From 9b76d32f2310b735dbeb896cbf2776cad61f23e8 Mon Sep 17 00:00:00 2001 From: Cy Schubert Date: Fri, 5 Aug 2022 13:02:55 -0700 Subject: [PATCH] unbound: Vendor import 1.16.2 Security update to unbound. PR: 265645 Security: CVE-2022-30698, CVE-2022-30699 Security: bc43a578-14ec-11ed-856e-d4c9ef517024 --- SECURITY.md | 31 + cachedb/cachedb.c | 2 +- configure | 25 +- configure.ac | 5 +- daemon/cachedump.c | 5 +- daemon/worker.c | 2 +- dns64/dns64.c | 4 +- doc/Changelog | 30 +- doc/README | 2 +- doc/example.conf.in | 8 +- doc/libunbound.3.in | 4 +- doc/unbound-anchor.8.in | 2 +- doc/unbound-checkconf.8.in | 2 +- doc/unbound-control.8.in | 2 +- doc/unbound-host.1.in | 2 +- doc/unbound.8.in | 4 +- doc/unbound.conf.5.in | 15 +- ipsecmod/ipsecmod.c | 2 +- iterator/iter_utils.c | 6 +- iterator/iter_utils.h | 3 +- iterator/iterator.c | 23 +- iterator/iterator.h | 12 +- pythonmod/interface.i | 5 +- pythonmod/pythonmod_utils.c | 3 +- services/authzone.c | 1 - services/cache/dns.c | 111 +- services/cache/dns.h | 18 +- services/cache/infra.c | 6 +- services/listen_dnsport.c | 17 +- services/mesh.c | 1 + sldns/rrdef.c | 4 +- sldns/wire2str.c | 2 +- testdata/iter_ghost_sub.rpl | 309 ++ testdata/iter_ghost_timewindow.rpl | 391 +++ testdata/iter_prefetch_change.rpl | 16 +- util/config_file.c | 15 +- util/config_file.h | 4 +- util/configlexer.c | 4547 ++++++++++++++-------------- util/configlexer.lex | 1 + util/configparser.c | 3875 ++++++++++++------------ util/configparser.h | 656 ++-- util/configparser.y | 13 +- util/data/msgreply.c | 2 +- util/iana_ports.inc | 1 + util/module.h | 6 + util/rtt.c | 3 + util/rtt.h | 2 +- validator/val_utils.c | 1 - validator/validator.c | 7 +- 49 files changed, 5582 insertions(+), 4626 deletions(-) create mode 100644 SECURITY.md create mode 100644 testdata/iter_ghost_sub.rpl create mode 100644 testdata/iter_ghost_timewindow.rpl diff --git a/SECURITY.md b/SECURITY.md new file mode 100644 index 000000000000..5770ccd79918 --- /dev/null +++ b/SECURITY.md @@ -0,0 +1,31 @@ +# Security Policy + +## Supported Versions + +NLnet Labs adheres to the straightforward, semantic versioning scheme that is +commonly used in the software industry. + +Support is provided in respect of the latest release, i.e. releases with the +highest minor and patch version level. We do not backport security fixes to +older (minor) versions. In the event a new major version is released (e.g. from +3.2.18 to 4.0.0), support will also be provided on the latest minor version of +the previous major version (3.2.18) for a period of one year from the release of +the new major version (4.0.0). + +In the event that, during this period, a new patch or minor version of the +previous major version is released, then support on these versions will only be +provided for the remainder of the one-year-period. + +You can find detailed information on our software support policy here: + +https://www.nlnetlabs.nl/support/software-support-policy/ + +## Reporting a Vulnerability + +We take security very seriously. If you have discovered a security vulnerability +in one of our projects and you would like to report it to us, you can send an +encrypted message to our Security Entry Point. + +Details are described here: + +https://www.nlnetlabs.nl/security-report/ diff --git a/cachedb/cachedb.c b/cachedb/cachedb.c index 725bc6ce8b38..b07743d85259 100644 --- a/cachedb/cachedb.c +++ b/cachedb/cachedb.c @@ -662,7 +662,7 @@ cachedb_intcache_store(struct module_qstate* qstate) return; (void)dns_cache_store(qstate->env, &qstate->qinfo, qstate->return_msg->rep, 0, qstate->prefetch_leeway, 0, - qstate->region, store_flags); + qstate->region, store_flags, qstate->qstarttime); } /** diff --git a/configure b/configure index 0029d5b42782..cc44a57502af 100755 --- a/configure +++ b/configure @@ -1,6 +1,6 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.69 for unbound 1.16.1. +# Generated by GNU Autoconf 2.69 for unbound 1.16.2. # # Report bugs to . # @@ -591,8 +591,8 @@ MAKEFLAGS= # Identity of this package. PACKAGE_NAME='unbound' PACKAGE_TARNAME='unbound' -PACKAGE_VERSION='1.16.1' -PACKAGE_STRING='unbound 1.16.1' +PACKAGE_VERSION='1.16.2' +PACKAGE_STRING='unbound 1.16.2' PACKAGE_BUGREPORT='unbound-bugs@nlnetlabs.nl or https://github.com/NLnetLabs/unbound/issues' PACKAGE_URL='' @@ -1477,7 +1477,7 @@ if test "$ac_init_help" = "long"; then # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures unbound 1.16.1 to adapt to many kinds of systems. +\`configure' configures unbound 1.16.2 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1543,7 +1543,7 @@ fi if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of unbound 1.16.1:";; + short | recursive ) echo "Configuration of unbound 1.16.2:";; esac cat <<\_ACEOF @@ -1785,7 +1785,7 @@ fi test -n "$ac_init_help" && exit $ac_status if $ac_init_version; then cat <<\_ACEOF -unbound configure 1.16.1 +unbound configure 1.16.2 generated by GNU Autoconf 2.69 Copyright (C) 2012 Free Software Foundation, Inc. @@ -2494,7 +2494,7 @@ cat >config.log <<_ACEOF This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by unbound $as_me 1.16.1, which was +It was created by unbound $as_me 1.16.2, which was generated by GNU Autoconf 2.69. Invocation command line was $ $0 $@ @@ -2846,11 +2846,11 @@ UNBOUND_VERSION_MAJOR=1 UNBOUND_VERSION_MINOR=16 -UNBOUND_VERSION_MICRO=1 +UNBOUND_VERSION_MICRO=2 LIBUNBOUND_CURRENT=9 -LIBUNBOUND_REVISION=17 +LIBUNBOUND_REVISION=18 LIBUNBOUND_AGE=1 # 1.0.0 had 0:12:0 # 1.0.1 had 0:13:0 @@ -2935,6 +2935,7 @@ LIBUNBOUND_AGE=1 # 1.15.0 had 9:15:1 # 1.16.0 had 9:16:1 # 1.16.1 had 9:17:1 +# 1.16.2 had 9:18:1 # Current -- the number of the binary API that we're implementing # Revision -- which iteration of the implementation of the binary @@ -22013,7 +22014,7 @@ _ACEOF -version=1.16.1 +version=1.16.2 date=`date +'%b %e, %Y'` @@ -22532,7 +22533,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 # report actual input values of CONFIG_FILES etc. instead of their # values after options handling. ac_log=" -This file was extended by unbound $as_me 1.16.1, which was +This file was extended by unbound $as_me 1.16.2, which was generated by GNU Autoconf 2.69. Invocation command line was CONFIG_FILES = $CONFIG_FILES @@ -22598,7 +22599,7 @@ _ACEOF cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" ac_cs_version="\\ -unbound config.status 1.16.1 +unbound config.status 1.16.2 configured by $0, generated by GNU Autoconf 2.69, with options \\"\$ac_cs_config\\" diff --git a/configure.ac b/configure.ac index e41c811ae826..224501b3afbe 100644 --- a/configure.ac +++ b/configure.ac @@ -11,14 +11,14 @@ sinclude(dnscrypt/dnscrypt.m4) # must be numbers. ac_defun because of later processing m4_define([VERSION_MAJOR],[1]) m4_define([VERSION_MINOR],[16]) -m4_define([VERSION_MICRO],[1]) +m4_define([VERSION_MICRO],[2]) AC_INIT([unbound],m4_defn([VERSION_MAJOR]).m4_defn([VERSION_MINOR]).m4_defn([VERSION_MICRO]),[unbound-bugs@nlnetlabs.nl or https://github.com/NLnetLabs/unbound/issues],[unbound]) AC_SUBST(UNBOUND_VERSION_MAJOR, [VERSION_MAJOR]) AC_SUBST(UNBOUND_VERSION_MINOR, [VERSION_MINOR]) AC_SUBST(UNBOUND_VERSION_MICRO, [VERSION_MICRO]) LIBUNBOUND_CURRENT=9 -LIBUNBOUND_REVISION=17 +LIBUNBOUND_REVISION=18 LIBUNBOUND_AGE=1 # 1.0.0 had 0:12:0 # 1.0.1 had 0:13:0 @@ -103,6 +103,7 @@ LIBUNBOUND_AGE=1 # 1.15.0 had 9:15:1 # 1.16.0 had 9:16:1 # 1.16.1 had 9:17:1 +# 1.16.2 had 9:18:1 # Current -- the number of the binary API that we're implementing # Revision -- which iteration of the implementation of the binary diff --git a/daemon/cachedump.c b/daemon/cachedump.c index b929f909bab2..baf8008ea80f 100644 --- a/daemon/cachedump.c +++ b/daemon/cachedump.c @@ -679,7 +679,8 @@ load_msg(RES* ssl, sldns_buffer* buf, struct worker* worker) if(!go_on) return 1; /* skip this one, not all references satisfied */ - if(!dns_cache_store(&worker->env, &qinf, &rep, 0, 0, 0, NULL, flags)) { + if(!dns_cache_store(&worker->env, &qinf, &rep, 0, 0, 0, NULL, flags, + *worker->env.now)) { log_warn("error out of memory"); return 0; } @@ -850,7 +851,7 @@ int print_deleg_lookup(RES* ssl, struct worker* worker, uint8_t* nm, while(1) { dp = dns_cache_find_delegation(&worker->env, nm, nmlen, qinfo.qtype, qinfo.qclass, region, &msg, - *worker->env.now); + *worker->env.now, 0, NULL, 0); if(!dp) { return ssl_printf(ssl, "no delegation from " "cache; goes to configured roots\n"); diff --git a/daemon/worker.c b/daemon/worker.c index 27626ce938ca..010c4dc0a281 100644 --- a/daemon/worker.c +++ b/daemon/worker.c @@ -459,7 +459,7 @@ answer_norec_from_cache(struct worker* worker, struct query_info* qinfo, dp = dns_cache_find_delegation(&worker->env, qinfo->qname, qinfo->qname_len, qinfo->qtype, qinfo->qclass, - worker->scratchpad, &msg, timenow); + worker->scratchpad, &msg, timenow, 0, NULL, 0); if(!dp) { /* no delegation, need to reprime */ return 0; } diff --git a/dns64/dns64.c b/dns64/dns64.c index d01b436e1d6c..4b98b609e2d3 100644 --- a/dns64/dns64.c +++ b/dns64/dns64.c @@ -652,7 +652,7 @@ handle_event_moddone(struct module_qstate* qstate, int id) if ( (!iq || !iq->started_no_cache_store) && qstate->return_msg && qstate->return_msg->rep && !dns_cache_store(qstate->env, &qstate->qinfo, qstate->return_msg->rep, - 0, 0, 0, NULL, qstate->query_flags)) + 0, 0, 0, NULL, qstate->query_flags, qstate->qstarttime)) log_err("out of memory"); /* do nothing */ @@ -991,7 +991,7 @@ dns64_inform_super(struct module_qstate* qstate, int id, /* Store the generated response in cache. */ if ( (!super_dq || !super_dq->started_no_cache_store) && !dns_cache_store(super->env, &super->qinfo, super->return_msg->rep, - 0, 0, 0, NULL, super->query_flags)) + 0, 0, 0, NULL, super->query_flags, qstate->qstarttime)) log_err("out of memory"); } diff --git a/doc/Changelog b/doc/Changelog index d3573190e7e2..13f0f11749e0 100644 --- a/doc/Changelog +++ b/doc/Changelog @@ -1,3 +1,30 @@ +1 August 2022: Wouter + - Fix the novel ghost domain issues CVE-2022-30698 and CVE-2022-30699. + - Tests for ghost domain fixes. + +19 July 2022: George + - Update documentation for 'outbound-msg-retry:'. + +19 July 2022: Wouter + - Merge #718: Introduce infra-cache-max-rtt option to config max + retransmit timeout. + +15 July 2022: Wouter + - Merge PR 714: Avoid treat normal hosts as unresponsive servers. + And fixup the lock code. + - iana portlist update. + +12 July 2022: George + - For windows crosscompile, fix setting the IPV6_MTU socket option + equivalent (IPV6_USER_MTU); allows cross compiling with latest + cross-compiler versions. + +12 July 2022: Wouter + - Fix dname count in sldns parse type descriptor for SVCB and HTTPS. + +11 July 2022: Wouter + - Fix verbose EDE error printout. + 4 July 2022: George - Fix bug introduced in 'improve val_sigcrypt.c::algo_needs_missing for one loop pass'. @@ -5,7 +32,8 @@ outbound tcp sockets. 4 July 2022: Wouter - - Tag for 1.16.1rc1 release. + - Tag for 1.16.1rc1 release. This became 1.16.1 on 11 July 2022. + The code repo continues with version 1.16.2 under development. 3 July 2022: George - Merge PR #671 from Petr Menšík: Disable ED25519 and ED448 in FIPS diff --git a/doc/README b/doc/README index 13992ac7f9ec..a6377d85c71e 100644 --- a/doc/README +++ b/doc/README @@ -1,4 +1,4 @@ -README for Unbound 1.16.1 +README for Unbound 1.16.2 Copyright 2007 NLnet Labs http://unbound.net diff --git a/doc/example.conf.in b/doc/example.conf.in index b01d2c58dbfe..087e6364297f 100644 --- a/doc/example.conf.in +++ b/doc/example.conf.in @@ -1,7 +1,7 @@ # # Example configuration file. # -# See unbound.conf(5) man page, version 1.16.1. +# See unbound.conf(5) man page, version 1.16.2. # # this is a comment. @@ -168,7 +168,8 @@ server: # perform connect for UDP sockets to mitigate ICMP side channel. # udp-connect: yes - # The number of retries when a non-positive response is received. + # The number of retries, per upstream nameserver in a delegation, when + # a throwaway response (also timeouts) is received. # outbound-msg-retry: 5 # msec for waiting for an unknown server to reply. Increase if you @@ -202,6 +203,9 @@ server: # minimum wait time for responses, increase if uplink is long. In msec. # infra-cache-min-rtt: 50 + # maximum wait time for responses. In msec. + # infra-cache-max-rtt: 120000 + # enable to make server probe down hosts more frequently. # infra-keep-probing: no diff --git a/doc/libunbound.3.in b/doc/libunbound.3.in index 8049e3ae29d3..543e628fd22a 100644 --- a/doc/libunbound.3.in +++ b/doc/libunbound.3.in @@ -1,4 +1,4 @@ -.TH "libunbound" "3" "Jul 11, 2022" "NLnet Labs" "unbound 1.16.1" +.TH "libunbound" "3" "Aug 1, 2022" "NLnet Labs" "unbound 1.16.2" .\" .\" libunbound.3 -- unbound library functions manual .\" @@ -44,7 +44,7 @@ .B ub_ctx_zone_remove, .B ub_ctx_data_add, .B ub_ctx_data_remove -\- Unbound DNS validating resolver 1.16.1 functions. +\- Unbound DNS validating resolver 1.16.2 functions. .SH "SYNOPSIS" .B #include .LP diff --git a/doc/unbound-anchor.8.in b/doc/unbound-anchor.8.in index 85b71fd30b8e..7fc316855320 100644 --- a/doc/unbound-anchor.8.in +++ b/doc/unbound-anchor.8.in @@ -1,4 +1,4 @@ -.TH "unbound-anchor" "8" "Jul 11, 2022" "NLnet Labs" "unbound 1.16.1" +.TH "unbound-anchor" "8" "Aug 1, 2022" "NLnet Labs" "unbound 1.16.2" .\" .\" unbound-anchor.8 -- unbound anchor maintenance utility manual .\" diff --git a/doc/unbound-checkconf.8.in b/doc/unbound-checkconf.8.in index 8133feeaa364..628f841b36f4 100644 --- a/doc/unbound-checkconf.8.in +++ b/doc/unbound-checkconf.8.in @@ -1,4 +1,4 @@ -.TH "unbound-checkconf" "8" "Jul 11, 2022" "NLnet Labs" "unbound 1.16.1" +.TH "unbound-checkconf" "8" "Aug 1, 2022" "NLnet Labs" "unbound 1.16.2" .\" .\" unbound-checkconf.8 -- unbound configuration checker manual .\" diff --git a/doc/unbound-control.8.in b/doc/unbound-control.8.in index 128101e2f887..d18a407cb5eb 100644 --- a/doc/unbound-control.8.in +++ b/doc/unbound-control.8.in @@ -1,4 +1,4 @@ -.TH "unbound-control" "8" "Jul 11, 2022" "NLnet Labs" "unbound 1.16.1" +.TH "unbound-control" "8" "Aug 1, 2022" "NLnet Labs" "unbound 1.16.2" .\" .\" unbound-control.8 -- unbound remote control manual .\" diff --git a/doc/unbound-host.1.in b/doc/unbound-host.1.in index fb73e625df47..d3b701fb9e48 100644 --- a/doc/unbound-host.1.in +++ b/doc/unbound-host.1.in @@ -1,4 +1,4 @@ -.TH "unbound\-host" "1" "Jul 11, 2022" "NLnet Labs" "unbound 1.16.1" +.TH "unbound\-host" "1" "Aug 1, 2022" "NLnet Labs" "unbound 1.16.2" .\" .\" unbound-host.1 -- unbound DNS lookup utility .\" diff --git a/doc/unbound.8.in b/doc/unbound.8.in index bc768c6a151b..73b9e4b7a8d0 100644 --- a/doc/unbound.8.in +++ b/doc/unbound.8.in @@ -1,4 +1,4 @@ -.TH "unbound" "8" "Jul 11, 2022" "NLnet Labs" "unbound 1.16.1" +.TH "unbound" "8" "Aug 1, 2022" "NLnet Labs" "unbound 1.16.2" .\" .\" unbound.8 -- unbound manual .\" @@ -9,7 +9,7 @@ .\" .SH "NAME" .B unbound -\- Unbound DNS validating resolver 1.16.1. +\- Unbound DNS validating resolver 1.16.2. .SH "SYNOPSIS" .B unbound .RB [ \-h ] diff --git a/doc/unbound.conf.5.in b/doc/unbound.conf.5.in index 1157a2d1975f..47250e4f88f0 100644 --- a/doc/unbound.conf.5.in +++ b/doc/unbound.conf.5.in @@ -1,4 +1,4 @@ -.TH "unbound.conf" "5" "Jul 11, 2022" "NLnet Labs" "unbound 1.16.1" +.TH "unbound.conf" "5" "Aug 1, 2022" "NLnet Labs" "unbound 1.16.2" .\" .\" unbound.conf.5 -- unbound.conf manual .\" @@ -395,6 +395,10 @@ Lower limit for dynamic retransmit timeout calculation in infrastructure cache. Default is 50 milliseconds. Increase this value if using forwarders needing more time to do recursive name resolution. .TP +.B infra\-cache\-max\-rtt: \fI +Upper limit for dynamic retransmit timeout calculation in infrastructure +cache. Default is 2 minutes. +.TP .B infra\-keep\-probing: \fI If enabled the server keeps probing hosts that are down, in the one probe at a time regime. Default is no. Hosts that are down, eg. they did @@ -1758,9 +1762,12 @@ set ip\-ratelimit to a suspicious rate to aggressively limit unusually high traffic. Default is off. .TP 5 .B outbound\-msg\-retry: \fI -The number of retries Unbound will do in case of a non positive response is -received. If a forward nameserver is used, this is the number of retries per -forward nameserver in case of throwaway response. +The number of retries, per upstream nameserver in a delegation, that Unbound +will attempt in case a throwaway response is received. +No response (timeout) contributes to the retry counter. +If a forward/stub zone is used, this is the number of retries per nameserver in +the zone. +Default is 5. .TP 5 .B fast\-server\-permil: \fI Specify how many times out of 1000 to pick from the set of fastest servers. diff --git a/ipsecmod/ipsecmod.c b/ipsecmod/ipsecmod.c index 577f7112e194..19549d4eefe0 100644 --- a/ipsecmod/ipsecmod.c +++ b/ipsecmod/ipsecmod.c @@ -456,7 +456,7 @@ ipsecmod_handle_query(struct module_qstate* qstate, /* Store A/AAAA in cache. */ if(!dns_cache_store(qstate->env, &qstate->qinfo, qstate->return_msg->rep, 0, qstate->prefetch_leeway, - 0, qstate->region, qstate->query_flags)) { + 0, qstate->region, qstate->query_flags, qstate->qstarttime)) { log_err("ipsecmod: out of memory caching record"); } qstate->ext_state[id] = module_finished; diff --git a/iterator/iter_utils.c b/iterator/iter_utils.c index 6d159157a995..3e13e595c63d 100644 --- a/iterator/iter_utils.c +++ b/iterator/iter_utils.c @@ -70,8 +70,6 @@ /** time when nameserver glue is said to be 'recent' */ #define SUSPICION_RECENT_EXPIRY 86400 -/** penalty to validation failed blacklisted IPs */ -#define BLACKLIST_PENALTY (USEFUL_SERVER_TOP_TIMEOUT*4) /** fillup fetch policy array */ static void @@ -661,10 +659,10 @@ dns_copy_msg(struct dns_msg* from, struct regional* region) void iter_dns_store(struct module_env* env, struct query_info* msgqinf, struct reply_info* msgrep, int is_referral, time_t leeway, int pside, - struct regional* region, uint16_t flags) + struct regional* region, uint16_t flags, time_t qstarttime) { if(!dns_cache_store(env, msgqinf, msgrep, is_referral, leeway, - pside, region, flags)) + pside, region, flags, qstarttime)) log_err("out of memory: cannot store data in cache"); } diff --git a/iterator/iter_utils.h b/iterator/iter_utils.h index c0e5181573f5..8583fde58a44 100644 --- a/iterator/iter_utils.h +++ b/iterator/iter_utils.h @@ -132,6 +132,7 @@ struct dns_msg* dns_copy_msg(struct dns_msg* from, struct regional* regional); * can be prefetch-updates. * @param region: to copy modified (cache is better) rrs back to. * @param flags: with BIT_CD for dns64 AAAA translated queries. + * @param qstarttime: time of query start. * return void, because we are not interested in alloc errors, * the iterator and validator can operate on the results in their * scratch space (the qstate.region) and are not dependent on the cache. @@ -140,7 +141,7 @@ struct dns_msg* dns_copy_msg(struct dns_msg* from, struct regional* regional); */ void iter_dns_store(struct module_env* env, struct query_info* qinf, struct reply_info* rep, int is_referral, time_t leeway, int pside, - struct regional* region, uint16_t flags); + struct regional* region, uint16_t flags, time_t qstarttime); /** * Select randomly with n/m probability. diff --git a/iterator/iterator.c b/iterator/iterator.c index 727631d6cf8e..25e5cfee4645 100644 --- a/iterator/iterator.c +++ b/iterator/iterator.c @@ -71,6 +71,10 @@ /* in msec */ int UNKNOWN_SERVER_NICENESS = 376; +/* in msec */ +int USEFUL_SERVER_TOP_TIMEOUT = 120000; +/* Equals USEFUL_SERVER_TOP_TIMEOUT*4 */ +int BLACKLIST_PENALTY = (120000*4); static void target_count_increase_nx(struct iter_qstate* iq, int num); @@ -371,7 +375,7 @@ error_response_cache(struct module_qstate* qstate, int id, int rcode) err.security = sec_status_indeterminate; verbose(VERB_ALGO, "store error response in message cache"); iter_dns_store(qstate->env, &qstate->qinfo, &err, 0, 0, 0, NULL, - qstate->query_flags); + qstate->query_flags, qstate->qstarttime); } return error_response(qstate, id, rcode); } @@ -1485,7 +1489,8 @@ processInitRequest(struct module_qstate* qstate, struct iter_qstate* iq, iq->dp = dns_cache_find_delegation(qstate->env, delname, delnamelen, iq->qchase.qtype, iq->qchase.qclass, qstate->region, &iq->deleg_msg, - *qstate->env->now+qstate->prefetch_leeway); + *qstate->env->now+qstate->prefetch_leeway, 1, + dpname, dpnamelen); else iq->dp = NULL; /* If the cache has returned nothing, then we have a @@ -1777,7 +1782,8 @@ generate_parentside_target_query(struct module_qstate* qstate, subiq->dp = dns_cache_find_delegation(qstate->env, name, namelen, qtype, qclass, subq->region, &subiq->deleg_msg, - *qstate->env->now+subq->prefetch_leeway); + *qstate->env->now+subq->prefetch_leeway, + 1, NULL, 0); /* if no dp, then it's from root, refetch unneeded */ if(subiq->dp) { subiq->dnssec_expected = iter_indicates_dnssec( @@ -2943,7 +2949,8 @@ processQueryResponse(struct module_qstate* qstate, struct iter_qstate* iq, iq->qchase.qtype != iq->response->qinfo.qtype, qstate->prefetch_leeway, iq->dp&&iq->dp->has_parent_side_NS, - qstate->region, qstate->query_flags); + qstate->region, qstate->query_flags, + qstate->qstarttime); /* close down outstanding requests to be discarded */ outbound_list_clear(&iq->outlist); iq->num_current_queries = 0; @@ -3032,7 +3039,8 @@ processQueryResponse(struct module_qstate* qstate, struct iter_qstate* iq, /* Store the referral under the current query */ /* no prefetch-leeway, since its not the answer */ iter_dns_store(qstate->env, &iq->response->qinfo, - iq->response->rep, 1, 0, 0, NULL, 0); + iq->response->rep, 1, 0, 0, NULL, 0, + qstate->qstarttime); if(iq->store_parent_NS) iter_store_parentside_NS(qstate->env, iq->response->rep); @@ -3146,7 +3154,7 @@ processQueryResponse(struct module_qstate* qstate, struct iter_qstate* iq, iter_dns_store(qstate->env, &iq->response->qinfo, iq->response->rep, 1, qstate->prefetch_leeway, iq->dp&&iq->dp->has_parent_side_NS, NULL, - qstate->query_flags); + qstate->query_flags, qstate->qstarttime); /* set the current request's qname to the new value. */ iq->qchase.qname = sname; iq->qchase.qname_len = snamelen; @@ -3752,7 +3760,8 @@ processFinished(struct module_qstate* qstate, struct iter_qstate* iq, iter_dns_store(qstate->env, &qstate->qinfo, iq->response->rep, 0, qstate->prefetch_leeway, iq->dp&&iq->dp->has_parent_side_NS, - qstate->region, qstate->query_flags); + qstate->region, qstate->query_flags, + qstate->qstarttime); } } qstate->return_rcode = LDNS_RCODE_NOERROR; diff --git a/iterator/iterator.h b/iterator/iterator.h index 62f4768ea01d..b71b7fe9945f 100644 --- a/iterator/iterator.h +++ b/iterator/iterator.h @@ -94,15 +94,17 @@ struct rbtree_type; extern int UNKNOWN_SERVER_NICENESS; /** maximum timeout before a host is deemed unsuitable, in msec. * After host_ttl this will be timed out and the host will be tried again. - * Equals RTT_MAX_TIMEOUT - */ -#define USEFUL_SERVER_TOP_TIMEOUT 120000 + * Equals RTT_MAX_TIMEOUT, and thus when RTT_MAX_TIMEOUT is overwritten by + * config infra_cache_max_rtt, it will be overwritten as well. */ +extern int USEFUL_SERVER_TOP_TIMEOUT; +/** penalty to validation failed blacklisted IPs + * Equals USEFUL_SERVER_TOP_TIMEOUT*4, and thus when RTT_MAX_TIMEOUT is + * overwritten by config infra_cache_max_rtt, it will be overwritten as well. */ +extern int BLACKLIST_PENALTY; /** RTT band, within this amount from the best, servers are chosen randomly. * Chosen so that the UNKNOWN_SERVER_NICENESS falls within the band of a * fast server, this causes server exploration as a side benefit. msec. */ #define RTT_BAND 400 -/** Start value for blacklisting a host, 2*USEFUL_SERVER_TOP_TIMEOUT in sec */ -#define INFRA_BACKOFF_INITIAL 240 /** * Global state for the iterator. diff --git a/pythonmod/interface.i b/pythonmod/interface.i index 2fac5f884006..0d95613f8c97 100644 --- a/pythonmod/interface.i +++ b/pythonmod/interface.i @@ -1375,7 +1375,8 @@ int set_return_msg(struct module_qstate* qstate, /* Functions which we will need to lookup delegations */ struct delegpt* dns_cache_find_delegation(struct module_env* env, uint8_t* qname, size_t qnamelen, uint16_t qtype, uint16_t qclass, - struct regional* region, struct dns_msg** msg, uint32_t timenow); + struct regional* region, struct dns_msg** msg, uint32_t timenow, + int noexpiredabove, uint8_t* expiretop, size_t expiretoplen); int iter_dp_is_useless(struct query_info* qinfo, uint16_t qflags, struct delegpt* dp, int supports_ipv4, int supports_ipv6); struct iter_hints_stub* hints_lookup_stub(struct iter_hints* hints, @@ -1404,7 +1405,7 @@ struct delegpt* find_delegation(struct module_qstate* qstate, char *nm, size_t n qinfo.qclass = LDNS_RR_CLASS_IN; while(1) { - dp = dns_cache_find_delegation(qstate->env, (uint8_t*)nm, nmlen, qinfo.qtype, qinfo.qclass, region, &msg, timenow); + dp = dns_cache_find_delegation(qstate->env, (uint8_t*)nm, nmlen, qinfo.qtype, qinfo.qclass, region, &msg, timenow, 0, NULL, 0); if(!dp) return NULL; if(iter_dp_is_useless(&qinfo, BIT_RD, dp, diff --git a/pythonmod/pythonmod_utils.c b/pythonmod/pythonmod_utils.c index 34a20ba76485..1f6f2512918f 100644 --- a/pythonmod/pythonmod_utils.c +++ b/pythonmod/pythonmod_utils.c @@ -72,7 +72,8 @@ int storeQueryInCache(struct module_qstate* qstate, struct query_info* qinfo, } return dns_cache_store(qstate->env, qinfo, msgrep, is_referral, - qstate->prefetch_leeway, 0, NULL, qstate->query_flags); + qstate->prefetch_leeway, 0, NULL, qstate->query_flags, + qstate->qstarttime); } /* Invalidate the message associated with query_info stored in message cache */ diff --git a/services/authzone.c b/services/authzone.c index 5f2b7154a946..b9e0b11ef3bb 100644 --- a/services/authzone.c +++ b/services/authzone.c @@ -8189,7 +8189,6 @@ auth_zone_verify_zonemd_key_with_ds(struct auth_zone* z, keystorage->rk.type = htons(LDNS_RR_TYPE_DNSKEY); keystorage->rk.rrset_class = htons(z->dclass); auth_zone_log(z->name, VERB_QUERY, "zonemd: verify zone DNSKEY with DS"); - // @TODO add EDE here? we currently just pass NULL sec = val_verify_DNSKEY_with_DS(env, ve, keystorage, ds, sigalg, why_bogus, NULL, NULL); regional_free_all(env->scratch); diff --git a/services/cache/dns.c b/services/cache/dns.c index f6c11451c93a..6bca8d85fadb 100644 --- a/services/cache/dns.c +++ b/services/cache/dns.c @@ -68,11 +68,16 @@ * in a prefetch situation to be updated (without becoming sticky). * @param qrep: update rrsets here if cache is better * @param region: for qrep allocs. + * @param qstarttime: time when delegations were looked up, this is perhaps + * earlier than the time in now. The time is used to determine if RRsets + * of type NS have expired, so that they can only be updated using + * lookups of delegation points that did not use them, since they had + * expired then. */ static void store_rrsets(struct module_env* env, struct reply_info* rep, time_t now, time_t leeway, int pside, struct reply_info* qrep, - struct regional* region) + struct regional* region, time_t qstarttime) { size_t i; /* see if rrset already exists in cache, if not insert it. */ @@ -81,8 +86,8 @@ store_rrsets(struct module_env* env, struct reply_info* rep, time_t now, rep->ref[i].id = rep->rrsets[i]->id; /* update ref if it was in the cache */ switch(rrset_cache_update(env->rrset_cache, &rep->ref[i], - env->alloc, now + ((ntohs(rep->ref[i].key->rk.type)== - LDNS_RR_TYPE_NS && !pside)?0:leeway))) { + env->alloc, ((ntohs(rep->ref[i].key->rk.type)== + LDNS_RR_TYPE_NS && !pside)?qstarttime:now + leeway))) { case 0: /* ref unchanged, item inserted */ break; case 2: /* ref updated, cache is superior */ @@ -155,7 +160,8 @@ msg_del_servfail(struct module_env* env, struct query_info* qinfo, void dns_cache_store_msg(struct module_env* env, struct query_info* qinfo, hashvalue_type hash, struct reply_info* rep, time_t leeway, int pside, - struct reply_info* qrep, uint32_t flags, struct regional* region) + struct reply_info* qrep, uint32_t flags, struct regional* region, + time_t qstarttime) { struct msgreply_entry* e; time_t ttl = rep->ttl; @@ -170,7 +176,8 @@ dns_cache_store_msg(struct module_env* env, struct query_info* qinfo, /* there was a reply_info_sortref(rep) here but it seems to be * unnecessary, because the cache gets locked per rrset. */ reply_info_set_ttls(rep, *env->now); - store_rrsets(env, rep, *env->now, leeway, pside, qrep, region); + store_rrsets(env, rep, *env->now, leeway, pside, qrep, region, + qstarttime); if(ttl == 0 && !(flags & DNSCACHE_STORE_ZEROTTL)) { /* we do not store the message, but we did store the RRs, * which could be useful for delegation information */ @@ -194,10 +201,51 @@ dns_cache_store_msg(struct module_env* env, struct query_info* qinfo, slabhash_insert(env->msg_cache, hash, &e->entry, rep, env->alloc); } +/** see if an rrset is expired above the qname, return upper qname. */ +static int +rrset_expired_above(struct module_env* env, uint8_t** qname, size_t* qnamelen, + uint16_t searchtype, uint16_t qclass, time_t now, uint8_t* expiretop, + size_t expiretoplen) +{ + struct ub_packed_rrset_key *rrset; + uint8_t lablen; + + while(*qnamelen > 0) { + /* look one label higher */ + lablen = **qname; + *qname += lablen + 1; + *qnamelen -= lablen + 1; + if(*qnamelen <= 0) + break; + + /* looks up with a time of 0, to see expired entries */ + if((rrset = rrset_cache_lookup(env->rrset_cache, *qname, + *qnamelen, searchtype, qclass, 0, 0, 0))) { + struct packed_rrset_data* data = + (struct packed_rrset_data*)rrset->entry.data; + if(now > data->ttl) { + /* it is expired, this is not wanted */ + lock_rw_unlock(&rrset->entry.lock); + log_nametypeclass(VERB_ALGO, "this rrset is expired", *qname, searchtype, qclass); + return 1; + } + /* it is not expired, continue looking */ + lock_rw_unlock(&rrset->entry.lock); + } + + /* do not look above the expiretop. */ + if(expiretop && *qnamelen == expiretoplen && + query_dname_compare(*qname, expiretop)==0) + break; + } + return 0; +} + /** find closest NS or DNAME and returns the rrset (locked) */ static struct ub_packed_rrset_key* find_closest_of_type(struct module_env* env, uint8_t* qname, size_t qnamelen, - uint16_t qclass, time_t now, uint16_t searchtype, int stripfront) + uint16_t qclass, time_t now, uint16_t searchtype, int stripfront, + int noexpiredabove, uint8_t* expiretop, size_t expiretoplen) { struct ub_packed_rrset_key *rrset; uint8_t lablen; @@ -212,8 +260,40 @@ find_closest_of_type(struct module_env* env, uint8_t* qname, size_t qnamelen, /* snip off front part of qname until the type is found */ while(qnamelen > 0) { if((rrset = rrset_cache_lookup(env->rrset_cache, qname, - qnamelen, searchtype, qclass, 0, now, 0))) - return rrset; + qnamelen, searchtype, qclass, 0, now, 0))) { + uint8_t* origqname = qname; + size_t origqnamelen = qnamelen; + if(!noexpiredabove) + return rrset; + /* if expiretop set, do not look above it, but + * qname is equal, so the just found result is also + * the nonexpired above part. */ + if(expiretop && qnamelen == expiretoplen && + query_dname_compare(qname, expiretop)==0) + return rrset; + /* check for expiry, but we have to let go of the rrset + * for the lock ordering */ + lock_rw_unlock(&rrset->entry.lock); + /* the expired_above function always takes off one + * label (if qnamelen>0) and returns the final qname + * where it searched, so we can continue from there + * turning the O N*N search into O N. */ + if(!rrset_expired_above(env, &qname, &qnamelen, + searchtype, qclass, now, expiretop, + expiretoplen)) { + /* we want to return rrset, but it may be + * gone from cache, if so, just loop like + * it was not in the cache in the first place. + */ + if((rrset = rrset_cache_lookup(env-> + rrset_cache, origqname, origqnamelen, + searchtype, qclass, 0, now, 0))) { + return rrset; + } + } + log_nametypeclass(VERB_ALGO, "ignoring rrset because expired rrsets exist above it", origqname, searchtype, qclass); + continue; + } /* snip off front label */ lablen = *qname; @@ -462,7 +542,8 @@ dns_msg_ansadd(struct dns_msg* msg, struct regional* region, struct delegpt* dns_cache_find_delegation(struct module_env* env, uint8_t* qname, size_t qnamelen, uint16_t qtype, uint16_t qclass, - struct regional* region, struct dns_msg** msg, time_t now) + struct regional* region, struct dns_msg** msg, time_t now, + int noexpiredabove, uint8_t* expiretop, size_t expiretoplen) { /* try to find closest NS rrset */ struct ub_packed_rrset_key* nskey; @@ -470,7 +551,7 @@ dns_cache_find_delegation(struct module_env* env, uint8_t* qname, struct delegpt* dp; nskey = find_closest_of_type(env, qname, qnamelen, qclass, now, - LDNS_RR_TYPE_NS, 0); + LDNS_RR_TYPE_NS, 0, noexpiredabove, expiretop, expiretoplen); if(!nskey) /* hope the caller has hints to prime or something */ return NULL; nsdata = (struct packed_rrset_data*)nskey->entry.data; @@ -840,7 +921,7 @@ dns_cache_lookup(struct module_env* env, * consistent with the DNAME */ if(!no_partial && (rrset=find_closest_of_type(env, qname, qnamelen, qclass, now, - LDNS_RR_TYPE_DNAME, 1))) { + LDNS_RR_TYPE_DNAME, 1, 0, NULL, 0))) { /* synthesize a DNAME+CNAME message based on this */ enum sec_status sec_status = sec_status_unchecked; struct dns_msg* msg = synth_dname_msg(rrset, region, now, &k, @@ -973,7 +1054,7 @@ dns_cache_lookup(struct module_env* env, int dns_cache_store(struct module_env* env, struct query_info* msgqinf, struct reply_info* msgrep, int is_referral, time_t leeway, int pside, - struct regional* region, uint32_t flags) + struct regional* region, uint32_t flags, time_t qstarttime) { struct reply_info* rep = NULL; /* alloc, malloc properly (not in region, like msg is) */ @@ -996,9 +1077,9 @@ dns_cache_store(struct module_env* env, struct query_info* msgqinf, /*ignore ret: it was in the cache, ref updated */ /* no leeway for typeNS */ (void)rrset_cache_update(env->rrset_cache, &ref, - env->alloc, *env->now + + env->alloc, ((ntohs(ref.key->rk.type)==LDNS_RR_TYPE_NS - && !pside) ? 0:leeway)); + && !pside) ? qstarttime:*env->now + leeway)); } free(rep); return 1; @@ -1020,7 +1101,7 @@ dns_cache_store(struct module_env* env, struct query_info* msgqinf, rep->flags &= ~(BIT_AA | BIT_CD); h = query_info_hash(&qinf, (uint16_t)flags); dns_cache_store_msg(env, &qinf, h, rep, leeway, pside, msgrep, - flags, region); + flags, region, qstarttime); /* qname is used inside query_info_entrysetup, and set to * NULL. If it has not been used, free it. free(0) is safe. */ free(qinf.qname); diff --git a/services/cache/dns.h b/services/cache/dns.h index bece83702960..147f992cbc74 100644 --- a/services/cache/dns.h +++ b/services/cache/dns.h @@ -88,11 +88,13 @@ struct dns_msg { * @param flags: flags with BIT_CD for AAAA queries in dns64 translation. * The higher 16 bits are used internally to customize the cache policy. * (See DNSCACHE_STORE_xxx flags). + * @param qstarttime: time when the query was started, and thus when the + * delegations were looked up. * @return 0 on alloc error (out of memory). */ int dns_cache_store(struct module_env* env, struct query_info* qinf, struct reply_info* rep, int is_referral, time_t leeway, int pside, - struct regional* region, uint32_t flags); + struct regional* region, uint32_t flags, time_t qstarttime); /** * Store message in the cache. Stores in message cache and rrset cache. @@ -112,11 +114,14 @@ int dns_cache_store(struct module_env* env, struct query_info* qinf, * can be updated to full TTL even in prefetch situations. * @param qrep: message that can be altered with better rrs from cache. * @param flags: customization flags for the cache policy. + * @param qstarttime: time when the query was started, and thus when the + * delegations were looked up. * @param region: to allocate into for qmsg. */ void dns_cache_store_msg(struct module_env* env, struct query_info* qinfo, hashvalue_type hash, struct reply_info* rep, time_t leeway, int pside, - struct reply_info* qrep, uint32_t flags, struct regional* region); + struct reply_info* qrep, uint32_t flags, struct regional* region, + time_t qstarttime); /** * Find a delegation from the cache. @@ -129,11 +134,18 @@ void dns_cache_store_msg(struct module_env* env, struct query_info* qinfo, * @param msg: if not NULL, delegation message is returned here, synthesized * from the cache. * @param timenow: the time now, for checking if TTL on cache entries is OK. + * @param noexpiredabove: if set, no expired NS rrsets above the one found + * are tolerated. It only returns delegations where the delegations above + * it are valid. + * @param expiretop: if not NULL, name where check for expiry ends for + * noexpiredabove. + * @param expiretoplen: length of expiretop dname. * @return new delegation or NULL on error or if not found in cache. */ struct delegpt* dns_cache_find_delegation(struct module_env* env, uint8_t* qname, size_t qnamelen, uint16_t qtype, uint16_t qclass, - struct regional* region, struct dns_msg** msg, time_t timenow); + struct regional* region, struct dns_msg** msg, time_t timenow, + int noexpiredabove, uint8_t* expiretop, size_t expiretoplen); /** * generate dns_msg from cached message diff --git a/services/cache/infra.c b/services/cache/infra.c index 252e1e288b35..0461c815b86b 100644 --- a/services/cache/infra.c +++ b/services/cache/infra.c @@ -721,13 +721,13 @@ infra_get_lame_rtt(struct infra_cache* infra, else *rtt = USEFUL_SERVER_TOP_TIMEOUT-1000; } } + /* expired entry */ if(timenow > host->ttl) { - /* expired entry */ + /* see if this can be a re-probe of an unresponsive server */ /* minus 1000 because that is outside of the RTTBAND, so * blacklisted servers stay blacklisted if this is chosen */ - if(host->rtt.rto >= USEFUL_SERVER_TOP_TIMEOUT || - infra->infra_keep_probing) { + if(host->rtt.rto >= USEFUL_SERVER_TOP_TIMEOUT) { lock_rw_unlock(&e->lock); *rtt = USEFUL_SERVER_TOP_TIMEOUT-1000; *lame = 0; diff --git a/services/listen_dnsport.c b/services/listen_dnsport.c index 03153bd64778..1c7c177a007e 100644 --- a/services/listen_dnsport.c +++ b/services/listen_dnsport.c @@ -490,6 +490,7 @@ create_udp_sock(int family, int socktype, struct sockaddr* addr, return -1; } # elif defined(IPV6_MTU) +# ifndef USE_WINSOCK /* * On Linux, to send no larger than 1280, the PMTUD is * disabled by default for datagrams anyway, so we set @@ -497,13 +498,27 @@ create_udp_sock(int family, int socktype, struct sockaddr* addr, */ if (setsockopt(s, IPPROTO_IPV6, IPV6_MTU, (void*)&mtu, (socklen_t)sizeof(mtu)) < 0) { - log_err("setsockopt(..., IPV6_MTU, ...) failed: %s", + log_err("setsockopt(..., IPV6_MTU, ...) failed: %s", sock_strerror(errno)); sock_close(s); *noproto = 0; *inuse = 0; return -1; } +# elif defined(IPV6_USER_MTU) + /* As later versions of the mingw crosscompiler define + * IPV6_MTU, do the same for windows but use IPV6_USER_MTU + * instead which is writable; IPV6_MTU is readonly there. */ + if (setsockopt(s, IPPROTO_IPV6, IPV6_USER_MTU, + (void*)&mtu, (socklen_t)sizeof(mtu)) < 0) { + log_err("setsockopt(..., IPV6_USER_MTU, ...) failed: %s", + wsa_strerror(WSAGetLastError())); + sock_close(s); + *noproto = 0; + *inuse = 0; + return -1; + } +# endif /* USE_WINSOCK */ # endif /* IPv6 MTU */ # if defined(IPV6_MTU_DISCOVER) && defined(IP_PMTUDISC_DONT) # if defined(IP_PMTUDISC_OMIT) diff --git a/services/mesh.c b/services/mesh.c index c40eb50dc55c..30bcf7cda155 100644 --- a/services/mesh.c +++ b/services/mesh.c @@ -954,6 +954,7 @@ mesh_state_create(struct module_env* env, struct query_info* qinfo, mstate->s.no_cache_store = 0; mstate->s.need_refetch = 0; mstate->s.was_ratelimited = 0; + mstate->s.qstarttime = *env->now; /* init modules */ for(i=0; imesh->mods.num; i++) { diff --git a/sldns/rrdef.c b/sldns/rrdef.c index fe5c8e104a88..322eff096c03 100644 --- a/sldns/rrdef.c +++ b/sldns/rrdef.c @@ -381,9 +381,9 @@ static sldns_rr_descriptor rdata_field_descriptors[] = { /* 63 */ {LDNS_RR_TYPE_ZONEMD, "ZONEMD", 4, 4, type_zonemd_wireformat, LDNS_RDF_TYPE_NONE, LDNS_RR_NO_COMPRESS, 0 }, /* 64 */ - {LDNS_RR_TYPE_SVCB, "SVCB", 2, 2, type_svcb_wireformat, LDNS_RDF_TYPE_SVCPARAM, LDNS_RR_NO_COMPRESS, 0 }, + {LDNS_RR_TYPE_SVCB, "SVCB", 2, 2, type_svcb_wireformat, LDNS_RDF_TYPE_SVCPARAM, LDNS_RR_NO_COMPRESS, 1 }, /* 65 */ - {LDNS_RR_TYPE_HTTPS, "HTTPS", 2, 2, type_svcb_wireformat, LDNS_RDF_TYPE_SVCPARAM, LDNS_RR_NO_COMPRESS, 0 }, + {LDNS_RR_TYPE_HTTPS, "HTTPS", 2, 2, type_svcb_wireformat, LDNS_RDF_TYPE_SVCPARAM, LDNS_RR_NO_COMPRESS, 1 }, {(enum sldns_enum_rr_type)0, "TYPE66", 1, 1, type_0_wireformat, LDNS_RDF_TYPE_NONE, LDNS_RR_NO_COMPRESS, 0 }, {(enum sldns_enum_rr_type)0, "TYPE67", 1, 1, type_0_wireformat, LDNS_RDF_TYPE_NONE, LDNS_RR_NO_COMPRESS, 0 }, {(enum sldns_enum_rr_type)0, "TYPE68", 1, 1, type_0_wireformat, LDNS_RDF_TYPE_NONE, LDNS_RR_NO_COMPRESS, 0 }, diff --git a/sldns/wire2str.c b/sldns/wire2str.c index d6fb289650b2..74d1b62dfe8d 100644 --- a/sldns/wire2str.c +++ b/sldns/wire2str.c @@ -1071,7 +1071,7 @@ static int sldns_wire2str_svcparam_mandatory2str(char** s, assert(data_len > 0); if (data_len % sizeof(uint16_t)) - return -1; // wireformat error, data_len must be multiple of shorts + return -1; /* wireformat error, data_len must be multiple of shorts */ w += sldns_str_print(s, slen, "="); w += sldns_print_svcparamkey(s, slen, sldns_read_uint16(data)); data += 2; diff --git a/testdata/iter_ghost_sub.rpl b/testdata/iter_ghost_sub.rpl new file mode 100644 index 000000000000..ccd6b29842e4 --- /dev/null +++ b/testdata/iter_ghost_sub.rpl @@ -0,0 +1,309 @@ +; config options +server: + target-fetch-policy: "0 0 0 0 0" + qname-minimisation: "no" + minimal-responses: no + +stub-zone: + name: "." + stub-addr: 193.0.14.129 # K.ROOT-SERVERS.NET. +CONFIG_END + +SCENARIO_BEGIN Test ghost subdomain of another subdomain. + +; K.ROOT-SERVERS.NET. +RANGE_BEGIN 0 100 + ADDRESS 193.0.14.129 +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR NOERROR +SECTION QUESTION +. 86400 IN NS +SECTION ANSWER +. 86400 IN NS K.ROOT-SERVERS.NET. +SECTION ADDITIONAL +K.ROOT-SERVERS.NET. 86400 IN A 193.0.14.129 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode subdomain +ADJUST copy_id copy_query +REPLY QR NOERROR +SECTION QUESTION +com. IN NS +SECTION AUTHORITY +com. 86400 IN NS a.gtld-servers.net. +SECTION ADDITIONAL +a.gtld-servers.net. 86400 IN A 192.5.6.30 +ENTRY_END + +RANGE_END + +; a.gtld-servers.net. +; this is the one where example.com is delegated. +RANGE_BEGIN 0 100 + ADDRESS 192.5.6.30 +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR NOERROR +SECTION QUESTION +com. IN NS +SECTION ANSWER +com. 86400 IN NS a.gtld-servers.net. +SECTION ADDITIONAL +a.gtld-servers.net. 86400 IN A 192.5.6.30 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode subdomain +ADJUST copy_id copy_query +REPLY QR NOERROR +SECTION QUESTION +example.com. IN NS +SECTION AUTHORITY +example.com. IN NS ns.example.com. +SECTION ADDITIONAL +ns.example.com. IN A 1.2.3.4 +ENTRY_END +RANGE_END + +; a.gtld-servers.net. +; this is the one where example.com is no longer delegated. +RANGE_BEGIN 100 200 + ADDRESS 192.5.6.30 +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR NOERROR +SECTION QUESTION +com. IN NS +SECTION ANSWER +com. 86400 IN NS a.gtld-servers.net. +SECTION ADDITIONAL +a.gtld-servers.net. 86400 IN A 192.5.6.30 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode subdomain +ADJUST copy_id copy_query +REPLY QR NXDOMAIN +SECTION QUESTION +example.com. IN NS +SECTION AUTHORITY +com. 86400 IN SOA a. b. 1 2 3 4 5 +ENTRY_END +RANGE_END + +; ns.example.com. +RANGE_BEGIN 0 100 + ADDRESS 1.2.3.4 +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR NOERROR +SECTION QUESTION +example.com. IN NS +SECTION ANSWER +example.com. IN NS ns.example.com. +SECTION ADDITIONAL +ns.example.com. IN A 1.2.3.4 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR NOERROR +SECTION QUESTION +ns.example.com. IN A +SECTION ANSWER +ns.example.com. IN A 1.2.3.4 +SECTION AUTHORITY +example.com. IN NS ns.example.com. +ENTRY_END + +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR NOERROR +SECTION QUESTION +ns.example.com. IN AAAA +SECTION AUTHORITY +example.com. IN NS ns.example.com. +SECTION ADDITIONAL +ns.example.com. IN A 1.2.3.4 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR NOERROR +SECTION QUESTION +www.example.com. IN A +SECTION ANSWER +www.example.com. IN A 10.20.30.40 +SECTION AUTHORITY +example.com. IN NS ns.example.com. +SECTION ADDITIONAL +ns.example.com IN A 1.2.3.4 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR NOERROR +SECTION QUESTION +s.example.com. IN A +SECTION ANSWER +s.example.com. IN A 1.2.3.4 +SECTION AUTHORITY +s.example.com. IN NS s.example.com. +SECTION ADDITIONAL +s.example.com IN A 1.2.3.4 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR NOERROR +SECTION QUESTION +s.s.example.com. IN A +SECTION ANSWER +s.s.example.com. IN A 1.2.3.4 +SECTION AUTHORITY +s.s.example.com. IN NS s.s.example.com. +SECTION ADDITIONAL +s.s.example.com IN A 1.2.3.4 +ENTRY_END +RANGE_END + +STEP 1 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +www.example.com. IN A +ENTRY_END + +; get the delegation in cache +STEP 20 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NOERROR +SECTION QUESTION +www.example.com. IN A +SECTION ANSWER +www.example.com. IN A 10.20.30.40 +SECTION AUTHORITY +example.com. IN NS ns.example.com. +SECTION ADDITIONAL +ns.example.com IN A 1.2.3.4 +ENTRY_END + +; time passes +STEP 25 TIME_PASSES ELAPSE 1800 + +; get another delegation in cache +STEP 30 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +s.example.com. IN A +ENTRY_END + +STEP 40 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NOERROR +SECTION QUESTION +s.example.com. IN A +SECTION ANSWER +s.example.com. IN A 1.2.3.4 +SECTION AUTHORITY +s.example.com. IN NS s.example.com. +ENTRY_END + +; time passes, 1800 + 1000 = 2800 of 3600 TTL on NS of s.example.com. and +; example.com. +STEP 45 TIME_PASSES ELAPSE 1000 + +; get another delegation in cache +STEP 50 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +s.s.example.com. IN A +ENTRY_END + +STEP 60 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NOERROR +SECTION QUESTION +s.s.example.com. IN A +SECTION ANSWER +s.s.example.com. IN A 1.2.3.4 +SECTION AUTHORITY +s.s.example.com. IN NS s.s.example.com. +ENTRY_END + + +; time passes, 1800 + 2000 = 3800 of 3600 TTL on NS of s.example.com. and +; example.com. +STEP 75 TIME_PASSES ELAPSE 1000 + +; domain no longer delegated +; is the domain still up? + +STEP 100 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +www.s.example.com. IN A +ENTRY_END + +STEP 110 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NXDOMAIN +SECTION QUESTION +www.s.example.com. IN A +SECTION AUTHORITY +com. 86400 IN SOA a. b. 1 2 3 4 5 +ENTRY_END + +STEP 120 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +www.s.s.example.com. IN A +ENTRY_END + +STEP 130 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NXDOMAIN +SECTION QUESTION +www.s.s.example.com. IN A +SECTION AUTHORITY +com. 86400 IN SOA a. b. 1 2 3 4 5 +ENTRY_END + +STEP 140 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +www.example.com. IN A +ENTRY_END + +STEP 150 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NXDOMAIN +SECTION QUESTION +www.example.com. IN A +SECTION AUTHORITY +com. 86400 IN SOA a. b. 1 2 3 4 5 +ENTRY_END + +SCENARIO_END diff --git a/testdata/iter_ghost_timewindow.rpl b/testdata/iter_ghost_timewindow.rpl new file mode 100644 index 000000000000..566be82a9cf8 --- /dev/null +++ b/testdata/iter_ghost_timewindow.rpl @@ -0,0 +1,391 @@ +; config options +server: + target-fetch-policy: "0 0 0 0 0" + qname-minimisation: "no" + minimal-responses: no + +stub-zone: + name: "." + stub-addr: 193.0.14.129 # K.ROOT-SERVERS.NET. +CONFIG_END + +SCENARIO_BEGIN Test ghost subdomain with extension reply in timewindow. + +; K.ROOT-SERVERS.NET. +RANGE_BEGIN 0 100 + ADDRESS 193.0.14.129 +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR AA NOERROR +SECTION QUESTION +. 86400 IN NS +SECTION ANSWER +. 86400 IN NS K.ROOT-SERVERS.NET. +SECTION ADDITIONAL +K.ROOT-SERVERS.NET. 86400 IN A 193.0.14.129 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode subdomain +ADJUST copy_id copy_query +REPLY QR NOERROR +SECTION QUESTION +com. IN NS +SECTION AUTHORITY +com. 86400 IN NS a.gtld-servers.net. +SECTION ADDITIONAL +a.gtld-servers.net. 86400 IN A 192.5.6.30 +ENTRY_END + +RANGE_END + +; a.gtld-servers.net. +; this is the one where example.com is delegated. +RANGE_BEGIN 0 100 + ADDRESS 192.5.6.30 +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR AA NOERROR +SECTION QUESTION +com. IN NS +SECTION ANSWER +com. 86400 IN NS a.gtld-servers.net. +SECTION ADDITIONAL +a.gtld-servers.net. 86400 IN A 192.5.6.30 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode subdomain +ADJUST copy_id copy_query +REPLY QR NOERROR +SECTION QUESTION +example.com. IN NS +SECTION AUTHORITY +example.com. IN NS ns.example.com. +SECTION ADDITIONAL +ns.example.com. IN A 1.2.3.4 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode subdomain +ADJUST copy_id copy_query +REPLY QR NOERROR +SECTION QUESTION +example2.com. IN NS +SECTION AUTHORITY +example2.com. 3610 IN NS ns.example2.com. +SECTION ADDITIONAL +ns.example2.com. 3610 IN A 1.2.3.5 +ENTRY_END +RANGE_END + +; a.gtld-servers.net. +; this is the one where example.com is no longer delegated. +RANGE_BEGIN 100 300 + ADDRESS 192.5.6.30 +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR AA NOERROR +SECTION QUESTION +com. IN NS +SECTION ANSWER +com. 86400 IN NS a.gtld-servers.net. +SECTION ADDITIONAL +a.gtld-servers.net. 86400 IN A 192.5.6.30 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode subdomain +ADJUST copy_id copy_query +REPLY QR NXDOMAIN +SECTION QUESTION +example.com. IN NS +SECTION AUTHORITY +com. 86400 IN SOA a. b. 1 2 3 4 5 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode subdomain +ADJUST copy_id copy_query +REPLY QR NXDOMAIN +SECTION QUESTION +example2.com. IN NS +SECTION AUTHORITY +com. 86400 IN SOA a. b. 1 2 3 4 5 +ENTRY_END +RANGE_END + +; ns.example.com. +RANGE_BEGIN 0 100 + ADDRESS 1.2.3.4 +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR AA NOERROR +SECTION QUESTION +example.com. IN NS +SECTION ANSWER +example.com. IN NS ns.example.com. +SECTION ADDITIONAL +ns.example.com. IN A 1.2.3.4 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR AA NOERROR +SECTION QUESTION +ns.example.com. IN A +SECTION ANSWER +ns.example.com. IN A 1.2.3.4 +SECTION AUTHORITY +example.com. IN NS ns.example.com. +ENTRY_END + +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR AA NOERROR +SECTION QUESTION +ns.example.com. IN AAAA +SECTION AUTHORITY +example.com. IN NS ns.example.com. +SECTION ADDITIONAL +ns.example.com. IN A 1.2.3.4 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR AA NOERROR +SECTION QUESTION +www.example.com. IN A +SECTION ANSWER +www.example.com. IN A 10.20.30.40 +SECTION AUTHORITY +example.com. IN NS ns.example.com. +SECTION ADDITIONAL +ns.example.com IN A 1.2.3.4 +ENTRY_END +RANGE_END + +; ns.example2.com. +RANGE_BEGIN 0 100 + ADDRESS 1.2.3.5 +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR AA NOERROR +SECTION QUESTION +example2.com. IN NS +SECTION ANSWER +example2.com. 3610 IN NS ns.example2.com. +SECTION ADDITIONAL +ns.example2.com. 3610 IN A 1.2.3.5 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR AA NOERROR +SECTION QUESTION +ns.example2.com. IN A +SECTION ANSWER +ns.example2.com. 3610 IN A 1.2.3.5 +SECTION AUTHORITY +example2.com. 3610 IN NS ns.example2.com. +ENTRY_END + +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR AA NOERROR +SECTION QUESTION +ns.example2.com. IN AAAA +SECTION AUTHORITY +example2.com. 3610 IN NS ns.example2.com. +SECTION ADDITIONAL +ns.example2.com. 3610 IN A 1.2.3.5 +ENTRY_END + +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR AA NOERROR +SECTION QUESTION +www.example2.com. IN A +SECTION ANSWER +www.example2.com. 3610 IN A 10.20.30.40 +SECTION AUTHORITY +example2.com. 3610 IN NS ns.example2.com. +SECTION ADDITIONAL +ns.example2.com 3610 IN A 1.2.3.5 +ENTRY_END +RANGE_END + +STEP 1 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +www.example.com. IN A +ENTRY_END + +; get the delegation in cache +STEP 20 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NOERROR +SECTION QUESTION +www.example.com. IN A +SECTION ANSWER +www.example.com. IN A 10.20.30.40 +SECTION AUTHORITY +example.com. IN NS ns.example.com. +SECTION ADDITIONAL +ns.example.com IN A 1.2.3.4 +ENTRY_END + +; get example2 in cache too to check other response type +STEP 30 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +www.example2.com. IN A +ENTRY_END + +STEP 40 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NOERROR +SECTION QUESTION +www.example2.com. IN A +SECTION ANSWER +www.example2.com. IN A 10.20.30.40 +SECTION AUTHORITY +example2.com. IN NS ns.example2.com. +SECTION ADDITIONAL +ns.example2.com IN A 1.2.3.5 +ENTRY_END + +; time passes +STEP 95 TIME_PASSES ELAPSE 3595 + +STEP 100 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +ns.example.com. IN A +ENTRY_END + +; ns.example.com RANGE does not answer, only until step 100, +; so we provide an answer, but first, let time pass beyond the TTL. +; it is going to time 3605, just passed the 3600 expire TTL, but the +; query started at 3595 before the TTL expired. +STEP 110 TIME_PASSES ELAPSE 10 + +; provide the answer to the query sent. +STEP 120 CHECK_OUT_QUERY +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR AA NOERROR +SECTION QUESTION +ns.example.com. IN A +SECTION ANSWER +SECTION AUTHORITY +example.com. IN NS ns.example.com. +SECTION ADDITIONAL +ns.example.com IN A 1.2.3.4 +ENTRY_END + +STEP 130 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NOERROR +SECTION QUESTION +ns.example.com. IN A +SECTION AUTHORITY +example.com. IN NS ns.example.com. +SECTION ADDITIONAL +ns.example.com. IN A 1.2.3.4 +ENTRY_END + +; check if the domain is still live. +STEP 140 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +www2.example.com. IN A +ENTRY_END + +STEP 150 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NXDOMAIN +SECTION QUESTION +www2.example.com. IN A +SECTION AUTHORITY +com. 86400 IN SOA a. b. 1 2 3 4 5 +ENTRY_END + +; example2 is valid with TTL of 3610, it is time 3605 +STEP 160 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +ns.example2.com. IN A +ENTRY_END + +; move to time 3615 +STEP 170 TIME_PASSES ELAPSE 10 + +STEP 180 CHECK_OUT_QUERY +ENTRY_BEGIN +MATCH opcode qtype qname +ADJUST copy_id +REPLY QR AA NOERROR +SECTION QUESTION +ns.example2.com. IN A +SECTION ANSWER +ns.example2.com. IN A 1.2.3.5 +SECTION AUTHORITY +example2.com. IN NS ns.example2.com. +SECTION ADDITIONAL +ns.example2.com. IN A 1.2.3.5 +ENTRY_END + +STEP 190 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NOERROR +SECTION QUESTION +ns.example2.com. IN A +SECTION ANSWER +ns.example2.com IN A 1.2.3.5 +SECTION AUTHORITY +example2.com. IN NS ns.example2.com. +SECTION ADDITIONAL +ENTRY_END + +; check if the domain is still live. +STEP 200 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +www2.example2.com. IN A +ENTRY_END + +STEP 210 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NXDOMAIN +SECTION QUESTION +www2.example2.com. IN A +SECTION AUTHORITY +com. 86400 IN SOA a. b. 1 2 3 4 5 +ENTRY_END + +SCENARIO_END diff --git a/testdata/iter_prefetch_change.rpl b/testdata/iter_prefetch_change.rpl index 007025ad010c..1be9e6abee3b 100644 --- a/testdata/iter_prefetch_change.rpl +++ b/testdata/iter_prefetch_change.rpl @@ -22,9 +22,9 @@ REPLY QR NOERROR SECTION QUESTION . IN NS SECTION ANSWER -. IN NS K.ROOT-SERVERS.NET. +. 86400 IN NS K.ROOT-SERVERS.NET. SECTION ADDITIONAL -K.ROOT-SERVERS.NET. IN A 193.0.14.129 +K.ROOT-SERVERS.NET. 86400 IN A 193.0.14.129 ENTRY_END ENTRY_BEGIN @@ -34,9 +34,9 @@ REPLY QR NOERROR SECTION QUESTION com. IN A SECTION AUTHORITY -com. IN NS a.gtld-servers.net. +com. 86400 IN NS a.gtld-servers.net. SECTION ADDITIONAL -a.gtld-servers.net. IN A 192.5.6.30 +a.gtld-servers.net. 86400 IN A 192.5.6.30 ENTRY_END RANGE_END @@ -50,9 +50,9 @@ REPLY QR NOERROR SECTION QUESTION com. IN NS SECTION ANSWER -com. IN NS a.gtld-servers.net. +com. 86400 IN NS a.gtld-servers.net. SECTION ADDITIONAL -a.gtld-servers.net. IN A 192.5.6.30 +a.gtld-servers.net. 86400 IN A 192.5.6.30 ENTRY_END ENTRY_BEGIN @@ -78,9 +78,9 @@ REPLY QR NOERROR SECTION QUESTION com. IN NS SECTION ANSWER -com. IN NS a.gtld-servers.net. +com. 86400 IN NS a.gtld-servers.net. SECTION ADDITIONAL -a.gtld-servers.net. IN A 192.5.6.30 +a.gtld-servers.net. 86400 IN A 192.5.6.30 ENTRY_END ENTRY_BEGIN diff --git a/util/config_file.c b/util/config_file.c index 69e671639d7d..5ec966c2b84d 100644 --- a/util/config_file.c +++ b/util/config_file.c @@ -173,6 +173,7 @@ config_create(void) cfg->infra_cache_slabs = 4; cfg->infra_cache_numhosts = 10000; cfg->infra_cache_min_rtt = 50; + cfg->infra_cache_max_rtt = 120000; cfg->infra_keep_probing = 0; cfg->delay_close = 0; cfg->udp_connect = 1; @@ -595,8 +596,14 @@ int config_set_option(struct config_file* cfg, const char* opt, else if(strcmp(opt, "cache-min-ttl:") == 0) { IS_NUMBER_OR_ZERO; cfg->min_ttl = atoi(val); MIN_TTL=(time_t)cfg->min_ttl;} else if(strcmp(opt, "infra-cache-min-rtt:") == 0) { - IS_NUMBER_OR_ZERO; cfg->infra_cache_min_rtt = atoi(val); - RTT_MIN_TIMEOUT=cfg->infra_cache_min_rtt; + IS_NUMBER_OR_ZERO; cfg->infra_cache_min_rtt = atoi(val); + RTT_MIN_TIMEOUT=cfg->infra_cache_min_rtt; + } + else if(strcmp(opt, "infra-cache-max-rtt:") == 0) { + IS_NUMBER_OR_ZERO; cfg->infra_cache_max_rtt = atoi(val); + RTT_MAX_TIMEOUT=cfg->infra_cache_max_rtt; + USEFUL_SERVER_TOP_TIMEOUT = RTT_MAX_TIMEOUT; + BLACKLIST_PENALTY = USEFUL_SERVER_TOP_TIMEOUT*4; } else S_YNO("infra-keep-probing:", infra_keep_probing) else S_NUMBER_OR_ZERO("infra-host-ttl:", host_ttl) @@ -1026,6 +1033,7 @@ config_get_option(struct config_file* cfg, const char* opt, else O_DEC(opt, "infra-host-ttl", host_ttl) else O_DEC(opt, "infra-cache-slabs", infra_cache_slabs) else O_DEC(opt, "infra-cache-min-rtt", infra_cache_min_rtt) + else O_UNS(opt, "infra-cache-max-rtt", infra_cache_max_rtt) else O_YNO(opt, "infra-keep-probing", infra_keep_probing) else O_MEM(opt, "infra-cache-numhosts", infra_cache_numhosts) else O_UNS(opt, "delay-close", delay_close) @@ -2222,11 +2230,14 @@ config_apply(struct config_file* config) SERVE_ORIGINAL_TTL = config->serve_original_ttl; MAX_NEG_TTL = (time_t)config->max_negative_ttl; RTT_MIN_TIMEOUT = config->infra_cache_min_rtt; + RTT_MAX_TIMEOUT = config->infra_cache_max_rtt; EDNS_ADVERTISED_SIZE = (uint16_t)config->edns_buffer_size; MINIMAL_RESPONSES = config->minimal_responses; RRSET_ROUNDROBIN = config->rrset_roundrobin; LOG_TAG_QUERYREPLY = config->log_tag_queryreply; UNKNOWN_SERVER_NICENESS = config->unknown_server_time_limit; + USEFUL_SERVER_TOP_TIMEOUT = RTT_MAX_TIMEOUT; + BLACKLIST_PENALTY = USEFUL_SERVER_TOP_TIMEOUT*4; log_set_time_asc(config->log_time_ascii); autr_permit_small_holddown = config->permit_small_holddown; stream_wait_max = config->stream_wait_size; diff --git a/util/config_file.h b/util/config_file.h index 0b457e3476b9..ed372522dfae 100644 --- a/util/config_file.h +++ b/util/config_file.h @@ -186,8 +186,10 @@ struct config_file { size_t infra_cache_slabs; /** max number of hosts in the infra cache */ size_t infra_cache_numhosts; - /** min value for infra cache rtt */ + /** min value for infra cache rtt (min retransmit timeout) */ int infra_cache_min_rtt; + /** max value for infra cache rtt (max retransmit timeout) */ + int infra_cache_max_rtt; /** keep probing hosts that are down */ int infra_keep_probing; /** delay close of udp-timeouted ports, if 0 no delayclose. in msec */ diff --git a/util/configlexer.c b/util/configlexer.c index 62302e1f5c7a..2dc877dadea5 100644 --- a/util/configlexer.c +++ b/util/configlexer.c @@ -354,8 +354,8 @@ static void yynoreturn yy_fatal_error ( const char* msg ); (yy_hold_char) = *yy_cp; \ *yy_cp = '\0'; \ (yy_c_buf_p) = yy_cp; -#define YY_NUM_RULES 362 -#define YY_END_OF_BUFFER 363 +#define YY_NUM_RULES 363 +#define YY_END_OF_BUFFER 364 /* This struct is not used in this scanner, but its presence is necessary. */ struct yy_trans_info @@ -363,403 +363,403 @@ struct yy_trans_info flex_int32_t yy_verify; flex_int32_t yy_nxt; }; -static const flex_int16_t yy_accept[3593] = +static const flex_int16_t yy_accept[3600] = { 0, - 1, 1, 336, 336, 340, 340, 344, 344, 348, 348, - 1, 1, 352, 352, 356, 356, 363, 360, 1, 334, - 334, 361, 2, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 361, 336, 337, 337, 338, - 361, 340, 341, 341, 342, 361, 347, 344, 345, 345, - 346, 361, 348, 349, 349, 350, 361, 359, 335, 2, - 339, 359, 361, 355, 352, 353, 353, 354, 361, 356, - 357, 357, 358, 361, 360, 0, 1, 2, 2, 2, - 2, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 1, 1, 337, 337, 341, 341, 345, 345, 349, 349, + 1, 1, 353, 353, 357, 357, 364, 361, 1, 335, + 335, 362, 2, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 362, 337, 338, 338, 339, + 362, 341, 342, 342, 343, 362, 348, 345, 346, 346, + 347, 362, 349, 350, 350, 351, 362, 360, 336, 2, + 340, 360, 362, 356, 353, 354, 354, 355, 362, 357, + 358, 358, 359, 362, 361, 0, 1, 2, 2, 2, + 2, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 336, - 0, 340, 0, 347, 0, 344, 348, 0, 359, 0, - 2, 2, 359, 355, 0, 352, 356, 0, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 337, + 0, 341, 0, 348, 0, 345, 349, 0, 360, 0, + 2, 2, 360, 356, 0, 353, 357, 0, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 359, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 360, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 333, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 132, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 142, 360, 360, 360, 360, 360, 360, - 360, 359, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 334, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 133, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 143, 361, 361, 361, 361, 361, 361, + 361, 360, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 114, 360, 332, 360, 360, 360, 360, 360, - 360, 360, 360, 8, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 115, 361, 333, 361, 361, 361, 361, 361, + 361, 361, 361, 8, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 133, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 147, 360, - 360, 359, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 134, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 148, 361, + 361, 360, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 325, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 326, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 359, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 69, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 254, 360, 14, 15, 360, 19, 18, - 360, 360, 238, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 360, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 69, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 255, 361, 14, 15, 361, 19, 18, + 361, 361, 239, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 140, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 236, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 3, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 141, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 237, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 3, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 359, 360, 360, 360, 360, - 360, 360, 360, 319, 360, 360, 318, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 360, 361, 361, 361, 361, + 361, 361, 361, 320, 361, 361, 319, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 343, 360, 360, - 360, 360, 360, 360, 360, 360, 68, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 72, 360, 288, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 326, 327, 360, 360, 360, - 360, 360, 360, 360, 360, 73, 360, 360, 141, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 136, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 225, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 344, 361, 361, + 361, 361, 361, 361, 361, 361, 68, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 72, 361, 289, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 327, 328, 361, 361, 361, + 361, 361, 361, 361, 361, 73, 361, 361, 142, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 137, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 226, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 21, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 167, 360, 360, 360, 360, 360, 359, 343, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 112, - 360, 360, 360, 360, 360, 360, 360, 296, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 194, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 21, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 168, 361, 361, 361, 361, 361, 360, 344, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 113, + 361, 361, 361, 361, 361, 361, 361, 297, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 195, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 166, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 111, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 167, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 112, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 35, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 36, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 70, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 139, 360, 360, 360, - 359, 360, 360, 360, 360, 360, 131, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 71, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 258, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 35, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 36, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 70, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 140, 361, 361, 361, + 360, 361, 361, 361, 361, 361, 132, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 71, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 259, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 195, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 58, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 196, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 58, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 276, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 63, 360, 64, - 360, 360, 360, 360, 360, 115, 360, 116, 360, 360, - 360, 360, 360, 113, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 7, 360, 360, - 360, 360, 359, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 277, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 63, 361, 64, + 361, 361, 361, 361, 361, 116, 361, 117, 361, 361, + 361, 361, 361, 114, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 7, 361, 361, + 361, 361, 360, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 247, 360, 360, 360, 360, 170, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 259, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 49, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 59, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 217, - 360, 216, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 248, 361, 361, 361, 361, 171, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 260, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 49, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 59, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 218, + 361, 217, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 16, 17, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 74, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 224, 360, 360, 360, 360, 360, 360, 118, 360, - 117, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 208, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 148, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 16, 17, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 74, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 225, 361, 361, 361, 361, 361, 361, 119, 361, + 118, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 209, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 149, 361, 361, - 360, 359, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 106, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 94, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 237, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 99, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 67, 360, 360, 360, 360, 360, 360, + 361, 360, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 107, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 95, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 238, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 100, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 67, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 211, 212, 360, 360, 360, 290, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 6, 360, 360, 360, 360, 360, 360, 360, 309, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 294, 360, - 360, 360, 360, 360, 360, 360, 320, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 46, 360, 360, 360, 360, 360, 48, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 212, 213, 361, 361, 361, 291, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 6, 361, 361, 361, 361, 361, 361, 361, 310, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 295, 361, + 361, 361, 361, 361, 361, 361, 321, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 46, 361, 361, 361, 361, 361, 48, 361, 361, - 360, 95, 360, 360, 360, 360, 360, 56, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 359, - 360, 204, 360, 360, 360, 143, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 229, 360, 205, 360, - 360, 360, 244, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 57, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 145, 124, 360, 125, 360, - 360, 360, 360, 123, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 163, 360, 360, 54, 360, 360, 360, + 361, 96, 361, 361, 361, 361, 361, 56, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 360, + 361, 205, 361, 361, 361, 144, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 230, 361, 206, 361, + 361, 361, 245, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 57, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 146, 125, 361, 126, 361, + 361, 361, 361, 124, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 164, 361, 361, 54, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 275, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 206, 360, 360, 360, 360, 360, - 209, 360, 215, 360, 360, 360, 360, 360, 360, 243, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 110, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 137, 360, 360, - 360, 360, 360, 360, 360, 360, 65, 360, 360, 360, - 29, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 276, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 207, 361, 361, 361, 361, 361, + 210, 361, 216, 361, 361, 361, 361, 361, 361, 244, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 111, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 138, 361, 361, + 361, 361, 361, 361, 361, 361, 65, 361, 361, 361, + 29, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 20, 360, 360, 360, 360, 360, 360, - 360, 30, 39, 360, 175, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 202, - 360, 360, 359, 360, 360, 360, 360, 360, 360, 82, - 84, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 298, 360, 360, 360, 360, 255, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 126, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 162, 360, 50, 360, 360, + 361, 361, 361, 20, 361, 361, 361, 361, 361, 361, + 361, 30, 39, 361, 176, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 203, + 361, 361, 360, 361, 361, 361, 361, 361, 361, 82, + 84, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 299, 361, 361, 361, 361, 256, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 127, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 163, 361, 50, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 313, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 169, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 307, 360, 360, 360, 235, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 323, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 187, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 119, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 314, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 170, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 308, 361, 361, 361, + 236, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 324, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 188, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 120, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 182, 360, 196, - 360, 360, 360, 360, 360, 360, 360, 359, 360, 151, - 360, 360, 360, 360, 360, 105, 360, 360, 360, 360, - 227, 360, 360, 360, 360, 360, 360, 245, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 267, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 144, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 186, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 183, 361, + 197, 361, 361, 361, 361, 361, 361, 361, 360, 361, + 152, 361, 361, 361, 361, 361, 106, 361, 361, 361, + 361, 228, 361, 361, 361, 361, 361, 361, 246, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 268, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 145, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 187, 361, 361, 361, 361, - 360, 85, 360, 86, 360, 360, 360, 360, 360, 360, - 66, 316, 360, 360, 360, 360, 360, 93, 197, 360, - 218, 360, 248, 360, 360, 210, 291, 360, 360, 360, - 360, 360, 360, 78, 360, 199, 360, 360, 360, 360, - 360, 360, 9, 360, 360, 360, 360, 360, 109, 360, - 360, 360, 360, 360, 280, 360, 360, 360, 360, 226, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 85, 361, 86, 361, 361, 361, 361, + 361, 361, 66, 317, 361, 361, 361, 361, 361, 94, + 198, 361, 219, 361, 249, 361, 361, 211, 292, 361, + 361, 361, 361, 361, 361, 78, 361, 200, 361, 361, + 361, 361, 361, 361, 9, 361, 361, 361, 361, 361, + 110, 361, 361, 361, 361, 361, 281, 361, 361, 361, + 361, 227, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 359, 360, 360, 360, 360, 185, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 171, 360, 297, 360, 360, 360, 360, 360, 266, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 239, 360, 360, 360, 360, 360, 360, 289, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 168, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 317, 360, 198, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 360, 361, 361, 361, + 361, 186, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 172, 361, 298, 361, 361, 361, 361, 361, + 267, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 240, 361, 361, 361, 361, 361, 361, 290, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 169, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 318, 361, 199, 361, 361, - 360, 360, 360, 77, 79, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 108, 360, 360, 360, 360, - 360, 278, 360, 360, 360, 360, 293, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 231, 37, 31, 33, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 38, 360, 32, 34, - 360, 40, 360, 360, 360, 360, 360, 360, 360, 104, - 360, 181, 360, 360, 360, 360, 360, 360, 360, 359, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 233, 230, 360, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 77, 79, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 109, 361, + 361, 361, 361, 361, 279, 361, 361, 361, 361, 294, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 232, 37, 31, 33, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 38, + 361, 32, 34, 361, 40, 361, 361, 361, 361, 361, + 361, 361, 105, 361, 182, 361, 361, 361, 361, 361, + 361, 361, 360, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 234, 231, 361, 361, 361, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 76, 360, 360, 360, 146, 360, 127, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 164, - 51, 360, 360, 360, 351, 13, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 311, 360, 314, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 12, 360, 360, 22, 360, 360, 360, 360, - 360, 360, 284, 360, 360, 360, 360, 295, 360, 360, - 360, 360, 80, 360, 241, 360, 360, 360, 360, 360, - 232, 360, 360, 75, 360, 360, 360, 360, 360, 360, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 76, 361, 361, 361, 147, + 361, 128, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 165, 51, 361, 361, 361, 352, 13, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 312, 361, 315, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 12, 361, 361, 22, + 361, 361, 361, 361, 361, 361, 285, 361, 361, 361, + 361, 296, 361, 361, 361, 361, 80, 361, 242, 361, + 361, 361, 361, 361, 233, 361, 361, 75, 361, 361, - 23, 360, 360, 47, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 180, 179, 360, 360, - 351, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 234, 228, 360, 246, 360, 360, 299, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 192, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 87, 360, 360, 360, 360, 360, 279, 360, - 360, 360, 360, 214, 360, 360, 360, 360, 360, 240, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 286, + 361, 361, 361, 361, 23, 361, 361, 47, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 181, 180, 361, 361, 352, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 235, 229, 361, 247, 361, 361, + 300, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 193, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 87, 361, 361, + 361, 361, 361, 280, 361, 361, 361, 361, 215, 361, + 361, 361, 361, 361, 241, 361, 361, 361, 361, 361, - 360, 360, 360, 321, 322, 177, 360, 360, 360, 81, - 360, 360, 360, 360, 188, 360, 360, 360, 120, 122, - 121, 360, 360, 360, 25, 360, 360, 172, 360, 174, - 360, 219, 360, 360, 360, 360, 178, 360, 360, 360, - 360, 249, 360, 360, 360, 360, 360, 360, 360, 153, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 257, 360, 360, 360, 360, 360, 360, 360, - 330, 360, 27, 360, 292, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 91, 220, 360, 360, 360, 277, 360, 315, 360, + 361, 361, 361, 361, 287, 361, 361, 361, 322, 323, + 178, 361, 361, 361, 81, 361, 361, 361, 361, 189, + 361, 361, 361, 121, 123, 122, 361, 361, 361, 25, + 361, 361, 173, 361, 175, 361, 220, 361, 361, 361, + 361, 179, 361, 361, 361, 361, 250, 361, 361, 361, + 361, 361, 361, 361, 154, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 258, 361, 361, + 361, 361, 361, 361, 361, 331, 361, 27, 361, 293, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 92, 221, 361, - 213, 360, 360, 360, 360, 360, 287, 60, 360, 360, - 360, 360, 360, 360, 4, 360, 360, 360, 360, 135, - 360, 152, 360, 360, 360, 193, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 252, 41, 42, 360, 360, 360, - 360, 360, 360, 360, 300, 360, 360, 360, 360, 360, - 360, 360, 265, 360, 360, 360, 360, 360, 360, 360, - 360, 223, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 90, 360, 360, 61, - 360, 283, 360, 253, 360, 360, 360, 360, 360, 11, + 361, 361, 278, 361, 316, 361, 214, 361, 361, 361, + 361, 361, 288, 60, 361, 361, 361, 361, 361, 361, + 4, 361, 361, 361, 361, 136, 361, 153, 361, 361, + 361, 194, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 253, 41, 42, 361, 361, 361, 361, 361, 361, 361, + 301, 361, 361, 361, 361, 361, 361, 361, 266, 361, + 361, 361, 361, 361, 361, 361, 361, 224, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 91, 90, 361, 361, 61, 361, 284, 361, - 360, 360, 360, 360, 360, 360, 360, 360, 134, 360, - 360, 360, 360, 360, 221, 96, 360, 360, 44, 360, - 360, 360, 360, 360, 360, 360, 360, 184, 360, 360, - 360, 360, 360, 360, 360, 155, 360, 360, 360, 360, - 256, 360, 360, 360, 360, 360, 264, 360, 360, 360, - 360, 149, 360, 360, 360, 128, 130, 129, 360, 360, - 360, 98, 102, 97, 165, 360, 360, 360, 360, 88, - 360, 285, 360, 360, 360, 360, 360, 360, 10, 360, - 360, 360, 360, 360, 281, 324, 360, 360, 360, 360, - 360, 360, 329, 43, 360, 360, 360, 360, 360, 183, + 254, 361, 361, 361, 361, 361, 11, 361, 361, 361, + 361, 361, 361, 361, 361, 135, 361, 361, 361, 361, + 361, 222, 97, 361, 361, 44, 361, 361, 361, 361, + 361, 361, 361, 361, 185, 361, 361, 361, 361, 361, + 361, 361, 156, 361, 361, 361, 361, 257, 361, 361, + 361, 361, 361, 265, 361, 361, 361, 361, 150, 361, + 361, 361, 129, 131, 130, 361, 361, 361, 99, 103, + 98, 166, 361, 361, 361, 361, 88, 361, 286, 361, + 361, 361, 361, 361, 361, 10, 361, 361, 361, 361, + 361, 282, 325, 361, 361, 361, 361, 361, 361, 330, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 103, 101, 360, 55, 360, - 360, 89, 360, 312, 360, 360, 360, 360, 24, 360, - 360, 360, 360, 360, 207, 360, 360, 360, 360, 360, - 360, 222, 360, 360, 360, 360, 360, 360, 360, 360, - 203, 360, 360, 173, 83, 360, 360, 360, 360, 360, - 301, 360, 360, 360, 360, 360, 360, 360, 261, 360, - 360, 260, 150, 360, 360, 100, 52, 360, 360, 156, - 157, 160, 161, 158, 159, 92, 310, 360, 360, 282, + 43, 361, 361, 361, 361, 361, 184, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 104, 102, 361, 55, 361, 361, 89, 361, + 313, 361, 361, 361, 361, 24, 361, 361, 361, 361, + 361, 208, 361, 361, 361, 361, 361, 361, 223, 361, + 361, 361, 361, 361, 361, 361, 361, 204, 361, 361, + 174, 83, 361, 361, 361, 361, 361, 302, 361, 361, + 361, 361, 361, 361, 361, 262, 361, 361, 261, 151, + 361, 361, 101, 52, 361, 361, 157, 158, 161, 162, - 138, 360, 360, 360, 26, 360, 176, 360, 360, 360, - 360, 201, 360, 251, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 190, 189, 45, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 308, 360, 360, 360, 360, 107, 360, 250, 360, - 274, 305, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 331, 360, 53, 62, 5, 360, 360, - 242, 360, 360, 306, 360, 360, 360, 360, 360, 360, + 159, 160, 93, 311, 361, 361, 283, 139, 361, 361, + 361, 26, 361, 177, 361, 361, 361, 361, 202, 361, + 252, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 191, 190, 45, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 309, 361, + 361, 361, 361, 108, 361, 251, 361, 275, 306, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 332, 361, 53, 62, 5, 361, 361, 243, 361, 361, - 360, 360, 360, 262, 28, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 263, 360, 360, - 360, 154, 360, 360, 360, 360, 360, 360, 360, 360, - 191, 360, 200, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 302, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 328, 360, 360, 270, 360, 360, 360, 360, 360, 303, - 360, 360, 360, 360, 360, 360, 304, 360, 360, 360, - 268, 360, 271, 272, 360, 360, 360, 360, 360, 269, - 273, 0 + 307, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 263, 28, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 264, 361, 361, 361, 155, 361, + 361, 361, 361, 361, 361, 361, 361, 192, 361, 201, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 303, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 329, 361, 361, + 271, 361, 361, 361, 361, 361, 304, 361, 361, 361, + 361, 361, 361, 305, 361, 361, 361, 269, 361, 272, + 273, 361, 361, 361, 361, 361, 270, 274, 0 } ; @@ -806,17 +806,17 @@ static const YY_CHAR yy_meta[67] = 1, 1, 1, 1, 1, 1 } ; -static const flex_int16_t yy_base[3611] = +static const flex_int16_t yy_base[3618] = { 0, 0, 0, 64, 67, 70, 72, 78, 84, 89, 92, - 131, 137, 112, 118, 123, 142, 488, 423, 96,10245, - 10245,10245, 160, 185, 116, 183, 229, 132, 175, 173, + 131, 137, 112, 118, 123, 142, 488, 423, 96,10283, + 10283,10283, 160, 185, 116, 183, 229, 132, 175, 173, 232, 50, 66, 120, 263, 275, 151, 323, 134, 375, - 416, 286, 308, 283, 126, 237, 374,10245,10245,10245, - 95, 372,10245,10245,10245, 186, 361, 373,10245,10245, - 10245, 258, 309,10245,10245,10245, 104, 293,10245, 266, - 10245, 167, 351, 281, 311,10245,10245,10245, 369, 268, - 10245,10245,10245, 146, 252, 378, 177, 0, 392, 0, + 416, 286, 308, 283, 126, 237, 374,10283,10283,10283, + 95, 372,10283,10283,10283, 186, 361, 373,10283,10283, + 10283, 258, 309,10283,10283,10283, 104, 293,10283, 266, + 10283, 167, 351, 281, 311,10283,10283,10283, 369, 268, + 10283,10283,10283, 146, 252, 378, 177, 0, 392, 0, 0, 303, 270, 235, 317, 362, 344, 384, 178, 177, 226, 420, 377, 330, 379, 402, 414, 425, 413, 453, @@ -841,15 +841,15 @@ static const flex_int16_t yy_base[3611] = 998, 1001, 1012, 994, 1000, 993, 1002, 1018, 985, 1020, 1019, 1015, 1030, 144, 1032, 1034, 1039, 1036, 1033, 1051, - 1060, 1046, 1047, 1049,10245, 1070, 1057, 1074, 1078, 1075, + 1060, 1046, 1047, 1049,10283, 1070, 1057, 1074, 1078, 1075, 1082, 1084, 1067, 1093, 1095, 1069, 1088, 1083, 1105, 1099, 1116, 1090, 1117, 1109, 1107, 1122, 1111, 1134, 1112, 1145, 1139, 1135, 1173, 1144, 1141, 1152, 1184, 1167, 1183, 1176, 1204, 1213, 1174, 1195, 1208, 1209, 1211, 1227, 1212, 1232, 1230, 1237, 1246, 1248, 1235, 1238, 1251, 1239, 1240, 1264, - 1172, 1280,10245, 1262, 1288, 1261, 1289, 1290, 1297, 1270, + 1172, 1280,10283, 1262, 1288, 1261, 1289, 1290, 1297, 1270, 1315, 1277, 1311, 1303, 1296, 1320, 1363, 1411, 1313, 1329, - 1326, 1328, 1321,10245, 1348, 1330, 1460, 1358, 1356, 1374, + 1326, 1328, 1321,10283, 1348, 1330, 1460, 1358, 1356, 1374, 1382, 1359, 1360, 1383, 1393, 1370, 1310, 1378, 1397, 1399, 1424, 1459, 1422, 1423, 1406, 1391, 1438, 1319, 1457, 1451, @@ -859,15 +859,15 @@ static const flex_int16_t yy_base[3611] = 1573, 1571, 1576, 1572, 1585, 1589, 1604, 1601, 1613, 1610, 1612, 1617, 1631, 1626, 1607, 1608, 1638, 1650, 1658, 1636, 1641, 1642, 1652, 1663, 1657, 1668, 1669, 1670, 1673, 1653, - 1675, 1682,10245, 1691,10245, 1685, 1699, 1689, 1702, 1693, - 1708, 1695, 1705,10245, 1703, 1709, 1719, 1729, 1730, 1736, + 1675, 1682,10283, 1691,10283, 1685, 1699, 1689, 1702, 1693, + 1708, 1695, 1705,10283, 1703, 1709, 1719, 1729, 1730, 1736, 1733, 1742, 1735, 1744, 1748, 1750, 1738, 1758, 1763, 1741, 1756, 1778, 1770, 1776, 1765, 1768, 1794, 1788, 1785, 1797, - 1783, 1782, 1791, 1831,10245, 1786, 1813, 1821, 1815, 1803, + 1783, 1782, 1791, 1831,10283, 1786, 1813, 1821, 1815, 1803, 1833, 1825, 1840, 1864, 1828, 1870, 1860, 1826, 1885, 1866, 1867, 1886, 1859, 1872, 1887, 1880, 1897, 1896, 1906, 1912, - 1903, 1901, 1899, 1924, 1925, 1916, 1922, 1930,10245, 1931, + 1903, 1901, 1899, 1924, 1925, 1916, 1922, 1930,10283, 1931, 1938, 1946, 1949, 1941, 1944, 1947, 1956, 1945, 1957, 1951, 1968, 1977, 1961, 1982, 1989, 1996, 1980, 1999, 1986, 1997, 1987, 1988, 2005, 2008, 2020, 2006, 2045, 2021, 2031, 2041, @@ -876,7 +876,7 @@ static const flex_int16_t yy_base[3611] = 2078, 2092, 2086, 2105, 2094, 2080, 2103, 2099, 2095, 2114, 2130, 2124, 2117, 2151, 2119, 2138, 2122, 2126, 2143, 2145, - 2133, 2153,10245, 2157, 2146, 2173, 2167, 2174, 2180, 2182, + 2133, 2153,10283, 2157, 2146, 2173, 2167, 2174, 2180, 2182, 2169, 2170, 2184, 2186, 2197, 2196, 2192, 2195, 2198, 2200, 2212, 2223, 2218, 2210, 2227, 2231, 2237, 2235, 2236, 2222, 2239, 2242, 2246, 2252, 2247, 2265, 2257, 2269, 2250, 2276, @@ -889,21 +889,21 @@ static const flex_int16_t yy_base[3611] = 2438, 2433, 2429, 2454, 2434, 2449, 2451, 2450, 2461, 2463, 2465, 2467, 2475, 2478, 2489, 2473, 2481, 2493, 2485, 2492, 2495, 2487, 2506, 2505, 2523, 2516, 2524, 2525, 2520, 2526, - 2522, 2531, 2519, 2536, 2556, 2539, 2550, 2532,10245, 2551, + 2522, 2531, 2519, 2536, 2556, 2539, 2550, 2532,10283, 2551, 2574, 2553, 2567, 2548, 2554, 2558, 2591, 2580, 2582, 2572, - 2568, 2584, 2630,10245, 2581,10245,10245, 2585,10245,10245, - 2601, 2607,10245, 2592, 2618, 2617, 2611, 2629, 2620, 2645, + 2568, 2584, 2630,10283, 2581,10283,10283, 2585,10283,10283, + 2601, 2607,10283, 2592, 2618, 2617, 2611, 2629, 2620, 2645, 2644, 2640, 2647, 2616, 2669, 2696, 2648, 2660, 2657, 2662, 2679, 2666, 2682, 2689, 2672, 2699, 2705, 2709, 2716, 2733, 2730, 2711, 2725, 2717, 2744, 2743, 2747, 2746, 2753, 2752, 2756, 2736, 2758, 2739, 2757, 2761, 2764, 2772, 2779, 2789, - 2780, 2782, 2775, 2805, 2796, 2804, 2810,10245, 2803, 2816, + 2780, 2782, 2775, 2805, 2796, 2804, 2810,10283, 2803, 2816, 2799, 2817, 2814, 2820, 2824, 2807, 2821, 2822, 2833, 2828, 2832, 2834, 2838, 2845, 2835, 2841, 2848, 2858, 2855, 2862, - 2871, 2878, 2868,10245, 2865, 2872, 2859, 2885, 2879, 2873, + 2871, 2878, 2868,10283, 2865, 2872, 2859, 2885, 2879, 2873, 2891, 2893, 2877, 2900, 2898, 2921, 2899, 2918, 2915, 2905, - 2922, 2917, 2910, 2932,10245, 2937, 2933, 2926, 2945, 2940, + 2922, 2917, 2910, 2932,10283, 2937, 2933, 2926, 2945, 2940, 2936, 2949, 2951, 2955, 2962, 2957, 2977, 2967, 2960, 2927, 2982, 2974, 2976, 2978, 2996, 2984, 2987, 3001, 2994, 2993, @@ -911,704 +911,706 @@ static const flex_int16_t yy_base[3611] = 3035, 3050, 3041, 3054, 3043, 3045, 3066, 3069, 3056, 3059, 3068, 3070, 3058, 3073, 3071, 3081, 3086, 3072, 3091, 3096, 3083, 3094, 3093, 3107, 3106, 3119, 3110, 3123, 3128, 3113, - 3121, 3137, 3126,10245, 3120, 3143,10245, 3146, 3138, 3139, + 3121, 3137, 3126,10283, 3120, 3143,10283, 3146, 3138, 3139, 3185, 3175, 3173, 3165, 3178, 3156, 3187, 3182, 3184, 3205, 3199, 3227, 3207, 3215, 3231, 3204, 3233, 3218, 3234, 3222, 3172, 3237, 3232, 3245, 3246, 3262, 3148, 3168, 3244, 381, 3258, 3254, 3261, 3264, 3309, 3257, 3265, 3272, 3275, 3292, 3295, 3297, 3314, 3284, 3285, 3299, 3322, 3306, 3316, 3327, - 3333, 3331, 3334, 3341, 3340, 3342, 3343,10245, 3358, 3361, - 3353, 3366, 3362, 3381, 3377, 3365,10245, 3374, 3378, 3379, + 3333, 3331, 3334, 3341, 3340, 3342, 3343,10283, 3358, 3361, + 3353, 3366, 3362, 3381, 3377, 3365,10283, 3374, 3378, 3379, 3386, 3385, 3388, 3391, 3397, 3389, 3399, 3408, 3416, 3418, - 3422, 3412, 3405,10245, 3415,10245, 3423, 3413, 3436, 3432, - 3434, 3435, 3442, 3460, 3461,10245,10245, 3462, 3463, 3469, - 3476, 3478, 3468, 3459, 3485,10245, 3475, 3481,10245, 3505, + 3422, 3412, 3405,10283, 3415,10283, 3423, 3413, 3436, 3432, + 3434, 3435, 3442, 3460, 3461,10283,10283, 3462, 3463, 3469, + 3476, 3478, 3468, 3459, 3485,10283, 3475, 3481,10283, 3505, 3480, 3486, 3494, 3495, 3497, 3503, 3502, 3524, 3508, 3525, - 3519, 3518, 3512,10245, 3530, 3537, 3527, 3542, 3544, 3543, - 3551, 3557, 3558, 3553,10245, 3550, 3552, 3566, 3571, 3573, + 3519, 3518, 3512,10283, 3530, 3537, 3527, 3542, 3544, 3543, + 3551, 3557, 3558, 3553,10283, 3550, 3552, 3566, 3571, 3573, 3579, 3564, 3578, 3593, 3583, 3577, 3587, 3599, 3584, 3608, - 3617, 3618, 3611, 3614, 3622, 3620, 3623,10245, 3626, 3609, + 3617, 3618, 3611, 3614, 3622, 3620, 3623,10283, 3626, 3609, 3610, 3637, 3628, 3639, 3642, 3647, 3635, 3641, 3644, 3645, 3658, 3654, 3668, 3652, 3664, 3674, 3682, 3685, 3669, 3689, 3687, 3679, 3688, 3692, 3681, 91, 3695, 3696, 3691, 3703, - 10245, 3708, 3707, 3709, 3719, 3733, 3721, 128, 3725, 3730, + 10283, 3708, 3707, 3709, 3719, 3733, 3721, 128, 3725, 3730, 3731, 3737, 3740, 3747, 3736, 3755, 3758, 3746, 3754, 3769, - 3770, 3763, 3764, 3774, 3765, 3768, 3781, 3784, 3790,10245, - 3793, 3786, 3776, 3795, 3806, 3796, 3826,10245, 3820, 3827, + 3770, 3763, 3764, 3774, 3765, 3768, 3781, 3784, 3790,10283, + 3793, 3786, 3776, 3795, 3806, 3796, 3826,10283, 3820, 3827, 3814, 3825, 3822, 3821, 3841, 3811, 3832, 3851, 3856, 3846, - 3852, 3839, 3858, 3862, 3859, 3855,10245, 3875, 3879, 3888, + 3852, 3839, 3858, 3862, 3859, 3855,10283, 3875, 3879, 3888, 3878, 3889, 3877, 3886, 3885, 3892, 3890, 3911, 3903, 3917, 3916, 3910, 3905, 3913, 3927, 3920, 3915, 3919, 3932, 3940, - 3942, 3944, 3953, 3945, 3943, 3946, 3979, 3955,10245, 3982, + 3942, 3944, 3953, 3945, 3943, 3946, 3979, 3955,10283, 3982, 3966, 3969, 3970, 3967, 3973, 3980, 3974, 4003, 3992, 3990, 4002, 3998, 4042, 4005, 4012, 4025, 4026, 4017, 4031, 4029, 4030, 4032, 4045, 4039, 4062, 4076, 4048, 4053, 4088, 4075, 4066, 4080, 4077, 4078, 4099, 4102, 4095, 4097, 4103, 4135, - 4104, 4105, 4113, 4136, 4110,10245, 4129, 4123, 4127, 4130, + 4104, 4105, 4113, 4136, 4110,10283, 4129, 4123, 4127, 4130, 4125, 4150, 4120, 4156, 4154, 4158, 4160, 4165, 4175, 4163, 4169, 4181, 4183, 4185, 4195, 4187, 4194, 4197, 4180, 4188, - 4212, 4205, 4208, 4209, 4227,10245, 4216, 4228, 4215, 4232, + 4212, 4205, 4208, 4209, 4227,10283, 4216, 4228, 4215, 4232, 4237, 4218, 4247, 4248, 4246, 4231, 4236, 4245, 4253, 4242, - 4250, 4268, 4261, 4275, 4277, 4274, 4284, 4269,10245, 4288, + 4250, 4268, 4261, 4275, 4277, 4274, 4284, 4269,10283, 4288, 4270, 4279, 4294, 4276, 4295, 4297, 4302, 4313, 4315, 4322, - 4325, 4310, 4327, 4324, 4326,10245, 4340, 4341, 4343, 4351, - 4346, 4335, 4319, 4334, 4359, 4349,10245, 4358, 4361, 4354, - 4362, 4360, 4370, 4387, 4389, 4368,10245, 4397, 4385, 4382, + 4325, 4310, 4327, 4324, 4326,10283, 4340, 4341, 4343, 4351, + 4346, 4335, 4319, 4334, 4359, 4349,10283, 4358, 4361, 4354, + 4362, 4360, 4370, 4387, 4389, 4368,10283, 4397, 4385, 4382, 4383, 4386, 4394, 4400, 4410, 4395, 4392, 4413, 4423, 4433, - 4416, 4429,10245, 4422, 4451, 4430, 4427, 4444, 4445, 4438, - 4449, 4465, 4460, 4472, 4463,10245, 4486, 4458, 4471, 4488, + 4416, 4429,10283, 4422, 4451, 4430, 4427, 4444, 4445, 4438, + 4449, 4465, 4460, 4472, 4463,10283, 4486, 4458, 4471, 4488, 4476, 4479, 4466, 4497, 4503, 4507, 4492, 4494, 4511, 4498, - 10245, 4506, 4499, 4509, 4522, 4524, 4513, 4529, 4547, 4534, + 10283, 4506, 4499, 4509, 4522, 4524, 4513, 4529, 4547, 4534, 4536, 4538, 4539, 4544, 4545, 4543, 4563, 4569, 4572, 4564, 4567, 4574, 4580, 4570, 4584, 4578, 4591, 4605, 4607, 4599, 4615, 4606, 4608, 4601, 4600, 4618, 4627, 4629, 4634, 4630, - 4635,10245, 4637, 4642, 4638, 4633, 4640, 4639, 4644, 4648, + 4635,10283, 4637, 4642, 4638, 4633, 4640, 4639, 4644, 4648, 4667, 4650, 4664, 4671, 4669, 4662, 4690, 4692, 4673, 4687, 4682, 4685, 4675, 4700, 4694, 4696, 4706, 4711, 4702, 4698, 4709, 4727, 4720, 4731, 4746, 4723, 4725, 4729, 4730, 4734, 4741, 4738, 4745, 4762, 4764, 4751, 4758, 4769, 4774, 4779, - 4778, 4780, 4775, 4786, 4785, 4797,10245, 4782, 4787, 4802, + 4778, 4780, 4775, 4786, 4785, 4797,10283, 4782, 4787, 4802, 4801, 4804, 4818, 4827, 4828, 4819, 4822, 4838, 4831, 4833, - 4846, 4847, 4824, 4830, 4848, 4843, 4852,10245, 4853,10245, - 4851, 4876, 4855, 4858, 4864,10245, 4886,10245, 4885, 4887, - 4873, 4874, 4877,10245, 4894, 4875, 4898, 4883, 4902, 4904, + 4846, 4847, 4824, 4830, 4848, 4843, 4852,10283, 4853,10283, + 4851, 4876, 4855, 4858, 4864,10283, 4886,10283, 4885, 4887, + 4873, 4874, 4877,10283, 4894, 4875, 4898, 4883, 4902, 4904, 4911, 4906, 4909, 4925, 4920, 4912, 4936, 4931, 4917, 4933, 4916, 4939, 4945, 4942, 4947, 4966, 4955, 4950, 4972, 4958, - 4979, 4962, 4968, 4977, 4986, 4975, 4991,10245, 4981, 4997, + 4979, 4962, 4968, 4977, 4986, 4975, 4991,10283, 4981, 4997, 4999, 5004, 5003, 4983, 5002, 5013, 5008, 5017, 5024, 5029, 5018, 5021, 5020, 5028, 5045, 5043, 5051, 5049, 5062, 5046, - 5067,10245, 5044, 5074, 5056, 5073,10245, 5077, 5060, 5085, + 5067,10283, 5044, 5074, 5056, 5073,10283, 5077, 5060, 5085, 5087, 5078, 5080, 5076, 5093, 5094, 5081, 5104, 5090, 5121, - 5102, 5123, 5130,10245, 5125, 5131, 5113, 5129, 5135, 5117, + 5102, 5123, 5130,10283, 5125, 5131, 5113, 5129, 5135, 5117, 5147, 5150, 5148, 5145, 5163, 5152, 5162, 5156, 5160, 5165, 5161, 5168, 5175, 5187, 5190, 5188, 5191, 5174, 5194, 5200, 5198, 5186, 5189, 5210, 5192, 5208, 5214, 5218, 5215, 5213, - 5219, 5241, 5225, 5227,10245, 5235, 5236, 5240, 5256, 5237, - 5242, 5246, 5262, 5251,10245, 5277, 5259, 5282, 5269, 5289, - 5273, 5278, 5267, 5280, 5286, 5296, 5294, 5315, 5304,10245, - 5314,10245, 5285, 5323, 5330, 5332, 5321, 5317, 5336, 5340, + 5219, 5241, 5225, 5227,10283, 5235, 5236, 5240, 5256, 5237, + 5242, 5246, 5262, 5251,10283, 5277, 5259, 5282, 5269, 5289, + 5273, 5278, 5267, 5280, 5286, 5296, 5294, 5315, 5304,10283, + 5314,10283, 5285, 5323, 5330, 5332, 5321, 5317, 5336, 5340, 5342, 5345, 5338, 5346, 5347, 5356, 5361, 5359, 5362, 5378, 5371, 5351, 5358, 5385, 5373, 5383, 5376, 5370, 5397, 5406, - 5404, 5403,10245,10245, 5391, 5407, 5421, 5410, 5418, 5434, - 5431, 5429, 5423, 5433, 5436, 5449, 5469,10245, 5456, 5459, + 5404, 5403,10283,10283, 5391, 5407, 5421, 5410, 5418, 5434, + 5431, 5429, 5423, 5433, 5436, 5449, 5469,10283, 5456, 5459, 5450, 5466, 5461, 5452, 5462, 5481, 5487, 5485, 5477, 5492, - 5489,10245, 5483, 5486, 5497, 5493, 5502, 5514,10245, 5507, - 10245, 5504, 5509, 5516, 5513, 5520, 5517, 5524, 5530, 5532, + 5489,10283, 5483, 5486, 5497, 5493, 5502, 5514,10283, 5507, + 10283, 5504, 5509, 5516, 5513, 5520, 5517, 5524, 5530, 5532, 5540, 5542, 5549, 5551, 5563, 5557, 5548, 5565, 5553, 5550, - 5552, 5574, 5569, 5590, 5564, 5577, 5576,10245, 5589, 5579, - 5598, 5600, 5587, 5603, 5606, 5601, 5592,10245, 5612, 5609, + 5552, 5574, 5569, 5590, 5564, 5577, 5576,10283, 5589, 5579, + 5598, 5600, 5587, 5603, 5606, 5601, 5592,10283, 5612, 5609, 5619, 5628, 5616, 5624, 5625, 5629, 5634, 5647, 5643, 5652, - 5636, 5642,10245, 5645, 5646, 5665, 5650, 5658, 5672, 5682, - 5680, 5687,10245, 5685, 5679, 5670, 5694, 5684, 5693, 5697, + 5636, 5642,10283, 5645, 5646, 5665, 5650, 5658, 5672, 5682, + 5680, 5687,10283, 5685, 5679, 5670, 5694, 5684, 5693, 5697, 5681, 5691, 5698, 5708, 5714, 5724, 5721, 5720, 5718, 5731, - 5728, 5722, 5749, 5739, 5747, 5704, 5707, 5746,10245, 5752, + 5728, 5722, 5749, 5739, 5747, 5704, 5707, 5746,10283, 5752, 5751, 5753, 5759, 5763, 5780, 5771, 5764, 5784, 5793, 5776, - 5800, 5803, 5792, 5794, 5795, 5801, 5802, 5810, 5805,10245, + 5800, 5803, 5792, 5794, 5795, 5801, 5802, 5810, 5805,10283, 5822, 5807, 5823, 5819, 5811, 5838, 5826, 5827, 5834, 5844, 5830, 5835, 5843, 5850, 5857, 5854, 5865, 5875, 5849, 5846, - 5870, 5872, 5873,10245, 5903, 5881, 5886, 5877, 5896, 5897, + 5870, 5872, 5873,10283, 5903, 5881, 5886, 5877, 5896, 5897, 5883, 5900, 5891, 5898, 5905, 5914, 5925, 5915, 5921, 5928, - 5931, 5917,10245,10245, 5933, 5920, 5941,10245, 5942, 5936, + 5931, 5917,10283,10283, 5933, 5920, 5941,10283, 5942, 5936, 5954, 5949, 5959, 5952, 5956, 5967, 5966, 5961, 5979, 5963, - 5969,10245, 5996, 5977, 6000, 5983, 5990, 6004, 6006,10245, + 5969,10283, 5996, 5977, 6000, 5983, 5990, 6004, 6006,10283, 5986, 6016, 6015, 6013, 6010, 6001, 6007, 6017, 6024, 6022, - 6011, 6028, 6038, 6046, 6055, 6037, 6043, 6056,10245, 6041, - 6040, 6064, 6059, 6047, 6053, 6063,10245, 6073, 6075, 6093, + 6011, 6028, 6038, 6046, 6055, 6037, 6043, 6056,10283, 6041, + 6040, 6064, 6059, 6047, 6053, 6063,10283, 6073, 6075, 6093, 6089, 6088, 6077, 6103, 6098, 6101, 6090, 6096, 6099, 6108, 6112, 6122, 6123, 6117, 6128, 6133, 6124, 6134, 6127, 6130, - 6149,10245, 6154, 6151, 6144, 6160, 6152,10245, 6166, 6177, + 6149,10283, 6154, 6151, 6144, 6160, 6152,10283, 6166, 6177, - 6173,10245, 6187, 6157, 6180, 6174, 6193,10245, 6184, 6191, + 6173,10283, 6187, 6157, 6180, 6174, 6193,10283, 6184, 6191, 6190, 6197, 6178, 6204, 6194, 6211, 6208, 6200, 6206, 6210, - 6220,10245, 6222, 6209, 6235,10245, 6236, 6243, 6241, 6245, - 6230, 6253, 6246, 6249, 6258, 6242,10245, 6255,10245, 6262, - 6263, 6273,10245, 6271, 6272, 6281, 6288, 6285, 6290, 6291, + 6220,10283, 6222, 6209, 6235,10283, 6236, 6243, 6241, 6245, + 6230, 6253, 6246, 6249, 6258, 6242,10283, 6255,10283, 6262, + 6263, 6273,10283, 6271, 6272, 6281, 6288, 6285, 6290, 6291, 6300, 6293, 6277, 6298, 6287, 6309, 6302, 6311, 6314, 6308, - 6310, 6313, 6325,10245, 6344, 6324, 6338, 6340, 6330, 6353, - 6351, 6336, 6341, 6359, 6357,10245,10245, 6361,10245, 6376, - 6366, 6369, 6374,10245, 6377, 6380, 6378, 6381, 6399, 6393, - 6384, 6410, 6405,10245, 6414, 6415,10245, 6401, 6412, 6404, + 6310, 6313, 6325,10283, 6344, 6324, 6338, 6340, 6330, 6353, + 6351, 6336, 6341, 6359, 6357,10283,10283, 6361,10283, 6376, + 6366, 6369, 6374,10283, 6377, 6380, 6378, 6381, 6399, 6393, + 6384, 6410, 6405,10283, 6414, 6415,10283, 6401, 6412, 6404, - 6409, 6426, 6408, 6427, 6437, 6425, 6428, 6432, 6436, 6431, - 6450, 6440, 6441, 6476,10245, 6452, 6457, 6458, 6469, 6463, - 6467, 6483, 6493, 6484,10245, 6496, 6489, 6488, 6497, 6485, - 10245, 6508,10245, 6503, 6518, 6514, 6530, 6515, 6541,10245, - 6535, 6524, 6539, 6520, 6544, 6548, 6547, 6551, 6540, 6542, - 6543, 6545, 6575, 6568, 6570, 6589, 6578,10245, 6569, 6577, - 6592, 6593, 6587, 6584, 6583, 6605, 6596, 6604, 6609, 6621, - 6612, 6622, 6616, 6623, 6626, 6633, 6628,10245, 6636, 6657, - 6643, 6620, 6676, 6647, 6668, 6663,10245, 6667, 6653, 6673, - 10245, 6670, 6661, 6680, 6682, 6674, 6693, 6694, 6671, 6688, + 6409, 6426, 6408, 6427, 6437, 6443, 6428, 6434, 6436, 6441, + 6450, 6432, 6451, 6478,10283, 6461, 6459, 6460, 6467, 6473, + 6475, 6487, 6493, 6476,10283, 6499, 6508, 6474, 6501, 6505, + 10283, 6507,10283, 6503, 6518, 6517, 6511, 6522, 6520,10283, + 6534, 6528, 6546, 6524, 6547, 6551, 6554, 6555, 6539, 6540, + 6544, 6567, 6565, 6562, 6571, 6593, 6568,10283, 6577, 6585, + 6590, 6600, 6594, 6591, 6587, 6613, 6604, 6614, 6597, 6603, + 6622, 6617, 6624, 6634, 6628, 6640, 6621,10283, 6643, 6641, + 6652, 6636, 6665, 6646, 6660, 6659,10283, 6663, 6673, 6677, + 10283, 6670, 6668, 6667, 6689, 6681, 6693, 6694, 6690, 6666, - 6703, 6707, 6718,10245, 6714, 6715, 6704, 6720, 6728, 6734, - 6719,10245,10245, 6729,10245, 6730, 6742, 6744, 6740, 6741, - 6763, 6691, 6764, 6774, 6760, 6757, 6775, 6777, 6767,10245, - 6762, 6788, 6789, 6817, 6793, 6800, 6794, 6802, 6798,10245, - 10245, 6796, 6813, 6821, 6819, 6825, 6820, 6804, 6838, 6829, - 6835, 6842, 6845, 6840,10245, 6847, 6844, 6854, 6848,10245, - 6855, 6865, 6856, 6861, 6881, 6866, 6871, 6869, 6885, 6872, - 6873, 6897, 6895, 6899, 6891, 6893, 6905, 6903, 6906, 6922, - 6916, 6917, 6934,10245, 6930, 6920, 6921, 6926, 6928, 6936, - 6949, 6937, 6947, 6948, 6946,10245, 6955,10245, 6964, 6957, + 6687, 6692, 6708,10283, 6710, 6715, 6703, 6719, 6720, 6732, + 6718,10283,10283, 6737,10283, 6738, 6730, 6733, 6740, 6747, + 6746, 6761, 6757, 6762, 6751, 6760, 6773, 6771, 6768,10283, + 6767, 6795, 6770, 6807, 6796, 6806, 6802, 6801, 6790,10283, + 10283, 6811, 6815, 6812, 6818, 6819, 6813, 6808, 6817, 6822, + 6823, 6831, 6850, 6861,10283, 6856, 6839, 6858, 6843,10283, + 6840, 6864, 6848, 6857, 6868, 6875, 6878, 6854, 6892, 6881, + 6879, 6900, 6895, 6902, 6891, 6885, 6896, 6901, 6898, 6921, + 6919, 6915, 6916,10283, 6927, 6920, 6930, 6931, 6928, 6937, + 6944, 6946, 6953, 6947, 6957,10283, 6954,10283, 6943, 6958, - 6973, 6978, 6961, 6983, 6984, 6987, 6986, 6988, 6996, 6991, - 6993, 7001, 6994, 6997, 7014, 7021, 7024, 7023, 7031, 7033, - 7029,10245, 7037, 7018, 7020, 7041, 7043, 7044, 7036, 7046, - 7039, 7072, 7059, 7070, 7076, 7077, 7064, 7079, 7066, 7067, - 7068,10245, 7080, 7089, 7071, 7092, 7082, 7091, 7105, 7110, - 7119, 7121, 7103, 7109, 7123,10245, 7114, 7107, 7128,10245, - 7134, 7116, 7136, 7118, 7138, 7139, 7145, 7152, 7153, 7155, - 10245, 7144, 7147, 7166, 7161, 7158, 7160, 7162, 7172, 7182, - 7181, 7194, 7204,10245, 7206, 7199, 7187, 7208, 7191, 7202, - 7209, 7223, 7218,10245, 7227, 7234, 7236, 7231, 7225, 7242, + 6973, 6980, 6966, 6975, 6984, 6988, 6974, 6981, 6983, 6985, + 7002, 7004, 7015, 7019, 7006, 7007, 7022, 7025, 7027, 7028, + 7035, 7032,10283, 7033, 7031, 7041, 7044, 7040, 7043, 7050, + 7045, 7055, 7057, 7059, 7070, 7076, 7079, 7066, 7072, 7068, + 7077, 7071,10283, 7082, 7089, 7086, 7092, 7093, 7110, 7116, + 7118, 7123, 7125, 7107, 7113, 7127,10283, 7120, 7114, 7130, + 10283, 7138, 7144, 7140, 7146, 7160, 7168, 7150, 7165, 7157, + 7166,10283, 7174, 7155, 7171, 7162, 7182, 7186, 7179, 7184, + 7206, 7203, 7213, 7223,10283, 7219, 7205, 7220, 7224, 7193, + 7209, 7227, 7230, 7232,10283, 7233, 7250, 7256, 7249, 7268, - 7226, 7233, 7261, 7257, 7259, 7240, 7263, 7267, 7252, 7268, - 7269, 7271, 7273, 7279, 7286, 7288, 7281,10245, 7290,10245, - 7291, 7292, 7313, 7307, 7315, 7312, 7322, 7320, 7309,10245, - 7317, 7319, 7326, 7330, 7346,10245, 7342, 7343, 7348, 7349, - 10245, 7362, 7366, 7347, 7352, 7368, 7376,10245, 7378, 7380, - 7379, 7385, 7390, 7387, 7397, 7386, 7398, 7389, 7388, 7403, - 7407, 7392, 7404, 7415,10245, 7405, 7430, 7421, 7432, 7434, - 7429, 7431, 7423, 7442, 7441, 7449,10245, 7447, 7424, 7455, - 7457, 7458, 7459, 7460, 7473, 7486, 7482, 7490, 7465, 7474, - 7476, 7489, 7485, 7496,10245, 7499, 7481, 7509, 7503, 7517, + 7271, 7246, 7254, 7276, 7273, 7274, 7247, 7277, 7281, 7260, + 7283, 7288, 7293, 7300, 7298, 7291, 7294, 7310,10283, 7296, + 10283, 7306, 7304, 7321, 7333, 7329, 7323, 7334, 7337, 7324, + 10283, 7331, 7336, 7345, 7339, 7358,10283, 7343, 7359, 7353, + 7364,10283, 7374, 7373, 7363, 7372, 7387, 7388,10283, 7392, + 7390, 7391, 7402, 7403, 7397, 7407, 7394, 7411, 7401, 7395, + 7418, 7424, 7431, 7427, 7438,10283, 7428, 7439, 7444, 7445, + 7448, 7440, 7447, 7458, 7457, 7446, 7466,10283, 7455, 7469, + 7470, 7471, 7467, 7482, 7472, 7495, 7436, 7496, 7503, 7483, + 7488, 7493, 7506, 7505, 7514,10283, 7509, 7508, 7520, 7542, - 7526,10245, 7510,10245, 7513, 7530, 7529, 7536, 7508, 7541, - 10245,10245, 7543, 7548, 7533, 7549, 7553,10245,10245, 7550, - 10245, 7546,10245, 7551, 7555,10245,10245, 7574, 7557, 7560, - 7580, 7588, 7567,10245, 7586,10245, 7595, 7576, 7598, 7584, - 7575, 7604,10245, 7602, 7611, 7605, 7606, 7616,10245, 7610, - 7622, 7635, 7624, 7625,10245, 7634, 7636, 7631, 7629,10245, - 7652, 7654, 7655, 7641, 7648, 7651, 7665, 7669, 7658, 7662, - 7661, 7678, 7674, 7675, 7685, 7693, 7704, 7706, 7707, 7696, - 7691, 7710, 7712, 7718, 7723, 7699, 7705, 7702, 7727, 7722, - 7728, 7730, 7729, 7753, 7758, 7749, 7759, 7750, 7754, 7751, + 7545, 7535, 7544,10283, 7540,10283, 7536, 7553, 7552, 7556, + 7531, 7560,10283,10283, 7562, 7547, 7563, 7564, 7569,10283, + 10283, 7565,10283, 7567,10283, 7581, 7582,10283,10283, 7592, + 7573, 7580, 7605, 7606, 7603,10283, 7604,10283, 7618, 7594, + 7615, 7607, 7613, 7612,10283, 7627, 7626, 7624, 7637, 7620, + 10283, 7639, 7651, 7632, 7634, 7640,10283, 7658, 7662, 7641, + 7653,10283, 7668, 7670, 7667, 7656, 7677, 7675, 7676, 7689, + 7679, 7695, 7678, 7702, 7692, 7694, 7705, 7700, 7711, 7723, + 7724, 7713, 7708, 7728, 7729, 7741, 7743, 7719, 7727, 7736, + 7739, 7740, 7746, 7745, 7757, 7764, 7765, 7766, 7778, 7767, - 7745, 7764, 7746, 7774, 7768, 7770, 7782, 7757, 7778, 7786, - 7776, 7788, 7785, 7806, 7792, 7810, 7805, 7801, 7803,10245, - 7821, 7795, 7797, 7833, 7826, 7837, 7841, 7823, 7849, 7850, - 10245, 7853,10245, 7855, 7834, 7847, 7838, 7844,10245, 7867, - 7870, 7868, 7869, 7866, 7871, 7897, 7880, 7874, 7885, 7904, - 10245, 7902, 7908, 7895, 7898, 7901, 7911,10245, 7912, 7913, - 7916, 7923, 7924, 7937, 7930, 7928, 7931, 7936, 7935, 7953, - 7956, 7959, 7947, 7948, 7964,10245, 7965, 7977, 7877, 7971, - 7963, 7969, 7968, 7979, 7980, 7974, 7983, 7994, 8006, 8002, - 8011, 8014,10245, 7998,10245, 8009, 8001, 8007, 8004, 8027, + 7773, 7769, 7763, 7782, 7775, 7791, 7785, 7788, 7798, 7790, + 7793, 7806, 7799, 7807, 7805, 7826, 7817, 7830, 7832, 7820, + 7822,10283, 7818, 7838, 7843, 7848, 7847, 7862, 7864, 7852, + 7871, 7872,10283, 7875,10283, 7879, 7859, 7870, 7863, 7868, + 10283, 7865, 7887, 7889, 7893, 7892, 7895, 7916, 7897, 7903, + 7907, 7922,10283, 7927, 7926, 7919, 7914, 7920, 7935,10283, + 7928, 7939, 7941, 7943, 7947, 7944, 7942, 7949, 7954, 7963, + 7956, 7966, 7977, 7980, 7962, 7969, 7985,10283, 7995, 7997, + 7990, 7983, 7993, 7988, 7986, 7994, 8014, 7996, 8015, 8007, + 8020, 8029, 8033, 8034, 8037,10283, 8021,10283, 8030, 8032, - 8034, 8022, 8029,10245,10245, 8023, 8035, 8049, 8037, 8040, - 8045, 8057, 8047, 8050, 8056,10245, 8066, 8062, 8067, 8073, - 8075,10245, 8076, 8077, 8079, 8078,10245, 8074, 8087, 8103, - 8108, 8110, 8092, 8112, 8115, 8113, 8100, 8105, 8101, 8125, - 10245,10245,10245,10245, 8128, 8119, 8131, 8132, 8137, 8138, - 8144, 8148, 8152, 8133, 8142, 8139,10245, 8163,10245,10245, - 8165,10245, 8168, 8160, 8171, 8159, 8164, 8184, 8177,10245, - 8181,10245, 8194, 8197, 8190, 8182, 8206, 8208, 8188, 8214, - 8209, 8217, 8200, 8201, 8230, 8226, 8236, 8223, 8234, 8242, - 8247,10245,10245, 8235, 8251, 8249, 8259, 8250, 8262, 8246, + 8038, 8035, 8044, 8063, 8052, 8054,10283,10283, 8060, 8056, + 8066, 8070, 8071, 8057, 8085, 8077, 8076, 8090,10283, 8093, + 8083, 8101, 8092, 8096,10283, 8099, 8102, 8104, 8106,10283, + 8113, 8118, 8107, 8129, 8137, 8120, 8142, 8138, 8135, 8132, + 8134, 8133, 8150,10283,10283,10283,10283, 8154, 8136, 8167, + 8159, 8161, 8163, 8169, 8170, 8175, 8168, 8171, 8177,10283, + 8183,10283,10283, 8182,10283, 8188, 8186, 8202, 8181, 8198, + 8203, 8213,10283, 8208,10283, 8219, 8226, 8218, 8222, 8228, + 8227, 8237, 8236, 8234, 8238, 8239, 8244, 8242, 8247, 8266, + 8258, 8270, 8272, 8276,10283,10283, 8264, 8278, 8279, 8286, - 8261, 8264, 8265, 8263, 8256, 8273, 8275, 8285, 8289, 8288, - 8291, 8301,10245, 8297, 8300, 8306,10245, 8295,10245, 8308, - 8312, 8314, 8311, 8324, 8316, 8333, 8320, 8336, 8344,10245, - 10245, 8332, 8331, 8347,10245,10245, 8335, 8341, 8338, 8355, - 8359, 8348, 8364, 8363, 8368, 8370, 8360,10245, 8374,10245, - 8365, 8392, 8398, 8377, 8404, 8408, 8391, 8412, 8411, 8405, - 8390, 8416,10245, 8417, 8401,10245, 8425, 8419, 8420, 8423, - 8427, 8418,10245, 8429, 8440, 8434, 8455,10245, 8459, 8461, - 8457, 8454,10245, 8466,10245, 8448, 8464, 8460, 8476, 8467, - 10245, 8450, 8473,10245, 8478, 8480, 8483, 8495, 8489, 8491, + 8283, 8285, 8281, 8292, 8294, 8291, 8302, 8265, 8293, 8303, + 8319, 8321, 8322, 8314, 8331,10283, 8325, 8328, 8334,10283, + 8323,10283, 8338, 8339, 8340, 8329, 8350, 8348, 8359, 8372, + 8360, 8371,10283,10283, 8361, 8383, 8374,10283,10283, 8362, + 8365, 8377, 8375, 8382, 8384, 8386, 8406, 8399, 8401, 8393, + 8398,10283, 8404,10283, 8402, 8423, 8430, 8409, 8428, 8440, + 8420, 8442, 8439, 8437, 8426, 8443,10283, 8447, 8446,10283, + 8457, 8455, 8464, 8449, 8460, 8462,10283, 8470, 8461, 8480, + 8481,10283, 8492, 8489, 8491, 8485,10283, 8499,10283, 8482, + 8495, 8498, 8533, 8503,10283, 8497, 8504,10283, 8511, 8513, - 10245, 8508, 8493,10245, 8492, 8509, 8513, 8515, 8506, 8517, - 8510, 8516, 8518, 8529, 8526, 8524,10245,10245, 8535, 8522, - 73, 8552, 8537, 8538, 8543, 8540, 8562, 8541, 8565, 8571, - 10245,10245, 8567,10245, 8568, 8574,10245, 8553, 8579, 8580, - 8593, 8570, 8573, 8592, 8599, 8588, 8600, 8618, 8603, 8597, - 8615,10245, 8633, 8636, 8627, 8622, 8624, 8631, 8634, 8652, - 8654, 8641, 8642, 8644, 8639, 8656, 8662, 8658, 8671, 8663, - 8666, 8668,10245, 8675, 8678, 8684, 8690, 8682,10245, 8701, - 8699, 8707, 8703,10245, 8710, 8709, 8711, 8712, 8713,10245, - 8698, 8719, 8724, 8725, 8723, 8734, 8730, 8727, 8760,10245, + 8514, 8531, 8522, 8523,10283, 8539, 8525,10283, 8526, 8545, + 8547, 8551, 8540, 8554, 8544, 8538, 8550, 8552, 8559, 8565, + 10283,10283, 8573, 8571, 73, 8585, 8566, 8567, 8568, 8584, + 8602, 8574, 8600, 8605,10283,10283, 8601,10283, 8610, 8616, + 10283, 8582, 8617, 8612, 8624, 8603, 8630, 8629, 8609, 8625, + 8639, 8651, 8644, 8636, 8652,10283, 8664, 8670, 8665, 8661, + 8666, 8671, 8673, 8676, 8682, 8679, 8681, 8685, 8688, 8693, + 8691, 8697, 8712, 8710, 8701, 8706, 8709,10283, 8725, 8727, + 8728, 8724, 8720,10283, 8735, 8733, 8742, 8744,10283, 8745, + 8741, 8752, 8754, 8755,10283, 8748, 8759, 8770, 8769, 8765, - 8731, 8754, 8758,10245,10245,10245, 8759, 8765, 8752,10245, - 8767, 8756, 8747, 8755,10245, 8775, 8768, 8776,10245,10245, - 10245, 8771, 8779, 8792,10245, 8785, 8781,10245, 8795,10245, - 8789,10245, 8804, 8808, 8816, 8811,10245, 8819, 8812, 8800, - 8829,10245, 8818, 8821, 8826, 8840, 8834, 8823, 8850,10245, - 8863, 8857, 8859, 8865, 8848, 8856, 8851, 8869, 8852, 8876, - 8860, 8873,10245, 8884, 8875, 8889, 8897, 8886, 8891, 8893, - 10245, 8890,10245, 8904,10245, 8896, 8901, 8913, 8915, 8918, - 8922, 8920, 8921, 8925, 8923, 8933, 8935, 8937, 8932, 8951, - 8948,10245,10245, 8968, 8963, 8972,10245, 8952,10245, 8974, + 8768, 8767, 8783, 8785,10283, 8776, 8775, 8795,10283,10283, + 10283, 8801, 8804, 8793,10283, 8808, 8803, 8788, 8791,10283, + 8819, 8812, 8811,10283,10283,10283, 8802, 8832, 8815,10283, + 8825, 8846,10283, 8831,10283, 8826,10283, 8844, 8850, 8856, + 8851,10283, 8858, 8848, 8852, 8864,10283, 8862, 8867, 8869, + 8871, 8877, 8881, 8894,10283, 8886, 8896, 8898, 8902, 8887, + 8904, 8885, 8910, 8891, 8922, 8895, 8911,10283, 8930, 8914, + 8935, 8938, 8925, 8933, 8936,10283, 8949,10283, 8945,10283, + 8937, 8941, 8943, 8955, 8964, 8958, 8960, 8972, 8983, 8970, + 8991, 8975, 8971, 8967, 8995, 9003, 8985,10283,10283, 9013, - 10245, 8960, 8961, 8975, 8965, 8978,10245,10245, 8984, 8966, - 8982, 8994, 8989, 8979,10245, 8996, 9000, 9001, 9015,10245, - 9022,10245, 8999, 9027, 9024,10245, 9008, 9031, 9032, 9018, - 9016, 9034, 9037, 9035, 9045, 9042, 9047, 9028, 9050, 9052, - 9058, 9075, 9079, 9067,10245,10245,10245, 9064, 9061, 9088, - 9084, 9083, 9092, 9071,10245, 9085, 9096, 9094, 9095, 9106, - 9107, 9104,10245, 9108, 9100, 9103, 9116, 9132, 9117, 9121, - 9130,10245, 9138, 9140, 9142, 9141, 9135, 9145, 9153, 9154, - 9158, 9160, 9148, 9144, 9179, 9173,10245, 9182, 9167,10245, - 9184,10245, 9171,10245, 9164, 9174, 9176, 9177, 9188,10245, + 8999, 9009,10283, 9000,10283, 9014,10283, 9007, 9008, 9020, + 9012, 9032,10283,10283, 9029, 9018, 9033, 9048, 9026, 9027, + 10283, 9043, 9047, 9039, 9057,10283, 9067,10283, 9052, 9068, + 9073,10283, 9055, 9080, 9081, 9071, 9063, 9087, 9082, 9088, + 9069, 9096, 9084, 9090, 9092, 9101, 9107, 9115, 9123, 9120, + 10283,10283,10283, 9113, 9111, 9132, 9135, 9133, 9137, 9128, + 10283, 9138, 9141, 9139, 9142, 9156, 9157, 9154,10283, 9155, + 9158, 9152, 9159, 9178, 9168, 9164, 9181,10283, 9189, 9192, + 9193, 9191, 9183, 9195, 9198, 9206, 9209, 9211, 9199, 9202, + 9218, 9210,10283,10283, 9221, 9214,10283, 9231,10283, 9213, - 9192, 9181, 9193, 9200, 9198, 9215, 9202, 9221,10245, 9210, - 9235, 9211, 9213, 9238,10245,10245, 9223, 9233,10245, 9236, - 9241, 9239, 9240, 9237, 9248, 9247, 9252,10245, 9250, 9264, - 9258, 9262, 9267, 9274, 9281,10245, 9280, 9271, 9273, 9275, - 10245, 9279, 9276, 9294, 9283, 9313,10245, 9320, 9296, 9331, - 9322,10245, 9308, 9326, 9317,10245,10245,10245, 9332, 9333, - 9337,10245,10245,10245,10245, 9334, 9343, 9323, 9336,10245, - 9347,10245, 9346, 9367, 9373, 9351, 9378, 9375,10245, 9376, - 9371, 9382, 9365, 9370,10245,10245, 9385, 9368, 9394, 9391, - 9390, 9399,10245,10245, 9395, 9397, 9412, 9418, 9410,10245, + 10283, 9222, 9224, 9216, 9225, 9233,10283, 9250, 9227, 9237, + 9249, 9245, 9257, 9267, 9268,10283, 9251, 9275, 9259, 9262, + 9277,10283,10283, 9264, 9287,10283, 9288, 9292, 9284, 9280, + 9289, 9291, 9300, 9305,10283, 9309, 9312, 9302, 9303, 9315, + 9319, 9327,10283, 9326, 9316, 9318, 9321,10283, 9337, 9336, + 9339, 9346, 9354,10283, 9364, 9350, 9376, 9373,10283, 9360, + 9371, 9362,10283,10283,10283, 9372, 9385, 9384,10283,10283, + 10283,10283, 9390, 9387, 9389, 9393,10283, 9391,10283, 9395, + 9411, 9425, 9404, 9427, 9409,10283, 9416, 9419, 9429, 9412, + 9418,10283,10283, 9433, 9417, 9422, 9436, 9447, 9431,10283, - 9411, 9423, 9430, 9424, 9431, 9434, 9435, 9421, 9437, 9456, - 9449, 9372, 9445, 9451, 9446, 9448, 9469, 9452, 9477, 9486, - 9476, 9484, 9485, 9472, 9483,10245,10245, 9489,10245, 9490, - 9491,10245, 9501,10245, 9502, 9505, 9506, 9507,10245, 9508, - 9520, 9521, 9522, 9497,10245, 9516, 9526, 9530, 9527, 9528, - 9511,10245, 9537, 9532, 9539, 9529, 9547, 9549, 9541, 9545, - 10245, 9550, 9562,10245,10245, 9552, 9572, 9554, 9581, 9566, - 10245, 9583, 9546, 9571, 9589, 9576, 9573, 9574,10245, 9598, - 9587,10245,10245, 9601, 9600,10245,10245, 9593, 9606,10245, - 10245,10245,10245,10245,10245,10245,10245, 9624, 9627,10245, + 10283, 9440, 9443, 9449, 9457, 9456,10283, 9454, 9468, 9462, + 9470, 9474, 9482, 9485, 9476, 9481, 9478, 9515, 9493, 9469, + 9489, 9498, 9502, 9506, 9503, 9523, 9529, 9520, 9527, 9528, + 9517, 9530,10283,10283, 9536,10283, 9537, 9531,10283, 9521, + 10283, 9541, 9543, 9545, 9551,10283, 9552, 9560, 9561, 9565, + 9547,10283, 9562, 9569, 9575, 9567, 9568, 9557,10283, 9581, + 9563, 9583, 9570, 9578, 9574, 9592, 9599,10283, 9596, 9606, + 10283,10283, 9597, 9613, 9595, 9624, 9609,10283, 9614, 9619, + 9618, 9623, 9610, 9612, 9631,10283, 9643, 9626,10283,10283, + 9656, 9646,10283,10283, 9637, 9645,10283,10283,10283,10283, - 10245, 9621, 9635, 9636,10245, 9637,10245, 9616, 9631, 9641, - 9632,10245, 9633,10245, 9642, 9644, 9668, 9648, 9661, 9669, - 9667, 9659, 9663, 9671, 9658, 9674, 9675, 9679, 9688, 9692, - 9694, 9685, 9709, 9697, 9718,10245,10245,10245, 9708, 9705, - 9727, 9719, 9729, 9732, 9730, 9734, 9720, 9721, 9735, 9737, - 9746, 9745, 9748, 9611, 9744, 9755, 9769, 9753, 9756, 9777, - 9779,10245, 9781, 9771, 9765, 9787,10245, 9773,10245, 9775, - 10245,10245, 9789, 9790, 9797, 9780, 9800, 9814, 9796, 9806, - 9802, 9807, 9822,10245, 9825,10245,10245,10245, 9809, 9808, - 10245, 9817, 9834,10245, 9820, 9837, 9824, 9832, 9841, 9844, + 10283,10283,10283,10283, 9662, 9666,10283,10283, 9655, 9671, + 9675,10283, 9677,10283, 9657, 9670, 9674, 9683,10283, 9672, + 10283, 9658, 9689, 9704, 9710, 9696, 9690, 9701, 9702, 9697, + 9706, 9707, 9720, 9716, 9728, 9739, 9724, 9741, 9731, 9726, + 9734, 9751,10283,10283,10283, 9743, 9749, 9760, 9755, 9763, + 9773, 9765, 9775, 9761, 9759, 9782, 9784, 9788, 9770, 9783, + 9639, 9790, 9787, 9800, 9794, 9803, 9808, 9813,10283, 9818, + 9809, 9810, 9819,10283, 9826,10283, 9815,10283,10283, 9828, + 9837, 9831, 9825, 9848, 9852, 9835, 9821, 9840, 9858, 9854, + 10283, 9857,10283,10283,10283, 9851, 9850,10283, 9855, 9876, - 9848, 9851, 9850,10245,10245, 9846, 9858, 9855, 9860, 9857, - 9884, 9885, 9883, 9887, 9889, 9872, 9900,10245, 9896, 9893, - 9897,10245, 9901, 9890, 9895, 9907, 9911, 9912, 9914, 9918, - 10245, 9934,10245, 9937, 9938, 9939, 9921, 9924, 9929, 9945, - 9949, 9955,10245, 9952, 9958, 9956, 9962, 9979, 9982, 9977, - 9969, 9991, 9989, 9990, 9993, 9996,10001,10005, 9995,10006, - 10245, 9999,10010,10245,10007,10026,10017,10019,10039,10245, - 10041,10023,10028,10044,10043,10050,10245,10048,10049,10052, - 10245,10055,10245,10245,10056,10035,10066,10064,10073,10245, - 10245,10245,10125,10132,10139,10146,10153,10160,10167, 102, + 10283, 9867, 9868, 9864, 9861, 9879, 9885, 9884, 9888, 9898, + 10283,10283, 9882, 9890, 9886, 9918, 9916, 9927, 9922, 9919, + 9925, 9928, 9907, 9932,10283, 9936, 9934, 9937,10283, 9938, + 9943, 9940, 9949, 9952, 9945, 9954, 9964,10283, 9955,10283, + 9958, 9966, 9979, 9961, 9967, 9974, 9989, 9991, 9995,10283, + 9983, 9998, 9993,10002,10014, 9992,10020,10013,10021,10023, + 10029,10033,10030,10036,10019,10039,10026,10283,10034,10048, + 10283,10046,10047,10049,10050,10061,10283,10080,10063,10064, + 10084,10081,10079,10283,10087,10092,10090,10283,10088,10283, + 10283,10094,10103,10104,10098,10100,10283,10283,10283,10163, - 10174,10181,10188,10195,10202,10209,10216,10223,10230,10237 + 10170,10177,10184,10191,10198,10205, 102,10212,10219,10226, + 10233,10240,10247,10254,10261,10268,10275 } ; -static const flex_int16_t yy_def[3611] = +static const flex_int16_t yy_def[3618] = { 0, - 3592, 1, 3593, 3593, 3594, 3594, 3595, 3595, 3596, 3596, - 3597, 3597, 3598, 3598, 3599, 3599, 3592, 3600, 3592, 3592, - 3592, 3592, 3601, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3602, 3592, 3592, 3592, - 3602, 3603, 3592, 3592, 3592, 3603, 3604, 3592, 3592, 3592, - 3592, 3604, 3605, 3592, 3592, 3592, 3605, 3606, 3592, 3607, - 3592, 3606, 3606, 3608, 3592, 3592, 3592, 3592, 3608, 3609, - 3592, 3592, 3592, 3609, 3600, 3600, 3592, 3610, 3601, 3610, - 3601, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3599, 1, 3600, 3600, 3601, 3601, 3602, 3602, 3603, 3603, + 3604, 3604, 3605, 3605, 3606, 3606, 3599, 3607, 3599, 3599, + 3599, 3599, 3608, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3609, 3599, 3599, 3599, + 3609, 3610, 3599, 3599, 3599, 3610, 3611, 3599, 3599, 3599, + 3599, 3611, 3612, 3599, 3599, 3599, 3612, 3613, 3599, 3614, + 3599, 3613, 3613, 3615, 3599, 3599, 3599, 3599, 3615, 3616, + 3599, 3599, 3599, 3616, 3607, 3607, 3599, 3617, 3608, 3617, + 3608, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3602, - 3602, 3603, 3603, 3604, 3604, 3592, 3605, 3605, 3606, 3606, - 3607, 3607, 3606, 3608, 3608, 3592, 3609, 3609, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3609, + 3609, 3610, 3610, 3611, 3611, 3599, 3612, 3612, 3613, 3613, + 3614, 3614, 3613, 3615, 3615, 3599, 3616, 3616, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3613, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3613, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, + 3607, 3613, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3606, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3592, 3592, 3600, 3592, 3592, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3613, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3599, 3599, 3607, 3599, 3599, + 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3606, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3613, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3599, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3599, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3599, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3606, 3606, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3599, 3607, 3607, 3607, 3607, 3607, 3613, 3613, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3606, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3613, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3599, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3613, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3592, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3599, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, + 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3599, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, + 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, - 3600, 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3613, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3599, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3606, - 3600, 3592, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3592, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3592, 3600, 3600, 3600, + 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3613, + 3607, 3599, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3599, 3607, + 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3599, 3607, 3599, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3599, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3599, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3599, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, 3600, 3600, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3599, 3599, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, + 3607, 3607, 3613, 3607, 3607, 3607, 3607, 3607, 3607, 3599, + 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3599, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3599, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3606, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, + 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3613, 3607, + 3599, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, - 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3600, - 3592, 3600, 3592, 3600, 3600, 3592, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3599, 3607, 3599, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3599, 3607, 3607, 3607, 3607, 3607, 3599, + 3599, 3607, 3599, 3607, 3599, 3607, 3607, 3599, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3599, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3606, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3613, 3607, 3607, 3607, + 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3599, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3599, 3607, 3607, - 3600, 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3592, 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, 3592, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3606, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3599, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3599, 3599, 3599, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, + 3607, 3599, 3599, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3613, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3599, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3592, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3592, 3600, 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3599, + 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3599, 3607, 3607, 3607, 3599, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3599, 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3599, + 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3607, 3599, 3607, 3607, 3607, 3607, 3599, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3599, 3607, 3607, - 3592, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3600, - 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3592, 3600, 3592, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3599, 3599, 3607, 3607, 3613, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3599, 3607, 3599, 3607, 3607, + 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, - 3600, 3600, 3600, 3592, 3592, 3592, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3592, 3592, - 3592, 3600, 3600, 3600, 3592, 3600, 3600, 3592, 3600, 3592, - 3600, 3592, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3592, 3600, 3600, 3600, 3592, 3600, 3592, 3600, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3599, 3599, + 3599, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3599, + 3607, 3607, 3607, 3599, 3599, 3599, 3607, 3607, 3607, 3599, + 3607, 3607, 3599, 3607, 3599, 3607, 3599, 3607, 3607, 3607, + 3607, 3599, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3599, 3607, 3599, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3599, 3607, - 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3592, - 3600, 3592, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3592, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3592, - 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, + 3607, 3607, 3599, 3607, 3599, 3607, 3599, 3607, 3607, 3607, + 3607, 3607, 3599, 3599, 3607, 3607, 3607, 3607, 3607, 3607, + 3599, 3607, 3607, 3607, 3607, 3599, 3607, 3599, 3607, 3607, + 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3599, 3599, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3599, 3607, 3607, 3599, 3607, 3599, 3607, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3592, 3592, 3592, 3600, 3600, - 3600, 3592, 3592, 3592, 3592, 3600, 3600, 3600, 3600, 3592, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3592, + 3599, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, + 3607, 3599, 3599, 3607, 3607, 3599, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, 3599, 3607, + 3607, 3607, 3599, 3599, 3599, 3607, 3607, 3607, 3599, 3599, + 3599, 3599, 3607, 3607, 3607, 3607, 3599, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, + 3607, 3599, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3599, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3592, 3600, - 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3592, 3592, 3600, 3600, 3592, 3592, 3600, 3600, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3600, 3600, 3592, + 3599, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3599, 3607, 3599, 3607, 3607, 3599, 3607, + 3599, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3607, + 3607, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3599, 3599, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3599, 3599, + 3607, 3607, 3599, 3599, 3607, 3607, 3599, 3599, 3599, 3599, - 3592, 3600, 3600, 3600, 3592, 3600, 3592, 3600, 3600, 3600, - 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3592, 3600, 3592, 3600, - 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3592, 3592, 3592, 3600, 3600, - 3592, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, + 3599, 3599, 3599, 3599, 3607, 3607, 3599, 3599, 3607, 3607, + 3607, 3599, 3607, 3599, 3607, 3607, 3607, 3607, 3599, 3607, + 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3599, 3599, 3599, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, + 3607, 3607, 3607, 3599, 3607, 3599, 3607, 3599, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3599, 3607, 3599, 3599, 3599, 3607, 3607, 3599, 3607, 3607, - 3600, 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3592, 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3592, - 3592, 0, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, + 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3599, 3599, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3599, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3599, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3607, + 3607, 3607, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, + 3599, 3607, 3607, 3607, 3607, 3607, 3599, 3607, 3607, 3607, + 3607, 3607, 3607, 3599, 3607, 3607, 3607, 3599, 3607, 3599, + 3599, 3607, 3607, 3607, 3607, 3607, 3599, 3599, 0, 3599, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592 + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, + 3599, 3599, 3599, 3599, 3599, 3599, 3599 } ; -static const flex_int16_t yy_nxt[10312] = +static const flex_int16_t yy_nxt[10350] = { 0, 18, 19, 20, 21, 22, 23, 22, 18, 18, 18, 18, 18, 22, 24, 25, 26, 27, 28, 29, 18, @@ -1662,145 +1664,145 @@ static const flex_int16_t yy_nxt[10312] = 341, 201, 86, 86, 198, 86, 208, 86, 210, 86, 143, 209, 86, 144, 86, 190, 343, 199, 86, 200, 145, 191, 202, 192, 146, 147, 203, 204, 201, 86, - 86, 211, 86, 208, 205, 210, 216, 3592, 209, 218, - 212, 3592, 86, 213, 86, 177, 177, 86, 86, 219, + 86, 211, 86, 208, 205, 210, 216, 3599, 209, 218, + 212, 3599, 86, 213, 86, 177, 177, 86, 86, 219, - 3592, 3592, 3592, 203, 204, 221, 214, 215, 211, 222, - 217, 205, 227, 3592, 86, 226, 218, 212, 86, 220, + 3599, 3599, 3599, 203, 204, 221, 214, 215, 211, 222, + 217, 205, 227, 3599, 86, 226, 218, 212, 86, 220, 213, 86, 224, 228, 229, 223, 219, 225, 86, 86, 86, 232, 221, 214, 215, 86, 222, 217, 86, 227, 230, 231, 226, 86, 235, 86, 220, 234, 233, 224, 228, 229, 223, 86, 225, 86, 236, 237, 232, 86, - 86, 3592, 241, 3592, 246, 238, 86, 230, 231, 239, - 86, 235, 3592, 240, 234, 233, 86, 3592, 242, 86, + 86, 3599, 241, 3599, 246, 238, 86, 230, 231, 239, + 86, 235, 3599, 240, 234, 233, 86, 3599, 242, 86, 86, 247, 86, 236, 237, 86, 243, 86, 86, 241, 248, 246, 238, 252, 261, 244, 239, 254, 86, 249, - 240, 245, 86, 3592, 260, 242, 3592, 86, 247, 86, - 250, 3592, 86, 243, 251, 86, 255, 248, 258, 263, - 252, 261, 244, 86, 254, 270, 249, 3592, 245, 259, + 240, 245, 86, 3599, 260, 242, 3599, 86, 247, 86, + 250, 3599, 86, 243, 251, 86, 255, 248, 258, 263, + 252, 261, 244, 86, 254, 270, 249, 3599, 245, 259, 86, 260, 267, 256, 86, 268, 257, 250, 86, 269, - 264, 251, 86, 255, 3592, 258, 263, 86, 271, 265, - 3592, 272, 270, 3592, 86, 3592, 259, 86, 3592, 267, + 264, 251, 86, 255, 3599, 258, 263, 86, 271, 265, + 3599, 272, 270, 3599, 86, 3599, 259, 86, 3599, 267, 256, 266, 268, 257, 86, 86, 269, 264, 273, 164, 86, 164, 164, 275, 164, 271, 265, 169, 272, 169, 169, 90, 169, 90, 90, 274, 90, 276, 266, 277, 278, 174, 170, 174, 174, 273, 174, 281, 86, 279, - 283, 282, 86, 284, 3592, 86, 280, 86, 86, 285, + 283, 282, 86, 284, 3599, 86, 280, 86, 86, 285, 374, 345, 274, 86, 276, 86, 277, 278, 86, 172, 86, 287, 286, 290, 281, 86, 279, 283, 282, 86, 284, 86, 288, 280, 291, 86, 285, 374, 289, 86, 292, 294, 304, 86, 302, 295, 306, 305, 287, 286, - 290, 310, 3592, 303, 86, 307, 86, 308, 86, 314, - 309, 291, 296, 3592, 86, 289, 86, 292, 86, 86, + 290, 310, 3599, 303, 86, 307, 86, 308, 86, 314, + 309, 291, 296, 3599, 86, 289, 86, 292, 86, 86, 86, 302, 295, 306, 86, 86, 311, 86, 310, 86, 303, 86, 307, 315, 308, 316, 314, 309, 313, 296, - 297, 317, 320, 3592, 86, 298, 3592, 3592, 86, 318, + 297, 317, 320, 3599, 86, 298, 3599, 3599, 86, 318, - 299, 86, 319, 86, 312, 3592, 300, 301, 86, 332, + 299, 86, 319, 86, 312, 3599, 300, 301, 86, 332, 315, 86, 316, 86, 86, 313, 321, 297, 317, 320, - 322, 3592, 298, 328, 348, 329, 318, 299, 330, 319, + 322, 3599, 298, 328, 348, 329, 318, 299, 330, 319, 333, 312, 86, 300, 301, 86, 332, 336, 86, 86, 338, 334, 86, 321, 86, 86, 344, 322, 323, 342, - 328, 324, 329, 325, 339, 330, 86, 340, 350, 3592, - 3592, 346, 86, 86, 336, 326, 347, 327, 334, 86, - 3592, 86, 86, 344, 86, 323, 342, 349, 324, 86, - 325, 339, 351, 3592, 340, 350, 86, 352, 346, 86, - 3592, 86, 326, 347, 327, 357, 353, 355, 356, 359, + 328, 324, 329, 325, 339, 330, 86, 340, 350, 3599, + 3599, 346, 86, 86, 336, 326, 347, 327, 334, 86, + 3599, 86, 86, 344, 86, 323, 342, 349, 324, 86, + 325, 339, 351, 3599, 340, 350, 86, 352, 346, 86, + 3599, 86, 326, 347, 327, 357, 353, 355, 356, 359, - 358, 362, 360, 368, 349, 354, 363, 3592, 86, 351, + 358, 362, 360, 368, 349, 354, 363, 3599, 86, 351, 86, 86, 86, 86, 352, 364, 86, 86, 86, 371, 366, 361, 357, 353, 355, 356, 359, 358, 86, 360, 365, 367, 354, 86, 373, 86, 86, 86, 372, 86, 369, 370, 364, 86, 375, 86, 376, 366, 361, 86, 377, 86, 86, 378, 379, 380, 86, 365, 367, 381, 385, 373, 86, 382, 384, 372, 86, 369, 370, 383, - 387, 375, 388, 376, 86, 3592, 86, 3592, 391, 392, - 390, 379, 86, 386, 86, 86, 381, 86, 3592, 389, + 387, 375, 388, 376, 86, 3599, 86, 3599, 391, 392, + 390, 379, 86, 386, 86, 86, 381, 86, 3599, 389, 382, 86, 86, 393, 170, 86, 383, 86, 394, 388, - 86, 86, 86, 3592, 395, 391, 392, 390, 396, 397, + 86, 86, 86, 3599, 395, 391, 392, 390, 396, 397, 386, 86, 398, 86, 399, 400, 389, 86, 401, 402, 393, 403, 408, 405, 86, 394, 404, 409, 406, 411, 86, 395, 86, 86, 410, 396, 397, 86, 407, 86, 86, 86, 400, 412, 86, 401, 86, 415, 403, 408, 405, 86, 416, 404, 86, 406, 411, 86, 86, 86, - 418, 410, 414, 3592, 417, 407, 419, 421, 422, 86, + 418, 410, 414, 3599, 417, 407, 419, 421, 422, 86, 412, 86, 86, 86, 415, 86, 420, 424, 86, 416, 423, 426, 428, 425, 432, 86, 86, 418, 86, 414, 86, 417, 427, 419, 421, 422, 86, 431, 429, 86, - 433, 436, 434, 420, 3592, 3592, 86, 423, 86, 86, + 433, 436, 434, 420, 3599, 3599, 86, 423, 86, 86, 425, 432, 440, 86, 86, 430, 438, 86, 437, 427, 442, 86, 86, 86, 431, 429, 435, 86, 436, 86, 439, 441, 86, 443, 86, 446, 450, 445, 86, 440, 444, 447, 430, 438, 86, 437, 86, 442, 86, 448, 86, 86, 451, 435, 452, 86, 86, 439, 441, 453, 443, 86, 446, 450, 445, 460, 449, 444, 447, 462, - 3592, 461, 3592, 86, 86, 3592, 448, 3592, 86, 494, - 86, 452, 467, 86, 86, 3592, 453, 3592, 3592, 474, - 3592, 86, 460, 449, 454, 3592, 462, 455, 461, 463, + 3599, 461, 3599, 86, 86, 3599, 448, 3599, 86, 494, + 86, 452, 467, 86, 86, 3599, 453, 3599, 3599, 474, + 3599, 86, 460, 449, 454, 3599, 462, 455, 461, 463, 469, 464, 456, 457, 458, 459, 86, 475, 468, 467, - 3592, 86, 86, 86, 465, 86, 474, 466, 470, 471, + 3599, 86, 86, 86, 465, 86, 474, 466, 470, 471, 472, 454, 86, 86, 455, 473, 463, 469, 464, 456, - 457, 458, 459, 482, 86, 468, 478, 476, 479, 3592, - 477, 465, 484, 86, 466, 470, 471, 86, 86, 3592, - 86, 86, 86, 483, 485, 489, 480, 481, 3592, 486, + 457, 458, 459, 482, 86, 468, 478, 476, 479, 3599, + 477, 465, 484, 86, 466, 470, 471, 86, 86, 3599, + 86, 86, 86, 483, 485, 489, 480, 481, 3599, 486, 482, 487, 488, 478, 476, 479, 86, 477, 501, 86, - 491, 86, 492, 3592, 86, 490, 86, 86, 86, 86, + 491, 86, 492, 3599, 86, 490, 86, 86, 86, 86, 483, 485, 489, 480, 481, 86, 486, 86, 487, 488, - 86, 493, 3592, 495, 499, 496, 507, 491, 512, 492, + 86, 493, 3599, 495, 499, 496, 507, 491, 512, 492, 86, 86, 490, 86, 497, 500, 502, 503, 515, 86, - 514, 498, 505, 504, 506, 3592, 86, 557, 493, 86, + 514, 498, 505, 504, 506, 3599, 86, 557, 493, 86, 495, 499, 496, 507, 513, 512, 570, 86, 86, 86, 508, 497, 500, 502, 503, 86, 86, 516, 498, 505, 504, 506, 86, 509, 530, 529, 510, 534, 511, 86, 86, 513, 86, 532, 86, 533, 537, 508, 86, 86, - 86, 3592, 531, 535, 516, 86, 3592, 86, 86, 86, + 86, 3599, 531, 535, 516, 86, 3599, 86, 86, 86, 509, 530, 529, 510, 534, 511, 517, 547, 518, 536, 532, 548, 533, 537, 519, 546, 549, 86, 520, 531, - 535, 553, 552, 521, 3592, 86, 522, 86, 170, 86, + 535, 553, 552, 521, 3599, 86, 522, 86, 170, 86, 550, 556, 86, 517, 547, 518, 536, 551, 568, 86, 554, 519, 546, 86, 555, 520, 558, 86, 553, 552, 521, 86, 86, 522, 523, 560, 524, 550, 556, 559, 86, 561, 86, 567, 551, 568, 86, 554, 86, 525, - 562, 555, 526, 558, 527, 86, 528, 575, 609, 3592, - 86, 523, 560, 524, 565, 566, 559, 3592, 3592, 3592, - 567, 86, 86, 86, 3592, 569, 525, 562, 3592, 526, - 571, 527, 3592, 528, 538, 539, 563, 86, 573, 86, + 562, 555, 526, 558, 527, 86, 528, 575, 609, 3599, + 86, 523, 560, 524, 565, 566, 559, 3599, 3599, 3599, + 567, 86, 86, 86, 3599, 569, 525, 562, 3599, 526, + 571, 527, 3599, 528, 538, 539, 563, 86, 573, 86, 86, 565, 566, 572, 540, 541, 542, 543, 544, 577, 86, 545, 569, 86, 564, 574, 86, 571, 86, 86, - 86, 538, 539, 563, 576, 573, 86, 578, 86, 3592, + 86, 538, 539, 563, 576, 573, 86, 578, 86, 3599, 572, 540, 541, 542, 543, 544, 577, 581, 545, 579, - 580, 564, 574, 586, 86, 582, 583, 584, 3592, 86, - 585, 576, 3592, 593, 578, 590, 86, 86, 587, 588, - 86, 594, 3592, 614, 581, 86, 591, 3592, 86, 86, - 586, 3592, 582, 583, 584, 86, 589, 585, 86, 86, + 580, 564, 574, 586, 86, 582, 583, 584, 3599, 86, + 585, 576, 3599, 593, 578, 590, 86, 86, 587, 588, + 86, 594, 3599, 614, 581, 86, 591, 3599, 86, 86, + 586, 3599, 582, 583, 584, 86, 589, 585, 86, 86, 593, 592, 590, 86, 595, 587, 588, 596, 594, 86, - 597, 598, 610, 591, 611, 86, 86, 3592, 86, 86, - 612, 599, 600, 589, 86, 3592, 613, 618, 592, 616, + 597, 598, 610, 591, 611, 86, 86, 3599, 86, 86, + 612, 599, 600, 589, 86, 3599, 613, 618, 592, 616, 86, 595, 617, 601, 596, 602, 86, 597, 598, 610, - 86, 611, 619, 86, 86, 3592, 615, 612, 599, 600, - 86, 86, 86, 613, 618, 86, 616, 621, 3592, 617, + 86, 611, 619, 86, 86, 3599, 615, 612, 599, 600, + 86, 86, 86, 613, 618, 86, 616, 621, 3599, 617, 601, 620, 602, 603, 86, 623, 622, 624, 86, 619, 626, 604, 605, 615, 629, 606, 607, 625, 627, 608, 86, 630, 628, 86, 621, 86, 86, 86, 620, 86, 603, 86, 86, 622, 624, 631, 86, 626, 604, 605, 635, 629, 606, 607, 625, 86, 608, 632, 630, 628, 86, 633, 637, 636, 640, 86, 638, 86, 639, 634, - 86, 86, 631, 643, 641, 3592, 645, 635, 646, 86, - 644, 86, 86, 642, 632, 3592, 86, 86, 633, 637, + 86, 86, 631, 643, 641, 3599, 645, 635, 646, 86, + 644, 86, 86, 642, 632, 3599, 86, 86, 633, 637, 636, 640, 86, 638, 648, 639, 634, 86, 86, 86, 643, 641, 86, 645, 86, 646, 647, 644, 649, 650, 642, 86, 651, 652, 86, 654, 653, 655, 86, 656, - 86, 648, 86, 657, 86, 658, 3592, 662, 86, 659, + 86, 648, 86, 657, 86, 658, 3599, 662, 86, 659, 664, 86, 86, 647, 86, 649, 650, 86, 86, 651, 652, 660, 654, 653, 655, 661, 656, 663, 86, 665, 657, 666, 658, 669, 667, 671, 659, 668, 86, 86, @@ -1809,35 +1811,35 @@ static const flex_int16_t yy_nxt[10312] = 669, 667, 671, 679, 668, 86, 678, 86, 675, 680, 674, 681, 86, 670, 86, 683, 672, 86, 677, 86, - 682, 686, 684, 687, 685, 86, 688, 86, 697, 3592, - 679, 86, 86, 678, 86, 86, 680, 86, 681, 3592, + 682, 686, 684, 687, 685, 86, 688, 86, 697, 3599, + 679, 86, 86, 678, 86, 86, 680, 86, 681, 3599, 86, 700, 683, 86, 701, 677, 86, 682, 686, 684, 687, 685, 86, 688, 689, 697, 698, 712, 699, 690, 702, 691, 86, 703, 86, 707, 704, 692, 700, 693, - 86, 701, 694, 695, 86, 86, 3592, 86, 3592, 696, + 86, 701, 694, 695, 86, 86, 3599, 86, 3599, 696, 86, 689, 86, 698, 712, 699, 690, 702, 691, 86, 703, 705, 707, 704, 692, 706, 693, 708, 710, 694, - 695, 711, 713, 715, 718, 716, 696, 3592, 86, 86, + 695, 711, 713, 715, 718, 716, 696, 3599, 86, 86, 720, 717, 714, 86, 719, 86, 86, 709, 705, 86, - 722, 86, 706, 3592, 708, 710, 726, 721, 711, 86, + 722, 86, 706, 3599, 708, 710, 726, 721, 711, 86, 715, 718, 716, 723, 86, 86, 86, 720, 717, 714, 724, 719, 727, 728, 709, 86, 86, 722, 86, 725, 86, 729, 86, 726, 721, 86, 730, 731, 733, 732, - 723, 86, 734, 3592, 735, 86, 737, 724, 3592, 727, + 723, 86, 734, 3599, 735, 86, 737, 724, 3599, 727, 728, 86, 736, 86, 86, 738, 725, 744, 729, 86, 86, 739, 742, 730, 731, 733, 732, 86, 740, 734, 86, 735, 741, 86, 86, 170, 86, 743, 86, 736, 86, 746, 738, 745, 744, 86, 86, 747, 739, 742, - 86, 749, 748, 750, 751, 740, 752, 86, 3592, 741, - 753, 3592, 754, 755, 743, 756, 86, 3592, 746, 86, + 86, 749, 748, 750, 751, 740, 752, 86, 3599, 741, + 753, 3599, 754, 755, 743, 756, 86, 3599, 746, 86, 745, 86, 757, 758, 747, 86, 86, 86, 86, 748, - 768, 751, 771, 3592, 762, 86, 86, 753, 86, 754, + 768, 751, 771, 3599, 762, 86, 86, 753, 86, 754, 755, 759, 756, 766, 86, 86, 765, 86, 760, 757, 758, 761, 763, 767, 769, 770, 774, 764, 772, 86, - 86, 762, 86, 773, 86, 86, 775, 777, 759, 3592, - 86, 776, 86, 765, 778, 760, 780, 779, 761, 3592, + 86, 762, 86, 773, 86, 86, 775, 777, 759, 3599, + 86, 776, 86, 765, 778, 760, 780, 779, 761, 3599, 86, 86, 86, 774, 86, 86, 86, 781, 782, 784, 86, 86, 786, 775, 777, 86, 86, 86, 776, 785, @@ -1846,7 +1848,7 @@ static const flex_int16_t yy_nxt[10312] = 795, 793, 86, 797, 86, 86, 785, 787, 86, 783, 796, 86, 788, 86, 86, 789, 790, 799, 86, 791, 794, 800, 86, 801, 86, 792, 798, 795, 793, 806, - 797, 807, 808, 86, 809, 3592, 86, 796, 86, 812, + 797, 807, 808, 86, 809, 3599, 86, 796, 86, 812, 810, 86, 811, 86, 814, 86, 802, 815, 800, 86, 801, 803, 86, 798, 804, 805, 806, 86, 807, 808, 813, 809, 86, 817, 86, 86, 812, 810, 816, 811, @@ -1854,67 +1856,67 @@ static const flex_int16_t yy_nxt[10312] = 823, 804, 805, 824, 828, 818, 86, 813, 86, 86, 817, 825, 86, 86, 826, 816, 829, 835, 819, 86, - 3592, 86, 820, 86, 822, 86, 821, 823, 827, 830, + 3599, 86, 820, 86, 822, 86, 821, 823, 827, 830, 824, 86, 818, 831, 86, 86, 86, 86, 825, 86, 832, 826, 834, 829, 833, 836, 837, 838, 839, 86, - 840, 86, 842, 841, 847, 827, 830, 86, 3592, 3592, + 840, 86, 842, 841, 847, 827, 830, 86, 3599, 3599, 831, 86, 86, 845, 849, 843, 86, 832, 844, 834, 86, 833, 836, 837, 86, 86, 86, 840, 86, 842, - 841, 86, 848, 846, 850, 86, 86, 851, 3592, 86, + 841, 86, 848, 846, 850, 86, 86, 851, 3599, 86, 845, 86, 843, 852, 853, 844, 86, 861, 855, 854, - 860, 3592, 856, 862, 86, 86, 3592, 865, 86, 848, - 846, 850, 86, 857, 851, 86, 86, 863, 3592, 876, + 860, 3599, 856, 862, 86, 86, 3599, 865, 86, 848, + 846, 850, 86, 857, 851, 86, 86, 863, 3599, 876, 852, 86, 866, 867, 861, 855, 86, 858, 859, 856, 862, 864, 86, 86, 865, 86, 868, 870, 86, 86, - 857, 871, 86, 86, 863, 86, 876, 3592, 874, 866, + 857, 871, 86, 86, 863, 86, 876, 3599, 874, 866, 867, 869, 872, 875, 858, 859, 86, 877, 864, 86, 86, 878, 873, 868, 879, 880, 881, 882, 871, 86, - 3592, 886, 86, 883, 86, 86, 86, 884, 869, 872, + 3599, 886, 86, 883, 86, 86, 86, 884, 869, 872, 86, 888, 86, 887, 877, 86, 86, 891, 878, 873, 86, 879, 880, 881, 882, 885, 86, 889, 896, 86, 883, 890, 86, 86, 884, 895, 86, 892, 888, 86, 887, 893, 897, 86, 891, 86, 898, 86, 899, 86, - 894, 901, 885, 900, 889, 3592, 903, 86, 890, 86, + 894, 901, 885, 900, 889, 3599, 903, 86, 890, 86, 86, 86, 895, 86, 892, 86, 902, 904, 893, 897, - 905, 3592, 913, 898, 86, 899, 86, 894, 901, 86, + 905, 3599, 913, 898, 86, 899, 86, 894, 901, 86, 900, 86, 906, 903, 909, 911, 907, 908, 910, 912, 915, 86, 86, 902, 904, 86, 86, 905, 86, 913, - 914, 3592, 86, 86, 917, 3592, 918, 86, 919, 906, + 914, 3599, 86, 86, 917, 3599, 918, 86, 919, 906, 916, 909, 911, 907, 908, 910, 912, 915, 86, 86, - 86, 920, 922, 86, 923, 924, 921, 914, 927, 3592, + 86, 920, 922, 86, 923, 924, 921, 914, 927, 3599, 86, 917, 86, 918, 86, 919, 86, 916, 925, 926, 928, 930, 86, 932, 86, 929, 931, 86, 920, 922, 86, 923, 924, 921, 86, 927, 86, 933, 86, 934, 935, 86, 86, 936, 86, 925, 926, 928, 930, 937, 932, 938, 929, 931, 86, 86, 939, 940, 944, 941, - 3592, 947, 943, 949, 933, 170, 934, 942, 86, 86, + 3599, 947, 943, 949, 933, 170, 934, 942, 86, 86, 936, 86, 86, 86, 86, 86, 937, 948, 938, 945, 86, 86, 954, 939, 940, 86, 941, 946, 86, 943, - 949, 951, 950, 953, 942, 952, 3592, 86, 956, 86, + 949, 951, 950, 953, 942, 952, 3599, 86, 956, 86, 86, 955, 86, 86, 948, 86, 945, 86, 957, 954, - 958, 959, 960, 3592, 946, 961, 86, 86, 970, 950, - 953, 86, 952, 86, 971, 956, 962, 3592, 955, 86, + 958, 959, 960, 3599, 946, 961, 86, 86, 970, 950, + 953, 86, 952, 86, 971, 956, 962, 3599, 955, 86, 86, 86, 972, 86, 86, 973, 974, 958, 959, 960, - 86, 86, 961, 979, 3592, 970, 975, 3592, 976, 977, - 86, 971, 3592, 962, 963, 978, 86, 964, 984, 972, + 86, 86, 961, 979, 3599, 970, 975, 3599, 976, 977, + 86, 971, 3599, 962, 963, 978, 86, 964, 984, 972, 86, 965, 973, 974, 966, 86, 86, 86, 980, 86, 979, 967, 968, 975, 969, 976, 977, 981, 86, 86, 982, 963, 978, 983, 964, 984, 985, 994, 965, 86, - 993, 966, 3592, 86, 86, 980, 86, 86, 967, 968, - 995, 969, 996, 3592, 981, 997, 86, 982, 999, 86, + 993, 966, 3599, 86, 86, 980, 86, 86, 967, 968, + 995, 969, 996, 3599, 981, 997, 86, 982, 999, 86, 983, 86, 998, 1002, 994, 86, 1001, 993, 86, 986, - 987, 86, 988, 3592, 1000, 989, 1003, 995, 86, 996, - 990, 86, 997, 3592, 1010, 999, 991, 992, 86, 998, + 987, 86, 988, 3599, 1000, 989, 1003, 995, 86, 996, + 990, 86, 997, 3599, 1010, 999, 991, 992, 86, 998, 1002, 1006, 1004, 1001, 1012, 86, 986, 987, 86, 988, 1007, 1000, 989, 1003, 86, 1008, 1005, 990, 86, 1009, 86, 1010, 1011, 991, 992, 86, 86, 1013, 1006, 1004, - 1014, 1012, 1015, 1016, 86, 1017, 1018, 1020, 3592, 86, - 3592, 1022, 86, 1005, 1021, 86, 1009, 1025, 86, 1011, + 1014, 1012, 1015, 1016, 86, 1017, 1018, 1020, 3599, 86, + 3599, 1022, 86, 1005, 1021, 86, 1009, 1025, 86, 1011, 1019, 1024, 86, 86, 1013, 86, 86, 1014, 1023, 1015, 1016, 86, 86, 1018, 1020, 86, 86, 86, 1022, 1026, @@ -1923,20 +1925,20 @@ static const flex_int16_t yy_nxt[10312] = 1037, 86, 1036, 1038, 1040, 1044, 1026, 1042, 86, 1028, 1039, 1041, 1027, 1030, 1046, 86, 1031, 1029, 86, 1043, 1033, 1045, 86, 86, 86, 1047, 86, 1037, 1048, 86, - 3592, 1050, 1044, 86, 1051, 86, 86, 1039, 1041, 86, + 3599, 1050, 1044, 86, 1051, 86, 86, 1039, 1041, 86, 86, 86, 1049, 86, 1052, 1053, 1043, 86, 1045, 1054, 1056, 86, 86, 86, 86, 1048, 1057, 86, 1050, 1055, 86, 1051, 1058, 1059, 86, 1060, 1062, 86, 1067, 1049, - 3592, 1052, 1053, 1063, 86, 1064, 1054, 86, 86, 1061, + 3599, 1052, 1053, 1063, 86, 1064, 1054, 86, 86, 1061, - 1066, 86, 1065, 1057, 86, 3592, 1055, 86, 1068, 1058, + 1066, 86, 1065, 1057, 86, 3599, 1055, 86, 1068, 1058, 86, 86, 86, 1062, 1070, 1067, 86, 86, 86, 1069, 1063, 1071, 1064, 1072, 86, 1075, 1061, 1066, 1073, 1065, 86, 1076, 86, 1074, 1098, 1068, 1078, 86, 86, 86, 1081, 1070, 1077, 1079, 86, 1085, 1069, 1082, 1071, 86, 1072, 1084, 1075, 1080, 86, 1083, 86, 86, 1076, 1086, - 86, 86, 1087, 1078, 3592, 86, 86, 1081, 1089, 1077, - 1079, 86, 86, 1088, 1082, 86, 86, 3592, 1084, 86, + 86, 86, 1087, 1078, 3599, 86, 86, 1081, 1089, 1077, + 1079, 86, 86, 1088, 1082, 86, 86, 3599, 1084, 86, 1080, 1090, 1083, 1093, 86, 1091, 1086, 1092, 86, 1087, 86, 1097, 1094, 1095, 86, 1089, 86, 1096, 1100, 86, @@ -1946,60 +1948,60 @@ static const flex_int16_t yy_nxt[10312] = 1099, 1101, 86, 86, 1105, 86, 1102, 1109, 1107, 1110, 86, 1111, 1119, 1112, 1114, 86, 86, 86, 1115, 1103, 86, 86, 1116, 86, 1106, 1113, 1117, 1120, 1118, 86, - 86, 1122, 3592, 86, 1109, 86, 1110, 1121, 1111, 1123, + 86, 1122, 3599, 86, 1109, 86, 1110, 1121, 1111, 1123, 1112, 1114, 1127, 1125, 86, 1115, 1126, 1124, 1134, 1116, - 86, 3592, 86, 1117, 86, 1118, 1133, 1131, 1135, 86, + 86, 3599, 86, 1117, 86, 1118, 1133, 1131, 1135, 86, 1128, 1132, 1129, 86, 1121, 86, 1123, 86, 86, 1127, 1130, 1136, 1137, 1139, 1124, 86, 1141, 86, 86, 86, 86, 86, 86, 1133, 1131, 1140, 1138, 1128, 1132, 1129, 86, 1144, 86, 1142, 1143, 86, 1147, 1130, 1136, 1137, - 86, 1148, 86, 86, 1145, 86, 1146, 1149, 3592, 1150, - 3592, 1151, 1140, 1138, 3592, 86, 86, 1152, 1144, 86, + 86, 1148, 86, 86, 1145, 86, 1146, 1149, 3599, 1150, + 3599, 1151, 1140, 1138, 3599, 86, 86, 1152, 1144, 86, 1142, 1143, 86, 1153, 1154, 1195, 1156, 1155, 170, 86, 86, 1145, 86, 1146, 1149, 86, 1150, 86, 1151, 1157, - 1159, 1158, 1160, 3592, 1152, 1196, 86, 86, 86, 3592, - 1153, 1154, 86, 1156, 1155, 86, 3592, 86, 1167, 1168, - 1170, 3592, 1169, 1171, 3592, 86, 1157, 1159, 1158, 1160, + 1159, 1158, 1160, 3599, 1152, 1196, 86, 86, 86, 3599, + 1153, 1154, 86, 1156, 1155, 86, 3599, 86, 1167, 1168, + 1170, 3599, 1169, 1171, 3599, 86, 1157, 1159, 1158, 1160, - 1161, 3592, 1162, 1172, 86, 1189, 1163, 86, 1164, 1173, + 1161, 3599, 1162, 1172, 86, 1189, 1163, 86, 1164, 1173, 1174, 86, 86, 1165, 86, 1167, 1168, 86, 1166, 1169, 1171, 86, 1175, 86, 86, 1176, 86, 1161, 1179, 1162, 1172, 1183, 1189, 1163, 1177, 1164, 1173, 1174, 86, 1178, 1165, 1180, 1186, 86, 86, 1166, 86, 1181, 1188, 1175, 1184, 1187, 1176, 1191, 86, 1179, 1197, 86, 1183, 1182, - 1185, 86, 1192, 1190, 1193, 1199, 86, 3592, 1180, 1186, + 1185, 86, 1192, 1190, 1193, 1199, 86, 3599, 1180, 1186, 86, 86, 86, 86, 1181, 1188, 86, 1184, 1187, 1194, 1191, 1210, 1211, 86, 86, 86, 1182, 1185, 1200, 1192, - 1190, 1193, 1201, 86, 1202, 3592, 86, 86, 1212, 1213, + 1190, 1193, 1201, 86, 1202, 3599, 86, 86, 1212, 1213, - 86, 86, 3592, 86, 86, 1214, 1194, 3592, 1210, 1211, - 1218, 86, 1215, 1222, 86, 1200, 1219, 1216, 3592, 1201, - 3592, 1202, 1203, 86, 86, 1212, 1213, 1204, 3592, 1205, + 86, 86, 3599, 86, 86, 1214, 1194, 3599, 1210, 1211, + 1218, 86, 1215, 1222, 86, 1200, 1219, 1216, 3599, 1201, + 3599, 1202, 1203, 86, 86, 1212, 1213, 1204, 3599, 1205, 1220, 86, 1214, 1223, 86, 1206, 86, 1218, 86, 1215, - 1207, 1208, 1217, 1219, 1216, 86, 3592, 1209, 86, 1203, + 1207, 1208, 1217, 1219, 1216, 86, 3599, 1209, 86, 1203, 1221, 1224, 1229, 86, 1204, 86, 1205, 1220, 1230, 1226, 1223, 86, 1206, 1225, 1227, 1232, 86, 1207, 1208, 1217, 86, 1228, 86, 86, 1209, 1231, 1233, 1221, 1224, 86, - 86, 86, 86, 1235, 1234, 1230, 1226, 1236, 1237, 3592, + 86, 86, 86, 1235, 1234, 1230, 1226, 1236, 1237, 3599, 1225, 1227, 86, 1243, 1238, 1240, 1239, 86, 1228, 1241, - 86, 86, 1231, 1233, 86, 86, 1244, 1242, 1246, 3592, + 86, 86, 1231, 1233, 86, 86, 1244, 1242, 1246, 3599, 1235, 1234, 1255, 86, 1236, 1248, 86, 86, 86, 1245, 86, 1238, 1240, 1239, 86, 86, 1241, 86, 86, 1247, 86, 1249, 1250, 1244, 1242, 1246, 86, 1251, 86, 1252, - 1253, 1254, 1248, 1256, 86, 1258, 1245, 86, 3592, 1257, - 3592, 86, 86, 1259, 86, 86, 1247, 86, 1249, 1250, + 1253, 1254, 1248, 1256, 86, 1258, 1245, 86, 3599, 1257, + 3599, 86, 86, 1259, 86, 86, 1247, 86, 1249, 1250, 1261, 86, 86, 1260, 1251, 1262, 1252, 1253, 1254, 1263, 1256, 86, 1258, 86, 86, 86, 1257, 1264, 1265, 1266, 1259, 86, 1268, 1269, 1267, 1270, 1272, 1261, 1275, 1271, - 1260, 3592, 1262, 1276, 3592, 1279, 1263, 3592, 86, 86, + 1260, 3599, 1262, 1276, 3599, 1279, 1263, 3599, 86, 86, 86, 86, 86, 1274, 1264, 1265, 1266, 86, 86, 1268, 1273, 1267, 1280, 1272, 86, 86, 1271, 86, 1277, 86, 86, 1278, 1279, 1282, 86, 86, 1281, 1283, 1284, 1285, 1274, 1286, 1288, 86, 86, 1290, 86, 1273, 1291, 1280, - 1287, 86, 86, 1292, 86, 1277, 1289, 86, 1278, 3592, + 1287, 86, 86, 1292, 86, 1277, 1289, 86, 1278, 3599, 1282, 86, 1293, 1281, 1283, 1284, 1285, 86, 86, 1295, 1294, 1296, 1290, 86, 86, 1291, 86, 1287, 1302, 86, 1292, 1297, 1298, 1289, 1299, 1300, 86, 1301, 1305, 1293, @@ -2009,43 +2011,43 @@ static const flex_int16_t yy_nxt[10312] = 1307, 1299, 1300, 86, 1301, 86, 1310, 1303, 1312, 1315, 86, 1304, 86, 1311, 1314, 1316, 86, 86, 86, 1313, 1309, 1308, 86, 86, 1317, 1318, 86, 1307, 1319, 1321, - 1323, 1320, 86, 1310, 3592, 1312, 1315, 1322, 86, 1325, + 1323, 1320, 86, 1310, 3599, 1312, 1315, 1322, 86, 1325, 1311, 1314, 1326, 1324, 1327, 1328, 1313, 86, 86, 86, - 86, 1329, 1332, 86, 3592, 1319, 86, 86, 1320, 86, + 86, 1329, 1332, 86, 3599, 1319, 86, 86, 1320, 86, 1335, 86, 86, 1330, 1322, 86, 1325, 86, 1331, 1326, 1324, 1333, 1328, 1336, 86, 1334, 86, 1337, 86, 1332, 86, 86, 1339, 86, 86, 1338, 86, 1335, 1340, 1342, - 1330, 86, 1343, 86, 3592, 1331, 1344, 86, 1333, 1346, + 1330, 86, 1343, 86, 3599, 1331, 1344, 86, 1333, 1346, - 1336, 3592, 1334, 86, 1337, 1341, 1345, 86, 86, 1339, + 1336, 3599, 1334, 86, 1337, 1341, 1345, 86, 86, 1339, 1347, 1350, 1338, 86, 1348, 1340, 1349, 1353, 86, 1357, 86, 86, 1354, 1344, 86, 1352, 86, 86, 86, 1358, 86, 86, 1341, 1345, 86, 86, 1359, 1347, 1350, 1356, - 1355, 1348, 86, 1349, 1353, 3592, 86, 86, 86, 1354, + 1355, 1348, 86, 1349, 1353, 3599, 86, 86, 86, 1354, 1360, 1362, 1352, 1361, 1365, 1364, 1358, 1363, 86, 1367, 170, 1366, 1369, 1359, 86, 1370, 1356, 1355, 1368, 86, - 86, 1372, 86, 3592, 1371, 86, 86, 1360, 1362, 86, + 86, 1372, 86, 3599, 1371, 86, 86, 1360, 1362, 86, 1361, 1365, 1364, 1373, 1363, 86, 86, 1374, 1366, 1375, - 1376, 1377, 1378, 86, 86, 1368, 3592, 86, 1372, 1379, + 1376, 1377, 1378, 86, 86, 1368, 3599, 86, 1372, 1379, 1380, 1371, 86, 86, 86, 1383, 1385, 86, 86, 86, 1373, 1381, 1384, 86, 1374, 86, 1375, 1376, 1377, 1378, 86, 1382, 1386, 86, 1387, 86, 1379, 1380, 1388, 86, - 3592, 1395, 86, 1385, 86, 86, 1393, 1396, 1381, 1384, - 1394, 1397, 1400, 1389, 3592, 86, 1406, 1398, 1382, 1386, + 3599, 1395, 86, 1385, 86, 86, 1393, 1396, 1381, 1384, + 1394, 1397, 1400, 1389, 3599, 86, 1406, 1398, 1382, 1386, 86, 1387, 1390, 86, 1391, 1388, 1399, 1392, 1395, 86, 86, 86, 1401, 1393, 86, 86, 86, 1394, 1397, 1400, 1389, 86, 1402, 1403, 1398, 1407, 1405, 1404, 86, 1390, 86, 1391, 1409, 1399, 1392, 86, 1410, 1411, 1408, 1401, - 86, 86, 3592, 1416, 86, 86, 1412, 86, 86, 1402, + 86, 86, 3599, 1416, 86, 86, 1412, 86, 86, 1402, - 1403, 86, 1407, 1405, 1404, 1413, 1415, 1417, 3592, 1409, - 1414, 3592, 1418, 1410, 86, 1408, 86, 86, 86, 1419, + 1403, 86, 1407, 1405, 1404, 1413, 1415, 1417, 3599, 1409, + 1414, 3599, 1418, 1410, 86, 1408, 86, 86, 86, 1419, 1416, 1420, 1431, 1412, 86, 86, 1421, 86, 86, 86, 1423, 86, 1413, 1415, 1417, 1422, 1424, 1414, 1427, 1418, 1425, 1426, 86, 1428, 86, 1429, 1419, 1430, 1420, 86, 86, 1432, 86, 1421, 86, 86, 86, 1423, 86, 86, - 3592, 1434, 1422, 1424, 1433, 1427, 86, 1425, 1426, 1435, + 3599, 1434, 1422, 1424, 1433, 1427, 86, 1425, 1426, 1435, 1428, 86, 1429, 1440, 1430, 1436, 1438, 1437, 1432, 86, 1439, 86, 86, 86, 86, 86, 1441, 1442, 1434, 1443, 1446, 1433, 86, 1444, 86, 1445, 1435, 1449, 1450, 1447, @@ -2053,23 +2055,23 @@ static const flex_int16_t yy_nxt[10312] = 1440, 1448, 1436, 1438, 1437, 86, 86, 1439, 86, 86, 1451, 1456, 86, 86, 1442, 1452, 1454, 1446, 86, 86, 1444, 86, 1445, 1453, 1449, 1450, 1447, 1455, 1448, 86, - 1464, 86, 1466, 1465, 1468, 3592, 1470, 86, 1456, 1467, - 3592, 86, 86, 1454, 86, 3592, 3592, 1471, 3592, 1472, - 1453, 86, 1469, 3592, 1455, 1457, 86, 1464, 1473, 1458, + 1464, 86, 1466, 1465, 1468, 3599, 1470, 86, 1456, 1467, + 3599, 86, 86, 1454, 86, 3599, 3599, 1471, 3599, 1472, + 1453, 86, 1469, 3599, 1455, 1457, 86, 1464, 1473, 1458, 1465, 1468, 1459, 1460, 86, 86, 1467, 1461, 86, 86, 86, 86, 1474, 1462, 1471, 1475, 1472, 1463, 86, 1469, - 1478, 86, 1457, 1479, 86, 1473, 1458, 86, 3592, 1459, + 1478, 86, 1457, 1479, 86, 1473, 1458, 86, 3599, 1459, 1460, 1476, 86, 1477, 1461, 1480, 1481, 1483, 1482, 1474, 1462, 86, 1475, 1484, 1463, 86, 1486, 1478, 1485, 1487, - 1479, 3592, 1488, 1489, 86, 86, 86, 86, 1476, 86, - 1477, 1496, 3592, 1481, 1483, 1482, 1498, 86, 1490, 3592, + 1479, 3599, 1488, 1489, 86, 86, 86, 86, 1476, 86, + 1477, 1496, 3599, 1481, 1483, 1482, 1498, 86, 1490, 3599, 1484, 1497, 1506, 1501, 86, 1485, 86, 1507, 86, 1488, 1489, 86, 86, 86, 86, 1502, 1499, 1500, 1496, 86, 1503, 1505, 86, 1498, 1509, 1490, 1491, 1504, 1497, 86, 1501, 1492, 86, 1493, 86, 1494, 86, 1495, 86, 86, - 1516, 1508, 1502, 1510, 86, 86, 3592, 1503, 1505, 1512, - 1511, 1509, 1517, 1491, 1504, 3592, 3592, 3592, 1492, 86, + 1516, 1508, 1502, 1510, 86, 86, 3599, 1503, 1505, 1512, + 1511, 1509, 1517, 1491, 1504, 3599, 3599, 3599, 1492, 86, 1493, 1513, 1494, 86, 1495, 86, 1514, 86, 1508, 86, 1510, 1515, 86, 1519, 86, 1518, 1512, 1511, 86, 1517, @@ -2078,7 +2080,7 @@ static const flex_int16_t yy_nxt[10312] = 1519, 1532, 1518, 86, 86, 1529, 86, 1525, 1520, 1521, 1522, 1531, 1523, 1524, 86, 1533, 1534, 86, 86, 1536, 1537, 86, 1526, 1535, 86, 86, 1527, 86, 1532, 1538, - 3592, 1539, 1529, 1540, 1541, 1544, 86, 86, 1531, 1542, + 3599, 1539, 1529, 1540, 1541, 1544, 86, 86, 1531, 1542, 86, 86, 1533, 1534, 1545, 86, 86, 1537, 1543, 1546, 1535, 86, 1549, 1547, 86, 86, 86, 86, 1539, 86, 1540, 1541, 86, 1548, 1550, 1551, 1542, 1555, 1552, 1553, @@ -2086,7 +2088,7 @@ static const flex_int16_t yy_nxt[10312] = 86, 1545, 1558, 1554, 1556, 1543, 1546, 86, 86, 86, 1547, 1557, 1559, 86, 86, 86, 86, 1560, 86, 1561, 1548, 1550, 1551, 86, 1555, 1552, 1553, 86, 1562, 1558, - 1554, 1556, 1563, 86, 86, 1564, 86, 3592, 1557, 1559, + 1554, 1556, 1563, 86, 86, 1564, 86, 3599, 1557, 1559, 1566, 86, 1565, 1568, 1560, 1567, 1561, 1570, 1571, 86, 1576, 1569, 86, 1574, 86, 1562, 1575, 1577, 86, 1563, 1572, 86, 1564, 86, 86, 86, 86, 1566, 1573, 1565, @@ -2094,35 +2096,35 @@ static const flex_int16_t yy_nxt[10312] = 86, 1579, 86, 1575, 1577, 86, 1588, 1572, 86, 1583, 86, 1581, 1584, 86, 1586, 1573, 1587, 86, 86, 86, - 86, 170, 1580, 1582, 1589, 1585, 3592, 86, 1579, 86, - 1594, 1590, 3592, 1588, 1592, 1593, 1583, 1591, 1581, 1584, + 86, 170, 1580, 1582, 1589, 1585, 3599, 86, 1579, 86, + 1594, 1590, 3599, 1588, 1592, 1593, 1583, 1591, 1581, 1584, 1595, 86, 86, 1597, 86, 86, 86, 1598, 86, 1599, - 1596, 86, 1585, 86, 86, 3592, 86, 1594, 1590, 86, + 1596, 86, 1585, 86, 86, 3599, 86, 1594, 1590, 86, 1601, 1592, 1593, 1600, 1591, 1602, 1604, 1595, 1609, 86, - 1597, 1603, 86, 1605, 1598, 86, 1599, 1596, 1606, 3592, + 1597, 1603, 86, 1605, 1598, 86, 1599, 1596, 1606, 3599, 1608, 86, 86, 1607, 1610, 1612, 86, 1601, 86, 86, 1600, 1611, 86, 1604, 1621, 1609, 1613, 86, 1603, 1614, 1605, 1617, 1615, 86, 86, 1616, 1618, 1608, 86, 1619, 86, 1610, 1612, 1620, 1622, 1623, 1627, 86, 1611, 86, 1624, 1621, 86, 1613, 86, 86, 1614, 1625, 1617, 1615, - 86, 86, 1616, 1618, 1628, 86, 1619, 1626, 86, 3592, + 86, 86, 1616, 1618, 1628, 86, 1619, 1626, 86, 3599, 1629, 1622, 1631, 1627, 1630, 86, 1632, 86, 1633, 1636, 1634, 86, 1635, 86, 1625, 1638, 86, 86, 86, 1637, 1639, 1628, 86, 1640, 1626, 86, 86, 1629, 86, 1631, 86, 1630, 86, 1632, 1642, 1633, 1636, 1634, 1643, 1635, 1641, 86, 1638, 86, 1644, 1646, 1637, 1639, 86, 1645, - 1640, 1647, 1648, 86, 1649, 86, 3592, 86, 86, 3592, - 1650, 3592, 86, 86, 86, 1643, 86, 1641, 1651, 1652, - 3592, 1644, 1646, 1656, 1653, 1655, 1645, 1657, 1647, 1648, + 1640, 1647, 1648, 86, 1649, 86, 3599, 86, 86, 3599, + 1650, 3599, 86, 86, 86, 1643, 86, 1641, 1651, 1652, + 3599, 1644, 1646, 1656, 1653, 1655, 1645, 1657, 1647, 1648, 1654, 1649, 86, 86, 1660, 1658, 86, 1650, 86, 86, 1659, 86, 1661, 86, 1662, 1651, 1652, 86, 1665, 86, 1656, 1653, 1655, 86, 1657, 1663, 1666, 1654, 1664, 1667, 86, 1660, 1658, 1668, 1670, 1669, 1671, 1659, 86, 86, - 86, 1672, 3592, 1673, 86, 86, 86, 86, 1674, 1675, - 3592, 3592, 1663, 1666, 86, 1664, 1667, 86, 1676, 1677, - 1668, 3592, 1669, 1678, 1679, 1680, 86, 1682, 86, 86, + 86, 1672, 3599, 1673, 86, 86, 86, 86, 1674, 1675, + 3599, 3599, 1663, 1666, 86, 1664, 1667, 86, 1676, 1677, + 1668, 3599, 1669, 1678, 1679, 1680, 86, 1682, 86, 86, 1673, 1681, 86, 86, 86, 1674, 86, 86, 86, 86, 1683, 86, 1684, 86, 1685, 1676, 1677, 86, 1686, 86, 1678, 1679, 1680, 1688, 1682, 1687, 1697, 1689, 1681, 1691, @@ -2130,44 +2132,44 @@ static const flex_int16_t yy_nxt[10312] = 1694, 86, 1690, 86, 1692, 1693, 86, 1683, 86, 1684, 86, 1685, 86, 1695, 86, 1686, 1696, 1698, 1702, 1703, 1688, 86, 1687, 1697, 86, 1699, 86, 1694, 1700, 86, - 1704, 86, 1693, 86, 1706, 86, 1701, 86, 3592, 86, - 1695, 86, 3592, 1696, 1698, 86, 1703, 1705, 86, 1708, - 86, 1707, 1699, 1709, 1710, 1700, 1711, 1704, 3592, 86, + 1704, 86, 1693, 86, 1706, 86, 1701, 86, 3599, 86, + 1695, 86, 3599, 1696, 1698, 86, 1703, 1705, 86, 1708, + 86, 1707, 1699, 1709, 1710, 1700, 1711, 1704, 3599, 86, 1712, 1713, 86, 1701, 86, 1714, 86, 1715, 86, 86, 86, 1716, 1717, 86, 1705, 1718, 1708, 86, 1707, 1719, 86, 1710, 1720, 1711, 86, 86, 1723, 1712, 1713, 1721, 86, 1724, 1714, 1722, 1715, 1725, 1726, 86, 1716, 1717, - 1727, 86, 1718, 86, 1734, 3592, 1719, 1728, 86, 1720, + 1727, 86, 1718, 86, 1734, 3599, 1719, 1728, 86, 1720, 1729, 1730, 1733, 86, 86, 1731, 1721, 86, 86, 86, 1722, 86, 1725, 1726, 86, 86, 86, 1727, 1732, 1735, 1738, 1734, 1737, 1736, 1728, 1740, 86, 1729, 1730, 1733, 86, 86, 1731, 86, 1739, 1743, 1741, 1742, 1744, 1745, - 1751, 1749, 3592, 3592, 1748, 1732, 1735, 86, 86, 1737, + 1751, 1749, 3599, 3599, 1748, 1732, 1735, 86, 86, 1737, 1736, 86, 1746, 86, 1752, 1757, 86, 86, 1756, 86, 86, 1739, 86, 1741, 1742, 1744, 1745, 86, 1749, 1747, - 1750, 1748, 86, 1753, 1754, 86, 86, 86, 3592, 1746, + 1750, 1748, 86, 1753, 1754, 86, 86, 86, 3599, 1746, 86, 86, 86, 1755, 86, 1756, 1758, 86, 1759, 1761, 1760, 1762, 1763, 86, 1768, 1764, 1747, 1750, 1766, 1765, - 1753, 1754, 86, 86, 86, 86, 86, 1770, 3592, 1776, - 1755, 3592, 86, 1758, 86, 86, 86, 1760, 1762, 1763, + 1753, 1754, 86, 86, 86, 86, 86, 1770, 3599, 1776, + 1755, 3599, 86, 1758, 86, 86, 86, 1760, 1762, 1763, 1767, 1768, 1764, 86, 1769, 1766, 1765, 86, 1771, 1772, 1773, 86, 1774, 86, 1770, 86, 1775, 1779, 86, 1777, - 86, 86, 1778, 1781, 3592, 86, 86, 1767, 1783, 86, - 1780, 1769, 1788, 3592, 86, 1771, 1772, 1773, 1784, 1774, + 86, 86, 1778, 1781, 3599, 86, 86, 1767, 1783, 86, + 1780, 1769, 1788, 3599, 86, 1771, 1772, 1773, 1784, 1774, 86, 1782, 86, 1775, 1779, 86, 1777, 1785, 86, 1778, 1781, 86, 1787, 1786, 86, 1783, 86, 1780, 1789, 86, - 1790, 3592, 1791, 1798, 86, 1784, 1792, 86, 1782, 1793, + 1790, 3599, 1791, 1798, 86, 1784, 1792, 86, 1782, 1793, - 1794, 86, 1795, 3592, 1785, 86, 1796, 86, 1797, 1787, + 1794, 86, 1795, 3599, 1785, 86, 1796, 86, 1797, 1787, 1786, 86, 1799, 1803, 86, 1789, 86, 1790, 86, 1791, 86, 1801, 86, 1792, 1800, 86, 1793, 1794, 1804, 1795, 86, 1802, 1813, 1796, 1807, 1797, 86, 1809, 86, 1799, 1803, 86, 170, 86, 1805, 1806, 1810, 86, 1801, 1814, 1811, 1800, 86, 1812, 1808, 1804, 86, 86, 1802, 86, 86, 1807, 1815, 86, 1809, 1817, 1818, 86, 86, 1819, - 1822, 1805, 1806, 1810, 1821, 1816, 1814, 1811, 1820, 3592, + 1822, 1805, 1806, 1810, 1821, 1816, 1814, 1811, 1820, 3599, 1812, 1808, 86, 86, 86, 86, 1823, 1824, 86, 1815, 86, 1825, 1817, 1818, 1826, 86, 1827, 1822, 1828, 86, @@ -2175,7 +2177,7 @@ static const flex_int16_t yy_nxt[10312] = 1831, 1835, 86, 86, 1824, 86, 86, 86, 1825, 86, 86, 1826, 1837, 1827, 86, 1828, 86, 1829, 1836, 86, 1832, 1830, 86, 86, 1834, 1833, 1838, 1831, 1835, 1839, - 1842, 86, 3592, 86, 1848, 1843, 1845, 1849, 1846, 1837, + 1842, 86, 3599, 86, 1848, 1843, 1845, 1849, 1846, 1837, 1847, 1840, 86, 1850, 1851, 1836, 86, 1852, 1854, 1856, 86, 1844, 86, 1838, 86, 1853, 1839, 1842, 86, 86, 86, 1848, 1843, 1845, 86, 1846, 1855, 1847, 1840, 1857, @@ -2183,37 +2185,37 @@ static const flex_int16_t yy_nxt[10312] = 1859, 86, 1853, 1861, 1864, 86, 1860, 1865, 1867, 86, 86, 86, 86, 1855, 86, 1866, 1857, 86, 1858, 1868, - 1862, 1869, 1870, 86, 86, 1871, 1872, 1859, 3592, 3592, - 1861, 1873, 3592, 1860, 1875, 86, 86, 86, 86, 86, + 1862, 1869, 1870, 86, 86, 1871, 1872, 1859, 3599, 3599, + 1861, 1873, 3599, 1860, 1875, 86, 86, 86, 86, 86, 86, 86, 1866, 86, 1876, 1881, 1868, 86, 1869, 86, 1877, 1874, 1871, 1872, 1878, 1879, 1884, 86, 1873, 86, 1880, 1875, 86, 86, 86, 1882, 1883, 86, 86, 1885, 1886, 1876, 1881, 1888, 86, 1887, 86, 1877, 1874, 1889, 1890, 1878, 1879, 1884, 86, 86, 86, 1880, 1891, 86, 86, 86, 1882, 1883, 1893, 86, 1885, 1886, 1892, 1894, - 86, 1895, 1887, 1897, 3592, 86, 1889, 1890, 86, 1896, + 86, 1895, 1887, 1897, 3599, 86, 1889, 1890, 86, 1896, - 1899, 86, 1898, 1901, 1900, 1891, 86, 1903, 86, 3592, - 1902, 1893, 86, 1905, 3592, 1892, 86, 86, 1895, 86, + 1899, 86, 1898, 1901, 1900, 1891, 86, 1903, 86, 3599, + 1902, 1893, 86, 1905, 3599, 1892, 86, 86, 1895, 86, 1897, 86, 1911, 1904, 86, 86, 1896, 1899, 86, 1898, 1901, 1900, 1908, 86, 1903, 86, 1906, 1902, 1912, 1907, - 1905, 1909, 1913, 86, 1914, 1915, 1910, 1916, 3592, 1911, - 1904, 1917, 1918, 86, 86, 1921, 86, 3592, 1931, 1908, + 1905, 1909, 1913, 86, 1914, 1915, 1910, 1916, 3599, 1911, + 1904, 1917, 1918, 86, 86, 1921, 86, 3599, 1931, 1908, 86, 1922, 86, 1906, 1923, 1912, 1907, 1919, 1909, 86, 1932, 86, 1915, 1910, 1916, 86, 1920, 86, 1917, 86, - 1926, 86, 1921, 3592, 86, 86, 86, 1924, 1922, 1925, + 1926, 86, 1921, 3599, 86, 86, 86, 1924, 1922, 1925, 86, 1923, 1930, 1927, 1919, 86, 1937, 86, 86, 1928, 86, 86, 1929, 1920, 1933, 1934, 1936, 1926, 1935, 86, - 86, 3592, 86, 1939, 1924, 86, 1925, 86, 1940, 1930, + 86, 3599, 86, 1939, 1924, 86, 1925, 86, 1940, 1930, 1927, 1941, 86, 1937, 86, 1938, 1928, 1942, 1943, 1929, 86, 1933, 1934, 1936, 1945, 1935, 86, 1944, 1946, 1947, - 1954, 3592, 86, 86, 1950, 86, 86, 1948, 1941, 86, - 1952, 1949, 1938, 1953, 1942, 1943, 3592, 86, 1951, 1965, + 1954, 3599, 86, 86, 1950, 86, 86, 1948, 1941, 86, + 1952, 1949, 1938, 1953, 1942, 1943, 3599, 86, 1951, 1965, 86, 1945, 86, 1955, 1944, 1946, 1947, 1954, 86, 1956, 86, 1950, 86, 86, 1948, 86, 1958, 1952, 1949, 1957, 1953, 1959, 1960, 1963, 1962, 1951, 1961, 1964, 86, 86, - 1955, 86, 1966, 1967, 1968, 86, 1956, 3592, 86, 1971, + 1955, 86, 1966, 1967, 1968, 86, 1956, 3599, 86, 1971, 86, 86, 1969, 1970, 1975, 86, 1957, 1972, 86, 1960, 1963, 1962, 1974, 1961, 1964, 1973, 86, 1977, 1976, 1966, @@ -2222,13 +2224,13 @@ static const flex_int16_t yy_nxt[10312] = 1982, 86, 1973, 86, 1977, 1976, 86, 1983, 86, 1987, 1978, 1988, 86, 86, 1980, 86, 86, 1989, 1994, 86, 1984, 1992, 1981, 86, 1985, 1986, 1990, 1982, 1991, 86, - 1995, 86, 1996, 1997, 1983, 3592, 1987, 1998, 1988, 86, + 1995, 86, 1996, 1997, 1983, 3599, 1987, 1998, 1988, 86, 2000, 86, 1993, 2001, 1989, 1999, 2002, 86, 86, 86, 86, 86, 86, 1990, 2003, 1991, 86, 2004, 2005, 1996, 1997, 2008, 86, 86, 86, 2006, 2007, 2000, 86, 1993, 2001, 2009, 1999, 86, 2010, 86, 86, 2011, 86, 2012, - 2013, 2003, 2015, 2014, 3592, 2005, 86, 2016, 86, 86, + 2013, 2003, 2015, 2014, 3599, 2005, 86, 2016, 86, 86, 2018, 86, 2006, 2007, 2019, 2017, 2022, 86, 2009, 86, 86, 2010, 86, 2021, 2011, 86, 2012, 2013, 86, 2015, 2014, 86, 2020, 2024, 2016, 86, 2023, 2018, 86, 2026, @@ -2238,12 +2240,12 @@ static const flex_int16_t yy_nxt[10312] = 2036, 86, 2025, 2030, 2037, 2038, 2027, 86, 2028, 2039, 2041, 2034, 2040, 2031, 86, 2032, 2043, 2045, 2044, 86, - 3592, 86, 2046, 2047, 2065, 2035, 2064, 2036, 86, 86, + 3599, 86, 2046, 2047, 2065, 2035, 2064, 2036, 86, 86, 86, 86, 2038, 86, 86, 2048, 86, 2041, 2049, 2040, 86, 2051, 86, 86, 2045, 2044, 86, 86, 2050, 2046, 2047, 2052, 2053, 86, 2054, 2055, 86, 86, 2056, 2057, - 3592, 3592, 2048, 86, 2059, 2049, 2062, 86, 2051, 86, - 86, 86, 2058, 86, 3592, 2050, 2060, 86, 2052, 2053, + 3599, 3599, 2048, 86, 2059, 2049, 2062, 86, 2051, 86, + 86, 86, 2058, 86, 3599, 2050, 2060, 86, 2052, 2053, 86, 2054, 2055, 2061, 2063, 2056, 2057, 2075, 86, 2066, 2067, 2059, 2068, 2062, 2069, 86, 86, 2070, 86, 2058, 86, 86, 86, 2060, 2072, 2071, 2076, 2073, 86, 2074, @@ -2257,7 +2259,7 @@ static const flex_int16_t yy_nxt[10312] = 2100, 86, 86, 2091, 2089, 86, 86, 2101, 2099, 86, 2102, 2103, 2104, 86, 86, 2092, 2110, 86, 2096, 2112, 2093, 2109, 86, 86, 2098, 86, 2095, 2100, 86, 86, - 2121, 2118, 3592, 86, 2101, 2099, 86, 2102, 2103, 2105, + 2121, 2118, 3599, 86, 2101, 2099, 86, 2102, 2103, 2105, 2106, 2107, 2111, 2110, 86, 2113, 2108, 2116, 2109, 86, 2114, 86, 86, 2117, 86, 2115, 86, 2125, 2118, 2119, @@ -2265,41 +2267,41 @@ static const flex_int16_t yy_nxt[10312] = 86, 2124, 2113, 2108, 2116, 86, 86, 86, 2127, 86, 2117, 2130, 86, 2131, 86, 2133, 2119, 2128, 2122, 2132, 2123, 2120, 2126, 86, 86, 2129, 86, 2134, 2124, 86, - 86, 2138, 2135, 2136, 86, 2127, 3592, 86, 2130, 2137, - 86, 2140, 86, 3592, 2128, 86, 2132, 2139, 3592, 2126, + 86, 2138, 2135, 2136, 86, 2127, 3599, 86, 2130, 2137, + 86, 2140, 86, 3599, 2128, 86, 2132, 2139, 3599, 2126, 86, 86, 2129, 2142, 2134, 2141, 2143, 2144, 86, 2135, 2136, 86, 2146, 86, 2150, 86, 2137, 2148, 86, 2145, 86, 2147, 86, 2149, 2139, 86, 86, 2151, 86, 2153, 2142, 2154, 2141, 2143, 2144, 2152, 86, 2156, 86, 2146, 2155, 2150, 86, 2157, 2148, 86, 2145, 2158, 2147, 86, - 2159, 2160, 2163, 2161, 3592, 86, 2153, 2165, 2162, 86, + 2159, 2160, 2163, 2161, 3599, 86, 2153, 2165, 2162, 86, 86, 2166, 2152, 86, 2156, 86, 86, 2155, 2164, 86, 86, 2168, 86, 2169, 86, 86, 86, 2159, 2160, 2163, 2161, 86, 2170, 86, 2165, 2162, 2167, 86, 2166, 2171, 2172, 2178, 2173, 2175, 2176, 2164, 86, 86, 2168, 86, - 86, 2177, 86, 2179, 2180, 86, 86, 3592, 2174, 2187, + 86, 2177, 86, 2179, 2180, 86, 86, 3599, 2174, 2187, 2181, 2183, 86, 2167, 86, 86, 2171, 2172, 86, 2173, - 2175, 2176, 86, 86, 2182, 3592, 2184, 2185, 2177, 2186, + 2175, 2176, 86, 86, 2182, 3599, 2184, 2185, 2177, 2186, 2179, 2180, 86, 2191, 86, 2174, 86, 2181, 2183, 2188, - 3592, 2189, 2193, 2192, 2199, 2195, 2190, 86, 86, 86, + 3599, 2189, 2193, 2192, 2199, 2195, 2190, 86, 86, 86, 2194, 2182, 86, 2184, 2185, 86, 2186, 86, 86, 2204, - 86, 2202, 86, 2205, 2196, 3592, 2188, 86, 2189, 2193, + 86, 2202, 86, 2205, 2196, 3599, 2188, 86, 2189, 2193, 2192, 86, 2195, 2190, 2197, 2198, 86, 2194, 2200, 2203, 2201, 86, 86, 86, 2212, 2206, 86, 86, 2202, 86, 2205, 2196, 86, 86, 2208, 2207, 2210, 2211, 2213, 2209, 2216, 2197, 2198, 86, 2214, 2200, 2203, 2201, 86, 2215, 86, 86, 2206, 86, 2217, 2218, 86, 2219, 2220, 86, - 2221, 2208, 2207, 2210, 2211, 86, 2209, 2223, 2222, 3592, + 2221, 2208, 2207, 2210, 2211, 86, 2209, 2223, 2222, 3599, 2225, 2227, 86, 86, 2224, 2226, 86, 86, 2229, 86, - 2230, 3592, 2218, 86, 2219, 2220, 86, 2233, 2228, 86, + 2230, 3599, 2218, 86, 2219, 2220, 86, 2233, 2228, 86, 86, 2231, 86, 86, 2223, 2222, 86, 2225, 2232, 86, 2236, 2224, 2226, 86, 2234, 86, 2235, 86, 86, 170, 86, 2238, 2237, 2240, 2233, 2228, 2239, 2241, 2231, 86, - 2243, 86, 2242, 2247, 2244, 2232, 2245, 2236, 3592, 86, - 3592, 2234, 2248, 2235, 86, 86, 2246, 2249, 2238, 2237, + 2243, 86, 2242, 2247, 2244, 2232, 2245, 2236, 3599, 86, + 3599, 2234, 2248, 2235, 86, 86, 2246, 2249, 2238, 2237, 86, 86, 86, 2239, 86, 86, 2251, 2250, 86, 2242, 2247, 2244, 86, 2245, 86, 2252, 2253, 86, 2254, 2248, @@ -2308,446 +2310,449 @@ static const flex_int16_t yy_nxt[10312] = 86, 2267, 2252, 2253, 86, 2254, 86, 86, 2266, 86, 86, 2269, 86, 2256, 2257, 2258, 2261, 86, 2268, 86, 2264, 86, 2259, 2270, 2263, 2265, 2262, 86, 86, 86, - 86, 2271, 86, 86, 2274, 2266, 3592, 2272, 2269, 2275, + 86, 2271, 86, 86, 2274, 2266, 3599, 2272, 2269, 2275, 2280, 2276, 2277, 86, 86, 2268, 2278, 2264, 2273, 86, - 2270, 3592, 2279, 2284, 2281, 86, 2282, 86, 2271, 86, + 2270, 3599, 2279, 2284, 2281, 86, 2282, 86, 2271, 86, 86, 2274, 2283, 86, 2272, 2291, 2275, 2280, 2276, 2277, 86, 2285, 86, 2278, 2286, 2273, 86, 2287, 86, 2279, 86, 2281, 2288, 2282, 2289, 86, 2290, 2294, 86, 2283, 2292, 2302, 2293, 86, 2295, 86, 86, 86, 2285, 86, - 86, 2286, 2296, 86, 2287, 2297, 2298, 3592, 2299, 2288, + 86, 2286, 2296, 86, 2287, 2297, 2298, 3599, 2299, 2288, 2301, 2289, 86, 2290, 2294, 2303, 2300, 2292, 86, 2293, - 86, 2295, 2305, 86, 86, 2304, 2308, 86, 86, 86, - 2307, 86, 2297, 86, 86, 2299, 2310, 2301, 2312, 2306, - 2311, 2309, 2303, 2300, 86, 86, 86, 86, 2315, 2305, - 86, 86, 2304, 2308, 2313, 86, 86, 2307, 2314, 86, - 86, 2322, 2321, 2310, 2319, 2312, 2306, 2311, 2309, 86, - 2316, 86, 2320, 2323, 2317, 2315, 86, 86, 2325, 2324, + 86, 2295, 2305, 86, 86, 2304, 3599, 86, 86, 86, + 2307, 86, 2297, 86, 86, 2299, 2308, 2301, 2311, 2306, + 2312, 2310, 2303, 2300, 2309, 86, 86, 86, 2313, 2305, + 2315, 86, 2304, 86, 2314, 86, 86, 2307, 2316, 2323, + 86, 3599, 86, 2308, 2322, 2311, 2306, 2312, 2310, 86, + 86, 2309, 2317, 2320, 2321, 2313, 2318, 2315, 86, 86, - 3592, 2313, 86, 2329, 2332, 2314, 86, 2318, 86, 2321, - 2326, 2319, 3592, 2328, 2331, 86, 2327, 2316, 2330, 2320, - 2323, 2317, 86, 86, 86, 2325, 2324, 86, 86, 2333, - 2329, 2332, 86, 2334, 2318, 86, 86, 2326, 2336, 2335, - 2328, 2331, 86, 2327, 2337, 2330, 2338, 86, 2339, 2340, - 2341, 2342, 2351, 86, 86, 3592, 2333, 86, 2343, 86, - 2334, 2344, 2345, 86, 2346, 2336, 2335, 3592, 2347, 86, - 2348, 2337, 2349, 2338, 86, 2350, 2340, 2341, 86, 86, - 86, 86, 86, 86, 86, 2343, 86, 86, 2344, 2345, - 86, 2346, 2352, 2353, 2354, 2347, 2355, 2348, 2357, 2349, + 86, 2314, 2326, 2324, 2331, 2316, 86, 2325, 2328, 2319, + 2327, 2322, 86, 86, 86, 86, 2329, 86, 2332, 2317, + 2320, 2321, 2330, 2318, 2333, 2338, 86, 2340, 2334, 2326, + 2324, 2331, 86, 2335, 2325, 2328, 2319, 2327, 86, 2336, + 86, 2337, 86, 2329, 86, 2332, 86, 86, 2341, 2330, + 86, 2333, 2338, 2339, 2342, 2334, 86, 86, 2343, 86, + 2335, 86, 2344, 86, 2345, 2346, 2336, 86, 2337, 2349, + 2350, 2347, 2348, 86, 2352, 2341, 2351, 3599, 86, 86, + 2339, 2342, 2353, 86, 3599, 86, 86, 2354, 2358, 2344, + 86, 2345, 2346, 86, 86, 2355, 2349, 2350, 2347, 2348, - 2358, 2356, 2350, 2359, 2360, 3592, 2361, 86, 86, 86, - 2362, 2363, 2365, 2366, 86, 2364, 86, 86, 2367, 2352, - 2353, 2354, 86, 86, 2371, 2357, 86, 2358, 86, 2373, - 2359, 86, 86, 2361, 3592, 86, 2374, 2362, 2363, 2368, - 2366, 2369, 2364, 86, 86, 2367, 2372, 2375, 86, 2370, - 2376, 86, 2378, 2382, 3592, 86, 2373, 2381, 2377, 86, - 86, 86, 86, 2374, 3592, 86, 2368, 86, 2369, 3592, - 2389, 2385, 86, 2372, 2375, 86, 2370, 2376, 2379, 2378, - 2382, 2380, 86, 2383, 2381, 2377, 86, 2387, 2384, 2386, - 2390, 2388, 86, 2392, 2394, 2391, 86, 2389, 2385, 2398, + 2356, 86, 2361, 2351, 86, 2357, 86, 86, 2359, 2353, + 86, 2360, 3599, 2362, 2354, 2358, 86, 2363, 2364, 2365, + 2366, 2367, 2355, 2370, 86, 3599, 86, 2369, 2368, 86, + 86, 2371, 86, 86, 2372, 2359, 86, 2374, 2360, 86, + 2362, 2373, 86, 86, 2363, 2364, 2365, 2375, 2367, 2376, + 2370, 2378, 86, 86, 2369, 2368, 86, 2377, 2371, 2379, + 86, 86, 2380, 86, 2374, 2381, 2382, 86, 2373, 2383, + 2386, 3599, 2384, 86, 2375, 86, 2376, 2385, 2378, 86, + 86, 2387, 86, 2388, 2377, 86, 2379, 2389, 2394, 2380, + 2390, 86, 2381, 2382, 2391, 2392, 2383, 2386, 86, 86, - 86, 2393, 86, 2418, 2395, 2379, 86, 86, 2380, 86, - 86, 3592, 86, 86, 2387, 86, 2386, 2390, 2388, 86, - 2392, 86, 2391, 2396, 2397, 2399, 2398, 86, 2393, 2400, - 86, 2395, 86, 86, 2401, 2402, 2405, 2406, 2403, 2404, - 3592, 3592, 86, 86, 3592, 2407, 86, 2410, 2412, 2409, - 2396, 2397, 2399, 86, 86, 2408, 2400, 86, 86, 86, - 2411, 2401, 2402, 2405, 2406, 2403, 2404, 86, 86, 86, - 2415, 2414, 2407, 86, 2410, 2412, 2409, 2413, 2416, 86, - 86, 86, 2408, 86, 2417, 2419, 2420, 2411, 2422, 3592, - 2421, 2423, 2425, 2426, 2424, 2427, 86, 2415, 2414, 86, + 2393, 2395, 86, 2400, 86, 86, 86, 86, 2387, 86, + 2388, 2396, 86, 2401, 2389, 2394, 86, 2390, 2399, 2402, + 86, 2391, 2392, 2397, 2398, 2403, 86, 2393, 86, 86, + 2400, 86, 86, 86, 2404, 2406, 2407, 2408, 2396, 2405, + 2401, 3599, 86, 3599, 3599, 2399, 2402, 86, 2410, 86, + 2397, 2398, 2403, 2409, 86, 2411, 2413, 86, 86, 86, + 2415, 2404, 2406, 2407, 2408, 2414, 2405, 2418, 2412, 86, + 2416, 86, 86, 2419, 2421, 2410, 86, 86, 2420, 86, + 2409, 2422, 2411, 2413, 2417, 86, 86, 2415, 2425, 2424, + 86, 2423, 2414, 2426, 2418, 2412, 86, 2416, 2427, 86, - 2431, 86, 86, 86, 2413, 2416, 86, 2432, 2436, 2433, - 3592, 2417, 2419, 86, 86, 2422, 86, 2421, 2423, 2425, - 2426, 2424, 2434, 2428, 2429, 3592, 2437, 86, 170, 2430, - 2435, 2441, 86, 86, 2444, 86, 2433, 86, 2442, 86, - 2438, 86, 2440, 86, 2443, 2445, 2446, 2450, 2447, 2434, - 2428, 2439, 86, 2437, 2448, 3592, 86, 2435, 86, 86, - 86, 2444, 2449, 2451, 86, 2442, 3592, 2438, 86, 2440, - 2453, 2443, 3592, 2446, 86, 2447, 2452, 86, 2439, 86, - 2454, 86, 2456, 86, 86, 2465, 86, 86, 2458, 2449, - 2451, 2457, 2455, 86, 86, 86, 2460, 2453, 2459, 2461, + 86, 86, 2428, 2432, 2429, 2420, 86, 86, 2422, 170, + 86, 2417, 86, 2433, 2430, 2425, 2424, 2434, 2423, 2431, + 2426, 2435, 2436, 2437, 2446, 2427, 3599, 3599, 2438, 86, + 2442, 2429, 2443, 2441, 86, 86, 2448, 2444, 2445, 2447, + 86, 86, 2439, 2449, 2434, 86, 86, 86, 2435, 2436, + 86, 86, 86, 2440, 86, 2438, 86, 86, 86, 2443, + 2441, 86, 86, 2448, 2444, 2445, 2447, 2450, 2451, 2439, + 86, 2453, 2452, 3599, 2454, 2455, 3599, 2456, 86, 86, + 2440, 2457, 86, 2458, 2459, 2460, 2463, 86, 3599, 86, + 3599, 2466, 3599, 86, 2450, 86, 86, 86, 2453, 2452, - 86, 2462, 2463, 2452, 86, 86, 2464, 2454, 86, 2456, - 86, 86, 86, 2466, 3592, 2458, 2468, 3592, 2457, 2455, - 86, 2469, 2467, 2460, 86, 2459, 2461, 2472, 2462, 2463, - 86, 2470, 86, 2464, 86, 2471, 86, 2473, 86, 2474, - 2466, 2475, 86, 2468, 86, 86, 2477, 2476, 2469, 2467, - 2478, 2479, 2480, 2488, 2472, 86, 86, 2481, 2470, 86, - 86, 86, 2471, 2482, 2473, 86, 2474, 86, 2475, 86, - 2485, 2486, 2483, 86, 2476, 86, 86, 2478, 2479, 2480, - 2484, 2487, 2489, 2491, 2481, 86, 86, 86, 86, 2490, - 2482, 2492, 2493, 2494, 86, 2495, 86, 2485, 2486, 2483, + 86, 2454, 2455, 86, 2456, 2461, 2462, 86, 2457, 2464, + 2458, 2459, 2460, 2463, 86, 2465, 2467, 86, 86, 2469, + 86, 2470, 2468, 2471, 86, 2473, 2472, 3599, 2478, 2474, + 86, 86, 2461, 2462, 86, 86, 2464, 86, 2475, 86, + 86, 86, 2465, 2467, 2476, 2477, 2469, 2479, 2470, 2468, + 2471, 2480, 2473, 2472, 86, 86, 2474, 3599, 86, 86, + 86, 2481, 2482, 2483, 2489, 2475, 86, 86, 2491, 86, + 86, 2476, 2477, 2484, 2479, 2485, 86, 2487, 2480, 2486, + 2488, 2490, 86, 86, 2492, 86, 86, 2496, 2481, 2482, + 2483, 2493, 86, 86, 2494, 2491, 86, 86, 2495, 2499, - 86, 2496, 2497, 86, 2501, 2502, 2504, 2484, 2487, 2489, - 2491, 2498, 86, 3592, 2499, 2503, 2490, 86, 2492, 2493, - 2494, 2500, 86, 86, 2505, 86, 86, 86, 2496, 2497, - 86, 2501, 86, 86, 2507, 86, 86, 2508, 2498, 2506, - 86, 2499, 2503, 2511, 2509, 2512, 2513, 2510, 2500, 3592, - 2515, 2505, 2516, 86, 2514, 2518, 2519, 86, 2521, 86, - 86, 2507, 86, 86, 2508, 2517, 2506, 2520, 86, 2522, - 86, 2509, 86, 2513, 2510, 86, 86, 2515, 86, 2516, - 86, 2514, 86, 86, 2523, 86, 2524, 2525, 2526, 2527, - 2528, 3592, 2517, 2531, 2520, 2530, 2522, 2533, 86, 2532, + 2484, 2497, 2485, 2498, 2487, 86, 2486, 2488, 2490, 2501, + 2502, 2492, 86, 86, 86, 2503, 2504, 2500, 2493, 86, + 86, 2494, 86, 86, 86, 2495, 2499, 86, 2497, 2505, + 2498, 2506, 2508, 2507, 3599, 2509, 2501, 2502, 2510, 3599, + 2513, 86, 2503, 86, 2500, 86, 86, 2514, 2511, 2515, + 2516, 2512, 2520, 3599, 86, 2521, 2505, 2523, 86, 2508, + 2507, 86, 2509, 2517, 86, 2510, 86, 86, 2519, 2525, + 86, 86, 86, 2518, 86, 2511, 2515, 2516, 2512, 86, + 86, 2522, 86, 86, 86, 2524, 2526, 2527, 2528, 86, + 2517, 2529, 2530, 2531, 86, 2519, 86, 2532, 86, 2535, - 2529, 2534, 2535, 86, 2536, 86, 86, 86, 2538, 86, - 86, 86, 2537, 2524, 2525, 86, 86, 2528, 86, 86, - 2531, 86, 2530, 2539, 2533, 2540, 2532, 2529, 86, 2535, - 86, 86, 2541, 2543, 2544, 2538, 2545, 2546, 2548, 2537, - 2549, 2547, 86, 2551, 86, 2553, 86, 2542, 86, 86, - 2539, 2555, 2540, 86, 2554, 86, 2560, 86, 86, 2541, - 86, 2544, 86, 2545, 2546, 2548, 2550, 86, 2547, 2557, - 2551, 2552, 2553, 86, 2542, 86, 2556, 86, 86, 2561, - 2558, 2554, 2559, 86, 86, 2562, 86, 2563, 2564, 2566, - 2565, 86, 86, 2550, 86, 2568, 2557, 86, 2552, 86, + 2518, 2536, 2534, 2533, 2538, 86, 3599, 86, 2522, 86, + 86, 86, 2524, 2526, 2527, 86, 86, 2537, 86, 2530, + 2531, 86, 3599, 2539, 2532, 86, 2535, 2540, 86, 2534, + 2533, 86, 86, 2542, 2541, 3599, 2543, 2545, 2546, 3599, + 2547, 2548, 2551, 3599, 2537, 2550, 86, 2549, 3599, 86, + 2539, 2544, 86, 86, 2540, 86, 3599, 86, 3599, 86, + 2542, 2541, 86, 2543, 86, 2546, 86, 2547, 2548, 86, + 2552, 2553, 2550, 2555, 2549, 2554, 2556, 86, 2544, 86, + 2557, 2558, 2559, 86, 2560, 86, 2562, 2563, 2565, 86, + 2564, 3599, 3599, 2561, 86, 3599, 86, 2552, 2553, 86, - 86, 86, 2569, 2556, 2576, 86, 2561, 2558, 2570, 2559, - 2567, 86, 2562, 2574, 2563, 2564, 2566, 2565, 3592, 2571, - 86, 86, 2568, 2575, 3592, 2577, 86, 2579, 2578, 2569, - 86, 2576, 2587, 86, 2572, 2570, 2573, 2567, 86, 3592, - 2581, 86, 2580, 86, 2583, 86, 2571, 86, 86, 2588, - 2575, 2584, 2577, 2585, 2579, 2578, 2582, 86, 2586, 2589, - 2590, 2572, 86, 2573, 86, 86, 86, 2581, 2591, 2580, - 86, 2583, 86, 86, 2592, 86, 2593, 2594, 2584, 86, - 2585, 86, 2596, 2582, 2597, 2586, 2589, 2590, 2595, 2598, - 2599, 86, 2600, 2603, 2601, 2604, 86, 2605, 86, 3592, + 2555, 86, 2554, 2556, 86, 86, 2568, 86, 2558, 2559, + 86, 2560, 2566, 86, 2563, 2565, 2567, 2564, 86, 2570, + 2561, 86, 2569, 86, 2571, 86, 2576, 2572, 3599, 2577, + 2580, 3599, 86, 2568, 2581, 3599, 3599, 2578, 2573, 2566, + 3599, 2579, 86, 2567, 86, 86, 2570, 2583, 86, 2569, + 2585, 2571, 86, 2574, 2572, 2575, 2577, 2580, 86, 86, + 2582, 2581, 86, 86, 2578, 2573, 86, 2586, 2579, 86, + 2584, 86, 86, 2587, 2583, 2589, 2588, 2585, 2590, 2591, + 2574, 2592, 2575, 2593, 2596, 86, 86, 2582, 86, 86, + 2594, 2595, 2599, 86, 2586, 86, 2598, 2584, 2605, 86, - 86, 2592, 86, 2593, 2594, 2602, 86, 86, 86, 2596, - 86, 2597, 86, 2608, 2610, 2595, 2598, 2599, 86, 2600, - 86, 2601, 2606, 2607, 2605, 86, 2609, 86, 2611, 86, - 86, 86, 2602, 2613, 3592, 2614, 2612, 2615, 2620, 3592, - 2608, 2616, 3592, 2617, 3592, 2618, 86, 2619, 86, 2606, - 2607, 86, 86, 2609, 86, 2611, 86, 2621, 86, 170, - 2613, 86, 2614, 2612, 2615, 86, 2623, 2622, 2616, 86, - 2617, 2624, 2618, 2626, 2619, 2625, 2630, 2627, 3592, 2629, - 2631, 86, 86, 2628, 2621, 86, 86, 86, 86, 2632, - 2633, 86, 2636, 2623, 2622, 2634, 2635, 2637, 2624, 2646, + 2587, 2606, 2597, 2588, 2600, 3599, 2591, 86, 2592, 2601, + 86, 2596, 86, 86, 2602, 86, 86, 2594, 2595, 2599, + 86, 2603, 86, 2598, 2604, 2610, 2607, 86, 2608, 2597, + 86, 2600, 86, 86, 2611, 86, 2601, 86, 2609, 86, + 2612, 2602, 2613, 86, 2615, 86, 3599, 2616, 2603, 86, + 2614, 2604, 2610, 2607, 2617, 2608, 2618, 2622, 2619, 2620, + 86, 2611, 86, 86, 2621, 2609, 2623, 2625, 86, 2613, + 86, 2615, 86, 86, 2616, 86, 170, 2614, 86, 2624, + 2627, 2617, 86, 2618, 86, 2619, 2620, 2626, 2628, 2629, + 2630, 2621, 86, 2623, 2625, 2631, 2632, 86, 86, 2633, - 2626, 86, 2625, 2630, 2627, 86, 2629, 86, 2638, 2639, - 2628, 2641, 2640, 2642, 2643, 86, 2632, 86, 86, 86, - 2645, 2649, 2634, 2635, 86, 86, 86, 86, 86, 86, - 2647, 86, 2648, 2651, 2644, 2638, 86, 86, 2641, 2640, - 2642, 2643, 86, 86, 86, 2650, 86, 2645, 2649, 2652, - 2654, 2653, 2655, 2658, 86, 2656, 2661, 2647, 2657, 2648, - 86, 2644, 86, 86, 2660, 3592, 3592, 3592, 86, 86, - 86, 86, 2650, 86, 2659, 2665, 2652, 2654, 2653, 2655, - 86, 86, 2656, 2661, 2664, 2657, 86, 2662, 86, 2663, - 2667, 2660, 2666, 2668, 86, 2671, 86, 86, 86, 86, + 3599, 2634, 86, 86, 2635, 2636, 2624, 2627, 2637, 2638, + 2639, 86, 86, 86, 2626, 2628, 2629, 2630, 2640, 2641, + 2642, 2645, 2631, 2632, 2643, 2644, 86, 86, 2634, 86, + 86, 86, 2636, 86, 86, 2637, 86, 2647, 2648, 3599, + 86, 86, 86, 2670, 2651, 2640, 86, 2642, 2645, 2646, + 86, 2643, 2644, 2649, 2652, 2650, 2653, 86, 2660, 3599, + 3599, 2656, 2654, 86, 2647, 2655, 86, 86, 2657, 3599, + 86, 2651, 2662, 2659, 3599, 86, 2646, 86, 86, 86, + 2649, 2652, 2650, 86, 86, 86, 86, 86, 2656, 2654, + 2658, 2661, 2655, 2666, 86, 2657, 86, 86, 2667, 2662, - 2669, 2659, 2665, 2670, 86, 2672, 2674, 2673, 2676, 2678, - 2680, 2664, 86, 86, 2662, 86, 2663, 2667, 2675, 2666, - 86, 86, 2671, 2677, 86, 86, 2679, 2669, 86, 86, - 2670, 2683, 2672, 2674, 2673, 86, 2678, 2681, 86, 2684, - 2682, 3592, 86, 2685, 2686, 2675, 2688, 86, 86, 86, - 2677, 2687, 86, 2679, 2689, 2691, 86, 2692, 2683, 2690, - 3592, 2693, 2695, 3592, 2681, 86, 2684, 2682, 86, 86, - 2685, 2686, 86, 2688, 2694, 86, 2696, 2697, 2687, 2704, - 86, 2689, 86, 2698, 2692, 86, 2690, 86, 86, 86, - 86, 2699, 86, 2701, 86, 2700, 86, 2702, 2705, 86, + 2659, 2663, 2664, 2665, 2668, 86, 86, 3599, 86, 86, + 86, 86, 2669, 2673, 2671, 3599, 2672, 2658, 2661, 2674, + 2666, 86, 86, 2676, 2675, 2667, 2678, 86, 2663, 2664, + 2665, 2668, 86, 2679, 86, 86, 2680, 2681, 2677, 2669, + 2673, 2671, 86, 2672, 86, 86, 2674, 86, 86, 2682, + 2676, 2675, 2683, 86, 2694, 2684, 3599, 3599, 2685, 86, + 2679, 2686, 2687, 2680, 2681, 2677, 2688, 2689, 3599, 2691, + 86, 2690, 3599, 2692, 86, 86, 2696, 2698, 2693, 86, + 3599, 86, 2684, 86, 86, 2685, 86, 2695, 2686, 2687, + 2697, 86, 86, 2688, 2689, 86, 2691, 2699, 2690, 86, - 3592, 2694, 2706, 2696, 2697, 2703, 86, 3592, 2707, 2710, - 2698, 2708, 2709, 86, 86, 86, 3592, 3592, 2699, 86, - 2701, 2711, 2700, 86, 2702, 86, 2713, 86, 2716, 2714, - 2715, 2717, 2703, 2712, 86, 2707, 2710, 86, 2708, 2709, - 2718, 86, 2719, 86, 86, 86, 2722, 3592, 2711, 86, - 86, 2723, 2721, 2713, 2720, 86, 2714, 2715, 2717, 2725, - 2712, 86, 2724, 86, 86, 2726, 2727, 2718, 86, 2730, - 86, 2729, 2728, 86, 86, 86, 2731, 3592, 2723, 2721, - 86, 2720, 2732, 2733, 2734, 2736, 2725, 86, 2735, 2724, - 86, 86, 2726, 86, 86, 2737, 2730, 86, 2729, 2728, + 2692, 86, 86, 86, 86, 2693, 86, 2700, 86, 2702, + 2701, 2703, 86, 2704, 2695, 2707, 2708, 2697, 3599, 86, + 86, 86, 2705, 2706, 2699, 2709, 2710, 3599, 2711, 2714, + 3599, 86, 2719, 86, 2700, 2712, 2702, 2701, 2703, 2722, + 2704, 2716, 86, 86, 86, 86, 86, 2713, 2717, 2705, + 2706, 86, 86, 2710, 86, 2711, 2714, 86, 2715, 86, + 2720, 2718, 2712, 86, 2723, 86, 86, 2724, 2716, 2721, + 2725, 86, 2727, 86, 2713, 2717, 86, 2726, 86, 86, + 86, 2729, 2730, 2728, 2731, 2715, 2732, 2720, 2718, 3599, + 86, 2723, 86, 2735, 2724, 86, 2721, 86, 2733, 2727, - 86, 86, 2740, 2731, 86, 2741, 2738, 2739, 86, 2732, - 2733, 2734, 2736, 86, 86, 2735, 2742, 86, 2743, 2744, - 2745, 2746, 2737, 2751, 86, 2748, 2753, 2747, 3592, 2740, - 86, 2749, 86, 2738, 2739, 86, 2750, 2752, 86, 3592, - 3592, 86, 2757, 86, 86, 86, 86, 2745, 2746, 86, - 2751, 86, 2748, 2753, 2747, 2755, 2756, 86, 2749, 2754, - 2758, 86, 86, 2750, 2752, 2759, 86, 86, 86, 86, - 2760, 2762, 2761, 2764, 2763, 2765, 3592, 2766, 2768, 3592, - 2770, 2767, 2755, 2756, 86, 86, 2754, 2758, 86, 86, - 86, 2771, 86, 86, 2772, 2773, 86, 86, 86, 2761, + 2734, 86, 2739, 2736, 2726, 2737, 86, 86, 2729, 86, + 2728, 2731, 2744, 2732, 86, 86, 86, 86, 86, 2740, + 2735, 2738, 2743, 2745, 2741, 2733, 2742, 2734, 86, 2739, + 2736, 86, 2737, 86, 86, 2746, 2747, 2748, 2749, 86, + 3599, 86, 2751, 2754, 86, 2750, 2740, 86, 2738, 2743, + 86, 2741, 86, 2742, 2752, 3599, 2753, 2760, 86, 2755, + 2756, 3599, 86, 86, 2748, 2749, 86, 86, 86, 2751, + 2754, 2757, 2750, 2758, 2759, 86, 2762, 2763, 86, 86, + 86, 2752, 86, 2753, 86, 86, 2755, 2756, 2761, 2764, + 2765, 2766, 2767, 2768, 3599, 2769, 86, 2773, 2757, 2770, - 2764, 2763, 2765, 86, 2766, 2768, 2769, 86, 2767, 86, - 2774, 2775, 2776, 86, 2777, 86, 2780, 86, 2771, 2778, - 2779, 86, 2773, 2781, 86, 86, 2782, 86, 2783, 2786, - 2784, 170, 2787, 2769, 86, 2792, 86, 2774, 2775, 2776, - 86, 2777, 86, 2780, 86, 86, 2778, 2779, 2788, 86, - 2781, 2785, 2789, 2782, 2790, 2783, 2786, 2784, 2791, 2787, - 86, 2793, 86, 2794, 2797, 86, 2795, 3592, 2796, 2799, - 2798, 2800, 86, 86, 3592, 2788, 86, 86, 2785, 2789, - 86, 2790, 3592, 86, 2837, 2791, 86, 2805, 86, 86, - 2794, 2797, 86, 2795, 86, 2796, 2799, 2798, 2800, 2801, + 2758, 2759, 86, 86, 86, 86, 86, 2771, 86, 2774, + 2775, 3599, 86, 3599, 86, 2761, 2764, 86, 2766, 2767, + 2768, 86, 2769, 2772, 86, 2777, 2770, 86, 2776, 86, + 86, 2778, 86, 2780, 2771, 2779, 2774, 86, 86, 2781, + 2782, 2783, 3599, 2784, 86, 86, 86, 2786, 2788, 2787, + 2772, 3599, 2777, 2785, 3599, 2776, 170, 86, 2778, 86, + 2780, 86, 2779, 2791, 2795, 86, 2781, 2782, 2783, 86, + 2784, 86, 2789, 2792, 2786, 2788, 2787, 86, 2790, 2793, + 2785, 2794, 86, 2796, 3599, 2797, 86, 86, 2798, 2800, + 2791, 86, 2799, 2801, 2802, 2803, 3599, 2804, 86, 2789, - 2802, 2804, 2803, 2806, 2809, 86, 86, 86, 86, 86, - 86, 2807, 2808, 86, 2805, 2810, 86, 2811, 2812, 86, - 2813, 2814, 2816, 2817, 86, 2819, 2801, 2802, 2804, 2803, - 2806, 2809, 2815, 2818, 86, 3592, 86, 86, 2807, 2808, - 86, 86, 2810, 86, 2811, 2812, 2820, 86, 2814, 2816, - 86, 86, 86, 2821, 2822, 86, 2823, 2824, 2825, 2815, - 2818, 2826, 86, 86, 2827, 3592, 2828, 86, 2830, 86, - 86, 2831, 2829, 2820, 86, 86, 86, 2835, 2833, 2832, - 2821, 2822, 2834, 2823, 2824, 2825, 86, 86, 2826, 2836, - 2839, 2827, 86, 2828, 2841, 86, 2842, 2844, 86, 2829, + 2792, 86, 86, 86, 86, 2790, 2793, 86, 2794, 86, + 86, 86, 2797, 2808, 86, 2798, 2800, 2805, 86, 2799, + 2801, 2802, 2803, 2806, 2804, 2807, 86, 2809, 86, 2811, + 2810, 86, 86, 2812, 86, 2814, 86, 2813, 2816, 3599, + 2808, 2819, 86, 2815, 2805, 2817, 86, 2820, 2818, 2821, + 2806, 2822, 2807, 86, 2809, 86, 2811, 2810, 86, 86, + 2812, 86, 2814, 2826, 2813, 86, 86, 86, 2819, 2827, + 2815, 2823, 2817, 2824, 86, 2818, 2821, 2825, 86, 2828, + 86, 86, 86, 86, 2829, 2832, 86, 2831, 86, 2833, + 2826, 2830, 2834, 86, 2835, 86, 2827, 2840, 2823, 2836, - 2840, 2838, 86, 86, 86, 2833, 2832, 86, 86, 2834, - 86, 2846, 2843, 86, 2848, 2845, 86, 2839, 86, 86, - 2847, 2841, 86, 2842, 2844, 2849, 2850, 2840, 2838, 2851, - 2852, 2854, 2853, 86, 3592, 3592, 2855, 86, 2846, 2843, - 86, 86, 2845, 86, 2856, 86, 86, 2847, 86, 2863, - 86, 2857, 2849, 86, 2858, 2860, 2851, 2852, 2854, 2853, - 2859, 86, 86, 2855, 2862, 2861, 86, 2864, 86, 2866, - 2867, 2856, 2869, 86, 86, 2865, 86, 2868, 2857, 86, - 2871, 2858, 2860, 2872, 86, 2873, 86, 2859, 86, 86, - 2878, 2862, 2861, 2870, 2864, 86, 86, 2867, 2879, 2869, + 2824, 86, 86, 2837, 2825, 86, 2828, 2838, 86, 2839, + 3599, 2829, 2832, 2841, 2831, 2843, 86, 2844, 2830, 86, + 2845, 2835, 86, 2842, 86, 86, 2836, 86, 2847, 86, + 2837, 2846, 86, 86, 86, 86, 86, 2850, 2848, 2849, + 2841, 3599, 2843, 2851, 2844, 2852, 86, 2845, 2853, 2854, + 2842, 2856, 2855, 86, 86, 2847, 3599, 3599, 2846, 86, + 86, 2860, 2858, 2857, 2850, 2848, 2849, 2859, 86, 86, + 2851, 86, 86, 86, 86, 2853, 86, 86, 2856, 2855, + 2861, 2866, 2867, 86, 2862, 2863, 2865, 2869, 2860, 2858, + 2857, 86, 2864, 86, 2859, 86, 86, 2870, 2868, 86, - 2874, 86, 2865, 2875, 2868, 86, 86, 2871, 2880, 2876, - 2872, 2877, 86, 86, 86, 86, 86, 86, 86, 2881, - 2870, 2882, 2883, 2884, 2885, 2879, 86, 2874, 2888, 2889, - 2875, 86, 2886, 2890, 2887, 2880, 2876, 2891, 2877, 86, - 86, 2892, 86, 2894, 86, 2901, 2881, 86, 2882, 86, - 2884, 86, 86, 2893, 86, 2888, 2889, 2895, 86, 2886, - 2890, 2887, 2896, 2897, 86, 2898, 2903, 86, 2892, 2899, - 86, 86, 86, 2900, 2902, 2904, 86, 86, 86, 2909, - 2893, 86, 2905, 86, 2895, 2906, 2907, 86, 2908, 2896, - 2897, 86, 2898, 2903, 2917, 2910, 2899, 2912, 86, 86, + 2871, 2875, 86, 2872, 2877, 86, 2873, 2861, 2866, 86, + 86, 2862, 2863, 2865, 2869, 86, 86, 2876, 2882, 2864, + 2874, 2878, 86, 2885, 86, 2868, 2879, 2871, 2875, 86, + 2872, 86, 86, 2873, 2880, 86, 2881, 2883, 86, 2884, + 86, 86, 2886, 86, 2876, 86, 86, 2874, 2878, 2887, + 2885, 2888, 86, 2879, 2889, 2890, 2891, 86, 2893, 86, + 2892, 2880, 2895, 2881, 2883, 2894, 2884, 2896, 86, 2886, + 2897, 86, 86, 86, 86, 86, 86, 86, 2888, 2898, + 2905, 86, 2890, 2891, 2899, 2893, 2900, 2892, 2901, 86, + 2902, 2903, 2894, 86, 2896, 2908, 2904, 2897, 86, 2909, - 2900, 2902, 86, 86, 86, 2911, 2909, 86, 2913, 2905, - 86, 2914, 2906, 2907, 2915, 2908, 86, 2916, 2918, 2920, - 86, 86, 2910, 86, 2912, 2919, 2921, 86, 2922, 86, - 2924, 2925, 2911, 86, 2923, 2913, 86, 2926, 2914, 86, - 86, 2915, 3592, 2927, 2916, 86, 2920, 86, 86, 2928, - 2929, 2930, 2919, 170, 2931, 2922, 86, 2924, 2925, 2932, - 2933, 2923, 86, 2934, 2935, 86, 2936, 2938, 2941, 86, - 2927, 2937, 2940, 86, 86, 86, 2928, 2929, 2930, 2939, - 2942, 86, 2943, 2945, 2944, 86, 86, 2933, 86, 86, - 86, 2935, 2948, 2946, 2938, 86, 2949, 3592, 86, 2940, + 86, 2913, 86, 2906, 2907, 2910, 86, 86, 86, 86, + 86, 2899, 2911, 2900, 86, 2901, 86, 2902, 2903, 2912, + 86, 86, 86, 2904, 2915, 86, 2909, 86, 2913, 2914, + 2906, 2907, 2910, 2916, 2921, 2917, 2918, 86, 3599, 2911, + 2922, 86, 86, 2919, 2923, 2920, 2912, 86, 2925, 2930, + 3599, 2915, 86, 2926, 3599, 2927, 2914, 86, 86, 3599, + 2916, 86, 2917, 2918, 2931, 86, 86, 86, 2924, 2928, + 2919, 2923, 2920, 86, 2929, 170, 86, 86, 86, 2932, + 2926, 86, 2927, 86, 2935, 2933, 86, 2934, 2936, 2937, + 2938, 2931, 2949, 2940, 2939, 2924, 2928, 86, 2941, 2945, - 86, 86, 86, 86, 86, 2950, 2939, 2942, 2947, 2943, - 2945, 2944, 86, 2952, 86, 2951, 2953, 2954, 3592, 2956, - 2946, 2955, 3592, 3592, 86, 2957, 3592, 86, 86, 2958, - 86, 2959, 2950, 2964, 86, 2947, 86, 2962, 2968, 86, - 86, 2960, 2951, 2953, 2954, 86, 2956, 86, 2955, 2961, - 86, 86, 2957, 86, 2963, 86, 2958, 2965, 2959, 86, - 2964, 2966, 2967, 86, 2962, 2969, 2970, 2973, 2960, 2972, - 86, 86, 86, 2971, 86, 86, 2961, 86, 2974, 2975, - 86, 2963, 2979, 86, 2965, 2976, 86, 86, 2966, 2967, - 2977, 2980, 2969, 2970, 86, 2978, 2972, 2982, 86, 86, + 2942, 2929, 2943, 86, 86, 86, 2932, 2944, 2947, 86, + 2946, 86, 2933, 2950, 2934, 86, 2937, 86, 86, 2949, + 86, 2939, 86, 2948, 86, 86, 2952, 2942, 2953, 2943, + 86, 86, 86, 86, 2944, 2947, 2951, 2946, 2955, 2954, + 2950, 86, 86, 2956, 2957, 2958, 3599, 2960, 3599, 2959, + 2948, 3599, 3599, 86, 3599, 2961, 2962, 2963, 86, 2964, + 86, 86, 86, 2951, 86, 2955, 2954, 86, 86, 2966, + 86, 2957, 2958, 86, 2960, 2965, 2959, 86, 86, 86, + 2967, 2969, 2961, 2962, 2963, 2968, 2964, 86, 2970, 86, + 2972, 2971, 2973, 2974, 2978, 3599, 2966, 2975, 86, 86, - 2971, 2981, 86, 86, 86, 2974, 2975, 86, 2983, 86, - 2984, 2986, 2976, 86, 2985, 2987, 86, 2977, 2980, 2989, - 3592, 2988, 2978, 2990, 2982, 2991, 2995, 2992, 2981, 86, - 86, 86, 2996, 2993, 2997, 2983, 2998, 86, 2994, 3000, - 86, 2985, 3002, 86, 86, 3001, 3004, 86, 2988, 2999, - 86, 86, 2991, 2995, 2992, 86, 86, 86, 86, 86, - 2993, 2997, 86, 2998, 86, 2994, 86, 3005, 86, 3002, - 3003, 3006, 3001, 86, 3008, 3009, 2999, 3007, 3010, 86, - 3011, 3012, 3017, 3014, 3013, 3592, 3018, 86, 3015, 86, - 3019, 3016, 3020, 86, 86, 3021, 86, 3003, 86, 86, + 86, 86, 2965, 2979, 86, 2984, 2977, 2967, 2969, 2976, + 86, 86, 2968, 86, 86, 2970, 86, 2980, 2971, 2973, + 2974, 86, 86, 86, 2975, 86, 2982, 2981, 2983, 2985, + 2979, 2986, 86, 2977, 2987, 2991, 2976, 86, 86, 2988, + 86, 86, 2989, 86, 2980, 86, 2990, 2992, 86, 2994, + 2993, 2995, 3599, 2982, 2981, 2983, 2985, 2996, 2986, 86, + 2998, 2987, 86, 2997, 3001, 86, 2988, 86, 2999, 86, + 3002, 3000, 3005, 2990, 3599, 3004, 86, 2993, 86, 86, + 3003, 86, 86, 3007, 2996, 86, 86, 2998, 86, 3006, + 2997, 3008, 3009, 3010, 86, 2999, 86, 3002, 3000, 86, - 86, 3008, 3009, 86, 3007, 86, 86, 3011, 3012, 3017, - 3022, 3013, 86, 3018, 3023, 86, 3024, 86, 3016, 86, - 3025, 3028, 86, 3026, 3027, 3592, 3029, 3030, 86, 3032, - 86, 86, 86, 3031, 86, 3033, 3036, 3022, 3037, 3040, - 3038, 3023, 3039, 3024, 3035, 86, 3034, 86, 86, 86, - 3026, 3027, 86, 3029, 86, 86, 86, 86, 3046, 3041, - 3031, 86, 3033, 86, 3042, 86, 3040, 3038, 86, 3047, - 3044, 3035, 3043, 3034, 86, 3045, 86, 86, 3048, 86, - 86, 3049, 86, 3050, 3051, 3046, 3592, 3059, 3052, 3053, - 3054, 86, 86, 3056, 3055, 3592, 3592, 3044, 3592, 3043, + 86, 86, 3004, 86, 3011, 3012, 3014, 3003, 3013, 86, + 3007, 3015, 3017, 3599, 3016, 3599, 3006, 3023, 3008, 86, + 86, 86, 3018, 3024, 86, 3025, 3026, 3021, 86, 3022, + 86, 86, 3012, 3014, 86, 3013, 86, 86, 86, 3017, + 3019, 3016, 86, 86, 3023, 3020, 3027, 3028, 3029, 3018, + 86, 3030, 86, 86, 3021, 3031, 3022, 3033, 3032, 3041, + 3034, 86, 86, 3035, 86, 86, 3037, 3036, 3039, 3038, + 86, 3042, 86, 3027, 3028, 3029, 3040, 86, 86, 86, + 3044, 3043, 3031, 86, 86, 3032, 86, 3034, 3045, 86, + 86, 86, 3046, 86, 3036, 3039, 3038, 3047, 86, 3049, - 3063, 86, 3045, 3060, 86, 3048, 86, 86, 3049, 86, - 86, 3051, 86, 86, 3059, 3052, 3053, 3054, 86, 86, - 3056, 3055, 3057, 3058, 3061, 3062, 3064, 86, 3068, 3067, - 3060, 86, 86, 3065, 3075, 3069, 86, 3076, 86, 86, - 3070, 3066, 86, 3072, 3077, 3071, 3592, 3078, 3073, 3057, - 3058, 3061, 3062, 3064, 86, 3068, 3067, 86, 3074, 3082, - 3065, 86, 3069, 86, 3076, 3079, 86, 3080, 3066, 3081, - 86, 3077, 86, 86, 3078, 86, 3083, 3084, 86, 3086, - 86, 86, 3085, 86, 3089, 3074, 3082, 3092, 3088, 3087, - 3093, 86, 3079, 86, 3080, 86, 3081, 86, 3090, 3094, + 3050, 3048, 3051, 3040, 86, 86, 86, 86, 3043, 3052, + 86, 3053, 86, 86, 3599, 3045, 3054, 3055, 3056, 3059, + 3064, 86, 3599, 86, 86, 3061, 3049, 3050, 3048, 3051, + 3057, 3058, 3060, 3599, 3599, 3067, 3599, 3068, 3053, 86, + 86, 86, 86, 3054, 86, 3056, 3059, 3064, 86, 86, + 3599, 86, 3061, 3062, 3063, 86, 86, 3057, 3058, 3060, + 3065, 3066, 3067, 86, 86, 3069, 3070, 3073, 86, 86, + 3072, 3075, 3074, 3080, 3071, 86, 3076, 3077, 86, 3081, + 3062, 3063, 3078, 86, 3082, 3599, 3083, 3065, 3066, 3084, + 86, 86, 3069, 3070, 3073, 3085, 3079, 3072, 3087, 3074, - 3091, 86, 86, 3083, 3084, 86, 3086, 86, 3095, 3085, - 86, 3089, 3096, 3097, 86, 3088, 3087, 86, 3098, 3099, - 3100, 86, 3101, 86, 3592, 3090, 3094, 3091, 3106, 86, - 3102, 3107, 3103, 3104, 3105, 3095, 3108, 86, 86, 3096, - 86, 3109, 86, 3592, 3110, 3098, 86, 3100, 86, 86, - 86, 86, 86, 3112, 3113, 3106, 3116, 3102, 86, 3103, - 3104, 3105, 86, 86, 86, 3111, 86, 3114, 3109, 86, - 86, 3110, 3115, 86, 3118, 3117, 3119, 3120, 3121, 3122, - 3112, 3113, 3123, 3116, 3124, 3125, 86, 3126, 3133, 3127, - 3592, 86, 3111, 86, 86, 86, 3130, 86, 86, 86, + 86, 3071, 3599, 86, 86, 86, 3081, 3086, 3091, 86, + 86, 3082, 86, 3083, 3599, 86, 3084, 3088, 86, 3090, + 86, 86, 3085, 3079, 86, 3087, 3089, 86, 3092, 3093, + 86, 3094, 86, 3095, 3086, 3091, 86, 3098, 3096, 3099, + 86, 3097, 3101, 3100, 3088, 86, 3090, 3103, 86, 86, + 3102, 86, 3104, 3089, 3105, 3092, 3093, 3107, 3094, 86, + 3095, 3106, 3108, 86, 86, 3096, 86, 86, 3097, 3101, + 3100, 3113, 86, 3109, 86, 3110, 3111, 3102, 3112, 3104, + 86, 86, 3114, 86, 86, 3115, 3116, 86, 3106, 3108, + 3118, 86, 3120, 86, 86, 3599, 3123, 3121, 86, 3117, - 3128, 3118, 3117, 3119, 86, 3121, 86, 86, 3129, 3123, - 86, 3124, 3125, 3131, 86, 86, 3127, 3132, 86, 3134, - 86, 3136, 3135, 3130, 86, 3137, 3142, 3128, 86, 3138, - 3145, 86, 3139, 3146, 86, 3129, 3140, 3141, 3147, 86, - 3131, 3592, 3143, 86, 3132, 3144, 3134, 86, 3136, 3135, - 86, 86, 3137, 3142, 3150, 86, 3138, 86, 86, 3139, - 86, 3148, 86, 3140, 3141, 86, 3149, 3151, 86, 3143, - 3152, 3592, 3144, 86, 3153, 3592, 3154, 3155, 3156, 86, - 3157, 3150, 3160, 3161, 3158, 3163, 3159, 86, 3148, 86, - 86, 86, 3165, 3149, 3151, 86, 86, 3162, 86, 86, + 3109, 3122, 3110, 3111, 86, 3112, 86, 86, 86, 86, + 3119, 3124, 3115, 3116, 86, 86, 3126, 3118, 3125, 3127, + 3128, 3131, 86, 3123, 86, 3130, 3117, 86, 3122, 3129, + 86, 3132, 86, 3133, 86, 3134, 3137, 3119, 3124, 3135, + 86, 86, 86, 86, 3599, 3125, 3127, 86, 3131, 3136, + 86, 86, 3130, 3139, 86, 3140, 3129, 3138, 86, 3141, + 3133, 3142, 3134, 3137, 86, 86, 3135, 3143, 3599, 3144, + 86, 86, 3145, 3147, 3151, 3146, 3136, 3149, 3148, 3152, + 3150, 3153, 3140, 86, 3138, 86, 3141, 86, 3142, 86, + 86, 86, 3154, 3158, 3143, 86, 3144, 86, 3599, 3145, - 3164, 3153, 86, 3154, 86, 3156, 3166, 3157, 86, 3160, - 3167, 3158, 86, 3159, 86, 86, 3172, 3168, 3169, 3165, - 3170, 3173, 3171, 86, 3162, 86, 3174, 3164, 86, 86, - 86, 3176, 86, 3166, 3592, 86, 86, 3167, 3175, 3177, - 86, 3180, 3181, 86, 3168, 3169, 3183, 3170, 3173, 3171, - 3178, 3179, 86, 3174, 86, 3182, 3184, 86, 3176, 86, - 86, 86, 86, 3187, 86, 3175, 3177, 3185, 3180, 3181, - 3186, 86, 86, 3183, 86, 3189, 86, 3178, 3179, 3188, - 3190, 3191, 3182, 3184, 3192, 3193, 3194, 86, 3195, 3196, - 86, 86, 3197, 3198, 3185, 3199, 3200, 3186, 3201, 86, + 3147, 86, 3146, 86, 3149, 3148, 86, 3150, 86, 3155, + 86, 3157, 3156, 3159, 3161, 3160, 86, 3162, 3164, 3154, + 86, 3166, 3599, 3169, 86, 86, 86, 3165, 3163, 3167, + 86, 3171, 3168, 86, 86, 86, 3155, 86, 3157, 3156, + 3159, 86, 3160, 86, 3162, 3164, 3170, 3599, 3166, 86, + 86, 3173, 3172, 86, 3165, 3163, 3174, 3178, 3171, 3168, + 3175, 86, 3179, 3176, 86, 3599, 3180, 3599, 3181, 86, + 3599, 3182, 86, 3170, 86, 86, 86, 86, 3173, 3172, + 86, 3177, 86, 3174, 86, 3183, 3184, 3175, 86, 3179, + 3176, 3185, 3186, 3180, 86, 3181, 3190, 86, 3182, 86, - 86, 3203, 86, 3202, 86, 86, 3188, 86, 3191, 3206, - 3205, 86, 3193, 86, 86, 3195, 3196, 86, 86, 3197, - 3198, 86, 3199, 86, 3204, 3201, 3207, 3209, 86, 3210, - 3202, 3211, 3208, 86, 3212, 86, 3206, 3205, 86, 86, - 86, 3213, 3214, 3215, 3216, 3217, 3219, 86, 3218, 3224, - 3592, 3204, 3226, 3207, 86, 86, 3222, 86, 3211, 3208, - 3221, 86, 3592, 86, 3228, 3220, 86, 86, 3213, 3214, - 86, 86, 3217, 86, 86, 3218, 86, 3223, 3225, 3226, - 3232, 86, 3227, 3222, 86, 3229, 86, 3221, 3233, 86, - 3230, 86, 3220, 3234, 3231, 3235, 3236, 86, 3237, 3238, + 3187, 3191, 3188, 86, 3189, 3192, 86, 3193, 3177, 86, + 86, 86, 3183, 3184, 86, 3194, 3195, 3198, 3185, 3186, + 3196, 3199, 86, 3190, 86, 3197, 3201, 3187, 3191, 3188, + 86, 3189, 3192, 3200, 86, 3202, 3203, 3204, 86, 86, + 3205, 3207, 86, 3195, 3198, 3599, 86, 86, 86, 3206, + 3208, 86, 86, 86, 3209, 3210, 3213, 86, 3212, 86, + 3200, 3211, 3202, 3203, 3204, 86, 86, 3205, 86, 3216, + 3215, 86, 86, 3214, 3217, 3219, 3206, 3208, 86, 3599, + 3599, 3209, 86, 3213, 3218, 3212, 86, 86, 3211, 3221, + 3220, 86, 3222, 3223, 86, 3225, 86, 3215, 3224, 3226, - 86, 3239, 3240, 86, 3223, 3225, 86, 3232, 3241, 3227, - 86, 3242, 3229, 3244, 86, 3233, 3247, 3230, 86, 3592, - 3234, 3231, 86, 86, 86, 3237, 3243, 86, 3239, 3240, - 3249, 86, 3248, 86, 86, 86, 3245, 3246, 3242, 86, - 3250, 3251, 86, 86, 3252, 86, 86, 86, 3253, 3254, - 3256, 3255, 3257, 3243, 3258, 86, 86, 3249, 3259, 3248, - 86, 3260, 3261, 3245, 3246, 3262, 3263, 3250, 3251, 86, - 3264, 86, 3265, 3266, 86, 3253, 3254, 86, 3255, 86, - 86, 86, 3267, 86, 86, 3259, 3268, 86, 3260, 3261, - 3269, 3592, 86, 86, 3270, 3271, 3272, 86, 3274, 86, + 3214, 3230, 86, 3231, 3599, 3228, 86, 86, 86, 3229, + 86, 3218, 86, 3235, 3233, 3232, 3221, 3220, 3227, 86, + 86, 86, 3225, 86, 3234, 3224, 86, 86, 3230, 86, + 3237, 86, 3228, 3239, 3236, 86, 3229, 3240, 3238, 3242, + 86, 3233, 3232, 3241, 3245, 3227, 86, 3243, 3244, 3599, + 86, 3234, 86, 3248, 86, 3247, 3249, 3237, 3246, 86, + 3239, 3236, 86, 3251, 3240, 3238, 3254, 86, 3599, 3599, + 3241, 86, 86, 3250, 86, 3244, 86, 86, 86, 3255, + 86, 86, 3247, 3249, 3258, 3246, 3252, 3253, 3256, 3257, + 3259, 86, 3261, 86, 86, 86, 86, 86, 86, 3260, - 3266, 3278, 3273, 86, 3279, 3592, 86, 3276, 3275, 3267, - 86, 3277, 86, 86, 3285, 86, 86, 3269, 86, 3280, - 86, 86, 3271, 86, 3281, 3274, 3282, 86, 3278, 3273, - 3283, 86, 86, 3286, 3276, 3275, 3284, 86, 3277, 86, - 3287, 86, 3288, 3289, 3290, 3293, 3280, 3297, 3294, 86, - 86, 3281, 86, 3282, 86, 3291, 3292, 3283, 3295, 3300, - 86, 3298, 86, 3284, 3592, 3296, 3302, 3287, 3299, 3301, - 3289, 3290, 86, 3592, 86, 86, 86, 86, 86, 86, - 86, 3303, 3291, 3292, 3306, 3295, 86, 86, 3298, 86, - 3304, 86, 3296, 3302, 3305, 3299, 3301, 86, 3307, 3308, + 3250, 3263, 3262, 86, 3264, 3265, 3255, 86, 3266, 3267, + 3269, 3258, 3268, 3252, 3253, 3256, 3257, 86, 3270, 3261, + 86, 3271, 86, 3272, 3273, 3275, 3260, 3276, 86, 3262, + 86, 86, 86, 3277, 86, 3266, 3267, 86, 86, 3268, + 3274, 86, 3278, 3279, 3280, 86, 3285, 3283, 86, 86, + 86, 3273, 86, 86, 3276, 86, 3281, 86, 3282, 3284, + 86, 86, 3286, 86, 86, 3287, 86, 3274, 3288, 3278, + 86, 3280, 86, 3285, 3283, 3289, 86, 3290, 3291, 3292, + 3293, 3294, 3295, 3281, 86, 3282, 3284, 3304, 86, 86, + 86, 3296, 3287, 3297, 3298, 3288, 86, 3299, 86, 3300, - 3309, 86, 3310, 86, 3314, 3311, 86, 3312, 3303, 3313, - 86, 3306, 86, 86, 86, 86, 3317, 3304, 86, 86, - 86, 3305, 86, 3315, 3316, 3307, 3308, 3309, 3320, 3310, - 3318, 3314, 3311, 86, 3312, 86, 3313, 3319, 3321, 3322, - 3323, 3324, 3325, 3317, 3326, 3327, 3329, 86, 3332, 3592, - 3315, 3316, 86, 3328, 3331, 3320, 86, 3318, 3334, 86, - 3330, 86, 86, 3339, 3319, 86, 3322, 3323, 3324, 3325, - 86, 86, 86, 86, 3333, 86, 86, 3335, 3336, 3372, - 3328, 3331, 86, 3337, 3338, 86, 86, 3330, 3340, 3341, - 86, 3342, 3344, 3343, 3345, 3346, 3347, 3592, 3348, 3592, + 3301, 86, 3289, 86, 3290, 3291, 86, 86, 3294, 3302, + 3303, 3306, 3307, 3305, 86, 3599, 86, 3599, 3296, 86, + 3297, 3298, 3308, 86, 3299, 3309, 86, 86, 86, 3310, + 86, 86, 3313, 3599, 3311, 3312, 3302, 3303, 3306, 86, + 3305, 86, 86, 3314, 86, 3315, 3316, 3317, 86, 3308, + 3318, 86, 3309, 3319, 86, 86, 3310, 86, 86, 3313, + 86, 3311, 3312, 3599, 3321, 86, 86, 3320, 3322, 3323, + 3314, 3325, 3315, 3316, 3317, 86, 86, 3318, 86, 3324, + 3319, 3326, 3327, 3328, 3333, 86, 3331, 3332, 3599, 86, + 3329, 3321, 3330, 86, 3320, 3322, 3323, 3334, 3325, 86, - 3349, 3333, 3352, 3592, 86, 3592, 86, 86, 3351, 86, - 86, 86, 86, 3592, 86, 86, 3355, 86, 3342, 3344, - 3343, 86, 3346, 3347, 86, 3348, 3350, 3349, 3356, 86, - 86, 3353, 3354, 86, 86, 3351, 86, 3358, 86, 3357, - 3360, 3359, 3361, 3355, 3363, 3362, 3364, 3365, 3366, 86, - 86, 86, 3592, 3350, 3367, 3356, 3370, 86, 3353, 3354, - 86, 3371, 86, 86, 3358, 3376, 3357, 3360, 3359, 86, - 86, 3363, 3362, 86, 86, 3366, 86, 3368, 3374, 3375, - 3369, 3367, 3373, 3378, 86, 86, 3377, 86, 86, 3379, - 86, 86, 3376, 3380, 3381, 86, 3382, 3383, 3592, 3384, + 3335, 86, 3336, 86, 3337, 3339, 3324, 3341, 3326, 3327, + 86, 86, 86, 3331, 3332, 86, 3346, 3329, 3340, 3330, + 3338, 3342, 3343, 86, 86, 3349, 86, 3335, 86, 86, + 86, 3337, 86, 3350, 86, 3344, 3345, 3347, 3348, 3599, + 3351, 3352, 3353, 86, 3354, 3340, 3355, 3338, 86, 3356, + 86, 86, 3349, 3358, 3357, 86, 86, 86, 86, 3359, + 3350, 86, 3362, 3360, 86, 3363, 86, 3351, 86, 3353, + 86, 3354, 86, 3355, 3368, 86, 3356, 3361, 3364, 86, + 3358, 3357, 86, 3365, 3366, 3367, 86, 3370, 86, 3362, + 3360, 3369, 3363, 86, 3371, 86, 86, 3372, 3374, 3375, - 3385, 3386, 3387, 3592, 3368, 3374, 3375, 3369, 86, 3373, - 3378, 86, 3388, 3377, 3390, 86, 86, 3391, 3392, 3393, - 3394, 3381, 86, 86, 86, 86, 3384, 3385, 86, 86, - 86, 3389, 3395, 3396, 3397, 3398, 86, 3399, 3400, 3388, - 86, 86, 3401, 3404, 86, 86, 86, 86, 3402, 3405, - 86, 3407, 3403, 3421, 3411, 86, 3408, 3412, 3389, 86, - 86, 86, 3398, 3406, 3399, 86, 86, 86, 86, 86, - 3404, 86, 3409, 3410, 3414, 3402, 86, 3413, 86, 3403, - 86, 3411, 3415, 3408, 86, 86, 86, 3416, 86, 86, - 3406, 86, 3417, 86, 3418, 3592, 3419, 3422, 3420, 3409, + 3379, 86, 3376, 3373, 3361, 3364, 3380, 86, 86, 86, + 3365, 3366, 3367, 86, 3370, 86, 3381, 86, 3369, 3383, + 86, 86, 3377, 3384, 86, 3374, 3375, 3378, 86, 3376, + 3373, 3382, 86, 3380, 3385, 3386, 3387, 86, 3388, 3389, + 3390, 86, 86, 3381, 3391, 86, 3383, 3392, 3393, 3394, + 3384, 3396, 3395, 3397, 86, 3398, 86, 3399, 3382, 86, + 86, 3385, 86, 3400, 3401, 3388, 86, 86, 86, 86, + 86, 3391, 3402, 3403, 3392, 86, 86, 3404, 3396, 3395, + 86, 3407, 86, 3406, 86, 3405, 86, 3408, 3409, 3411, + 86, 86, 3410, 3412, 3413, 3414, 86, 3415, 3417, 86, - 3410, 86, 3426, 3425, 3413, 86, 3423, 3424, 3428, 3415, - 86, 86, 86, 86, 3416, 86, 3427, 3429, 3480, 3417, - 86, 3418, 86, 3419, 3422, 3420, 86, 3430, 86, 3426, - 3425, 3431, 86, 3423, 3424, 3428, 3592, 86, 3432, 86, - 86, 3433, 3434, 3427, 3429, 86, 3435, 3436, 3437, 3438, - 86, 3439, 3440, 3592, 3430, 86, 3592, 3441, 3431, 3443, - 86, 3592, 3447, 86, 3442, 3432, 86, 3445, 3433, 3434, - 86, 86, 86, 3435, 86, 86, 86, 3444, 3439, 3440, - 86, 86, 3449, 86, 3441, 3446, 3443, 86, 3448, 3447, - 3451, 3442, 3450, 3452, 3445, 3454, 3456, 86, 86, 3453, + 86, 86, 86, 3416, 86, 3418, 86, 86, 86, 86, + 3406, 3419, 3405, 86, 86, 3409, 3411, 86, 3421, 3410, + 86, 3413, 86, 3420, 3415, 3417, 3428, 3422, 3423, 3427, + 3416, 86, 3418, 3424, 86, 86, 86, 3425, 86, 3426, + 3430, 3431, 3432, 3599, 3429, 86, 3487, 3435, 86, 86, + 3420, 86, 86, 86, 3422, 3423, 3427, 86, 86, 3433, + 3424, 3434, 86, 86, 3425, 86, 3426, 3430, 3431, 3432, + 86, 3429, 3436, 3437, 3435, 3438, 86, 3439, 86, 3440, + 3442, 3441, 86, 3443, 86, 86, 3433, 3444, 3434, 3445, + 3448, 3447, 3446, 3451, 86, 86, 86, 86, 3450, 3436, - 86, 3455, 86, 3457, 3444, 3458, 86, 86, 86, 3449, - 86, 3460, 3446, 86, 86, 3448, 3461, 3451, 86, 3450, - 3452, 3462, 3454, 3456, 86, 3459, 3453, 86, 3455, 3463, - 3457, 86, 3458, 86, 3465, 3464, 86, 3466, 3460, 3467, - 3468, 3469, 3471, 3461, 86, 3470, 3472, 86, 86, 3592, - 3475, 3473, 3459, 3474, 3476, 3592, 3463, 86, 86, 86, - 86, 3465, 3464, 3477, 3466, 3484, 86, 3468, 86, 86, - 3481, 86, 3470, 86, 86, 3479, 86, 3475, 3473, 3482, - 3474, 3476, 3478, 86, 86, 86, 3483, 86, 3485, 3486, - 3477, 3487, 86, 3488, 86, 86, 3490, 3481, 3489, 3491, + 3437, 86, 3438, 3456, 3439, 86, 3440, 3442, 3441, 86, + 86, 86, 3452, 86, 86, 3449, 86, 3448, 3447, 3446, + 3451, 3453, 86, 3455, 3454, 3450, 3457, 3459, 86, 86, + 3456, 3599, 3599, 3458, 3460, 86, 86, 3463, 3469, 3452, + 86, 86, 3449, 86, 3461, 86, 86, 3462, 3453, 86, + 3455, 3454, 3464, 3457, 3459, 86, 3465, 3466, 3467, 86, + 3458, 3460, 3468, 86, 3463, 86, 3470, 86, 3471, 3472, + 86, 3461, 3474, 86, 3462, 3476, 3475, 3478, 86, 3464, + 86, 3473, 86, 3465, 3466, 3467, 3477, 3479, 86, 3468, + 86, 3481, 3480, 3470, 86, 3471, 3472, 3482, 86, 86, - 3492, 3494, 3479, 3495, 86, 3493, 3482, 3498, 86, 3478, - 86, 3497, 86, 3483, 86, 3485, 86, 3496, 86, 86, - 86, 3499, 3500, 3490, 3503, 3489, 86, 3492, 86, 86, - 3495, 3501, 3493, 3502, 3504, 86, 86, 3505, 3497, 86, - 3507, 86, 3506, 3508, 3496, 86, 86, 86, 86, 3500, - 3509, 3503, 3510, 86, 3511, 3512, 86, 3513, 3501, 86, - 3502, 86, 3518, 86, 86, 3516, 3514, 3507, 3517, 3506, - 3508, 86, 3522, 86, 3523, 3515, 86, 3509, 3519, 3510, - 86, 3511, 3512, 86, 3513, 86, 3521, 86, 3520, 86, - 86, 3524, 3516, 3514, 86, 3517, 86, 86, 3525, 86, + 86, 3483, 86, 3475, 86, 3484, 3491, 3485, 3473, 86, + 3486, 3489, 86, 3477, 86, 3599, 3488, 3490, 3481, 3480, + 3493, 86, 86, 86, 3482, 3494, 86, 86, 3483, 86, + 3495, 3498, 3484, 86, 3485, 3492, 3496, 3486, 3489, 86, + 3501, 3497, 86, 3488, 3490, 3500, 3508, 86, 86, 86, + 3502, 3503, 86, 3499, 86, 3505, 3504, 86, 86, 3506, + 86, 3507, 3492, 3496, 86, 86, 3511, 86, 3497, 3512, + 86, 3509, 3500, 3508, 86, 3510, 86, 3502, 3503, 86, + 3499, 3515, 3514, 3504, 3513, 3518, 3520, 86, 3507, 86, + 86, 86, 3516, 86, 86, 3519, 86, 86, 3509, 3517, - 3526, 3523, 3515, 3529, 3527, 3519, 3528, 3530, 3531, 3533, - 3532, 86, 3592, 3521, 3536, 3520, 3592, 3534, 3592, 3539, - 3592, 3535, 86, 86, 86, 3525, 86, 3526, 86, 86, - 3529, 3527, 86, 3528, 86, 86, 86, 3532, 3537, 86, - 86, 3536, 3538, 3541, 3534, 3540, 86, 3542, 3535, 3543, - 86, 86, 3547, 86, 3549, 3548, 3546, 86, 3550, 3544, - 86, 3592, 3545, 86, 3592, 3537, 3551, 3592, 86, 3538, - 3541, 3554, 3540, 86, 3542, 3556, 86, 86, 86, 3547, - 3552, 3549, 3548, 3546, 86, 3550, 3544, 3555, 86, 3545, - 3553, 86, 3557, 3551, 86, 86, 3559, 86, 3554, 3558, + 86, 3523, 3510, 86, 3521, 3524, 86, 86, 3515, 3514, + 3525, 3513, 3518, 3520, 3526, 86, 3522, 3528, 86, 3516, + 3527, 86, 3519, 86, 86, 86, 3517, 86, 3523, 86, + 3529, 3521, 3524, 3530, 3531, 3532, 3533, 86, 3536, 3537, + 3599, 3526, 3534, 3522, 3528, 3535, 86, 3527, 3538, 3540, + 3599, 3539, 3546, 3599, 3541, 86, 3599, 86, 86, 3543, + 3530, 86, 3532, 3533, 86, 3536, 86, 86, 3549, 3534, + 3550, 86, 3535, 86, 3542, 86, 86, 86, 3539, 86, + 3544, 3541, 86, 3545, 86, 3547, 3543, 3551, 86, 3548, + 3552, 86, 3554, 86, 86, 3549, 3553, 86, 3555, 3556, - 3560, 86, 3556, 3561, 3563, 3564, 3562, 3552, 86, 3592, - 3592, 3570, 3568, 3592, 3555, 3565, 86, 3553, 86, 3557, - 3566, 86, 3592, 3559, 3572, 3592, 3558, 3560, 86, 86, - 86, 3563, 86, 3562, 86, 86, 3567, 3569, 86, 3568, - 86, 3571, 3565, 3573, 86, 86, 86, 3566, 3574, 86, - 3575, 3572, 3576, 3577, 3578, 3581, 86, 3580, 86, 3579, - 3583, 3584, 86, 3567, 3569, 86, 3588, 86, 3571, 3582, - 3573, 3585, 3586, 3587, 86, 3574, 3590, 3575, 86, 3576, - 86, 3578, 86, 86, 3580, 3591, 3579, 86, 86, 86, - 3592, 86, 3592, 3588, 86, 86, 3582, 3589, 3585, 3586, + 86, 3542, 3557, 86, 3599, 86, 86, 3544, 3558, 3565, + 3545, 3561, 3547, 86, 3551, 3563, 3548, 3552, 86, 3554, + 3559, 3560, 86, 3553, 3562, 3555, 3556, 3564, 86, 3557, + 86, 86, 86, 3568, 86, 3558, 3565, 86, 3561, 3566, + 3569, 86, 3563, 3570, 3567, 3571, 3577, 3559, 3560, 3572, + 3574, 3562, 86, 86, 3564, 3573, 3575, 3576, 86, 86, + 86, 3599, 86, 3579, 3580, 86, 3566, 3569, 86, 86, + 3570, 3567, 86, 86, 3583, 86, 3572, 3574, 86, 3578, + 3581, 3582, 3573, 3575, 3576, 86, 86, 86, 86, 86, + 3579, 3580, 3584, 3588, 3585, 3586, 3599, 3587, 3589, 3590, - 3587, 3592, 3592, 86, 3592, 86, 3592, 3592, 3592, 3592, - 3592, 3592, 86, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3589, 47, 47, 47, 47, 47, - 47, 47, 52, 52, 52, 52, 52, 52, 52, 57, - 57, 57, 57, 57, 57, 57, 63, 63, 63, 63, - 63, 63, 63, 68, 68, 68, 68, 68, 68, 68, - 74, 74, 74, 74, 74, 74, 74, 80, 80, 80, - 80, 80, 80, 80, 89, 89, 3592, 89, 89, 89, - 89, 160, 160, 3592, 3592, 3592, 160, 160, 162, 162, - 3592, 3592, 162, 3592, 162, 164, 3592, 3592, 3592, 3592, + 86, 3583, 86, 86, 3591, 3593, 3578, 3581, 3582, 3592, + 3597, 3594, 3598, 3599, 3599, 3599, 3599, 3599, 86, 86, + 86, 3585, 3586, 86, 3587, 3589, 86, 86, 3599, 86, + 3599, 86, 3593, 86, 3595, 3596, 3592, 86, 3594, 86, + 3599, 3599, 86, 86, 3599, 3599, 3599, 3599, 3599, 3599, + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, + 3599, 3595, 3596, 47, 47, 47, 47, 47, 47, 47, + 52, 52, 52, 52, 52, 52, 52, 57, 57, 57, + 57, 57, 57, 57, 63, 63, 63, 63, 63, 63, + 63, 68, 68, 68, 68, 68, 68, 68, 74, 74, - 3592, 164, 167, 167, 3592, 3592, 3592, 167, 167, 169, - 3592, 3592, 3592, 3592, 3592, 169, 171, 171, 3592, 171, - 171, 171, 171, 174, 3592, 3592, 3592, 3592, 3592, 174, - 177, 177, 3592, 3592, 3592, 177, 177, 90, 90, 3592, - 90, 90, 90, 90, 17, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, + 74, 74, 74, 74, 74, 80, 80, 80, 80, 80, + 80, 80, 89, 89, 3599, 89, 89, 89, 89, 160, + 160, 3599, 3599, 3599, 160, 160, 162, 162, 3599, 3599, + 162, 3599, 162, 164, 3599, 3599, 3599, 3599, 3599, 164, + 167, 167, 3599, 3599, 3599, 167, 167, 169, 3599, 3599, + 3599, 3599, 3599, 169, 171, 171, 3599, 171, 171, 171, + 171, 174, 3599, 3599, 3599, 3599, 3599, 174, 177, 177, + 3599, 3599, 3599, 177, 177, 90, 90, 3599, 90, 90, + 90, 90, 17, 3599, 3599, 3599, 3599, 3599, 3599, 3599, + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592 + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599 } ; -static const flex_int16_t yy_chk[10312] = +static const flex_int16_t yy_chk[10350] = { 0, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, @@ -2760,8 +2765,8 @@ static const flex_int16_t yy_chk[10312] = 7, 7, 7, 33, 7, 8, 8, 8, 8, 32, 8, 9, 9, 9, 10, 10, 10, 19, 51, 51, - 1136, 19, 3600, 3, 32, 33, 4, 67, 67, 5, - 33, 6, 2921, 13, 13, 13, 13, 7, 13, 14, + 1136, 19, 3607, 3, 32, 33, 4, 67, 67, 5, + 33, 6, 2925, 13, 13, 13, 13, 7, 13, 14, 14, 14, 14, 8, 14, 15, 15, 15, 9, 25, 1136, 10, 11, 11, 11, 11, 11, 11, 12, 12, 12, 12, 12, 12, 16, 16, 16, 34, 28, 84, @@ -3457,433 +3462,436 @@ static const flex_int16_t yy_chk[10312] = 2088, 2100, 2089, 2083, 2091, 2080, 2085, 2087, 2080, 2086, 2088, 2081, 2092, 2091, 2082, 2093, 2095, 0, 2096, 2083, 2099, 2085, 2090, 2086, 2090, 2101, 2098, 2088, 2089, 2089, - 2098, 2091, 2103, 2100, 2093, 2102, 2106, 2103, 2101, 2092, - 2105, 2099, 2093, 2095, 2096, 2096, 2108, 2099, 2110, 2104, - 2109, 2107, 2101, 2098, 2106, 2102, 2104, 2107, 2113, 2103, - 2110, 2108, 2102, 2106, 2111, 2109, 2105, 2105, 2112, 2112, - 2113, 2119, 2118, 2108, 2116, 2110, 2104, 2109, 2107, 2111, - 2114, 2116, 2117, 2120, 2114, 2113, 2117, 2118, 2122, 2121, + 2098, 2091, 2103, 2100, 2093, 2102, 0, 2103, 2101, 2092, + 2105, 2099, 2093, 2095, 2096, 2096, 2106, 2099, 2108, 2104, + 2109, 2107, 2101, 2098, 2106, 2102, 2104, 2107, 2110, 2103, + 2112, 2112, 2102, 2108, 2111, 2109, 2105, 2105, 2113, 2119, + 2110, 0, 2106, 2106, 2118, 2108, 2104, 2109, 2107, 2111, + 2113, 2106, 2114, 2116, 2117, 2110, 2114, 2112, 2117, 2118, - 0, 2111, 2120, 2127, 2130, 2112, 2121, 2114, 2119, 2118, - 2123, 2116, 0, 2126, 2129, 2114, 2124, 2114, 2128, 2117, - 2120, 2114, 2122, 2124, 2130, 2122, 2121, 2128, 2127, 2132, - 2127, 2130, 2123, 2134, 2114, 2126, 2129, 2123, 2136, 2135, - 2126, 2129, 2134, 2124, 2137, 2128, 2138, 2132, 2139, 2141, - 2142, 2143, 2152, 2136, 2138, 0, 2132, 2135, 2144, 2144, - 2134, 2145, 2146, 2142, 2147, 2136, 2135, 0, 2148, 2137, - 2149, 2137, 2150, 2138, 2141, 2151, 2141, 2142, 2143, 2149, - 2139, 2150, 2151, 2145, 2152, 2144, 2147, 2146, 2145, 2146, - 2148, 2147, 2153, 2154, 2155, 2148, 2156, 2149, 2157, 2150, + 2116, 2111, 2122, 2120, 2128, 2113, 2119, 2121, 2124, 2114, + 2123, 2118, 2120, 2128, 2121, 2124, 2126, 2114, 2129, 2114, + 2116, 2117, 2127, 2114, 2130, 2137, 2122, 2139, 2132, 2122, + 2120, 2128, 2123, 2134, 2121, 2124, 2114, 2123, 2126, 2135, + 2129, 2136, 2134, 2126, 2130, 2129, 2132, 2127, 2141, 2127, + 2137, 2130, 2137, 2138, 2142, 2132, 2136, 2135, 2143, 2139, + 2134, 2138, 2144, 2144, 2145, 2146, 2135, 2142, 2136, 2149, + 2150, 2147, 2148, 2141, 2152, 2141, 2151, 0, 2149, 2150, + 2138, 2142, 2153, 2151, 0, 2143, 2145, 2154, 2157, 2144, + 2146, 2145, 2146, 2147, 2148, 2155, 2149, 2150, 2147, 2148, - 2159, 2156, 2151, 2160, 2161, 0, 2162, 2154, 2159, 2155, - 2163, 2164, 2166, 2167, 2153, 2165, 2160, 2157, 2168, 2153, - 2154, 2155, 2165, 2164, 2171, 2157, 2163, 2159, 2156, 2173, - 2160, 2161, 2162, 2162, 0, 2167, 2174, 2163, 2164, 2169, - 2167, 2170, 2165, 2168, 2166, 2168, 2172, 2175, 2169, 2170, - 2176, 2171, 2179, 2182, 0, 2173, 2173, 2181, 2177, 2182, - 2170, 2172, 2174, 2174, 0, 2175, 2169, 2177, 2170, 0, - 2189, 2184, 2176, 2172, 2175, 2179, 2170, 2176, 2180, 2179, - 2182, 2180, 2181, 2183, 2181, 2177, 2184, 2186, 2183, 2185, - 2190, 2188, 2189, 2193, 2195, 2192, 2180, 2189, 2184, 2199, + 2156, 2154, 2161, 2151, 2153, 2156, 2152, 2157, 2159, 2153, + 2155, 2160, 0, 2162, 2154, 2157, 2159, 2163, 2164, 2165, + 2166, 2167, 2155, 2170, 2160, 0, 2165, 2169, 2168, 2161, + 2164, 2170, 2156, 2163, 2171, 2159, 2169, 2173, 2160, 2162, + 2162, 2172, 2170, 2167, 2163, 2164, 2165, 2174, 2167, 2175, + 2170, 2177, 2166, 2168, 2169, 2168, 2172, 2176, 2170, 2179, + 2177, 2171, 2180, 2173, 2173, 2180, 2181, 2175, 2172, 2182, + 2184, 0, 2183, 2174, 2174, 2182, 2175, 2183, 2177, 2176, + 2180, 2185, 2179, 2186, 2176, 2184, 2179, 2188, 2194, 2180, + 2189, 2181, 2180, 2181, 2190, 2192, 2182, 2184, 2186, 2185, - 2193, 2194, 2186, 2222, 2196, 2180, 2188, 2185, 2180, 2192, - 2199, 0, 2190, 2196, 2186, 2183, 2185, 2190, 2188, 2194, - 2193, 2195, 2192, 2197, 2198, 2200, 2199, 2200, 2194, 2201, - 2222, 2196, 2197, 2198, 2202, 2203, 2207, 2208, 2205, 2206, - 0, 0, 2201, 2207, 0, 2209, 2202, 2214, 2216, 2211, - 2197, 2198, 2200, 2205, 2206, 2210, 2201, 2203, 2211, 2208, - 2214, 2202, 2203, 2207, 2208, 2205, 2206, 2209, 2214, 2216, - 2219, 2218, 2209, 2210, 2214, 2216, 2211, 2217, 2220, 2219, - 2220, 2217, 2210, 2218, 2221, 2223, 2224, 2214, 2226, 0, - 2225, 2227, 2229, 2231, 2228, 2232, 2226, 2219, 2218, 2225, + 2193, 2195, 2188, 2200, 2183, 2200, 2194, 2193, 2185, 2192, + 2186, 2196, 2189, 2201, 2188, 2194, 2190, 2189, 2199, 2202, + 2196, 2190, 2192, 2197, 2198, 2203, 2201, 2193, 2195, 2199, + 2200, 2202, 2197, 2198, 2205, 2207, 2208, 2209, 2196, 2206, + 2201, 0, 2207, 0, 0, 2199, 2202, 2203, 2211, 2205, + 2197, 2198, 2203, 2210, 2206, 2214, 2216, 2211, 2208, 2209, + 2218, 2205, 2207, 2208, 2209, 2217, 2206, 2221, 2214, 2217, + 2219, 2210, 2218, 2222, 2224, 2211, 2214, 2216, 2223, 2219, + 2210, 2225, 2214, 2216, 2220, 2221, 2220, 2218, 2228, 2227, + 2225, 2226, 2217, 2229, 2221, 2214, 2223, 2219, 2231, 2226, - 2235, 2231, 2221, 2223, 2217, 2220, 2229, 2236, 2242, 2237, - 0, 2221, 2223, 2224, 2227, 2226, 2228, 2225, 2227, 2229, - 2231, 2228, 2238, 2233, 2234, 0, 2243, 2232, 2233, 2234, - 2239, 2245, 2235, 2237, 2248, 2242, 2237, 2239, 2246, 2236, - 2243, 2238, 2244, 2248, 2247, 2249, 2250, 2254, 2251, 2238, - 2233, 2243, 2243, 2243, 2252, 0, 2234, 2239, 2245, 2247, - 2244, 2248, 2253, 2256, 2246, 2246, 0, 2243, 2250, 2244, - 2258, 2247, 0, 2250, 2251, 2251, 2257, 2249, 2243, 2254, - 2259, 2252, 2262, 2257, 2253, 2271, 2256, 2259, 2264, 2253, - 2256, 2263, 2261, 2258, 2261, 2263, 2266, 2258, 2265, 2267, + 2222, 2224, 2232, 2235, 2233, 2223, 2231, 2229, 2225, 2233, + 2228, 2220, 2227, 2236, 2234, 2228, 2227, 2237, 2226, 2234, + 2229, 2238, 2239, 2242, 2249, 2231, 0, 0, 2243, 2239, + 2245, 2233, 2246, 2244, 2232, 2235, 2251, 2247, 2248, 2250, + 2238, 2237, 2243, 2252, 2237, 2236, 2234, 2248, 2238, 2239, + 2242, 2244, 2247, 2243, 2243, 2243, 2249, 2245, 2246, 2246, + 2244, 2250, 2251, 2251, 2247, 2248, 2250, 2253, 2254, 2243, + 2252, 2257, 2256, 0, 2258, 2259, 0, 2261, 2257, 2261, + 2243, 2262, 2259, 2263, 2264, 2265, 2268, 2263, 0, 2253, + 0, 2271, 0, 2268, 2253, 2256, 2264, 2258, 2257, 2256, - 2264, 2268, 2269, 2257, 2262, 2266, 2270, 2259, 2268, 2262, - 2267, 2270, 2271, 2272, 0, 2264, 2274, 0, 2263, 2261, - 2265, 2275, 2273, 2266, 2269, 2265, 2267, 2278, 2268, 2269, - 2275, 2276, 2276, 2270, 2273, 2277, 2272, 2279, 2274, 2280, - 2272, 2281, 2278, 2274, 2277, 2279, 2283, 2282, 2275, 2273, - 2285, 2286, 2287, 2295, 2278, 2281, 2282, 2288, 2276, 2286, - 2287, 2280, 2277, 2289, 2279, 2288, 2280, 2289, 2281, 2285, - 2292, 2293, 2290, 2283, 2282, 2290, 2292, 2285, 2286, 2287, - 2291, 2294, 2297, 2300, 2288, 2295, 2293, 2294, 2291, 2299, - 2289, 2301, 2302, 2303, 2297, 2304, 2300, 2292, 2293, 2290, + 2254, 2258, 2259, 2262, 2261, 2266, 2267, 2265, 2262, 2269, + 2263, 2264, 2265, 2268, 2266, 2270, 2272, 2267, 2271, 2274, + 2270, 2275, 2273, 2276, 2276, 2278, 2277, 0, 2283, 2279, + 2275, 2269, 2266, 2267, 2273, 2277, 2269, 2279, 2280, 2272, + 2278, 2274, 2270, 2272, 2281, 2282, 2274, 2285, 2275, 2273, + 2276, 2286, 2278, 2277, 2282, 2283, 2279, 0, 2281, 2286, + 2280, 2287, 2288, 2289, 2295, 2280, 2285, 2289, 2299, 2287, + 2288, 2281, 2282, 2290, 2285, 2291, 2290, 2293, 2286, 2292, + 2294, 2297, 2299, 2291, 2300, 2292, 2294, 2304, 2287, 2288, + 2289, 2301, 2293, 2297, 2302, 2299, 2295, 2300, 2303, 2307, - 2303, 2305, 2306, 2299, 2310, 2311, 2313, 2291, 2294, 2297, - 2300, 2307, 2301, 0, 2308, 2312, 2299, 2302, 2301, 2302, - 2303, 2309, 2304, 2305, 2314, 2307, 2306, 2308, 2305, 2306, - 2310, 2310, 2311, 2313, 2316, 2309, 2314, 2317, 2307, 2315, - 2312, 2308, 2312, 2319, 2318, 2320, 2321, 2318, 2309, 0, - 2324, 2314, 2325, 2315, 2323, 2327, 2328, 2324, 2330, 2325, - 2316, 2316, 2318, 2317, 2317, 2326, 2315, 2329, 2321, 2331, - 2319, 2318, 2320, 2321, 2318, 2329, 2323, 2324, 2331, 2325, - 2326, 2323, 2327, 2328, 2332, 2330, 2333, 2334, 2335, 2336, - 2337, 0, 2326, 2340, 2329, 2339, 2331, 2343, 2333, 2341, + 2290, 2305, 2291, 2306, 2293, 2303, 2292, 2294, 2297, 2309, + 2310, 2300, 2301, 2307, 2304, 2311, 2312, 2308, 2301, 2302, + 2308, 2302, 2309, 2305, 2310, 2303, 2307, 2306, 2305, 2313, + 2306, 2314, 2316, 2315, 0, 2317, 2309, 2310, 2318, 0, + 2320, 2311, 2311, 2312, 2308, 2315, 2316, 2321, 2319, 2322, + 2324, 2319, 2328, 0, 2313, 2329, 2313, 2331, 2314, 2316, + 2315, 2317, 2317, 2325, 2318, 2318, 2319, 2320, 2327, 2333, + 2325, 2322, 2324, 2326, 2321, 2319, 2322, 2324, 2319, 2328, + 2326, 2330, 2329, 2327, 2331, 2332, 2334, 2335, 2336, 2330, + 2325, 2337, 2338, 2339, 2332, 2327, 2333, 2340, 2334, 2344, - 2338, 2344, 2345, 2337, 2346, 2339, 2340, 2341, 2348, 2334, - 2345, 2332, 2347, 2333, 2334, 2335, 2336, 2337, 2338, 2343, - 2340, 2347, 2339, 2349, 2343, 2350, 2341, 2338, 2344, 2345, - 2348, 2346, 2351, 2352, 2353, 2348, 2354, 2355, 2358, 2347, - 2359, 2357, 2353, 2362, 2349, 2364, 2358, 2351, 2354, 2350, - 2349, 2366, 2350, 2357, 2365, 2362, 2372, 2364, 2351, 2351, - 2352, 2353, 2355, 2354, 2355, 2358, 2361, 2359, 2357, 2368, - 2362, 2363, 2364, 2361, 2351, 2363, 2367, 2365, 2366, 2373, - 2369, 2365, 2370, 2372, 2367, 2374, 2373, 2375, 2376, 2378, - 2377, 2368, 2369, 2361, 2370, 2380, 2368, 2376, 2363, 2377, + 2326, 2345, 2342, 2341, 2347, 2338, 0, 2340, 2330, 2335, + 2342, 2339, 2332, 2334, 2335, 2336, 2341, 2346, 2337, 2338, + 2339, 2344, 0, 2348, 2340, 2346, 2344, 2349, 2345, 2342, + 2341, 2347, 2348, 2351, 2350, 0, 2352, 2353, 2354, 0, + 2355, 2356, 2360, 0, 2346, 2359, 2354, 2358, 0, 2349, + 2348, 2352, 2355, 2359, 2349, 2350, 0, 2351, 0, 2358, + 2351, 2350, 2352, 2352, 2353, 2354, 2356, 2355, 2356, 2360, + 2362, 2363, 2359, 2365, 2358, 2364, 2366, 2362, 2352, 2364, + 2367, 2368, 2369, 2363, 2370, 2365, 2373, 2374, 2376, 2368, + 2375, 0, 0, 2371, 2374, 0, 2370, 2362, 2363, 2366, - 2375, 2378, 2381, 2367, 2387, 2374, 2373, 2369, 2382, 2370, - 2379, 2379, 2374, 2385, 2375, 2376, 2378, 2377, 0, 2383, - 2381, 2380, 2380, 2386, 0, 2388, 2387, 2390, 2389, 2381, - 2389, 2387, 2399, 2382, 2383, 2382, 2383, 2379, 2386, 0, - 2392, 2390, 2391, 2383, 2395, 2385, 2383, 2388, 2391, 2400, - 2386, 2396, 2388, 2397, 2390, 2389, 2393, 2393, 2398, 2401, - 2402, 2383, 2392, 2383, 2399, 2401, 2395, 2392, 2403, 2391, - 2398, 2395, 2402, 2396, 2404, 2397, 2405, 2406, 2396, 2406, - 2397, 2400, 2408, 2393, 2409, 2398, 2401, 2402, 2407, 2410, - 2411, 2409, 2412, 2415, 2413, 2416, 2404, 2417, 2405, 0, + 2365, 2376, 2364, 2366, 2369, 2371, 2379, 2367, 2368, 2369, + 2375, 2370, 2377, 2373, 2374, 2376, 2378, 2375, 2379, 2381, + 2371, 2377, 2380, 2380, 2382, 2378, 2386, 2383, 0, 2387, + 2390, 0, 2390, 2379, 2391, 0, 0, 2388, 2384, 2377, + 0, 2389, 2382, 2378, 2387, 2381, 2381, 2393, 2391, 2380, + 2396, 2382, 2383, 2384, 2383, 2384, 2387, 2390, 2386, 2388, + 2392, 2391, 2384, 2389, 2388, 2384, 2392, 2397, 2389, 2393, + 2394, 2394, 2396, 2398, 2393, 2400, 2399, 2396, 2401, 2402, + 2384, 2403, 2384, 2404, 2407, 2402, 2407, 2392, 2399, 2397, + 2405, 2406, 2410, 2403, 2397, 2398, 2409, 2394, 2416, 2410, - 2403, 2404, 2407, 2405, 2406, 2414, 2408, 2410, 2411, 2408, - 2412, 2409, 2413, 2422, 2424, 2407, 2410, 2411, 2414, 2412, - 2417, 2413, 2419, 2421, 2417, 2415, 2423, 2416, 2425, 2419, - 2421, 2422, 2414, 2426, 0, 2427, 2425, 2428, 2433, 0, - 2422, 2429, 0, 2429, 0, 2431, 2424, 2432, 2429, 2419, - 2421, 2426, 2423, 2423, 2425, 2425, 2431, 2434, 2432, 2428, - 2426, 2427, 2427, 2425, 2428, 2433, 2437, 2435, 2429, 2434, - 2429, 2438, 2431, 2440, 2432, 2439, 2445, 2442, 0, 2444, - 2446, 2437, 2438, 2443, 2434, 2435, 2444, 2439, 2440, 2447, - 2449, 2445, 2452, 2437, 2435, 2450, 2451, 2453, 2438, 2462, + 2398, 2417, 2408, 2399, 2411, 0, 2402, 2400, 2403, 2412, + 2401, 2407, 2405, 2406, 2413, 2404, 2408, 2405, 2406, 2410, + 2409, 2414, 2411, 2409, 2415, 2423, 2418, 2412, 2420, 2408, + 2416, 2411, 2413, 2417, 2424, 2420, 2412, 2415, 2422, 2414, + 2425, 2413, 2426, 2423, 2427, 2422, 0, 2428, 2414, 2418, + 2426, 2415, 2423, 2418, 2429, 2420, 2430, 2434, 2430, 2432, + 2424, 2424, 2427, 2430, 2433, 2422, 2435, 2438, 2426, 2426, + 2432, 2427, 2425, 2428, 2428, 2433, 2429, 2426, 2435, 2436, + 2440, 2429, 2438, 2430, 2434, 2430, 2432, 2439, 2441, 2443, + 2444, 2433, 2440, 2435, 2438, 2445, 2446, 2436, 2439, 2447, - 2440, 2442, 2439, 2445, 2442, 2443, 2444, 2446, 2454, 2455, - 2443, 2457, 2456, 2458, 2459, 2447, 2447, 2449, 2451, 2450, - 2461, 2466, 2450, 2451, 2452, 2456, 2454, 2459, 2458, 2453, - 2463, 2462, 2464, 2468, 2460, 2454, 2455, 2457, 2457, 2456, - 2458, 2459, 2460, 2463, 2466, 2467, 2461, 2461, 2466, 2469, - 2471, 2470, 2472, 2475, 2464, 2473, 2479, 2463, 2474, 2464, - 2468, 2460, 2473, 2479, 2478, 0, 0, 0, 2471, 2467, - 2472, 2469, 2467, 2470, 2476, 2483, 2469, 2471, 2470, 2472, - 2475, 2474, 2473, 2479, 2482, 2474, 2478, 2480, 2476, 2481, - 2485, 2478, 2484, 2486, 2480, 2489, 2481, 2482, 2483, 2484, + 0, 2448, 2445, 2441, 2450, 2451, 2436, 2440, 2452, 2453, + 2454, 2446, 2444, 2443, 2439, 2441, 2443, 2444, 2455, 2456, + 2457, 2460, 2445, 2446, 2458, 2459, 2447, 2448, 2448, 2451, + 2452, 2450, 2451, 2457, 2460, 2452, 2455, 2462, 2463, 0, + 2459, 2453, 2454, 2487, 2467, 2455, 2456, 2457, 2460, 2461, + 2458, 2458, 2459, 2464, 2468, 2465, 2469, 2461, 2476, 0, + 0, 2472, 2470, 2462, 2462, 2471, 2464, 2467, 2473, 0, + 2463, 2467, 2479, 2475, 0, 2487, 2461, 2465, 2468, 2472, + 2464, 2468, 2465, 2469, 2470, 2476, 2473, 2471, 2472, 2470, + 2474, 2477, 2471, 2483, 2479, 2473, 2475, 2474, 2484, 2479, - 2487, 2476, 2483, 2488, 2489, 2490, 2492, 2491, 2494, 2497, - 2499, 2482, 2485, 2490, 2480, 2491, 2481, 2485, 2493, 2484, - 2497, 2487, 2489, 2496, 2493, 2486, 2498, 2487, 2492, 2488, - 2488, 2503, 2490, 2492, 2491, 2494, 2497, 2500, 2496, 2505, - 2501, 0, 2499, 2506, 2507, 2493, 2509, 2509, 2498, 2503, - 2496, 2508, 2505, 2498, 2510, 2514, 2500, 2515, 2503, 2513, - 0, 2516, 2520, 0, 2500, 2501, 2505, 2501, 2507, 2506, - 2506, 2507, 2515, 2509, 2517, 2508, 2522, 2524, 2508, 2533, - 2510, 2510, 2513, 2525, 2515, 2522, 2513, 2514, 2516, 2520, - 2524, 2528, 2517, 2530, 2525, 2529, 2529, 2531, 2535, 2530, + 2475, 2480, 2481, 2482, 2485, 2477, 2483, 0, 2480, 2481, + 2482, 2485, 2486, 2490, 2488, 0, 2489, 2474, 2477, 2491, + 2483, 2484, 2490, 2493, 2492, 2484, 2495, 2491, 2480, 2481, + 2482, 2485, 2492, 2497, 2486, 2488, 2498, 2499, 2494, 2486, + 2490, 2488, 2489, 2489, 2494, 2493, 2491, 2498, 2497, 2500, + 2493, 2492, 2501, 2495, 2516, 2502, 0, 0, 2503, 2499, + 2497, 2505, 2507, 2498, 2499, 2494, 2508, 2509, 0, 2511, + 2511, 2510, 0, 2512, 2502, 2507, 2518, 2522, 2515, 2505, + 0, 2500, 2502, 2503, 2501, 2503, 2516, 2517, 2505, 2507, + 2519, 2509, 2508, 2508, 2509, 2510, 2511, 2524, 2510, 2512, - 0, 2517, 2537, 2522, 2524, 2532, 2533, 0, 2538, 2541, - 2525, 2539, 2540, 2528, 2541, 2538, 0, 0, 2528, 2531, - 2530, 2542, 2529, 2540, 2531, 2535, 2545, 2532, 2548, 2546, - 2547, 2550, 2532, 2544, 2537, 2538, 2541, 2539, 2539, 2540, - 2551, 2544, 2552, 2542, 2546, 2547, 2556, 0, 2542, 2550, - 2545, 2557, 2554, 2545, 2553, 2548, 2546, 2547, 2550, 2559, - 2544, 2551, 2558, 2553, 2554, 2561, 2562, 2551, 2559, 2565, - 2558, 2564, 2563, 2556, 2552, 2557, 2566, 0, 2557, 2554, - 2564, 2553, 2567, 2568, 2569, 2571, 2559, 2565, 2570, 2558, - 2566, 2561, 2561, 2562, 2563, 2572, 2565, 2569, 2564, 2563, + 2512, 2515, 2517, 2518, 2522, 2515, 2524, 2526, 2519, 2530, + 2527, 2531, 2531, 2532, 2517, 2535, 2537, 2519, 0, 2532, + 2526, 2527, 2533, 2534, 2524, 2539, 2540, 0, 2541, 2544, + 0, 2530, 2550, 2540, 2526, 2542, 2530, 2527, 2531, 2554, + 2532, 2547, 2535, 2537, 2533, 2534, 2542, 2543, 2548, 2533, + 2534, 2544, 2543, 2540, 2541, 2541, 2544, 2539, 2546, 2550, + 2552, 2549, 2542, 2548, 2555, 2547, 2546, 2556, 2547, 2553, + 2558, 2554, 2560, 2555, 2543, 2548, 2549, 2559, 2552, 2556, + 2560, 2563, 2564, 2561, 2565, 2546, 2566, 2552, 2549, 0, + 2553, 2555, 2561, 2569, 2556, 2566, 2553, 2558, 2567, 2560, - 2571, 2570, 2575, 2566, 2567, 2576, 2573, 2574, 2568, 2567, - 2568, 2569, 2571, 2573, 2574, 2570, 2577, 2572, 2578, 2579, - 2580, 2581, 2572, 2586, 2575, 2583, 2588, 2582, 0, 2575, - 2581, 2584, 2576, 2573, 2574, 2580, 2585, 2587, 2586, 0, - 0, 2588, 2592, 2577, 2587, 2578, 2579, 2580, 2581, 2582, - 2586, 2583, 2583, 2588, 2582, 2590, 2591, 2584, 2584, 2589, - 2593, 2590, 2585, 2585, 2587, 2594, 2589, 2591, 2593, 2592, - 2595, 2597, 2596, 2599, 2598, 2600, 0, 2601, 2603, 0, - 2605, 2602, 2590, 2591, 2601, 2603, 2589, 2593, 2596, 2598, - 2600, 2606, 2594, 2599, 2607, 2608, 2608, 2595, 2597, 2596, + 2568, 2559, 2573, 2570, 2559, 2571, 2565, 2563, 2563, 2564, + 2561, 2565, 2578, 2566, 2568, 2569, 2567, 2573, 2571, 2574, + 2569, 2572, 2577, 2579, 2575, 2567, 2576, 2568, 2570, 2573, + 2570, 2575, 2571, 2576, 2572, 2580, 2581, 2582, 2583, 2578, + 0, 2574, 2585, 2588, 2577, 2584, 2574, 2583, 2572, 2577, + 2579, 2575, 2582, 2576, 2586, 0, 2587, 2594, 2588, 2589, + 2590, 0, 2580, 2581, 2582, 2583, 2589, 2584, 2585, 2585, + 2588, 2591, 2584, 2592, 2593, 2590, 2596, 2597, 2591, 2592, + 2586, 2586, 2587, 2587, 2594, 2593, 2589, 2590, 2595, 2598, + 2599, 2600, 2601, 2602, 0, 2603, 2595, 2607, 2591, 2604, - 2599, 2598, 2600, 2602, 2601, 2603, 2604, 2605, 2602, 2606, - 2609, 2610, 2611, 2604, 2612, 2611, 2615, 2609, 2606, 2613, - 2614, 2607, 2608, 2616, 2613, 2610, 2617, 2612, 2618, 2622, - 2619, 2615, 2623, 2604, 2622, 2628, 2623, 2609, 2610, 2611, - 2618, 2612, 2619, 2615, 2617, 2614, 2613, 2614, 2624, 2616, - 2616, 2621, 2625, 2617, 2626, 2618, 2622, 2619, 2627, 2623, - 2621, 2629, 2628, 2630, 2635, 2625, 2632, 0, 2634, 2637, - 2636, 2638, 2624, 2635, 0, 2624, 2626, 2637, 2621, 2625, - 2627, 2626, 0, 2638, 2679, 2627, 2636, 2644, 2629, 2630, - 2630, 2635, 2632, 2632, 2634, 2634, 2637, 2636, 2638, 2640, + 2592, 2593, 2603, 2596, 2597, 2598, 2600, 2605, 2602, 2608, + 2609, 0, 2601, 0, 2605, 2595, 2598, 2599, 2600, 2601, + 2602, 2604, 2603, 2606, 2607, 2611, 2604, 2608, 2610, 2610, + 2606, 2612, 2611, 2614, 2605, 2613, 2608, 2609, 2613, 2615, + 2616, 2617, 0, 2618, 2615, 2612, 2614, 2620, 2623, 2621, + 2606, 0, 2611, 2619, 0, 2610, 2617, 2623, 2612, 2620, + 2614, 2621, 2613, 2626, 2630, 2616, 2615, 2616, 2617, 2618, + 2618, 2619, 2624, 2627, 2620, 2623, 2621, 2624, 2625, 2628, + 2619, 2629, 2625, 2631, 0, 2632, 2627, 2626, 2634, 2637, + 2626, 2630, 2636, 2638, 2639, 2640, 0, 2642, 2637, 2624, - 2641, 2643, 2642, 2645, 2648, 2644, 2640, 2642, 2643, 2641, - 2645, 2646, 2647, 2648, 2644, 2649, 2679, 2650, 2652, 2647, - 2653, 2654, 2656, 2657, 2649, 2660, 2640, 2641, 2643, 2642, - 2645, 2648, 2655, 2659, 2654, 0, 2646, 2655, 2646, 2647, - 2656, 2652, 2649, 2650, 2650, 2652, 2661, 2653, 2654, 2656, - 2657, 2659, 2660, 2662, 2663, 2661, 2664, 2665, 2666, 2655, - 2659, 2667, 2662, 2663, 2668, 0, 2669, 2666, 2671, 2665, - 2667, 2672, 2670, 2661, 2669, 2668, 2664, 2677, 2674, 2673, - 2662, 2663, 2675, 2664, 2665, 2666, 2673, 2674, 2667, 2678, - 2681, 2668, 2670, 2669, 2683, 2671, 2684, 2686, 2672, 2670, + 2627, 2628, 2639, 2629, 2642, 2625, 2628, 2640, 2629, 2638, + 2631, 2632, 2632, 2646, 2634, 2634, 2637, 2643, 2636, 2636, + 2638, 2639, 2640, 2644, 2642, 2645, 2643, 2647, 2644, 2649, + 2648, 2646, 2645, 2650, 2647, 2652, 2649, 2651, 2655, 0, + 2646, 2658, 2650, 2654, 2643, 2656, 2651, 2659, 2657, 2661, + 2644, 2662, 2645, 2657, 2647, 2648, 2649, 2648, 2656, 2658, + 2650, 2652, 2652, 2666, 2651, 2655, 2654, 2661, 2658, 2667, + 2654, 2663, 2656, 2664, 2659, 2657, 2661, 2665, 2662, 2668, + 2663, 2667, 2664, 2666, 2669, 2672, 2665, 2671, 2668, 2673, + 2666, 2670, 2674, 2669, 2675, 2671, 2667, 2681, 2663, 2676, - 2682, 2680, 2681, 2675, 2677, 2674, 2673, 2683, 2682, 2675, - 2680, 2688, 2685, 2686, 2690, 2687, 2678, 2681, 2684, 2685, - 2689, 2683, 2687, 2684, 2686, 2691, 2692, 2682, 2680, 2694, - 2696, 2698, 2697, 2688, 0, 0, 2699, 2694, 2688, 2685, - 2697, 2690, 2687, 2699, 2700, 2689, 2698, 2689, 2696, 2709, - 2691, 2701, 2691, 2692, 2702, 2706, 2694, 2696, 2698, 2697, - 2703, 2702, 2706, 2699, 2708, 2707, 2700, 2710, 2703, 2712, - 2713, 2700, 2715, 2701, 2707, 2711, 2709, 2714, 2701, 2710, - 2718, 2702, 2706, 2719, 2711, 2720, 2713, 2703, 2708, 2714, - 2726, 2708, 2707, 2717, 2710, 2715, 2712, 2713, 2728, 2715, + 2664, 2675, 2670, 2677, 2665, 2672, 2668, 2679, 2676, 2680, + 0, 2669, 2672, 2682, 2671, 2684, 2673, 2685, 2670, 2674, + 2686, 2675, 2682, 2683, 2677, 2685, 2676, 2684, 2688, 2681, + 2677, 2687, 2683, 2686, 2679, 2688, 2680, 2691, 2689, 2690, + 2682, 0, 2684, 2692, 2685, 2693, 2690, 2686, 2694, 2695, + 2683, 2699, 2697, 2687, 2689, 2688, 0, 0, 2687, 2691, + 2697, 2703, 2701, 2700, 2691, 2689, 2690, 2702, 2692, 2699, + 2692, 2700, 2693, 2694, 2702, 2694, 2695, 2701, 2699, 2697, + 2704, 2711, 2712, 2703, 2705, 2706, 2710, 2714, 2703, 2701, + 2700, 2705, 2709, 2706, 2702, 2710, 2714, 2715, 2713, 2709, - 2721, 2718, 2711, 2723, 2714, 2717, 2719, 2718, 2729, 2724, - 2719, 2725, 2720, 2728, 2721, 2723, 2724, 2726, 2725, 2730, - 2717, 2731, 2732, 2733, 2734, 2728, 2729, 2721, 2737, 2738, - 2723, 2733, 2735, 2739, 2736, 2729, 2724, 2740, 2725, 2737, - 2739, 2745, 2730, 2747, 2738, 2754, 2730, 2731, 2731, 2732, - 2733, 2734, 2736, 2746, 2735, 2737, 2738, 2748, 2746, 2735, - 2739, 2736, 2749, 2750, 2740, 2751, 2756, 2745, 2745, 2752, - 2747, 2748, 2754, 2753, 2755, 2758, 2749, 2750, 2756, 2766, - 2746, 2755, 2761, 2751, 2748, 2763, 2764, 2752, 2765, 2749, - 2750, 2753, 2751, 2756, 2776, 2767, 2752, 2769, 2766, 2764, + 2716, 2721, 2704, 2717, 2723, 2711, 2718, 2704, 2711, 2712, + 2713, 2705, 2706, 2710, 2714, 2717, 2716, 2722, 2729, 2709, + 2720, 2724, 2721, 2733, 2715, 2713, 2726, 2716, 2721, 2718, + 2717, 2723, 2720, 2718, 2727, 2724, 2728, 2731, 2726, 2732, + 2722, 2727, 2734, 2728, 2722, 2729, 2733, 2720, 2724, 2735, + 2733, 2736, 2731, 2726, 2737, 2738, 2739, 2732, 2741, 2736, + 2740, 2727, 2743, 2728, 2731, 2742, 2732, 2748, 2734, 2734, + 2749, 2740, 2742, 2741, 2739, 2749, 2735, 2738, 2736, 2750, + 2757, 2737, 2738, 2739, 2751, 2741, 2752, 2740, 2753, 2743, + 2754, 2755, 2742, 2748, 2748, 2761, 2756, 2749, 2751, 2764, - 2753, 2755, 2758, 2767, 2761, 2768, 2766, 2763, 2771, 2761, - 2765, 2773, 2763, 2764, 2774, 2765, 2769, 2775, 2777, 2779, - 2771, 2776, 2767, 2768, 2769, 2778, 2780, 2779, 2781, 2775, - 2783, 2784, 2768, 2773, 2782, 2771, 2774, 2785, 2773, 2783, - 2784, 2774, 0, 2786, 2775, 2777, 2779, 2778, 2781, 2787, - 2788, 2789, 2778, 2780, 2790, 2781, 2782, 2783, 2784, 2791, - 2794, 2782, 2788, 2795, 2796, 2786, 2797, 2798, 2801, 2785, - 2786, 2797, 2800, 2789, 2794, 2787, 2787, 2788, 2789, 2799, - 2802, 2790, 2803, 2805, 2804, 2800, 2791, 2794, 2796, 2798, - 2795, 2796, 2808, 2806, 2798, 2805, 2809, 0, 2797, 2800, + 2752, 2769, 2753, 2758, 2759, 2766, 2750, 2757, 2754, 2755, + 2758, 2751, 2767, 2752, 2756, 2753, 2759, 2754, 2755, 2768, + 2769, 2764, 2761, 2756, 2771, 2767, 2764, 2766, 2769, 2770, + 2758, 2759, 2766, 2772, 2779, 2774, 2776, 2770, 0, 2767, + 2780, 2768, 2771, 2777, 2781, 2778, 2768, 2774, 2783, 2788, + 0, 2771, 2772, 2784, 0, 2785, 2770, 2778, 2776, 0, + 2772, 2779, 2774, 2776, 2789, 2777, 2781, 2780, 2782, 2786, + 2777, 2781, 2778, 2784, 2787, 2783, 2782, 2785, 2786, 2790, + 2784, 2788, 2785, 2787, 2793, 2791, 2789, 2792, 2794, 2797, + 2798, 2789, 2808, 2800, 2799, 2782, 2786, 2791, 2800, 2804, - 2801, 2799, 2804, 2802, 2803, 2810, 2799, 2802, 2807, 2803, - 2805, 2804, 2806, 2812, 2807, 2811, 2814, 2815, 0, 2818, - 2806, 2816, 0, 0, 2808, 2820, 0, 2810, 2809, 2821, - 2811, 2822, 2810, 2827, 2818, 2807, 2814, 2825, 2833, 2815, - 2812, 2823, 2811, 2814, 2815, 2816, 2818, 2820, 2816, 2824, - 2823, 2821, 2820, 2822, 2826, 2825, 2821, 2828, 2822, 2827, - 2827, 2829, 2832, 2824, 2825, 2834, 2837, 2840, 2823, 2839, - 2833, 2832, 2826, 2838, 2837, 2828, 2824, 2839, 2841, 2842, - 2838, 2826, 2846, 2829, 2828, 2843, 2834, 2842, 2829, 2832, - 2844, 2847, 2834, 2837, 2840, 2845, 2839, 2851, 2841, 2847, + 2801, 2787, 2802, 2797, 2808, 2790, 2790, 2803, 2806, 2792, + 2805, 2793, 2791, 2809, 2792, 2794, 2797, 2798, 2799, 2808, + 2803, 2799, 2801, 2807, 2802, 2800, 2811, 2801, 2812, 2802, + 2806, 2804, 2809, 2805, 2803, 2806, 2810, 2805, 2814, 2813, + 2809, 2807, 2810, 2815, 2817, 2818, 0, 2821, 0, 2819, + 2807, 0, 0, 2814, 0, 2823, 2824, 2825, 2811, 2826, + 2812, 2813, 2821, 2810, 2817, 2814, 2813, 2818, 2826, 2828, + 2815, 2817, 2818, 2819, 2821, 2827, 2819, 2823, 2824, 2825, + 2829, 2831, 2823, 2824, 2825, 2830, 2826, 2828, 2832, 2827, + 2836, 2835, 2837, 2840, 2844, 0, 2828, 2841, 2829, 2831, - 2838, 2849, 2844, 2843, 2851, 2841, 2842, 2845, 2852, 2846, - 2853, 2855, 2843, 2849, 2854, 2856, 2854, 2844, 2847, 2858, - 0, 2857, 2845, 2859, 2851, 2860, 2865, 2861, 2849, 2861, - 2857, 2852, 2867, 2862, 2868, 2852, 2869, 2853, 2864, 2871, - 2865, 2854, 2874, 2855, 2860, 2872, 2876, 2856, 2857, 2870, - 2859, 2858, 2860, 2865, 2861, 2862, 2864, 2872, 2868, 2869, - 2862, 2868, 2870, 2869, 2867, 2864, 2871, 2877, 2874, 2874, - 2875, 2879, 2872, 2876, 2881, 2882, 2870, 2880, 2884, 2875, - 2886, 2887, 2892, 2889, 2888, 0, 2893, 2886, 2889, 2892, - 2895, 2890, 2896, 2882, 2877, 2897, 2881, 2875, 2879, 2888, + 2835, 2840, 2827, 2845, 2841, 2850, 2843, 2829, 2831, 2842, + 2832, 2830, 2830, 2837, 2843, 2832, 2842, 2846, 2835, 2837, + 2840, 2844, 2836, 2845, 2841, 2846, 2848, 2847, 2849, 2851, + 2845, 2853, 2850, 2843, 2855, 2859, 2842, 2851, 2848, 2856, + 2849, 2855, 2857, 2853, 2846, 2847, 2858, 2860, 2858, 2862, + 2861, 2863, 0, 2848, 2847, 2849, 2851, 2864, 2853, 2861, + 2866, 2855, 2856, 2865, 2871, 2865, 2856, 2859, 2868, 2857, + 2872, 2869, 2875, 2858, 0, 2874, 2864, 2861, 2863, 2860, + 2873, 2862, 2866, 2878, 2864, 2869, 2868, 2866, 2874, 2876, + 2865, 2879, 2880, 2881, 2872, 2868, 2871, 2872, 2869, 2875, - 2880, 2881, 2882, 2887, 2880, 2884, 2890, 2886, 2887, 2892, - 2898, 2888, 2893, 2893, 2899, 2889, 2900, 2895, 2890, 2896, - 2902, 2906, 2897, 2903, 2905, 0, 2907, 2908, 2899, 2910, - 2900, 2905, 2903, 2909, 2898, 2911, 2914, 2898, 2915, 2920, - 2916, 2899, 2919, 2900, 2913, 2909, 2912, 2902, 2906, 2911, - 2903, 2905, 2907, 2907, 2908, 2912, 2910, 2913, 2926, 2922, - 2909, 2920, 2911, 2916, 2922, 2915, 2920, 2916, 2914, 2927, - 2924, 2913, 2923, 2912, 2919, 2925, 2923, 2924, 2928, 2926, - 2928, 2929, 2925, 2930, 2933, 2926, 0, 2942, 2935, 2936, - 2938, 2922, 2938, 2940, 2939, 0, 0, 2924, 0, 2923, + 2879, 2876, 2874, 2873, 2883, 2884, 2886, 2873, 2885, 2878, + 2878, 2888, 2891, 0, 2890, 0, 2876, 2897, 2879, 2880, + 2881, 2890, 2892, 2899, 2886, 2900, 2901, 2894, 2884, 2896, + 2885, 2883, 2884, 2886, 2891, 2885, 2896, 2892, 2888, 2891, + 2893, 2890, 2894, 2897, 2897, 2893, 2902, 2903, 2904, 2892, + 2899, 2906, 2900, 2901, 2894, 2907, 2896, 2910, 2909, 2918, + 2911, 2903, 2904, 2912, 2907, 2909, 2914, 2913, 2916, 2915, + 2902, 2919, 2893, 2902, 2903, 2904, 2917, 2916, 2906, 2913, + 2923, 2920, 2907, 2915, 2910, 2909, 2911, 2911, 2924, 2917, + 2912, 2918, 2926, 2914, 2913, 2916, 2915, 2926, 2919, 2928, - 2946, 2927, 2925, 2943, 2929, 2928, 2933, 2935, 2929, 2942, - 2930, 2933, 2943, 2936, 2942, 2935, 2936, 2938, 2939, 2940, - 2940, 2939, 2941, 2941, 2944, 2945, 2947, 2946, 2950, 2949, - 2943, 2944, 2941, 2948, 2956, 2951, 2950, 2957, 2945, 2947, - 2953, 2948, 2949, 2954, 2958, 2953, 0, 2959, 2954, 2941, - 2941, 2944, 2945, 2947, 2951, 2950, 2949, 2948, 2955, 2963, - 2948, 2956, 2951, 2957, 2957, 2960, 2955, 2961, 2948, 2962, - 2958, 2958, 2953, 2959, 2959, 2954, 2964, 2965, 2965, 2967, - 2962, 2963, 2966, 2964, 2970, 2955, 2963, 2974, 2969, 2968, - 2975, 2960, 2960, 2961, 2961, 2966, 2962, 2968, 2971, 2976, + 2929, 2927, 2930, 2917, 2920, 2927, 2928, 2929, 2920, 2931, + 2924, 2932, 2923, 2932, 0, 2924, 2933, 2934, 2937, 2942, + 2946, 2942, 0, 2930, 2926, 2944, 2928, 2929, 2927, 2930, + 2939, 2940, 2943, 0, 0, 2949, 0, 2950, 2932, 2933, + 2937, 2931, 2946, 2933, 2934, 2937, 2942, 2946, 2949, 2939, + 0, 2944, 2944, 2945, 2945, 2940, 2943, 2939, 2940, 2943, + 2947, 2948, 2949, 2945, 2950, 2951, 2952, 2954, 2948, 2947, + 2953, 2957, 2955, 2960, 2952, 2954, 2957, 2958, 2951, 2961, + 2945, 2945, 2958, 2953, 2962, 0, 2963, 2947, 2948, 2964, + 2952, 2955, 2951, 2952, 2954, 2965, 2959, 2953, 2967, 2955, - 2972, 2967, 2970, 2964, 2965, 2971, 2967, 2972, 2977, 2966, - 2969, 2970, 2978, 2980, 2974, 2969, 2968, 2975, 2981, 2982, - 2983, 2978, 2985, 2976, 0, 2971, 2976, 2972, 2991, 2977, - 2986, 2992, 2987, 2988, 2989, 2977, 2993, 2991, 2981, 2978, - 2980, 2994, 2983, 0, 2995, 2981, 2982, 2983, 2986, 2985, - 2987, 2988, 2989, 2997, 2998, 2991, 3001, 2986, 2992, 2987, - 2988, 2989, 2995, 2993, 2994, 2996, 2998, 2999, 2994, 2997, - 3001, 2995, 2999, 2996, 3003, 3002, 3007, 3008, 3009, 3011, - 2997, 2998, 3012, 3001, 3013, 3014, 3013, 3016, 3027, 3017, - 0, 3009, 2996, 3002, 3014, 3012, 3023, 3003, 3007, 2999, + 2960, 2952, 0, 2957, 2959, 2961, 2961, 2966, 2971, 2958, + 2962, 2962, 2963, 2963, 0, 2964, 2964, 2968, 2966, 2970, + 2967, 2965, 2965, 2959, 2968, 2967, 2969, 2969, 2972, 2973, + 2971, 2974, 2970, 2975, 2966, 2971, 2972, 2979, 2976, 2980, + 2975, 2977, 2982, 2981, 2968, 2976, 2970, 2985, 2977, 2974, + 2983, 2973, 2986, 2969, 2987, 2972, 2973, 2990, 2974, 2983, + 2975, 2988, 2991, 2982, 2979, 2976, 2980, 2981, 2977, 2982, + 2981, 2997, 2986, 2992, 2985, 2993, 2994, 2983, 2996, 2986, + 2991, 2987, 2998, 2988, 2990, 2999, 3000, 2996, 2988, 2991, + 3002, 2992, 3004, 2993, 2994, 0, 3007, 3004, 2997, 3001, - 3018, 3003, 3002, 3007, 3008, 3009, 3011, 3017, 3022, 3012, - 3022, 3013, 3014, 3024, 3016, 3018, 3017, 3026, 3023, 3029, - 3027, 3033, 3031, 3023, 3026, 3034, 3040, 3018, 3031, 3035, - 3043, 3024, 3036, 3044, 3029, 3022, 3038, 3039, 3045, 3040, - 3024, 0, 3041, 3033, 3026, 3041, 3029, 3034, 3033, 3031, - 3036, 3039, 3034, 3040, 3048, 3035, 3035, 3043, 3038, 3036, - 3044, 3046, 3048, 3038, 3039, 3045, 3047, 3049, 3041, 3041, - 3051, 0, 3041, 3047, 3052, 0, 3053, 3054, 3055, 3046, - 3056, 3048, 3059, 3060, 3057, 3062, 3058, 3055, 3046, 3049, - 3057, 3059, 3065, 3047, 3049, 3056, 3052, 3061, 3053, 3061, + 2992, 3006, 2993, 2994, 3000, 2996, 3002, 3001, 2999, 2998, + 3003, 3008, 2999, 3000, 3007, 3006, 3013, 3002, 3012, 3014, + 3016, 3019, 3003, 3007, 3004, 3018, 3001, 3018, 3006, 3017, + 3019, 3021, 3014, 3022, 3008, 3023, 3029, 3003, 3008, 3027, + 3012, 3027, 3017, 3013, 0, 3012, 3014, 3016, 3019, 3028, + 3023, 3022, 3018, 3032, 3029, 3034, 3017, 3031, 3021, 3036, + 3022, 3038, 3023, 3029, 3031, 3036, 3027, 3039, 0, 3040, + 3034, 3028, 3041, 3044, 3048, 3043, 3028, 3046, 3045, 3049, + 3046, 3050, 3034, 3038, 3031, 3032, 3036, 3044, 3038, 3039, + 3041, 3045, 3051, 3056, 3039, 3040, 3040, 3043, 0, 3041, - 3064, 3052, 3051, 3053, 3054, 3055, 3066, 3056, 3058, 3059, - 3067, 3057, 3062, 3058, 3065, 3060, 3074, 3068, 3069, 3065, - 3070, 3076, 3072, 3064, 3061, 3068, 3077, 3064, 3066, 3072, - 3069, 3079, 3070, 3066, 0, 3076, 3067, 3067, 3078, 3080, - 3077, 3083, 3084, 3074, 3068, 3069, 3086, 3070, 3076, 3072, - 3081, 3082, 3078, 3077, 3079, 3085, 3087, 3080, 3079, 3082, - 3083, 3081, 3085, 3090, 3084, 3078, 3080, 3088, 3083, 3084, - 3089, 3089, 3086, 3086, 3087, 3094, 3088, 3081, 3082, 3091, - 3094, 3095, 3085, 3087, 3096, 3098, 3100, 3091, 3102, 3103, - 3090, 3098, 3104, 3105, 3088, 3106, 3109, 3089, 3110, 3102, + 3044, 3048, 3043, 3046, 3046, 3045, 3049, 3046, 3050, 3052, + 3051, 3054, 3053, 3057, 3059, 3058, 3052, 3060, 3062, 3051, + 3053, 3064, 0, 3067, 3062, 3056, 3060, 3063, 3061, 3065, + 3064, 3070, 3066, 3054, 3066, 3057, 3052, 3058, 3054, 3053, + 3057, 3059, 3058, 3061, 3060, 3062, 3069, 0, 3064, 3063, + 3067, 3072, 3071, 3070, 3063, 3061, 3073, 3079, 3070, 3066, + 3074, 3065, 3081, 3075, 3073, 0, 3082, 0, 3083, 3069, + 0, 3084, 3074, 3069, 3071, 3075, 3081, 3072, 3072, 3071, + 3082, 3077, 3083, 3073, 3079, 3085, 3086, 3074, 3077, 3081, + 3075, 3087, 3088, 3082, 3084, 3083, 3092, 3086, 3084, 3087, - 3103, 3112, 3095, 3111, 3105, 3110, 3091, 3094, 3095, 3116, - 3114, 3096, 3098, 3100, 3104, 3102, 3103, 3106, 3114, 3104, - 3105, 3111, 3106, 3109, 3113, 3110, 3117, 3119, 3113, 3121, - 3111, 3123, 3118, 3112, 3124, 3116, 3116, 3114, 3123, 3117, - 3118, 3125, 3127, 3128, 3129, 3130, 3132, 3127, 3131, 3136, - 0, 3113, 3138, 3117, 3119, 3131, 3134, 3130, 3123, 3118, - 3133, 3121, 0, 3125, 3140, 3132, 3124, 3138, 3125, 3127, - 3128, 3129, 3130, 3132, 3134, 3131, 3133, 3135, 3137, 3138, - 3144, 3136, 3139, 3134, 3135, 3141, 3137, 3133, 3148, 3139, - 3142, 3140, 3132, 3149, 3143, 3150, 3151, 3141, 3152, 3153, + 3089, 3093, 3090, 3085, 3091, 3094, 3094, 3095, 3077, 3090, + 3093, 3088, 3085, 3086, 3092, 3096, 3097, 3101, 3087, 3088, + 3100, 3102, 3089, 3092, 3097, 3100, 3106, 3089, 3093, 3090, + 3091, 3091, 3094, 3104, 3095, 3108, 3109, 3110, 3101, 3104, + 3111, 3115, 3096, 3097, 3101, 0, 3108, 3109, 3102, 3112, + 3116, 3111, 3100, 3106, 3117, 3118, 3122, 3116, 3120, 3110, + 3104, 3119, 3108, 3109, 3110, 3119, 3120, 3111, 3115, 3125, + 3124, 3112, 3117, 3123, 3127, 3130, 3112, 3116, 3124, 0, + 0, 3117, 3122, 3122, 3129, 3120, 3123, 3118, 3119, 3133, + 3131, 3129, 3134, 3135, 3133, 3137, 3125, 3124, 3136, 3138, - 3149, 3154, 3156, 3148, 3135, 3137, 3144, 3144, 3157, 3139, - 3154, 3158, 3141, 3160, 3142, 3148, 3162, 3142, 3143, 0, - 3149, 3143, 3152, 3151, 3156, 3152, 3159, 3150, 3154, 3156, - 3165, 3153, 3164, 3158, 3159, 3157, 3161, 3161, 3158, 3165, - 3166, 3167, 3166, 3162, 3168, 3160, 3161, 3164, 3169, 3170, - 3173, 3171, 3174, 3159, 3175, 3167, 3169, 3165, 3176, 3164, - 3170, 3177, 3178, 3161, 3161, 3179, 3180, 3166, 3167, 3171, - 3181, 3168, 3182, 3183, 3177, 3169, 3170, 3173, 3171, 3174, - 3176, 3175, 3184, 3184, 3178, 3176, 3185, 3183, 3177, 3178, - 3186, 0, 3179, 3180, 3188, 3189, 3191, 3181, 3195, 3182, + 3123, 3141, 3137, 3142, 0, 3139, 3127, 3130, 3141, 3140, + 3136, 3129, 3131, 3146, 3144, 3143, 3133, 3131, 3138, 3134, + 3135, 3139, 3137, 3143, 3145, 3136, 3138, 3140, 3141, 3144, + 3148, 3145, 3139, 3150, 3147, 3142, 3140, 3154, 3149, 3156, + 3146, 3144, 3143, 3155, 3159, 3138, 3147, 3157, 3158, 0, + 3155, 3145, 3154, 3163, 3148, 3162, 3164, 3148, 3160, 3150, + 3150, 3147, 3149, 3166, 3154, 3149, 3168, 3160, 0, 0, + 3155, 3156, 3158, 3165, 3157, 3158, 3159, 3162, 3164, 3170, + 3163, 3165, 3162, 3164, 3173, 3160, 3167, 3167, 3171, 3172, + 3174, 3172, 3176, 3168, 3170, 3166, 3167, 3171, 3173, 3175, - 3183, 3199, 3193, 3195, 3201, 0, 3189, 3197, 3196, 3184, - 3193, 3198, 3186, 3196, 3207, 3197, 3198, 3186, 3185, 3202, - 3202, 3188, 3189, 3191, 3203, 3195, 3204, 3199, 3199, 3193, - 3205, 3201, 3203, 3208, 3197, 3196, 3206, 3205, 3198, 3204, - 3210, 3207, 3211, 3212, 3213, 3218, 3202, 3223, 3220, 3210, - 3212, 3203, 3213, 3204, 3206, 3214, 3217, 3205, 3221, 3226, - 3208, 3224, 3217, 3206, 0, 3222, 3229, 3210, 3225, 3227, - 3212, 3213, 3218, 0, 3211, 3220, 3224, 3214, 3222, 3223, - 3221, 3230, 3214, 3217, 3233, 3221, 3226, 3225, 3224, 3229, - 3231, 3227, 3222, 3229, 3232, 3225, 3227, 3231, 3234, 3235, + 3165, 3179, 3177, 3176, 3180, 3181, 3170, 3175, 3182, 3183, + 3185, 3173, 3184, 3167, 3167, 3171, 3172, 3174, 3186, 3176, + 3177, 3187, 3183, 3188, 3189, 3191, 3175, 3192, 3179, 3177, + 3182, 3180, 3181, 3195, 3184, 3182, 3183, 3185, 3189, 3184, + 3190, 3190, 3196, 3198, 3200, 3186, 3206, 3204, 3187, 3192, + 3188, 3189, 3200, 3196, 3192, 3204, 3202, 3191, 3203, 3205, + 3195, 3202, 3208, 3203, 3205, 3209, 3209, 3190, 3210, 3196, + 3198, 3200, 3206, 3206, 3204, 3211, 3210, 3212, 3213, 3214, + 3215, 3217, 3218, 3202, 3212, 3203, 3205, 3230, 3211, 3208, + 3217, 3219, 3209, 3220, 3221, 3210, 3213, 3224, 3219, 3225, - 3237, 3232, 3238, 3230, 3243, 3239, 3233, 3240, 3230, 3242, - 3238, 3233, 3239, 3234, 3240, 3243, 3245, 3231, 3242, 3237, - 3235, 3232, 3245, 3244, 3244, 3234, 3235, 3237, 3249, 3238, - 3246, 3243, 3239, 3244, 3240, 3249, 3242, 3248, 3250, 3251, - 3253, 3254, 3255, 3245, 3259, 3260, 3266, 3253, 3269, 0, - 3244, 3244, 3246, 3261, 3268, 3249, 3255, 3246, 3273, 3248, - 3267, 3251, 3268, 3276, 3248, 3254, 3251, 3253, 3254, 3255, - 3250, 3259, 3260, 3266, 3271, 3269, 3261, 3274, 3274, 3312, - 3261, 3268, 3267, 3275, 3275, 3273, 3271, 3267, 3277, 3277, - 3276, 3278, 3281, 3280, 3282, 3283, 3284, 0, 3287, 0, + 3227, 3220, 3211, 3224, 3212, 3213, 3214, 3215, 3217, 3228, + 3229, 3232, 3233, 3231, 3218, 0, 3221, 0, 3219, 3230, + 3220, 3221, 3234, 3229, 3224, 3236, 3225, 3227, 3231, 3237, + 3232, 3228, 3240, 0, 3238, 3239, 3228, 3229, 3232, 3233, + 3231, 3238, 3239, 3241, 3234, 3242, 3244, 3245, 3236, 3234, + 3246, 3237, 3236, 3247, 3240, 3245, 3237, 3246, 3241, 3240, + 3247, 3238, 3239, 0, 3250, 3244, 3242, 3249, 3251, 3251, + 3241, 3253, 3242, 3244, 3245, 3250, 3249, 3246, 3251, 3252, + 3247, 3255, 3256, 3257, 3266, 3252, 3261, 3262, 0, 3256, + 3258, 3250, 3260, 3253, 3249, 3251, 3251, 3267, 3253, 3260, - 3288, 3271, 3291, 0, 3283, 0, 3274, 3288, 3290, 3284, - 3281, 3312, 3275, 0, 3278, 3280, 3296, 3277, 3278, 3281, - 3280, 3282, 3283, 3284, 3287, 3287, 3289, 3288, 3297, 3291, - 3290, 3292, 3295, 3289, 3295, 3290, 3296, 3299, 3292, 3298, - 3302, 3301, 3303, 3296, 3305, 3304, 3306, 3307, 3308, 3299, - 3301, 3297, 0, 3289, 3309, 3297, 3311, 3298, 3292, 3295, - 3308, 3311, 3302, 3304, 3299, 3316, 3298, 3302, 3301, 3303, - 3305, 3305, 3304, 3306, 3307, 3308, 3309, 3310, 3314, 3315, - 3310, 3309, 3313, 3318, 3313, 3315, 3317, 3316, 3311, 3319, - 3314, 3318, 3316, 3320, 3321, 3310, 3322, 3323, 0, 3324, + 3268, 3262, 3273, 3255, 3274, 3276, 3252, 3280, 3255, 3256, + 3261, 3266, 3258, 3261, 3262, 3257, 3283, 3258, 3278, 3260, + 3275, 3281, 3281, 3268, 3267, 3285, 3274, 3268, 3275, 3273, + 3278, 3274, 3276, 3287, 3280, 3282, 3282, 3284, 3284, 0, + 3288, 3289, 3290, 3283, 3291, 3278, 3294, 3275, 3285, 3295, + 3281, 3290, 3285, 3297, 3296, 3287, 3295, 3291, 3288, 3298, + 3287, 3296, 3303, 3299, 3282, 3304, 3284, 3288, 3289, 3290, + 3299, 3291, 3294, 3294, 3310, 3297, 3295, 3302, 3305, 3302, + 3297, 3296, 3303, 3306, 3308, 3309, 3298, 3312, 3304, 3303, + 3299, 3311, 3304, 3308, 3313, 3306, 3305, 3314, 3316, 3317, - 3325, 3328, 3330, 0, 3310, 3314, 3315, 3310, 3317, 3313, - 3318, 3324, 3331, 3317, 3335, 3321, 3319, 3336, 3337, 3338, - 3340, 3321, 3325, 3322, 3323, 3320, 3324, 3325, 3328, 3330, - 3331, 3333, 3341, 3342, 3343, 3344, 3344, 3346, 3347, 3331, - 3333, 3335, 3348, 3351, 3336, 3337, 3338, 3340, 3349, 3353, - 3351, 3355, 3350, 3373, 3359, 3346, 3356, 3360, 3333, 3341, - 3342, 3343, 3344, 3354, 3346, 3347, 3349, 3350, 3356, 3348, - 3351, 3354, 3357, 3358, 3363, 3349, 3353, 3362, 3355, 3350, - 3359, 3359, 3366, 3356, 3360, 3373, 3357, 3367, 3358, 3362, - 3354, 3366, 3368, 3368, 3369, 0, 3370, 3374, 3372, 3357, + 3319, 3310, 3317, 3315, 3302, 3305, 3320, 3309, 3320, 3311, + 3306, 3308, 3309, 3312, 3312, 3315, 3321, 3317, 3311, 3323, + 3316, 3313, 3318, 3324, 3314, 3316, 3317, 3318, 3321, 3317, + 3315, 3322, 3319, 3320, 3325, 3326, 3327, 3322, 3328, 3329, + 3330, 3323, 3325, 3321, 3331, 3324, 3323, 3332, 3335, 3337, + 3324, 3340, 3338, 3342, 3318, 3343, 3331, 3344, 3322, 3328, + 3340, 3325, 3326, 3345, 3347, 3328, 3329, 3330, 3327, 3332, + 3338, 3331, 3348, 3349, 3332, 3335, 3337, 3350, 3340, 3338, + 3342, 3354, 3343, 3353, 3344, 3351, 3351, 3355, 3356, 3358, + 3345, 3347, 3357, 3360, 3361, 3362, 3358, 3363, 3365, 3348, - 3358, 3363, 3378, 3377, 3362, 3370, 3375, 3376, 3381, 3366, - 3374, 3367, 3377, 3378, 3367, 3376, 3380, 3384, 3454, 3368, - 3369, 3369, 3372, 3370, 3374, 3372, 3381, 3385, 3375, 3378, - 3377, 3388, 3388, 3375, 3376, 3381, 0, 3380, 3389, 3385, - 3384, 3398, 3399, 3380, 3384, 3389, 3402, 3403, 3404, 3406, - 3454, 3408, 3409, 0, 3385, 3408, 0, 3410, 3388, 3413, - 3402, 0, 3418, 3398, 3411, 3389, 3399, 3416, 3398, 3399, - 3409, 3411, 3413, 3402, 3403, 3404, 3406, 3415, 3408, 3409, - 3410, 3415, 3420, 3416, 3410, 3417, 3413, 3418, 3419, 3418, - 3422, 3411, 3421, 3423, 3416, 3425, 3427, 3425, 3422, 3424, + 3349, 3353, 3361, 3364, 3350, 3366, 3356, 3357, 3354, 3363, + 3353, 3367, 3351, 3365, 3355, 3356, 3358, 3364, 3370, 3357, + 3360, 3361, 3362, 3369, 3363, 3365, 3380, 3373, 3374, 3379, + 3364, 3366, 3366, 3375, 3375, 3369, 3373, 3376, 3367, 3377, + 3382, 3383, 3384, 0, 3381, 3370, 3461, 3388, 3377, 3383, + 3369, 3384, 3374, 3379, 3373, 3374, 3379, 3381, 3380, 3385, + 3375, 3387, 3382, 3376, 3376, 3388, 3377, 3382, 3383, 3384, + 3385, 3381, 3391, 3392, 3388, 3395, 3395, 3396, 3461, 3405, + 3409, 3406, 3387, 3410, 3396, 3392, 3385, 3411, 3387, 3413, + 3417, 3416, 3415, 3422, 3409, 3391, 3415, 3422, 3420, 3391, - 3419, 3426, 3423, 3428, 3415, 3429, 3421, 3417, 3420, 3420, - 3424, 3431, 3417, 3426, 3427, 3419, 3432, 3422, 3428, 3421, - 3423, 3433, 3425, 3427, 3432, 3430, 3424, 3429, 3426, 3434, - 3428, 3430, 3429, 3431, 3439, 3435, 3434, 3440, 3431, 3441, - 3442, 3443, 3445, 3432, 3440, 3444, 3446, 3439, 3433, 0, - 3449, 3447, 3430, 3448, 3450, 0, 3434, 3435, 3442, 3447, - 3448, 3439, 3435, 3451, 3440, 3458, 3441, 3442, 3443, 3445, - 3455, 3444, 3444, 3446, 3449, 3453, 3450, 3449, 3447, 3456, - 3448, 3450, 3452, 3455, 3452, 3451, 3457, 3453, 3459, 3460, - 3451, 3461, 3458, 3463, 3456, 3459, 3465, 3455, 3464, 3466, + 3392, 3405, 3395, 3427, 3396, 3406, 3405, 3409, 3406, 3416, + 3410, 3420, 3423, 3417, 3411, 3418, 3413, 3417, 3416, 3415, + 3422, 3424, 3418, 3426, 3425, 3420, 3428, 3430, 3423, 3427, + 3427, 0, 0, 3429, 3431, 3426, 3430, 3434, 3440, 3423, + 3428, 3429, 3418, 3424, 3432, 3431, 3432, 3433, 3424, 3425, + 3426, 3425, 3435, 3428, 3430, 3434, 3436, 3437, 3438, 3433, + 3429, 3431, 3439, 3437, 3434, 3440, 3441, 3435, 3442, 3446, + 3439, 3432, 3448, 3441, 3433, 3450, 3449, 3452, 3436, 3435, + 3438, 3447, 3446, 3436, 3437, 3438, 3451, 3453, 3447, 3439, + 3442, 3455, 3454, 3441, 3449, 3442, 3446, 3456, 3455, 3448, - 3468, 3473, 3453, 3474, 3465, 3470, 3456, 3477, 3457, 3452, - 3464, 3476, 3468, 3457, 3470, 3459, 3460, 3475, 3461, 3476, - 3463, 3478, 3479, 3465, 3482, 3464, 3466, 3468, 3473, 3474, - 3474, 3480, 3470, 3481, 3483, 3479, 3475, 3485, 3476, 3477, - 3490, 3481, 3489, 3492, 3475, 3480, 3482, 3490, 3489, 3479, - 3493, 3482, 3495, 3478, 3496, 3497, 3492, 3498, 3480, 3495, - 3481, 3483, 3503, 3497, 3485, 3501, 3499, 3490, 3502, 3489, - 3492, 3498, 3509, 3493, 3510, 3500, 3496, 3493, 3506, 3495, - 3499, 3496, 3497, 3500, 3498, 3506, 3508, 3501, 3507, 3503, - 3502, 3511, 3501, 3499, 3508, 3502, 3510, 3507, 3512, 3509, + 3454, 3457, 3450, 3449, 3452, 3458, 3465, 3459, 3447, 3459, + 3460, 3463, 3451, 3451, 3453, 0, 3462, 3464, 3455, 3454, + 3467, 3456, 3460, 3457, 3456, 3468, 3463, 3458, 3457, 3462, + 3470, 3473, 3458, 3465, 3459, 3466, 3471, 3460, 3463, 3464, + 3480, 3472, 3466, 3462, 3464, 3477, 3487, 3467, 3471, 3472, + 3481, 3482, 3468, 3475, 3477, 3484, 3483, 3470, 3473, 3485, + 3487, 3486, 3466, 3471, 3483, 3475, 3490, 3480, 3472, 3492, + 3482, 3488, 3477, 3487, 3486, 3489, 3481, 3481, 3482, 3488, + 3475, 3499, 3497, 3483, 3496, 3503, 3505, 3484, 3486, 3497, + 3496, 3485, 3500, 3490, 3499, 3504, 3492, 3489, 3488, 3502, - 3513, 3510, 3500, 3516, 3514, 3506, 3515, 3517, 3519, 3521, - 3520, 3516, 0, 3508, 3525, 3507, 0, 3523, 0, 3528, - 0, 3524, 3513, 3511, 3512, 3512, 3514, 3513, 3515, 3524, - 3516, 3514, 3520, 3515, 3525, 3519, 3521, 3520, 3526, 3517, - 3523, 3525, 3527, 3530, 3523, 3529, 3526, 3532, 3524, 3534, - 3527, 3528, 3537, 3529, 3539, 3538, 3536, 3530, 3540, 3535, - 3537, 0, 3535, 3538, 0, 3526, 3541, 0, 3539, 3527, - 3530, 3545, 3529, 3532, 3532, 3547, 3534, 3535, 3536, 3537, - 3542, 3539, 3538, 3536, 3540, 3540, 3535, 3546, 3541, 3535, - 3544, 3544, 3548, 3541, 3542, 3546, 3550, 3545, 3545, 3549, + 3505, 3508, 3489, 3504, 3506, 3509, 3502, 3503, 3499, 3497, + 3510, 3496, 3503, 3505, 3513, 3500, 3507, 3515, 3506, 3500, + 3514, 3513, 3504, 3508, 3507, 3515, 3502, 3509, 3508, 3514, + 3516, 3506, 3509, 3517, 3518, 3519, 3520, 3510, 3523, 3524, + 0, 3513, 3521, 3507, 3515, 3522, 3523, 3514, 3526, 3528, + 0, 3527, 3535, 0, 3530, 3517, 0, 3516, 3520, 3532, + 3517, 3519, 3519, 3520, 3521, 3523, 3518, 3522, 3539, 3521, + 3541, 3524, 3522, 3527, 3531, 3526, 3528, 3530, 3527, 3532, + 3533, 3530, 3531, 3534, 3535, 3536, 3532, 3542, 3533, 3537, + 3542, 3534, 3544, 3536, 3539, 3539, 3543, 3541, 3545, 3546, - 3551, 3547, 3547, 3552, 3554, 3555, 3553, 3542, 3551, 0, - 0, 3562, 3559, 0, 3546, 3556, 3550, 3544, 3548, 3548, - 3557, 3549, 0, 3550, 3565, 0, 3549, 3551, 3553, 3554, - 3552, 3554, 3555, 3553, 3559, 3556, 3558, 3560, 3562, 3559, - 3557, 3563, 3556, 3566, 3558, 3560, 3565, 3557, 3567, 3563, - 3568, 3565, 3569, 3571, 3572, 3575, 3567, 3574, 3568, 3573, - 3578, 3579, 3572, 3558, 3560, 3566, 3586, 3573, 3563, 3576, - 3566, 3580, 3582, 3585, 3586, 3567, 3588, 3568, 3569, 3569, - 3571, 3572, 3575, 3574, 3574, 3589, 3573, 3578, 3579, 3576, - 0, 3580, 0, 3586, 3582, 3585, 3576, 3587, 3580, 3582, + 3544, 3531, 3547, 3537, 0, 3542, 3545, 3533, 3548, 3556, + 3534, 3552, 3536, 3546, 3542, 3554, 3537, 3542, 3543, 3544, + 3549, 3551, 3551, 3543, 3553, 3545, 3546, 3555, 3547, 3547, + 3548, 3556, 3553, 3559, 3549, 3548, 3556, 3552, 3552, 3557, + 3560, 3554, 3554, 3561, 3558, 3562, 3569, 3549, 3551, 3563, + 3565, 3553, 3558, 3555, 3555, 3564, 3566, 3567, 3565, 3557, + 3559, 0, 3560, 3572, 3573, 3567, 3557, 3560, 3561, 3563, + 3561, 3558, 3562, 3569, 3576, 3564, 3563, 3565, 3566, 3570, + 3574, 3575, 3564, 3566, 3567, 3572, 3573, 3570, 3574, 3575, + 3572, 3573, 3578, 3582, 3579, 3580, 0, 3581, 3583, 3585, - 3585, 0, 0, 3588, 0, 3587, 0, 0, 0, 0, - 0, 0, 3589, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 3587, 3593, 3593, 3593, 3593, 3593, - 3593, 3593, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3595, - 3595, 3595, 3595, 3595, 3595, 3595, 3596, 3596, 3596, 3596, - 3596, 3596, 3596, 3597, 3597, 3597, 3597, 3597, 3597, 3597, - 3598, 3598, 3598, 3598, 3598, 3598, 3598, 3599, 3599, 3599, - 3599, 3599, 3599, 3599, 3601, 3601, 0, 3601, 3601, 3601, - 3601, 3602, 3602, 0, 0, 0, 3602, 3602, 3603, 3603, - 0, 0, 3603, 0, 3603, 3604, 0, 0, 0, 0, + 3576, 3576, 3579, 3580, 3586, 3589, 3570, 3574, 3575, 3587, + 3595, 3592, 3596, 0, 0, 0, 0, 0, 3583, 3578, + 3582, 3579, 3580, 3581, 3581, 3583, 3585, 3589, 0, 3587, + 0, 3586, 3589, 3592, 3593, 3594, 3587, 3595, 3592, 3596, + 0, 0, 3593, 3594, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 3593, 3594, 3600, 3600, 3600, 3600, 3600, 3600, 3600, + 3601, 3601, 3601, 3601, 3601, 3601, 3601, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3603, 3603, 3603, 3603, 3603, 3603, + 3603, 3604, 3604, 3604, 3604, 3604, 3604, 3604, 3605, 3605, - 0, 3604, 3605, 3605, 0, 0, 0, 3605, 3605, 3606, - 0, 0, 0, 0, 0, 3606, 3607, 3607, 0, 3607, - 3607, 3607, 3607, 3608, 0, 0, 0, 0, 0, 3608, - 3609, 3609, 0, 0, 0, 3609, 3609, 3610, 3610, 0, - 3610, 3610, 3610, 3610, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, + 3605, 3605, 3605, 3605, 3605, 3606, 3606, 3606, 3606, 3606, + 3606, 3606, 3608, 3608, 0, 3608, 3608, 3608, 3608, 3609, + 3609, 0, 0, 0, 3609, 3609, 3610, 3610, 0, 0, + 3610, 0, 3610, 3611, 0, 0, 0, 0, 0, 3611, + 3612, 3612, 0, 0, 0, 3612, 3612, 3613, 0, 0, + 0, 0, 0, 3613, 3614, 3614, 0, 3614, 3614, 3614, + 3614, 3615, 0, 0, 0, 0, 0, 3615, 3616, 3616, + 0, 0, 0, 3616, 3616, 3617, 3617, 0, 3617, 3617, + 3617, 3617, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592 + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, + 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599, 3599 } ; static yy_state_type yy_last_accepting_state; @@ -4089,7 +4097,7 @@ static void config_end_include(void) } #endif -#line 4090 "" +#line 4098 "" #define YY_NO_INPUT 1 #line 191 "util/configlexer.lex" #ifndef YY_NO_UNPUT @@ -4098,9 +4106,9 @@ static void config_end_include(void) #ifndef YY_NO_INPUT #define YY_NO_INPUT 1 #endif -#line 4099 "" +#line 4107 "" -#line 4101 "" +#line 4109 "" #define INITIAL 0 #define quotedstring 1 @@ -4324,7 +4332,7 @@ YY_DECL { #line 211 "util/configlexer.lex" -#line 4325 "" +#line 4333 "" while ( /*CONSTCOND*/1 ) /* loops until end-of-file is reached */ { @@ -4357,13 +4365,13 @@ YY_DECL while ( yy_chk[yy_base[yy_current_state] + yy_c] != yy_current_state ) { yy_current_state = (int) yy_def[yy_current_state]; - if ( yy_current_state >= 3593 ) + if ( yy_current_state >= 3600 ) yy_c = yy_meta[yy_c]; } yy_current_state = yy_nxt[yy_base[yy_current_state] + yy_c]; ++yy_cp; } - while ( yy_base[yy_current_state] != 10245 ); + while ( yy_base[yy_current_state] != 10283 ); yy_find_action: yy_act = yy_accept[yy_current_state]; @@ -4843,77 +4851,77 @@ YY_RULE_SETUP case 91: YY_RULE_SETUP #line 305 "util/configlexer.lex" -{ YDVAR(1, VAR_INFRA_KEEP_PROBING) } +{ YDVAR(1, VAR_INFRA_CACHE_MAX_RTT) } YY_BREAK case 92: YY_RULE_SETUP #line 306 "util/configlexer.lex" -{ YDVAR(1, VAR_NUM_QUERIES_PER_THREAD) } +{ YDVAR(1, VAR_INFRA_KEEP_PROBING) } YY_BREAK case 93: YY_RULE_SETUP #line 307 "util/configlexer.lex" -{ YDVAR(1, VAR_JOSTLE_TIMEOUT) } +{ YDVAR(1, VAR_NUM_QUERIES_PER_THREAD) } YY_BREAK case 94: YY_RULE_SETUP #line 308 "util/configlexer.lex" -{ YDVAR(1, VAR_DELAY_CLOSE) } +{ YDVAR(1, VAR_JOSTLE_TIMEOUT) } YY_BREAK case 95: YY_RULE_SETUP #line 309 "util/configlexer.lex" -{ YDVAR(1, VAR_UDP_CONNECT) } +{ YDVAR(1, VAR_DELAY_CLOSE) } YY_BREAK case 96: YY_RULE_SETUP #line 310 "util/configlexer.lex" -{ YDVAR(1, VAR_TARGET_FETCH_POLICY) } +{ YDVAR(1, VAR_UDP_CONNECT) } YY_BREAK case 97: YY_RULE_SETUP #line 311 "util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_SHORT_BUFSIZE) } +{ YDVAR(1, VAR_TARGET_FETCH_POLICY) } YY_BREAK case 98: YY_RULE_SETUP #line 312 "util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_LARGE_QUERIES) } +{ YDVAR(1, VAR_HARDEN_SHORT_BUFSIZE) } YY_BREAK case 99: YY_RULE_SETUP #line 313 "util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_GLUE) } +{ YDVAR(1, VAR_HARDEN_LARGE_QUERIES) } YY_BREAK case 100: YY_RULE_SETUP #line 314 "util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_DNSSEC_STRIPPED) } +{ YDVAR(1, VAR_HARDEN_GLUE) } YY_BREAK case 101: YY_RULE_SETUP #line 315 "util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_BELOW_NXDOMAIN) } +{ YDVAR(1, VAR_HARDEN_DNSSEC_STRIPPED) } YY_BREAK case 102: YY_RULE_SETUP #line 316 "util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_REFERRAL_PATH) } +{ YDVAR(1, VAR_HARDEN_BELOW_NXDOMAIN) } YY_BREAK case 103: YY_RULE_SETUP #line 317 "util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_ALGO_DOWNGRADE) } +{ YDVAR(1, VAR_HARDEN_REFERRAL_PATH) } YY_BREAK case 104: YY_RULE_SETUP #line 318 "util/configlexer.lex" -{ YDVAR(1, VAR_USE_CAPS_FOR_ID) } +{ YDVAR(1, VAR_HARDEN_ALGO_DOWNGRADE) } YY_BREAK case 105: YY_RULE_SETUP #line 319 "util/configlexer.lex" -{ YDVAR(1, VAR_CAPS_WHITELIST) } +{ YDVAR(1, VAR_USE_CAPS_FOR_ID) } YY_BREAK case 106: YY_RULE_SETUP @@ -4923,72 +4931,72 @@ YY_RULE_SETUP case 107: YY_RULE_SETUP #line 321 "util/configlexer.lex" -{ YDVAR(1, VAR_UNWANTED_REPLY_THRESHOLD) } +{ YDVAR(1, VAR_CAPS_WHITELIST) } YY_BREAK case 108: YY_RULE_SETUP #line 322 "util/configlexer.lex" -{ YDVAR(1, VAR_PRIVATE_ADDRESS) } +{ YDVAR(1, VAR_UNWANTED_REPLY_THRESHOLD) } YY_BREAK case 109: YY_RULE_SETUP #line 323 "util/configlexer.lex" -{ YDVAR(1, VAR_PRIVATE_DOMAIN) } +{ YDVAR(1, VAR_PRIVATE_ADDRESS) } YY_BREAK case 110: YY_RULE_SETUP #line 324 "util/configlexer.lex" -{ YDVAR(1, VAR_PREFETCH_KEY) } +{ YDVAR(1, VAR_PRIVATE_DOMAIN) } YY_BREAK case 111: YY_RULE_SETUP #line 325 "util/configlexer.lex" -{ YDVAR(1, VAR_PREFETCH) } +{ YDVAR(1, VAR_PREFETCH_KEY) } YY_BREAK case 112: YY_RULE_SETUP #line 326 "util/configlexer.lex" -{ YDVAR(1, VAR_DENY_ANY) } +{ YDVAR(1, VAR_PREFETCH) } YY_BREAK case 113: YY_RULE_SETUP #line 327 "util/configlexer.lex" -{ YDVAR(0, VAR_STUB_ZONE) } +{ YDVAR(1, VAR_DENY_ANY) } YY_BREAK case 114: YY_RULE_SETUP #line 328 "util/configlexer.lex" -{ YDVAR(1, VAR_NAME) } +{ YDVAR(0, VAR_STUB_ZONE) } YY_BREAK case 115: YY_RULE_SETUP #line 329 "util/configlexer.lex" -{ YDVAR(1, VAR_STUB_ADDR) } +{ YDVAR(1, VAR_NAME) } YY_BREAK case 116: YY_RULE_SETUP #line 330 "util/configlexer.lex" -{ YDVAR(1, VAR_STUB_HOST) } +{ YDVAR(1, VAR_STUB_ADDR) } YY_BREAK case 117: YY_RULE_SETUP #line 331 "util/configlexer.lex" -{ YDVAR(1, VAR_STUB_PRIME) } +{ YDVAR(1, VAR_STUB_HOST) } YY_BREAK case 118: YY_RULE_SETUP #line 332 "util/configlexer.lex" -{ YDVAR(1, VAR_STUB_FIRST) } +{ YDVAR(1, VAR_STUB_PRIME) } YY_BREAK case 119: YY_RULE_SETUP #line 333 "util/configlexer.lex" -{ YDVAR(1, VAR_STUB_NO_CACHE) } +{ YDVAR(1, VAR_STUB_FIRST) } YY_BREAK case 120: YY_RULE_SETUP #line 334 "util/configlexer.lex" -{ YDVAR(1, VAR_STUB_SSL_UPSTREAM) } +{ YDVAR(1, VAR_STUB_NO_CACHE) } YY_BREAK case 121: YY_RULE_SETUP @@ -4998,37 +5006,37 @@ YY_RULE_SETUP case 122: YY_RULE_SETUP #line 336 "util/configlexer.lex" -{ YDVAR(1, VAR_STUB_TCP_UPSTREAM) } +{ YDVAR(1, VAR_STUB_SSL_UPSTREAM) } YY_BREAK case 123: YY_RULE_SETUP #line 337 "util/configlexer.lex" -{ YDVAR(0, VAR_FORWARD_ZONE) } +{ YDVAR(1, VAR_STUB_TCP_UPSTREAM) } YY_BREAK case 124: YY_RULE_SETUP #line 338 "util/configlexer.lex" -{ YDVAR(1, VAR_FORWARD_ADDR) } +{ YDVAR(0, VAR_FORWARD_ZONE) } YY_BREAK case 125: YY_RULE_SETUP #line 339 "util/configlexer.lex" -{ YDVAR(1, VAR_FORWARD_HOST) } +{ YDVAR(1, VAR_FORWARD_ADDR) } YY_BREAK case 126: YY_RULE_SETUP #line 340 "util/configlexer.lex" -{ YDVAR(1, VAR_FORWARD_FIRST) } +{ YDVAR(1, VAR_FORWARD_HOST) } YY_BREAK case 127: YY_RULE_SETUP #line 341 "util/configlexer.lex" -{ YDVAR(1, VAR_FORWARD_NO_CACHE) } +{ YDVAR(1, VAR_FORWARD_FIRST) } YY_BREAK case 128: YY_RULE_SETUP #line 342 "util/configlexer.lex" -{ YDVAR(1, VAR_FORWARD_SSL_UPSTREAM) } +{ YDVAR(1, VAR_FORWARD_NO_CACHE) } YY_BREAK case 129: YY_RULE_SETUP @@ -5038,57 +5046,57 @@ YY_RULE_SETUP case 130: YY_RULE_SETUP #line 344 "util/configlexer.lex" -{ YDVAR(1, VAR_FORWARD_TCP_UPSTREAM) } +{ YDVAR(1, VAR_FORWARD_SSL_UPSTREAM) } YY_BREAK case 131: YY_RULE_SETUP #line 345 "util/configlexer.lex" -{ YDVAR(0, VAR_AUTH_ZONE) } +{ YDVAR(1, VAR_FORWARD_TCP_UPSTREAM) } YY_BREAK case 132: YY_RULE_SETUP #line 346 "util/configlexer.lex" -{ YDVAR(0, VAR_RPZ) } +{ YDVAR(0, VAR_AUTH_ZONE) } YY_BREAK case 133: YY_RULE_SETUP #line 347 "util/configlexer.lex" -{ YDVAR(1, VAR_TAGS) } +{ YDVAR(0, VAR_RPZ) } YY_BREAK case 134: YY_RULE_SETUP #line 348 "util/configlexer.lex" -{ YDVAR(1, VAR_RPZ_ACTION_OVERRIDE) } +{ YDVAR(1, VAR_TAGS) } YY_BREAK case 135: YY_RULE_SETUP #line 349 "util/configlexer.lex" -{ YDVAR(1, VAR_RPZ_CNAME_OVERRIDE) } +{ YDVAR(1, VAR_RPZ_ACTION_OVERRIDE) } YY_BREAK case 136: YY_RULE_SETUP #line 350 "util/configlexer.lex" -{ YDVAR(1, VAR_RPZ_LOG) } +{ YDVAR(1, VAR_RPZ_CNAME_OVERRIDE) } YY_BREAK case 137: YY_RULE_SETUP #line 351 "util/configlexer.lex" -{ YDVAR(1, VAR_RPZ_LOG_NAME) } +{ YDVAR(1, VAR_RPZ_LOG) } YY_BREAK case 138: YY_RULE_SETUP #line 352 "util/configlexer.lex" -{ YDVAR(1, VAR_RPZ_SIGNAL_NXDOMAIN_RA) } +{ YDVAR(1, VAR_RPZ_LOG_NAME) } YY_BREAK case 139: YY_RULE_SETUP #line 353 "util/configlexer.lex" -{ YDVAR(1, VAR_ZONEFILE) } +{ YDVAR(1, VAR_RPZ_SIGNAL_NXDOMAIN_RA) } YY_BREAK case 140: YY_RULE_SETUP #line 354 "util/configlexer.lex" -{ YDVAR(1, VAR_MASTER) } +{ YDVAR(1, VAR_ZONEFILE) } YY_BREAK case 141: YY_RULE_SETUP @@ -5098,756 +5106,756 @@ YY_RULE_SETUP case 142: YY_RULE_SETUP #line 356 "util/configlexer.lex" -{ YDVAR(1, VAR_URL) } +{ YDVAR(1, VAR_MASTER) } YY_BREAK case 143: YY_RULE_SETUP #line 357 "util/configlexer.lex" -{ YDVAR(1, VAR_ALLOW_NOTIFY) } +{ YDVAR(1, VAR_URL) } YY_BREAK case 144: YY_RULE_SETUP #line 358 "util/configlexer.lex" -{ YDVAR(1, VAR_FOR_DOWNSTREAM) } +{ YDVAR(1, VAR_ALLOW_NOTIFY) } YY_BREAK case 145: YY_RULE_SETUP #line 359 "util/configlexer.lex" -{ YDVAR(1, VAR_FOR_UPSTREAM) } +{ YDVAR(1, VAR_FOR_DOWNSTREAM) } YY_BREAK case 146: YY_RULE_SETUP #line 360 "util/configlexer.lex" -{ YDVAR(1, VAR_FALLBACK_ENABLED) } +{ YDVAR(1, VAR_FOR_UPSTREAM) } YY_BREAK case 147: YY_RULE_SETUP #line 361 "util/configlexer.lex" -{ YDVAR(0, VAR_VIEW) } +{ YDVAR(1, VAR_FALLBACK_ENABLED) } YY_BREAK case 148: YY_RULE_SETUP #line 362 "util/configlexer.lex" -{ YDVAR(1, VAR_VIEW_FIRST) } +{ YDVAR(0, VAR_VIEW) } YY_BREAK case 149: YY_RULE_SETUP #line 363 "util/configlexer.lex" -{ YDVAR(1, VAR_DO_NOT_QUERY_ADDRESS) } +{ YDVAR(1, VAR_VIEW_FIRST) } YY_BREAK case 150: YY_RULE_SETUP #line 364 "util/configlexer.lex" -{ YDVAR(1, VAR_DO_NOT_QUERY_LOCALHOST) } +{ YDVAR(1, VAR_DO_NOT_QUERY_ADDRESS) } YY_BREAK case 151: YY_RULE_SETUP #line 365 "util/configlexer.lex" -{ YDVAR(2, VAR_ACCESS_CONTROL) } +{ YDVAR(1, VAR_DO_NOT_QUERY_LOCALHOST) } YY_BREAK case 152: YY_RULE_SETUP #line 366 "util/configlexer.lex" -{ YDVAR(1, VAR_SEND_CLIENT_SUBNET) } +{ YDVAR(2, VAR_ACCESS_CONTROL) } YY_BREAK case 153: YY_RULE_SETUP #line 367 "util/configlexer.lex" -{ YDVAR(1, VAR_CLIENT_SUBNET_ZONE) } +{ YDVAR(1, VAR_SEND_CLIENT_SUBNET) } YY_BREAK case 154: YY_RULE_SETUP #line 368 "util/configlexer.lex" -{ YDVAR(1, VAR_CLIENT_SUBNET_ALWAYS_FORWARD) } +{ YDVAR(1, VAR_CLIENT_SUBNET_ZONE) } YY_BREAK case 155: YY_RULE_SETUP #line 369 "util/configlexer.lex" -{ YDVAR(1, VAR_CLIENT_SUBNET_OPCODE) } +{ YDVAR(1, VAR_CLIENT_SUBNET_ALWAYS_FORWARD) } YY_BREAK case 156: YY_RULE_SETUP #line 370 "util/configlexer.lex" -{ YDVAR(1, VAR_MAX_CLIENT_SUBNET_IPV4) } +{ YDVAR(1, VAR_CLIENT_SUBNET_OPCODE) } YY_BREAK case 157: YY_RULE_SETUP #line 371 "util/configlexer.lex" -{ YDVAR(1, VAR_MAX_CLIENT_SUBNET_IPV6) } +{ YDVAR(1, VAR_MAX_CLIENT_SUBNET_IPV4) } YY_BREAK case 158: YY_RULE_SETUP #line 372 "util/configlexer.lex" -{ YDVAR(1, VAR_MIN_CLIENT_SUBNET_IPV4) } +{ YDVAR(1, VAR_MAX_CLIENT_SUBNET_IPV6) } YY_BREAK case 159: YY_RULE_SETUP #line 373 "util/configlexer.lex" -{ YDVAR(1, VAR_MIN_CLIENT_SUBNET_IPV6) } +{ YDVAR(1, VAR_MIN_CLIENT_SUBNET_IPV4) } YY_BREAK case 160: YY_RULE_SETUP #line 374 "util/configlexer.lex" -{ YDVAR(1, VAR_MAX_ECS_TREE_SIZE_IPV4) } +{ YDVAR(1, VAR_MIN_CLIENT_SUBNET_IPV6) } YY_BREAK case 161: YY_RULE_SETUP #line 375 "util/configlexer.lex" -{ YDVAR(1, VAR_MAX_ECS_TREE_SIZE_IPV6) } +{ YDVAR(1, VAR_MAX_ECS_TREE_SIZE_IPV4) } YY_BREAK case 162: YY_RULE_SETUP #line 376 "util/configlexer.lex" -{ YDVAR(1, VAR_HIDE_IDENTITY) } +{ YDVAR(1, VAR_MAX_ECS_TREE_SIZE_IPV6) } YY_BREAK case 163: YY_RULE_SETUP #line 377 "util/configlexer.lex" -{ YDVAR(1, VAR_HIDE_VERSION) } +{ YDVAR(1, VAR_HIDE_IDENTITY) } YY_BREAK case 164: YY_RULE_SETUP #line 378 "util/configlexer.lex" -{ YDVAR(1, VAR_HIDE_TRUSTANCHOR) } +{ YDVAR(1, VAR_HIDE_VERSION) } YY_BREAK case 165: YY_RULE_SETUP #line 379 "util/configlexer.lex" -{ YDVAR(1, VAR_HIDE_HTTP_USER_AGENT) } +{ YDVAR(1, VAR_HIDE_TRUSTANCHOR) } YY_BREAK case 166: YY_RULE_SETUP #line 380 "util/configlexer.lex" -{ YDVAR(1, VAR_IDENTITY) } +{ YDVAR(1, VAR_HIDE_HTTP_USER_AGENT) } YY_BREAK case 167: YY_RULE_SETUP #line 381 "util/configlexer.lex" -{ YDVAR(1, VAR_VERSION) } +{ YDVAR(1, VAR_IDENTITY) } YY_BREAK case 168: YY_RULE_SETUP #line 382 "util/configlexer.lex" -{ YDVAR(1, VAR_HTTP_USER_AGENT) } +{ YDVAR(1, VAR_VERSION) } YY_BREAK case 169: YY_RULE_SETUP #line 383 "util/configlexer.lex" -{ YDVAR(1, VAR_MODULE_CONF) } +{ YDVAR(1, VAR_HTTP_USER_AGENT) } YY_BREAK case 170: YY_RULE_SETUP #line 384 "util/configlexer.lex" -{ YDVAR(1, VAR_DLV_ANCHOR) } +{ YDVAR(1, VAR_MODULE_CONF) } YY_BREAK case 171: YY_RULE_SETUP #line 385 "util/configlexer.lex" -{ YDVAR(1, VAR_DLV_ANCHOR_FILE) } +{ YDVAR(1, VAR_DLV_ANCHOR) } YY_BREAK case 172: YY_RULE_SETUP #line 386 "util/configlexer.lex" -{ YDVAR(1, VAR_TRUST_ANCHOR_FILE) } +{ YDVAR(1, VAR_DLV_ANCHOR_FILE) } YY_BREAK case 173: YY_RULE_SETUP #line 387 "util/configlexer.lex" -{ YDVAR(1, VAR_AUTO_TRUST_ANCHOR_FILE) } +{ YDVAR(1, VAR_TRUST_ANCHOR_FILE) } YY_BREAK case 174: YY_RULE_SETUP #line 388 "util/configlexer.lex" -{ YDVAR(1, VAR_TRUSTED_KEYS_FILE) } +{ YDVAR(1, VAR_AUTO_TRUST_ANCHOR_FILE) } YY_BREAK case 175: YY_RULE_SETUP #line 389 "util/configlexer.lex" -{ YDVAR(1, VAR_TRUST_ANCHOR) } +{ YDVAR(1, VAR_TRUSTED_KEYS_FILE) } YY_BREAK case 176: YY_RULE_SETUP #line 390 "util/configlexer.lex" -{ YDVAR(1, VAR_TRUST_ANCHOR_SIGNALING) } +{ YDVAR(1, VAR_TRUST_ANCHOR) } YY_BREAK case 177: YY_RULE_SETUP #line 391 "util/configlexer.lex" -{ YDVAR(1, VAR_ROOT_KEY_SENTINEL) } +{ YDVAR(1, VAR_TRUST_ANCHOR_SIGNALING) } YY_BREAK case 178: YY_RULE_SETUP #line 392 "util/configlexer.lex" -{ YDVAR(1, VAR_VAL_OVERRIDE_DATE) } +{ YDVAR(1, VAR_ROOT_KEY_SENTINEL) } YY_BREAK case 179: YY_RULE_SETUP #line 393 "util/configlexer.lex" -{ YDVAR(1, VAR_VAL_SIG_SKEW_MIN) } +{ YDVAR(1, VAR_VAL_OVERRIDE_DATE) } YY_BREAK case 180: YY_RULE_SETUP #line 394 "util/configlexer.lex" -{ YDVAR(1, VAR_VAL_SIG_SKEW_MAX) } +{ YDVAR(1, VAR_VAL_SIG_SKEW_MIN) } YY_BREAK case 181: YY_RULE_SETUP #line 395 "util/configlexer.lex" -{ YDVAR(1, VAR_VAL_MAX_RESTART) } +{ YDVAR(1, VAR_VAL_SIG_SKEW_MAX) } YY_BREAK case 182: YY_RULE_SETUP #line 396 "util/configlexer.lex" -{ YDVAR(1, VAR_BOGUS_TTL) } +{ YDVAR(1, VAR_VAL_MAX_RESTART) } YY_BREAK case 183: YY_RULE_SETUP #line 397 "util/configlexer.lex" -{ YDVAR(1, VAR_VAL_CLEAN_ADDITIONAL) } +{ YDVAR(1, VAR_BOGUS_TTL) } YY_BREAK case 184: YY_RULE_SETUP #line 398 "util/configlexer.lex" -{ YDVAR(1, VAR_VAL_PERMISSIVE_MODE) } +{ YDVAR(1, VAR_VAL_CLEAN_ADDITIONAL) } YY_BREAK case 185: YY_RULE_SETUP #line 399 "util/configlexer.lex" -{ YDVAR(1, VAR_AGGRESSIVE_NSEC) } +{ YDVAR(1, VAR_VAL_PERMISSIVE_MODE) } YY_BREAK case 186: YY_RULE_SETUP #line 400 "util/configlexer.lex" -{ YDVAR(1, VAR_IGNORE_CD_FLAG) } +{ YDVAR(1, VAR_AGGRESSIVE_NSEC) } YY_BREAK case 187: YY_RULE_SETUP #line 401 "util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED) } +{ YDVAR(1, VAR_IGNORE_CD_FLAG) } YY_BREAK case 188: YY_RULE_SETUP #line 402 "util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED_TTL) } +{ YDVAR(1, VAR_SERVE_EXPIRED) } YY_BREAK case 189: YY_RULE_SETUP #line 403 "util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED_TTL_RESET) } +{ YDVAR(1, VAR_SERVE_EXPIRED_TTL) } YY_BREAK case 190: YY_RULE_SETUP #line 404 "util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED_REPLY_TTL) } +{ YDVAR(1, VAR_SERVE_EXPIRED_TTL_RESET) } YY_BREAK case 191: YY_RULE_SETUP #line 405 "util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED_CLIENT_TIMEOUT) } +{ YDVAR(1, VAR_SERVE_EXPIRED_REPLY_TTL) } YY_BREAK case 192: YY_RULE_SETUP #line 406 "util/configlexer.lex" -{ YDVAR(1, VAR_EDE_SERVE_EXPIRED) } +{ YDVAR(1, VAR_SERVE_EXPIRED_CLIENT_TIMEOUT) } YY_BREAK case 193: YY_RULE_SETUP #line 407 "util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_ORIGINAL_TTL) } +{ YDVAR(1, VAR_EDE_SERVE_EXPIRED) } YY_BREAK case 194: YY_RULE_SETUP #line 408 "util/configlexer.lex" -{ YDVAR(1, VAR_FAKE_DSA) } +{ YDVAR(1, VAR_SERVE_ORIGINAL_TTL) } YY_BREAK case 195: YY_RULE_SETUP #line 409 "util/configlexer.lex" -{ YDVAR(1, VAR_FAKE_SHA1) } +{ YDVAR(1, VAR_FAKE_DSA) } YY_BREAK case 196: YY_RULE_SETUP #line 410 "util/configlexer.lex" -{ YDVAR(1, VAR_VAL_LOG_LEVEL) } +{ YDVAR(1, VAR_FAKE_SHA1) } YY_BREAK case 197: YY_RULE_SETUP #line 411 "util/configlexer.lex" -{ YDVAR(1, VAR_KEY_CACHE_SIZE) } +{ YDVAR(1, VAR_VAL_LOG_LEVEL) } YY_BREAK case 198: YY_RULE_SETUP #line 412 "util/configlexer.lex" -{ YDVAR(1, VAR_KEY_CACHE_SLABS) } +{ YDVAR(1, VAR_KEY_CACHE_SIZE) } YY_BREAK case 199: YY_RULE_SETUP #line 413 "util/configlexer.lex" -{ YDVAR(1, VAR_NEG_CACHE_SIZE) } +{ YDVAR(1, VAR_KEY_CACHE_SLABS) } YY_BREAK case 200: YY_RULE_SETUP #line 414 "util/configlexer.lex" -{ - YDVAR(1, VAR_VAL_NSEC3_KEYSIZE_ITERATIONS) } +{ YDVAR(1, VAR_NEG_CACHE_SIZE) } YY_BREAK case 201: YY_RULE_SETUP -#line 416 "util/configlexer.lex" -{ YDVAR(1, VAR_ZONEMD_PERMISSIVE_MODE) } +#line 415 "util/configlexer.lex" +{ + YDVAR(1, VAR_VAL_NSEC3_KEYSIZE_ITERATIONS) } YY_BREAK case 202: YY_RULE_SETUP #line 417 "util/configlexer.lex" -{ YDVAR(1, VAR_ZONEMD_CHECK) } +{ YDVAR(1, VAR_ZONEMD_PERMISSIVE_MODE) } YY_BREAK case 203: YY_RULE_SETUP #line 418 "util/configlexer.lex" -{ YDVAR(1, VAR_ZONEMD_REJECT_ABSENCE) } +{ YDVAR(1, VAR_ZONEMD_CHECK) } YY_BREAK case 204: YY_RULE_SETUP #line 419 "util/configlexer.lex" -{ YDVAR(1, VAR_ADD_HOLDDOWN) } +{ YDVAR(1, VAR_ZONEMD_REJECT_ABSENCE) } YY_BREAK case 205: YY_RULE_SETUP #line 420 "util/configlexer.lex" -{ YDVAR(1, VAR_DEL_HOLDDOWN) } +{ YDVAR(1, VAR_ADD_HOLDDOWN) } YY_BREAK case 206: YY_RULE_SETUP #line 421 "util/configlexer.lex" -{ YDVAR(1, VAR_KEEP_MISSING) } +{ YDVAR(1, VAR_DEL_HOLDDOWN) } YY_BREAK case 207: YY_RULE_SETUP #line 422 "util/configlexer.lex" -{ YDVAR(1, VAR_PERMIT_SMALL_HOLDDOWN) } +{ YDVAR(1, VAR_KEEP_MISSING) } YY_BREAK case 208: YY_RULE_SETUP #line 423 "util/configlexer.lex" -{ YDVAR(1, VAR_USE_SYSLOG) } +{ YDVAR(1, VAR_PERMIT_SMALL_HOLDDOWN) } YY_BREAK case 209: YY_RULE_SETUP #line 424 "util/configlexer.lex" -{ YDVAR(1, VAR_LOG_IDENTITY) } +{ YDVAR(1, VAR_USE_SYSLOG) } YY_BREAK case 210: YY_RULE_SETUP #line 425 "util/configlexer.lex" -{ YDVAR(1, VAR_LOG_TIME_ASCII) } +{ YDVAR(1, VAR_LOG_IDENTITY) } YY_BREAK case 211: YY_RULE_SETUP #line 426 "util/configlexer.lex" -{ YDVAR(1, VAR_LOG_QUERIES) } +{ YDVAR(1, VAR_LOG_TIME_ASCII) } YY_BREAK case 212: YY_RULE_SETUP #line 427 "util/configlexer.lex" -{ YDVAR(1, VAR_LOG_REPLIES) } +{ YDVAR(1, VAR_LOG_QUERIES) } YY_BREAK case 213: YY_RULE_SETUP #line 428 "util/configlexer.lex" -{ YDVAR(1, VAR_LOG_TAG_QUERYREPLY) } +{ YDVAR(1, VAR_LOG_REPLIES) } YY_BREAK case 214: YY_RULE_SETUP #line 429 "util/configlexer.lex" -{ YDVAR(1, VAR_LOG_LOCAL_ACTIONS) } +{ YDVAR(1, VAR_LOG_TAG_QUERYREPLY) } YY_BREAK case 215: YY_RULE_SETUP #line 430 "util/configlexer.lex" -{ YDVAR(1, VAR_LOG_SERVFAIL) } +{ YDVAR(1, VAR_LOG_LOCAL_ACTIONS) } YY_BREAK case 216: YY_RULE_SETUP #line 431 "util/configlexer.lex" -{ YDVAR(2, VAR_LOCAL_ZONE) } +{ YDVAR(1, VAR_LOG_SERVFAIL) } YY_BREAK case 217: YY_RULE_SETUP #line 432 "util/configlexer.lex" -{ YDVAR(1, VAR_LOCAL_DATA) } +{ YDVAR(2, VAR_LOCAL_ZONE) } YY_BREAK case 218: YY_RULE_SETUP #line 433 "util/configlexer.lex" -{ YDVAR(1, VAR_LOCAL_DATA_PTR) } +{ YDVAR(1, VAR_LOCAL_DATA) } YY_BREAK case 219: YY_RULE_SETUP #line 434 "util/configlexer.lex" -{ YDVAR(1, VAR_UNBLOCK_LAN_ZONES) } +{ YDVAR(1, VAR_LOCAL_DATA_PTR) } YY_BREAK case 220: YY_RULE_SETUP #line 435 "util/configlexer.lex" -{ YDVAR(1, VAR_INSECURE_LAN_ZONES) } +{ YDVAR(1, VAR_UNBLOCK_LAN_ZONES) } YY_BREAK case 221: YY_RULE_SETUP #line 436 "util/configlexer.lex" -{ YDVAR(1, VAR_STATISTICS_INTERVAL) } +{ YDVAR(1, VAR_INSECURE_LAN_ZONES) } YY_BREAK case 222: YY_RULE_SETUP #line 437 "util/configlexer.lex" -{ YDVAR(1, VAR_STATISTICS_CUMULATIVE) } +{ YDVAR(1, VAR_STATISTICS_INTERVAL) } YY_BREAK case 223: YY_RULE_SETUP #line 438 "util/configlexer.lex" -{ YDVAR(1, VAR_EXTENDED_STATISTICS) } +{ YDVAR(1, VAR_STATISTICS_CUMULATIVE) } YY_BREAK case 224: YY_RULE_SETUP #line 439 "util/configlexer.lex" -{ YDVAR(1, VAR_SHM_ENABLE) } +{ YDVAR(1, VAR_EXTENDED_STATISTICS) } YY_BREAK case 225: YY_RULE_SETUP #line 440 "util/configlexer.lex" -{ YDVAR(1, VAR_SHM_KEY) } +{ YDVAR(1, VAR_SHM_ENABLE) } YY_BREAK case 226: YY_RULE_SETUP #line 441 "util/configlexer.lex" -{ YDVAR(0, VAR_REMOTE_CONTROL) } +{ YDVAR(1, VAR_SHM_KEY) } YY_BREAK case 227: YY_RULE_SETUP #line 442 "util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_ENABLE) } +{ YDVAR(0, VAR_REMOTE_CONTROL) } YY_BREAK case 228: YY_RULE_SETUP #line 443 "util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_INTERFACE) } +{ YDVAR(1, VAR_CONTROL_ENABLE) } YY_BREAK case 229: YY_RULE_SETUP #line 444 "util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_PORT) } +{ YDVAR(1, VAR_CONTROL_INTERFACE) } YY_BREAK case 230: YY_RULE_SETUP #line 445 "util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_USE_CERT) } +{ YDVAR(1, VAR_CONTROL_PORT) } YY_BREAK case 231: YY_RULE_SETUP #line 446 "util/configlexer.lex" -{ YDVAR(1, VAR_SERVER_KEY_FILE) } +{ YDVAR(1, VAR_CONTROL_USE_CERT) } YY_BREAK case 232: YY_RULE_SETUP #line 447 "util/configlexer.lex" -{ YDVAR(1, VAR_SERVER_CERT_FILE) } +{ YDVAR(1, VAR_SERVER_KEY_FILE) } YY_BREAK case 233: YY_RULE_SETUP #line 448 "util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_KEY_FILE) } +{ YDVAR(1, VAR_SERVER_CERT_FILE) } YY_BREAK case 234: YY_RULE_SETUP #line 449 "util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_CERT_FILE) } +{ YDVAR(1, VAR_CONTROL_KEY_FILE) } YY_BREAK case 235: YY_RULE_SETUP #line 450 "util/configlexer.lex" -{ YDVAR(1, VAR_PYTHON_SCRIPT) } +{ YDVAR(1, VAR_CONTROL_CERT_FILE) } YY_BREAK case 236: YY_RULE_SETUP #line 451 "util/configlexer.lex" -{ YDVAR(0, VAR_PYTHON) } +{ YDVAR(1, VAR_PYTHON_SCRIPT) } YY_BREAK case 237: YY_RULE_SETUP #line 452 "util/configlexer.lex" -{ YDVAR(1, VAR_DYNLIB_FILE) } +{ YDVAR(0, VAR_PYTHON) } YY_BREAK case 238: YY_RULE_SETUP #line 453 "util/configlexer.lex" -{ YDVAR(0, VAR_DYNLIB) } +{ YDVAR(1, VAR_DYNLIB_FILE) } YY_BREAK case 239: YY_RULE_SETUP #line 454 "util/configlexer.lex" -{ YDVAR(1, VAR_DOMAIN_INSECURE) } +{ YDVAR(0, VAR_DYNLIB) } YY_BREAK case 240: YY_RULE_SETUP #line 455 "util/configlexer.lex" -{ YDVAR(1, VAR_MINIMAL_RESPONSES) } +{ YDVAR(1, VAR_DOMAIN_INSECURE) } YY_BREAK case 241: YY_RULE_SETUP #line 456 "util/configlexer.lex" -{ YDVAR(1, VAR_RRSET_ROUNDROBIN) } +{ YDVAR(1, VAR_MINIMAL_RESPONSES) } YY_BREAK case 242: YY_RULE_SETUP #line 457 "util/configlexer.lex" -{ YDVAR(1, VAR_UNKNOWN_SERVER_TIME_LIMIT) } +{ YDVAR(1, VAR_RRSET_ROUNDROBIN) } YY_BREAK case 243: YY_RULE_SETUP #line 458 "util/configlexer.lex" -{ YDVAR(1, VAR_MAX_UDP_SIZE) } +{ YDVAR(1, VAR_UNKNOWN_SERVER_TIME_LIMIT) } YY_BREAK case 244: YY_RULE_SETUP #line 459 "util/configlexer.lex" -{ YDVAR(1, VAR_DNS64_PREFIX) } +{ YDVAR(1, VAR_MAX_UDP_SIZE) } YY_BREAK case 245: YY_RULE_SETUP #line 460 "util/configlexer.lex" -{ YDVAR(1, VAR_DNS64_SYNTHALL) } +{ YDVAR(1, VAR_DNS64_PREFIX) } YY_BREAK case 246: YY_RULE_SETUP #line 461 "util/configlexer.lex" -{ YDVAR(1, VAR_DNS64_IGNORE_AAAA) } +{ YDVAR(1, VAR_DNS64_SYNTHALL) } YY_BREAK case 247: YY_RULE_SETUP #line 462 "util/configlexer.lex" -{ YDVAR(1, VAR_DEFINE_TAG) } +{ YDVAR(1, VAR_DNS64_IGNORE_AAAA) } YY_BREAK case 248: YY_RULE_SETUP #line 463 "util/configlexer.lex" -{ YDVAR(2, VAR_LOCAL_ZONE_TAG) } +{ YDVAR(1, VAR_DEFINE_TAG) } YY_BREAK case 249: YY_RULE_SETUP #line 464 "util/configlexer.lex" -{ YDVAR(2, VAR_ACCESS_CONTROL_TAG) } +{ YDVAR(2, VAR_LOCAL_ZONE_TAG) } YY_BREAK case 250: YY_RULE_SETUP #line 465 "util/configlexer.lex" -{ YDVAR(3, VAR_ACCESS_CONTROL_TAG_ACTION) } +{ YDVAR(2, VAR_ACCESS_CONTROL_TAG) } YY_BREAK case 251: YY_RULE_SETUP #line 466 "util/configlexer.lex" -{ YDVAR(3, VAR_ACCESS_CONTROL_TAG_DATA) } +{ YDVAR(3, VAR_ACCESS_CONTROL_TAG_ACTION) } YY_BREAK case 252: YY_RULE_SETUP #line 467 "util/configlexer.lex" -{ YDVAR(2, VAR_ACCESS_CONTROL_VIEW) } +{ YDVAR(3, VAR_ACCESS_CONTROL_TAG_DATA) } YY_BREAK case 253: YY_RULE_SETUP #line 468 "util/configlexer.lex" -{ YDVAR(3, VAR_LOCAL_ZONE_OVERRIDE) } +{ YDVAR(2, VAR_ACCESS_CONTROL_VIEW) } YY_BREAK case 254: YY_RULE_SETUP #line 469 "util/configlexer.lex" -{ YDVAR(0, VAR_DNSTAP) } +{ YDVAR(3, VAR_LOCAL_ZONE_OVERRIDE) } YY_BREAK case 255: YY_RULE_SETUP #line 470 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_ENABLE) } +{ YDVAR(0, VAR_DNSTAP) } YY_BREAK case 256: YY_RULE_SETUP #line 471 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_BIDIRECTIONAL) } +{ YDVAR(1, VAR_DNSTAP_ENABLE) } YY_BREAK case 257: YY_RULE_SETUP #line 472 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_SOCKET_PATH) } +{ YDVAR(1, VAR_DNSTAP_BIDIRECTIONAL) } YY_BREAK case 258: YY_RULE_SETUP #line 473 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_IP) } +{ YDVAR(1, VAR_DNSTAP_SOCKET_PATH) } YY_BREAK case 259: YY_RULE_SETUP #line 474 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_TLS) } +{ YDVAR(1, VAR_DNSTAP_IP) } YY_BREAK case 260: YY_RULE_SETUP #line 475 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_TLS_SERVER_NAME) } +{ YDVAR(1, VAR_DNSTAP_TLS) } YY_BREAK case 261: YY_RULE_SETUP #line 476 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_TLS_CERT_BUNDLE) } +{ YDVAR(1, VAR_DNSTAP_TLS_SERVER_NAME) } YY_BREAK case 262: YY_RULE_SETUP #line 477 "util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_TLS_CLIENT_KEY_FILE) } +{ YDVAR(1, VAR_DNSTAP_TLS_CERT_BUNDLE) } YY_BREAK case 263: YY_RULE_SETUP -#line 479 "util/configlexer.lex" +#line 478 "util/configlexer.lex" { - YDVAR(1, VAR_DNSTAP_TLS_CLIENT_CERT_FILE) } + YDVAR(1, VAR_DNSTAP_TLS_CLIENT_KEY_FILE) } YY_BREAK case 264: YY_RULE_SETUP -#line 481 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_SEND_IDENTITY) } +#line 480 "util/configlexer.lex" +{ + YDVAR(1, VAR_DNSTAP_TLS_CLIENT_CERT_FILE) } YY_BREAK case 265: YY_RULE_SETUP #line 482 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_SEND_VERSION) } +{ YDVAR(1, VAR_DNSTAP_SEND_IDENTITY) } YY_BREAK case 266: YY_RULE_SETUP #line 483 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_IDENTITY) } +{ YDVAR(1, VAR_DNSTAP_SEND_VERSION) } YY_BREAK case 267: YY_RULE_SETUP #line 484 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_VERSION) } +{ YDVAR(1, VAR_DNSTAP_IDENTITY) } YY_BREAK case 268: YY_RULE_SETUP #line 485 "util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES) } +{ YDVAR(1, VAR_DNSTAP_VERSION) } YY_BREAK case 269: YY_RULE_SETUP -#line 487 "util/configlexer.lex" +#line 486 "util/configlexer.lex" { - YDVAR(1, VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES) } + YDVAR(1, VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES) } YY_BREAK case 270: YY_RULE_SETUP -#line 489 "util/configlexer.lex" +#line 488 "util/configlexer.lex" { - YDVAR(1, VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES) } + YDVAR(1, VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES) } YY_BREAK case 271: YY_RULE_SETUP -#line 491 "util/configlexer.lex" +#line 490 "util/configlexer.lex" { - YDVAR(1, VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES) } + YDVAR(1, VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES) } YY_BREAK case 272: YY_RULE_SETUP -#line 493 "util/configlexer.lex" +#line 492 "util/configlexer.lex" { - YDVAR(1, VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES) } + YDVAR(1, VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES) } YY_BREAK case 273: YY_RULE_SETUP -#line 495 "util/configlexer.lex" +#line 494 "util/configlexer.lex" { - YDVAR(1, VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES) } + YDVAR(1, VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES) } YY_BREAK case 274: YY_RULE_SETUP -#line 497 "util/configlexer.lex" -{ YDVAR(1, VAR_DISABLE_DNSSEC_LAME_CHECK) } +#line 496 "util/configlexer.lex" +{ + YDVAR(1, VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES) } YY_BREAK case 275: YY_RULE_SETUP #line 498 "util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT) } +{ YDVAR(1, VAR_DISABLE_DNSSEC_LAME_CHECK) } YY_BREAK case 276: YY_RULE_SETUP #line 499 "util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT) } +{ YDVAR(1, VAR_IP_RATELIMIT) } YY_BREAK case 277: YY_RULE_SETUP #line 500 "util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT_SLABS) } +{ YDVAR(1, VAR_RATELIMIT) } YY_BREAK case 278: YY_RULE_SETUP #line 501 "util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT_SLABS) } +{ YDVAR(1, VAR_IP_RATELIMIT_SLABS) } YY_BREAK case 279: YY_RULE_SETUP #line 502 "util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT_SIZE) } +{ YDVAR(1, VAR_RATELIMIT_SLABS) } YY_BREAK case 280: YY_RULE_SETUP #line 503 "util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT_SIZE) } +{ YDVAR(1, VAR_IP_RATELIMIT_SIZE) } YY_BREAK case 281: YY_RULE_SETUP #line 504 "util/configlexer.lex" -{ YDVAR(2, VAR_RATELIMIT_FOR_DOMAIN) } +{ YDVAR(1, VAR_RATELIMIT_SIZE) } YY_BREAK case 282: YY_RULE_SETUP #line 505 "util/configlexer.lex" -{ YDVAR(2, VAR_RATELIMIT_BELOW_DOMAIN) } +{ YDVAR(2, VAR_RATELIMIT_FOR_DOMAIN) } YY_BREAK case 283: YY_RULE_SETUP #line 506 "util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT_FACTOR) } +{ YDVAR(2, VAR_RATELIMIT_BELOW_DOMAIN) } YY_BREAK case 284: YY_RULE_SETUP #line 507 "util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT_FACTOR) } +{ YDVAR(1, VAR_IP_RATELIMIT_FACTOR) } YY_BREAK case 285: YY_RULE_SETUP #line 508 "util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT_BACKOFF) } +{ YDVAR(1, VAR_RATELIMIT_FACTOR) } YY_BREAK case 286: YY_RULE_SETUP #line 509 "util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT_BACKOFF) } +{ YDVAR(1, VAR_IP_RATELIMIT_BACKOFF) } YY_BREAK case 287: YY_RULE_SETUP #line 510 "util/configlexer.lex" -{ YDVAR(1, VAR_OUTBOUND_MSG_RETRY) } +{ YDVAR(1, VAR_RATELIMIT_BACKOFF) } YY_BREAK case 288: YY_RULE_SETUP #line 511 "util/configlexer.lex" -{ YDVAR(1, VAR_LOW_RTT) } +{ YDVAR(1, VAR_OUTBOUND_MSG_RETRY) } YY_BREAK case 289: YY_RULE_SETUP #line 512 "util/configlexer.lex" -{ YDVAR(1, VAR_FAST_SERVER_NUM) } +{ YDVAR(1, VAR_LOW_RTT) } YY_BREAK case 290: YY_RULE_SETUP #line 513 "util/configlexer.lex" -{ YDVAR(1, VAR_FAST_SERVER_PERMIL) } +{ YDVAR(1, VAR_FAST_SERVER_NUM) } YY_BREAK case 291: YY_RULE_SETUP @@ -5862,119 +5870,119 @@ YY_RULE_SETUP case 293: YY_RULE_SETUP #line 516 "util/configlexer.lex" -{ YDVAR(2, VAR_RESPONSE_IP_TAG) } +{ YDVAR(1, VAR_FAST_SERVER_PERMIL) } YY_BREAK case 294: YY_RULE_SETUP #line 517 "util/configlexer.lex" -{ YDVAR(2, VAR_RESPONSE_IP) } +{ YDVAR(2, VAR_RESPONSE_IP_TAG) } YY_BREAK case 295: YY_RULE_SETUP #line 518 "util/configlexer.lex" -{ YDVAR(2, VAR_RESPONSE_IP_DATA) } +{ YDVAR(2, VAR_RESPONSE_IP) } YY_BREAK case 296: YY_RULE_SETUP #line 519 "util/configlexer.lex" -{ YDVAR(0, VAR_DNSCRYPT) } +{ YDVAR(2, VAR_RESPONSE_IP_DATA) } YY_BREAK case 297: YY_RULE_SETUP #line 520 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_ENABLE) } +{ YDVAR(0, VAR_DNSCRYPT) } YY_BREAK case 298: YY_RULE_SETUP #line 521 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_PORT) } +{ YDVAR(1, VAR_DNSCRYPT_ENABLE) } YY_BREAK case 299: YY_RULE_SETUP #line 522 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_PROVIDER) } +{ YDVAR(1, VAR_DNSCRYPT_PORT) } YY_BREAK case 300: YY_RULE_SETUP #line 523 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_SECRET_KEY) } +{ YDVAR(1, VAR_DNSCRYPT_PROVIDER) } YY_BREAK case 301: YY_RULE_SETUP #line 524 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_PROVIDER_CERT) } +{ YDVAR(1, VAR_DNSCRYPT_SECRET_KEY) } YY_BREAK case 302: YY_RULE_SETUP #line 525 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_PROVIDER_CERT_ROTATED) } +{ YDVAR(1, VAR_DNSCRYPT_PROVIDER_CERT) } YY_BREAK case 303: YY_RULE_SETUP #line 526 "util/configlexer.lex" -{ - YDVAR(1, VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE) } +{ YDVAR(1, VAR_DNSCRYPT_PROVIDER_CERT_ROTATED) } YY_BREAK case 304: YY_RULE_SETUP -#line 528 "util/configlexer.lex" +#line 527 "util/configlexer.lex" { - YDVAR(1, VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS) } + YDVAR(1, VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE) } YY_BREAK case 305: YY_RULE_SETUP -#line 530 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_NONCE_CACHE_SIZE) } +#line 529 "util/configlexer.lex" +{ + YDVAR(1, VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS) } YY_BREAK case 306: YY_RULE_SETUP #line 531 "util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_NONCE_CACHE_SLABS) } +{ YDVAR(1, VAR_DNSCRYPT_NONCE_CACHE_SIZE) } YY_BREAK case 307: YY_RULE_SETUP #line 532 "util/configlexer.lex" -{ YDVAR(1, VAR_PAD_RESPONSES) } +{ YDVAR(1, VAR_DNSCRYPT_NONCE_CACHE_SLABS) } YY_BREAK case 308: YY_RULE_SETUP #line 533 "util/configlexer.lex" -{ YDVAR(1, VAR_PAD_RESPONSES_BLOCK_SIZE) } +{ YDVAR(1, VAR_PAD_RESPONSES) } YY_BREAK case 309: YY_RULE_SETUP #line 534 "util/configlexer.lex" -{ YDVAR(1, VAR_PAD_QUERIES) } +{ YDVAR(1, VAR_PAD_RESPONSES_BLOCK_SIZE) } YY_BREAK case 310: YY_RULE_SETUP #line 535 "util/configlexer.lex" -{ YDVAR(1, VAR_PAD_QUERIES_BLOCK_SIZE) } +{ YDVAR(1, VAR_PAD_QUERIES) } YY_BREAK case 311: YY_RULE_SETUP #line 536 "util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_ENABLED) } +{ YDVAR(1, VAR_PAD_QUERIES_BLOCK_SIZE) } YY_BREAK case 312: YY_RULE_SETUP #line 537 "util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_IGNORE_BOGUS) } +{ YDVAR(1, VAR_IPSECMOD_ENABLED) } YY_BREAK case 313: YY_RULE_SETUP #line 538 "util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_HOOK) } +{ YDVAR(1, VAR_IPSECMOD_IGNORE_BOGUS) } YY_BREAK case 314: YY_RULE_SETUP #line 539 "util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_MAX_TTL) } +{ YDVAR(1, VAR_IPSECMOD_HOOK) } YY_BREAK case 315: YY_RULE_SETUP #line 540 "util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_WHITELIST) } +{ YDVAR(1, VAR_IPSECMOD_MAX_TTL) } YY_BREAK case 316: YY_RULE_SETUP @@ -5984,123 +5992,128 @@ YY_RULE_SETUP case 317: YY_RULE_SETUP #line 542 "util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_STRICT) } +{ YDVAR(1, VAR_IPSECMOD_WHITELIST) } YY_BREAK case 318: YY_RULE_SETUP #line 543 "util/configlexer.lex" -{ YDVAR(0, VAR_CACHEDB) } +{ YDVAR(1, VAR_IPSECMOD_STRICT) } YY_BREAK case 319: YY_RULE_SETUP #line 544 "util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_BACKEND) } +{ YDVAR(0, VAR_CACHEDB) } YY_BREAK case 320: YY_RULE_SETUP #line 545 "util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_SECRETSEED) } +{ YDVAR(1, VAR_CACHEDB_BACKEND) } YY_BREAK case 321: YY_RULE_SETUP #line 546 "util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISHOST) } +{ YDVAR(1, VAR_CACHEDB_SECRETSEED) } YY_BREAK case 322: YY_RULE_SETUP #line 547 "util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISPORT) } +{ YDVAR(1, VAR_CACHEDB_REDISHOST) } YY_BREAK case 323: YY_RULE_SETUP #line 548 "util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISTIMEOUT) } +{ YDVAR(1, VAR_CACHEDB_REDISPORT) } YY_BREAK case 324: YY_RULE_SETUP #line 549 "util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISEXPIRERECORDS) } +{ YDVAR(1, VAR_CACHEDB_REDISTIMEOUT) } YY_BREAK case 325: YY_RULE_SETUP #line 550 "util/configlexer.lex" -{ YDVAR(0, VAR_IPSET) } +{ YDVAR(1, VAR_CACHEDB_REDISEXPIRERECORDS) } YY_BREAK case 326: YY_RULE_SETUP #line 551 "util/configlexer.lex" -{ YDVAR(1, VAR_IPSET_NAME_V4) } +{ YDVAR(0, VAR_IPSET) } YY_BREAK case 327: YY_RULE_SETUP #line 552 "util/configlexer.lex" -{ YDVAR(1, VAR_IPSET_NAME_V6) } +{ YDVAR(1, VAR_IPSET_NAME_V4) } YY_BREAK case 328: YY_RULE_SETUP #line 553 "util/configlexer.lex" -{ YDVAR(1, VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM) } +{ YDVAR(1, VAR_IPSET_NAME_V6) } YY_BREAK case 329: YY_RULE_SETUP #line 554 "util/configlexer.lex" -{ YDVAR(2, VAR_TCP_CONNECTION_LIMIT) } +{ YDVAR(1, VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM) } YY_BREAK case 330: YY_RULE_SETUP #line 555 "util/configlexer.lex" -{ YDVAR(2, VAR_EDNS_CLIENT_STRING) } +{ YDVAR(2, VAR_TCP_CONNECTION_LIMIT) } YY_BREAK case 331: YY_RULE_SETUP #line 556 "util/configlexer.lex" -{ YDVAR(1, VAR_EDNS_CLIENT_STRING_OPCODE) } +{ YDVAR(2, VAR_EDNS_CLIENT_STRING) } YY_BREAK case 332: YY_RULE_SETUP #line 557 "util/configlexer.lex" -{ YDVAR(1, VAR_NSID ) } +{ YDVAR(1, VAR_EDNS_CLIENT_STRING_OPCODE) } YY_BREAK case 333: YY_RULE_SETUP #line 558 "util/configlexer.lex" -{ YDVAR(1, VAR_EDE ) } +{ YDVAR(1, VAR_NSID ) } YY_BREAK case 334: -/* rule 334 can match eol */ YY_RULE_SETUP #line 559 "util/configlexer.lex" +{ YDVAR(1, VAR_EDE ) } + YY_BREAK +case 335: +/* rule 335 can match eol */ +YY_RULE_SETUP +#line 560 "util/configlexer.lex" { LEXOUT(("NL\n")); cfg_parser->line++; } YY_BREAK /* Quoted strings. Strip leading and ending quotes */ -case 335: +case 336: YY_RULE_SETUP -#line 562 "util/configlexer.lex" +#line 563 "util/configlexer.lex" { BEGIN(quotedstring); LEXOUT(("QS ")); } YY_BREAK case YY_STATE_EOF(quotedstring): -#line 563 "util/configlexer.lex" +#line 564 "util/configlexer.lex" { yyerror("EOF inside quoted string"); if(--num_args == 0) { BEGIN(INITIAL); } else { BEGIN(val); } } YY_BREAK -case 336: -YY_RULE_SETUP -#line 568 "util/configlexer.lex" -{ LEXOUT(("STR(%s) ", yytext)); yymore(); } - YY_BREAK case 337: -/* rule 337 can match eol */ YY_RULE_SETUP #line 569 "util/configlexer.lex" +{ LEXOUT(("STR(%s) ", yytext)); yymore(); } + YY_BREAK +case 338: +/* rule 338 can match eol */ +YY_RULE_SETUP +#line 570 "util/configlexer.lex" { yyerror("newline inside quoted string, no end \""); cfg_parser->line++; BEGIN(INITIAL); } YY_BREAK -case 338: +case 339: YY_RULE_SETUP -#line 571 "util/configlexer.lex" +#line 572 "util/configlexer.lex" { LEXOUT(("QE ")); if(--num_args == 0) { BEGIN(INITIAL); } @@ -6113,34 +6126,34 @@ YY_RULE_SETUP } YY_BREAK /* Single Quoted strings. Strip leading and ending quotes */ -case 339: +case 340: YY_RULE_SETUP -#line 583 "util/configlexer.lex" +#line 584 "util/configlexer.lex" { BEGIN(singlequotedstr); LEXOUT(("SQS ")); } YY_BREAK case YY_STATE_EOF(singlequotedstr): -#line 584 "util/configlexer.lex" +#line 585 "util/configlexer.lex" { yyerror("EOF inside quoted string"); if(--num_args == 0) { BEGIN(INITIAL); } else { BEGIN(val); } } YY_BREAK -case 340: -YY_RULE_SETUP -#line 589 "util/configlexer.lex" -{ LEXOUT(("STR(%s) ", yytext)); yymore(); } - YY_BREAK case 341: -/* rule 341 can match eol */ YY_RULE_SETUP #line 590 "util/configlexer.lex" +{ LEXOUT(("STR(%s) ", yytext)); yymore(); } + YY_BREAK +case 342: +/* rule 342 can match eol */ +YY_RULE_SETUP +#line 591 "util/configlexer.lex" { yyerror("newline inside quoted string, no end '"); cfg_parser->line++; BEGIN(INITIAL); } YY_BREAK -case 342: +case 343: YY_RULE_SETUP -#line 592 "util/configlexer.lex" +#line 593 "util/configlexer.lex" { LEXOUT(("SQE ")); if(--num_args == 0) { BEGIN(INITIAL); } @@ -6153,38 +6166,38 @@ YY_RULE_SETUP } YY_BREAK /* include: directive */ -case 343: +case 344: YY_RULE_SETUP -#line 604 "util/configlexer.lex" +#line 605 "util/configlexer.lex" { LEXOUT(("v(%s) ", yytext)); inc_prev = YYSTATE; BEGIN(include); } YY_BREAK case YY_STATE_EOF(include): -#line 606 "util/configlexer.lex" +#line 607 "util/configlexer.lex" { yyerror("EOF inside include directive"); BEGIN(inc_prev); } YY_BREAK -case 344: -YY_RULE_SETUP -#line 610 "util/configlexer.lex" -{ LEXOUT(("ISP ")); /* ignore */ } - YY_BREAK case 345: -/* rule 345 can match eol */ YY_RULE_SETUP #line 611 "util/configlexer.lex" -{ LEXOUT(("NL\n")); cfg_parser->line++;} +{ LEXOUT(("ISP ")); /* ignore */ } YY_BREAK case 346: +/* rule 346 can match eol */ YY_RULE_SETUP #line 612 "util/configlexer.lex" -{ LEXOUT(("IQS ")); BEGIN(include_quoted); } +{ LEXOUT(("NL\n")); cfg_parser->line++;} YY_BREAK case 347: YY_RULE_SETUP #line 613 "util/configlexer.lex" +{ LEXOUT(("IQS ")); BEGIN(include_quoted); } + YY_BREAK +case 348: +YY_RULE_SETUP +#line 614 "util/configlexer.lex" { LEXOUT(("Iunquotedstr(%s) ", yytext)); config_start_include_glob(yytext, 0); @@ -6192,27 +6205,27 @@ YY_RULE_SETUP } YY_BREAK case YY_STATE_EOF(include_quoted): -#line 618 "util/configlexer.lex" +#line 619 "util/configlexer.lex" { yyerror("EOF inside quoted string"); BEGIN(inc_prev); } YY_BREAK -case 348: -YY_RULE_SETUP -#line 622 "util/configlexer.lex" -{ LEXOUT(("ISTR(%s) ", yytext)); yymore(); } - YY_BREAK case 349: -/* rule 349 can match eol */ YY_RULE_SETUP #line 623 "util/configlexer.lex" +{ LEXOUT(("ISTR(%s) ", yytext)); yymore(); } + YY_BREAK +case 350: +/* rule 350 can match eol */ +YY_RULE_SETUP +#line 624 "util/configlexer.lex" { yyerror("newline before \" in include name"); cfg_parser->line++; BEGIN(inc_prev); } YY_BREAK -case 350: +case 351: YY_RULE_SETUP -#line 625 "util/configlexer.lex" +#line 626 "util/configlexer.lex" { LEXOUT(("IQE ")); yytext[yyleng - 1] = '\0'; @@ -6222,7 +6235,7 @@ YY_RULE_SETUP YY_BREAK case YY_STATE_EOF(INITIAL): case YY_STATE_EOF(val): -#line 631 "util/configlexer.lex" +#line 632 "util/configlexer.lex" { LEXOUT(("LEXEOF ")); yy_set_bol(1); /* Set beginning of line, so "^" rules match. */ @@ -6237,39 +6250,39 @@ case YY_STATE_EOF(val): } YY_BREAK /* include-toplevel: directive */ -case 351: +case 352: YY_RULE_SETUP -#line 645 "util/configlexer.lex" +#line 646 "util/configlexer.lex" { LEXOUT(("v(%s) ", yytext)); inc_prev = YYSTATE; BEGIN(include_toplevel); } YY_BREAK case YY_STATE_EOF(include_toplevel): -#line 648 "util/configlexer.lex" +#line 649 "util/configlexer.lex" { yyerror("EOF inside include_toplevel directive"); BEGIN(inc_prev); } YY_BREAK -case 352: -YY_RULE_SETUP -#line 652 "util/configlexer.lex" -{ LEXOUT(("ITSP ")); /* ignore */ } - YY_BREAK case 353: -/* rule 353 can match eol */ YY_RULE_SETUP #line 653 "util/configlexer.lex" -{ LEXOUT(("NL\n")); cfg_parser->line++; } +{ LEXOUT(("ITSP ")); /* ignore */ } YY_BREAK case 354: +/* rule 354 can match eol */ YY_RULE_SETUP #line 654 "util/configlexer.lex" -{ LEXOUT(("ITQS ")); BEGIN(include_toplevel_quoted); } +{ LEXOUT(("NL\n")); cfg_parser->line++; } YY_BREAK case 355: YY_RULE_SETUP #line 655 "util/configlexer.lex" +{ LEXOUT(("ITQS ")); BEGIN(include_toplevel_quoted); } + YY_BREAK +case 356: +YY_RULE_SETUP +#line 656 "util/configlexer.lex" { LEXOUT(("ITunquotedstr(%s) ", yytext)); config_start_include_glob(yytext, 1); @@ -6278,29 +6291,29 @@ YY_RULE_SETUP } YY_BREAK case YY_STATE_EOF(include_toplevel_quoted): -#line 661 "util/configlexer.lex" +#line 662 "util/configlexer.lex" { yyerror("EOF inside quoted string"); BEGIN(inc_prev); } YY_BREAK -case 356: -YY_RULE_SETUP -#line 665 "util/configlexer.lex" -{ LEXOUT(("ITSTR(%s) ", yytext)); yymore(); } - YY_BREAK case 357: -/* rule 357 can match eol */ YY_RULE_SETUP #line 666 "util/configlexer.lex" +{ LEXOUT(("ITSTR(%s) ", yytext)); yymore(); } + YY_BREAK +case 358: +/* rule 358 can match eol */ +YY_RULE_SETUP +#line 667 "util/configlexer.lex" { yyerror("newline before \" in include name"); cfg_parser->line++; BEGIN(inc_prev); } YY_BREAK -case 358: +case 359: YY_RULE_SETUP -#line 670 "util/configlexer.lex" +#line 671 "util/configlexer.lex" { LEXOUT(("ITQE ")); yytext[yyleng - 1] = '\0'; @@ -6309,33 +6322,33 @@ YY_RULE_SETUP return (VAR_FORCE_TOPLEVEL); } YY_BREAK -case 359: +case 360: YY_RULE_SETUP -#line 678 "util/configlexer.lex" +#line 679 "util/configlexer.lex" { LEXOUT(("unquotedstr(%s) ", yytext)); if(--num_args == 0) { BEGIN(INITIAL); } yylval.str = strdup(yytext); return STRING_ARG; } YY_BREAK -case 360: +case 361: YY_RULE_SETUP -#line 682 "util/configlexer.lex" +#line 683 "util/configlexer.lex" { ub_c_error_msg("unknown keyword '%s'", yytext); } YY_BREAK -case 361: +case 362: YY_RULE_SETUP -#line 686 "util/configlexer.lex" +#line 687 "util/configlexer.lex" { ub_c_error_msg("stray '%s'", yytext); } YY_BREAK -case 362: +case 363: YY_RULE_SETUP -#line 690 "util/configlexer.lex" +#line 691 "util/configlexer.lex" ECHO; YY_BREAK -#line 6336 "" +#line 6349 "" case YY_END_OF_BUFFER: { @@ -6630,7 +6643,7 @@ static int yy_get_next_buffer (void) while ( yy_chk[yy_base[yy_current_state] + yy_c] != yy_current_state ) { yy_current_state = (int) yy_def[yy_current_state]; - if ( yy_current_state >= 3593 ) + if ( yy_current_state >= 3600 ) yy_c = yy_meta[yy_c]; } yy_current_state = yy_nxt[yy_base[yy_current_state] + yy_c]; @@ -6658,11 +6671,11 @@ static int yy_get_next_buffer (void) while ( yy_chk[yy_base[yy_current_state] + yy_c] != yy_current_state ) { yy_current_state = (int) yy_def[yy_current_state]; - if ( yy_current_state >= 3593 ) + if ( yy_current_state >= 3600 ) yy_c = yy_meta[yy_c]; } yy_current_state = yy_nxt[yy_base[yy_current_state] + yy_c]; - yy_is_jam = (yy_current_state == 3592); + yy_is_jam = (yy_current_state == 3599); return yy_is_jam ? 0 : yy_current_state; } @@ -7301,6 +7314,6 @@ void yyfree (void * ptr ) #define YYTABLES_NAME "yytables" -#line 690 "util/configlexer.lex" +#line 691 "util/configlexer.lex" diff --git a/util/configlexer.lex b/util/configlexer.lex index 2d59fbc32e8c..a46a74fb640e 100644 --- a/util/configlexer.lex +++ b/util/configlexer.lex @@ -302,6 +302,7 @@ infra-cache-slabs{COLON} { YDVAR(1, VAR_INFRA_CACHE_SLABS) } infra-cache-numhosts{COLON} { YDVAR(1, VAR_INFRA_CACHE_NUMHOSTS) } infra-cache-lame-size{COLON} { YDVAR(1, VAR_INFRA_CACHE_LAME_SIZE) } infra-cache-min-rtt{COLON} { YDVAR(1, VAR_INFRA_CACHE_MIN_RTT) } +infra-cache-max-rtt{COLON} { YDVAR(1, VAR_INFRA_CACHE_MAX_RTT) } infra-keep-probing{COLON} { YDVAR(1, VAR_INFRA_KEEP_PROBING) } num-queries-per-thread{COLON} { YDVAR(1, VAR_NUM_QUERIES_PER_THREAD) } jostle-timeout{COLON} { YDVAR(1, VAR_JOSTLE_TIMEOUT) } diff --git a/util/configparser.c b/util/configparser.c index 17b085f61430..dc98f4c16ce6 100644 --- a/util/configparser.c +++ b/util/configparser.c @@ -288,521 +288,523 @@ enum yysymbol_kind_t YYSYMBOL_VAR_UNBLOCK_LAN_ZONES = 161, /* VAR_UNBLOCK_LAN_ZONES */ YYSYMBOL_VAR_INSECURE_LAN_ZONES = 162, /* VAR_INSECURE_LAN_ZONES */ YYSYMBOL_VAR_INFRA_CACHE_MIN_RTT = 163, /* VAR_INFRA_CACHE_MIN_RTT */ - YYSYMBOL_VAR_INFRA_KEEP_PROBING = 164, /* VAR_INFRA_KEEP_PROBING */ - YYSYMBOL_VAR_DNS64_PREFIX = 165, /* VAR_DNS64_PREFIX */ - YYSYMBOL_VAR_DNS64_SYNTHALL = 166, /* VAR_DNS64_SYNTHALL */ - YYSYMBOL_VAR_DNS64_IGNORE_AAAA = 167, /* VAR_DNS64_IGNORE_AAAA */ - YYSYMBOL_VAR_DNSTAP = 168, /* VAR_DNSTAP */ - YYSYMBOL_VAR_DNSTAP_ENABLE = 169, /* VAR_DNSTAP_ENABLE */ - YYSYMBOL_VAR_DNSTAP_SOCKET_PATH = 170, /* VAR_DNSTAP_SOCKET_PATH */ - YYSYMBOL_VAR_DNSTAP_IP = 171, /* VAR_DNSTAP_IP */ - YYSYMBOL_VAR_DNSTAP_TLS = 172, /* VAR_DNSTAP_TLS */ - YYSYMBOL_VAR_DNSTAP_TLS_SERVER_NAME = 173, /* VAR_DNSTAP_TLS_SERVER_NAME */ - YYSYMBOL_VAR_DNSTAP_TLS_CERT_BUNDLE = 174, /* VAR_DNSTAP_TLS_CERT_BUNDLE */ - YYSYMBOL_VAR_DNSTAP_TLS_CLIENT_KEY_FILE = 175, /* VAR_DNSTAP_TLS_CLIENT_KEY_FILE */ - YYSYMBOL_VAR_DNSTAP_TLS_CLIENT_CERT_FILE = 176, /* VAR_DNSTAP_TLS_CLIENT_CERT_FILE */ - YYSYMBOL_VAR_DNSTAP_SEND_IDENTITY = 177, /* VAR_DNSTAP_SEND_IDENTITY */ - YYSYMBOL_VAR_DNSTAP_SEND_VERSION = 178, /* VAR_DNSTAP_SEND_VERSION */ - YYSYMBOL_VAR_DNSTAP_BIDIRECTIONAL = 179, /* VAR_DNSTAP_BIDIRECTIONAL */ - YYSYMBOL_VAR_DNSTAP_IDENTITY = 180, /* VAR_DNSTAP_IDENTITY */ - YYSYMBOL_VAR_DNSTAP_VERSION = 181, /* VAR_DNSTAP_VERSION */ - YYSYMBOL_VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES = 182, /* VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES = 183, /* VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES = 184, /* VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES = 185, /* VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES = 186, /* VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES = 187, /* VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES */ - YYSYMBOL_VAR_RESPONSE_IP_TAG = 188, /* VAR_RESPONSE_IP_TAG */ - YYSYMBOL_VAR_RESPONSE_IP = 189, /* VAR_RESPONSE_IP */ - YYSYMBOL_VAR_RESPONSE_IP_DATA = 190, /* VAR_RESPONSE_IP_DATA */ - YYSYMBOL_VAR_HARDEN_ALGO_DOWNGRADE = 191, /* VAR_HARDEN_ALGO_DOWNGRADE */ - YYSYMBOL_VAR_IP_TRANSPARENT = 192, /* VAR_IP_TRANSPARENT */ - YYSYMBOL_VAR_IP_DSCP = 193, /* VAR_IP_DSCP */ - YYSYMBOL_VAR_DISABLE_DNSSEC_LAME_CHECK = 194, /* VAR_DISABLE_DNSSEC_LAME_CHECK */ - YYSYMBOL_VAR_IP_RATELIMIT = 195, /* VAR_IP_RATELIMIT */ - YYSYMBOL_VAR_IP_RATELIMIT_SLABS = 196, /* VAR_IP_RATELIMIT_SLABS */ - YYSYMBOL_VAR_IP_RATELIMIT_SIZE = 197, /* VAR_IP_RATELIMIT_SIZE */ - YYSYMBOL_VAR_RATELIMIT = 198, /* VAR_RATELIMIT */ - YYSYMBOL_VAR_RATELIMIT_SLABS = 199, /* VAR_RATELIMIT_SLABS */ - YYSYMBOL_VAR_RATELIMIT_SIZE = 200, /* VAR_RATELIMIT_SIZE */ - YYSYMBOL_VAR_OUTBOUND_MSG_RETRY = 201, /* VAR_OUTBOUND_MSG_RETRY */ - YYSYMBOL_VAR_RATELIMIT_FOR_DOMAIN = 202, /* VAR_RATELIMIT_FOR_DOMAIN */ - YYSYMBOL_VAR_RATELIMIT_BELOW_DOMAIN = 203, /* VAR_RATELIMIT_BELOW_DOMAIN */ - YYSYMBOL_VAR_IP_RATELIMIT_FACTOR = 204, /* VAR_IP_RATELIMIT_FACTOR */ - YYSYMBOL_VAR_RATELIMIT_FACTOR = 205, /* VAR_RATELIMIT_FACTOR */ - YYSYMBOL_VAR_IP_RATELIMIT_BACKOFF = 206, /* VAR_IP_RATELIMIT_BACKOFF */ - YYSYMBOL_VAR_RATELIMIT_BACKOFF = 207, /* VAR_RATELIMIT_BACKOFF */ - YYSYMBOL_VAR_SEND_CLIENT_SUBNET = 208, /* VAR_SEND_CLIENT_SUBNET */ - YYSYMBOL_VAR_CLIENT_SUBNET_ZONE = 209, /* VAR_CLIENT_SUBNET_ZONE */ - YYSYMBOL_VAR_CLIENT_SUBNET_ALWAYS_FORWARD = 210, /* VAR_CLIENT_SUBNET_ALWAYS_FORWARD */ - YYSYMBOL_VAR_CLIENT_SUBNET_OPCODE = 211, /* VAR_CLIENT_SUBNET_OPCODE */ - YYSYMBOL_VAR_MAX_CLIENT_SUBNET_IPV4 = 212, /* VAR_MAX_CLIENT_SUBNET_IPV4 */ - YYSYMBOL_VAR_MAX_CLIENT_SUBNET_IPV6 = 213, /* VAR_MAX_CLIENT_SUBNET_IPV6 */ - YYSYMBOL_VAR_MIN_CLIENT_SUBNET_IPV4 = 214, /* VAR_MIN_CLIENT_SUBNET_IPV4 */ - YYSYMBOL_VAR_MIN_CLIENT_SUBNET_IPV6 = 215, /* VAR_MIN_CLIENT_SUBNET_IPV6 */ - YYSYMBOL_VAR_MAX_ECS_TREE_SIZE_IPV4 = 216, /* VAR_MAX_ECS_TREE_SIZE_IPV4 */ - YYSYMBOL_VAR_MAX_ECS_TREE_SIZE_IPV6 = 217, /* VAR_MAX_ECS_TREE_SIZE_IPV6 */ - YYSYMBOL_VAR_CAPS_WHITELIST = 218, /* VAR_CAPS_WHITELIST */ - YYSYMBOL_VAR_CACHE_MAX_NEGATIVE_TTL = 219, /* VAR_CACHE_MAX_NEGATIVE_TTL */ - YYSYMBOL_VAR_PERMIT_SMALL_HOLDDOWN = 220, /* VAR_PERMIT_SMALL_HOLDDOWN */ - YYSYMBOL_VAR_QNAME_MINIMISATION = 221, /* VAR_QNAME_MINIMISATION */ - YYSYMBOL_VAR_QNAME_MINIMISATION_STRICT = 222, /* VAR_QNAME_MINIMISATION_STRICT */ - YYSYMBOL_VAR_IP_FREEBIND = 223, /* VAR_IP_FREEBIND */ - YYSYMBOL_VAR_DEFINE_TAG = 224, /* VAR_DEFINE_TAG */ - YYSYMBOL_VAR_LOCAL_ZONE_TAG = 225, /* VAR_LOCAL_ZONE_TAG */ - YYSYMBOL_VAR_ACCESS_CONTROL_TAG = 226, /* VAR_ACCESS_CONTROL_TAG */ - YYSYMBOL_VAR_LOCAL_ZONE_OVERRIDE = 227, /* VAR_LOCAL_ZONE_OVERRIDE */ - YYSYMBOL_VAR_ACCESS_CONTROL_TAG_ACTION = 228, /* VAR_ACCESS_CONTROL_TAG_ACTION */ - YYSYMBOL_VAR_ACCESS_CONTROL_TAG_DATA = 229, /* VAR_ACCESS_CONTROL_TAG_DATA */ - YYSYMBOL_VAR_VIEW = 230, /* VAR_VIEW */ - YYSYMBOL_VAR_ACCESS_CONTROL_VIEW = 231, /* VAR_ACCESS_CONTROL_VIEW */ - YYSYMBOL_VAR_VIEW_FIRST = 232, /* VAR_VIEW_FIRST */ - YYSYMBOL_VAR_SERVE_EXPIRED = 233, /* VAR_SERVE_EXPIRED */ - YYSYMBOL_VAR_SERVE_EXPIRED_TTL = 234, /* VAR_SERVE_EXPIRED_TTL */ - YYSYMBOL_VAR_SERVE_EXPIRED_TTL_RESET = 235, /* VAR_SERVE_EXPIRED_TTL_RESET */ - YYSYMBOL_VAR_SERVE_EXPIRED_REPLY_TTL = 236, /* VAR_SERVE_EXPIRED_REPLY_TTL */ - YYSYMBOL_VAR_SERVE_EXPIRED_CLIENT_TIMEOUT = 237, /* VAR_SERVE_EXPIRED_CLIENT_TIMEOUT */ - YYSYMBOL_VAR_EDE_SERVE_EXPIRED = 238, /* VAR_EDE_SERVE_EXPIRED */ - YYSYMBOL_VAR_SERVE_ORIGINAL_TTL = 239, /* VAR_SERVE_ORIGINAL_TTL */ - YYSYMBOL_VAR_FAKE_DSA = 240, /* VAR_FAKE_DSA */ - YYSYMBOL_VAR_FAKE_SHA1 = 241, /* VAR_FAKE_SHA1 */ - YYSYMBOL_VAR_LOG_IDENTITY = 242, /* VAR_LOG_IDENTITY */ - YYSYMBOL_VAR_HIDE_TRUSTANCHOR = 243, /* VAR_HIDE_TRUSTANCHOR */ - YYSYMBOL_VAR_HIDE_HTTP_USER_AGENT = 244, /* VAR_HIDE_HTTP_USER_AGENT */ - YYSYMBOL_VAR_HTTP_USER_AGENT = 245, /* VAR_HTTP_USER_AGENT */ - YYSYMBOL_VAR_TRUST_ANCHOR_SIGNALING = 246, /* VAR_TRUST_ANCHOR_SIGNALING */ - YYSYMBOL_VAR_AGGRESSIVE_NSEC = 247, /* VAR_AGGRESSIVE_NSEC */ - YYSYMBOL_VAR_USE_SYSTEMD = 248, /* VAR_USE_SYSTEMD */ - YYSYMBOL_VAR_SHM_ENABLE = 249, /* VAR_SHM_ENABLE */ - YYSYMBOL_VAR_SHM_KEY = 250, /* VAR_SHM_KEY */ - YYSYMBOL_VAR_ROOT_KEY_SENTINEL = 251, /* VAR_ROOT_KEY_SENTINEL */ - YYSYMBOL_VAR_DNSCRYPT = 252, /* VAR_DNSCRYPT */ - YYSYMBOL_VAR_DNSCRYPT_ENABLE = 253, /* VAR_DNSCRYPT_ENABLE */ - YYSYMBOL_VAR_DNSCRYPT_PORT = 254, /* VAR_DNSCRYPT_PORT */ - YYSYMBOL_VAR_DNSCRYPT_PROVIDER = 255, /* VAR_DNSCRYPT_PROVIDER */ - YYSYMBOL_VAR_DNSCRYPT_SECRET_KEY = 256, /* VAR_DNSCRYPT_SECRET_KEY */ - YYSYMBOL_VAR_DNSCRYPT_PROVIDER_CERT = 257, /* VAR_DNSCRYPT_PROVIDER_CERT */ - YYSYMBOL_VAR_DNSCRYPT_PROVIDER_CERT_ROTATED = 258, /* VAR_DNSCRYPT_PROVIDER_CERT_ROTATED */ - YYSYMBOL_VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE = 259, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE */ - YYSYMBOL_VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS = 260, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS */ - YYSYMBOL_VAR_DNSCRYPT_NONCE_CACHE_SIZE = 261, /* VAR_DNSCRYPT_NONCE_CACHE_SIZE */ - YYSYMBOL_VAR_DNSCRYPT_NONCE_CACHE_SLABS = 262, /* VAR_DNSCRYPT_NONCE_CACHE_SLABS */ - YYSYMBOL_VAR_PAD_RESPONSES = 263, /* VAR_PAD_RESPONSES */ - YYSYMBOL_VAR_PAD_RESPONSES_BLOCK_SIZE = 264, /* VAR_PAD_RESPONSES_BLOCK_SIZE */ - YYSYMBOL_VAR_PAD_QUERIES = 265, /* VAR_PAD_QUERIES */ - YYSYMBOL_VAR_PAD_QUERIES_BLOCK_SIZE = 266, /* VAR_PAD_QUERIES_BLOCK_SIZE */ - YYSYMBOL_VAR_IPSECMOD_ENABLED = 267, /* VAR_IPSECMOD_ENABLED */ - YYSYMBOL_VAR_IPSECMOD_HOOK = 268, /* VAR_IPSECMOD_HOOK */ - YYSYMBOL_VAR_IPSECMOD_IGNORE_BOGUS = 269, /* VAR_IPSECMOD_IGNORE_BOGUS */ - YYSYMBOL_VAR_IPSECMOD_MAX_TTL = 270, /* VAR_IPSECMOD_MAX_TTL */ - YYSYMBOL_VAR_IPSECMOD_WHITELIST = 271, /* VAR_IPSECMOD_WHITELIST */ - YYSYMBOL_VAR_IPSECMOD_STRICT = 272, /* VAR_IPSECMOD_STRICT */ - YYSYMBOL_VAR_CACHEDB = 273, /* VAR_CACHEDB */ - YYSYMBOL_VAR_CACHEDB_BACKEND = 274, /* VAR_CACHEDB_BACKEND */ - YYSYMBOL_VAR_CACHEDB_SECRETSEED = 275, /* VAR_CACHEDB_SECRETSEED */ - YYSYMBOL_VAR_CACHEDB_REDISHOST = 276, /* VAR_CACHEDB_REDISHOST */ - YYSYMBOL_VAR_CACHEDB_REDISPORT = 277, /* VAR_CACHEDB_REDISPORT */ - YYSYMBOL_VAR_CACHEDB_REDISTIMEOUT = 278, /* VAR_CACHEDB_REDISTIMEOUT */ - YYSYMBOL_VAR_CACHEDB_REDISEXPIRERECORDS = 279, /* VAR_CACHEDB_REDISEXPIRERECORDS */ - YYSYMBOL_VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM = 280, /* VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM */ - YYSYMBOL_VAR_FOR_UPSTREAM = 281, /* VAR_FOR_UPSTREAM */ - YYSYMBOL_VAR_AUTH_ZONE = 282, /* VAR_AUTH_ZONE */ - YYSYMBOL_VAR_ZONEFILE = 283, /* VAR_ZONEFILE */ - YYSYMBOL_VAR_MASTER = 284, /* VAR_MASTER */ - YYSYMBOL_VAR_URL = 285, /* VAR_URL */ - YYSYMBOL_VAR_FOR_DOWNSTREAM = 286, /* VAR_FOR_DOWNSTREAM */ - YYSYMBOL_VAR_FALLBACK_ENABLED = 287, /* VAR_FALLBACK_ENABLED */ - YYSYMBOL_VAR_TLS_ADDITIONAL_PORT = 288, /* VAR_TLS_ADDITIONAL_PORT */ - YYSYMBOL_VAR_LOW_RTT = 289, /* VAR_LOW_RTT */ - YYSYMBOL_VAR_LOW_RTT_PERMIL = 290, /* VAR_LOW_RTT_PERMIL */ - YYSYMBOL_VAR_FAST_SERVER_PERMIL = 291, /* VAR_FAST_SERVER_PERMIL */ - YYSYMBOL_VAR_FAST_SERVER_NUM = 292, /* VAR_FAST_SERVER_NUM */ - YYSYMBOL_VAR_ALLOW_NOTIFY = 293, /* VAR_ALLOW_NOTIFY */ - YYSYMBOL_VAR_TLS_WIN_CERT = 294, /* VAR_TLS_WIN_CERT */ - YYSYMBOL_VAR_TCP_CONNECTION_LIMIT = 295, /* VAR_TCP_CONNECTION_LIMIT */ - YYSYMBOL_VAR_FORWARD_NO_CACHE = 296, /* VAR_FORWARD_NO_CACHE */ - YYSYMBOL_VAR_STUB_NO_CACHE = 297, /* VAR_STUB_NO_CACHE */ - YYSYMBOL_VAR_LOG_SERVFAIL = 298, /* VAR_LOG_SERVFAIL */ - YYSYMBOL_VAR_DENY_ANY = 299, /* VAR_DENY_ANY */ - YYSYMBOL_VAR_UNKNOWN_SERVER_TIME_LIMIT = 300, /* VAR_UNKNOWN_SERVER_TIME_LIMIT */ - YYSYMBOL_VAR_LOG_TAG_QUERYREPLY = 301, /* VAR_LOG_TAG_QUERYREPLY */ - YYSYMBOL_VAR_STREAM_WAIT_SIZE = 302, /* VAR_STREAM_WAIT_SIZE */ - YYSYMBOL_VAR_TLS_CIPHERS = 303, /* VAR_TLS_CIPHERS */ - YYSYMBOL_VAR_TLS_CIPHERSUITES = 304, /* VAR_TLS_CIPHERSUITES */ - YYSYMBOL_VAR_TLS_USE_SNI = 305, /* VAR_TLS_USE_SNI */ - YYSYMBOL_VAR_IPSET = 306, /* VAR_IPSET */ - YYSYMBOL_VAR_IPSET_NAME_V4 = 307, /* VAR_IPSET_NAME_V4 */ - YYSYMBOL_VAR_IPSET_NAME_V6 = 308, /* VAR_IPSET_NAME_V6 */ - YYSYMBOL_VAR_TLS_SESSION_TICKET_KEYS = 309, /* VAR_TLS_SESSION_TICKET_KEYS */ - YYSYMBOL_VAR_RPZ = 310, /* VAR_RPZ */ - YYSYMBOL_VAR_TAGS = 311, /* VAR_TAGS */ - YYSYMBOL_VAR_RPZ_ACTION_OVERRIDE = 312, /* VAR_RPZ_ACTION_OVERRIDE */ - YYSYMBOL_VAR_RPZ_CNAME_OVERRIDE = 313, /* VAR_RPZ_CNAME_OVERRIDE */ - YYSYMBOL_VAR_RPZ_LOG = 314, /* VAR_RPZ_LOG */ - YYSYMBOL_VAR_RPZ_LOG_NAME = 315, /* VAR_RPZ_LOG_NAME */ - YYSYMBOL_VAR_DYNLIB = 316, /* VAR_DYNLIB */ - YYSYMBOL_VAR_DYNLIB_FILE = 317, /* VAR_DYNLIB_FILE */ - YYSYMBOL_VAR_EDNS_CLIENT_STRING = 318, /* VAR_EDNS_CLIENT_STRING */ - YYSYMBOL_VAR_EDNS_CLIENT_STRING_OPCODE = 319, /* VAR_EDNS_CLIENT_STRING_OPCODE */ - YYSYMBOL_VAR_NSID = 320, /* VAR_NSID */ - YYSYMBOL_VAR_ZONEMD_PERMISSIVE_MODE = 321, /* VAR_ZONEMD_PERMISSIVE_MODE */ - YYSYMBOL_VAR_ZONEMD_CHECK = 322, /* VAR_ZONEMD_CHECK */ - YYSYMBOL_VAR_ZONEMD_REJECT_ABSENCE = 323, /* VAR_ZONEMD_REJECT_ABSENCE */ - YYSYMBOL_VAR_RPZ_SIGNAL_NXDOMAIN_RA = 324, /* VAR_RPZ_SIGNAL_NXDOMAIN_RA */ - YYSYMBOL_VAR_INTERFACE_AUTOMATIC_PORTS = 325, /* VAR_INTERFACE_AUTOMATIC_PORTS */ - YYSYMBOL_VAR_EDE = 326, /* VAR_EDE */ - YYSYMBOL_YYACCEPT = 327, /* $accept */ - YYSYMBOL_toplevelvars = 328, /* toplevelvars */ - YYSYMBOL_toplevelvar = 329, /* toplevelvar */ - YYSYMBOL_force_toplevel = 330, /* force_toplevel */ - YYSYMBOL_serverstart = 331, /* serverstart */ - YYSYMBOL_contents_server = 332, /* contents_server */ - YYSYMBOL_content_server = 333, /* content_server */ - YYSYMBOL_stubstart = 334, /* stubstart */ - YYSYMBOL_contents_stub = 335, /* contents_stub */ - YYSYMBOL_content_stub = 336, /* content_stub */ - YYSYMBOL_forwardstart = 337, /* forwardstart */ - YYSYMBOL_contents_forward = 338, /* contents_forward */ - YYSYMBOL_content_forward = 339, /* content_forward */ - YYSYMBOL_viewstart = 340, /* viewstart */ - YYSYMBOL_contents_view = 341, /* contents_view */ - YYSYMBOL_content_view = 342, /* content_view */ - YYSYMBOL_authstart = 343, /* authstart */ - YYSYMBOL_contents_auth = 344, /* contents_auth */ - YYSYMBOL_content_auth = 345, /* content_auth */ - YYSYMBOL_rpz_tag = 346, /* rpz_tag */ - YYSYMBOL_rpz_action_override = 347, /* rpz_action_override */ - YYSYMBOL_rpz_cname_override = 348, /* rpz_cname_override */ - YYSYMBOL_rpz_log = 349, /* rpz_log */ - YYSYMBOL_rpz_log_name = 350, /* rpz_log_name */ - YYSYMBOL_rpz_signal_nxdomain_ra = 351, /* rpz_signal_nxdomain_ra */ - YYSYMBOL_rpzstart = 352, /* rpzstart */ - YYSYMBOL_contents_rpz = 353, /* contents_rpz */ - YYSYMBOL_content_rpz = 354, /* content_rpz */ - YYSYMBOL_server_num_threads = 355, /* server_num_threads */ - YYSYMBOL_server_verbosity = 356, /* server_verbosity */ - YYSYMBOL_server_statistics_interval = 357, /* server_statistics_interval */ - YYSYMBOL_server_statistics_cumulative = 358, /* server_statistics_cumulative */ - YYSYMBOL_server_extended_statistics = 359, /* server_extended_statistics */ - YYSYMBOL_server_shm_enable = 360, /* server_shm_enable */ - YYSYMBOL_server_shm_key = 361, /* server_shm_key */ - YYSYMBOL_server_port = 362, /* server_port */ - YYSYMBOL_server_send_client_subnet = 363, /* server_send_client_subnet */ - YYSYMBOL_server_client_subnet_zone = 364, /* server_client_subnet_zone */ - YYSYMBOL_server_client_subnet_always_forward = 365, /* server_client_subnet_always_forward */ - YYSYMBOL_server_client_subnet_opcode = 366, /* server_client_subnet_opcode */ - YYSYMBOL_server_max_client_subnet_ipv4 = 367, /* server_max_client_subnet_ipv4 */ - YYSYMBOL_server_max_client_subnet_ipv6 = 368, /* server_max_client_subnet_ipv6 */ - YYSYMBOL_server_min_client_subnet_ipv4 = 369, /* server_min_client_subnet_ipv4 */ - YYSYMBOL_server_min_client_subnet_ipv6 = 370, /* server_min_client_subnet_ipv6 */ - YYSYMBOL_server_max_ecs_tree_size_ipv4 = 371, /* server_max_ecs_tree_size_ipv4 */ - YYSYMBOL_server_max_ecs_tree_size_ipv6 = 372, /* server_max_ecs_tree_size_ipv6 */ - YYSYMBOL_server_interface = 373, /* server_interface */ - YYSYMBOL_server_outgoing_interface = 374, /* server_outgoing_interface */ - YYSYMBOL_server_outgoing_range = 375, /* server_outgoing_range */ - YYSYMBOL_server_outgoing_port_permit = 376, /* server_outgoing_port_permit */ - YYSYMBOL_server_outgoing_port_avoid = 377, /* server_outgoing_port_avoid */ - YYSYMBOL_server_outgoing_num_tcp = 378, /* server_outgoing_num_tcp */ - YYSYMBOL_server_incoming_num_tcp = 379, /* server_incoming_num_tcp */ - YYSYMBOL_server_interface_automatic = 380, /* server_interface_automatic */ - YYSYMBOL_server_interface_automatic_ports = 381, /* server_interface_automatic_ports */ - YYSYMBOL_server_do_ip4 = 382, /* server_do_ip4 */ - YYSYMBOL_server_do_ip6 = 383, /* server_do_ip6 */ - YYSYMBOL_server_do_udp = 384, /* server_do_udp */ - YYSYMBOL_server_do_tcp = 385, /* server_do_tcp */ - YYSYMBOL_server_prefer_ip4 = 386, /* server_prefer_ip4 */ - YYSYMBOL_server_prefer_ip6 = 387, /* server_prefer_ip6 */ - YYSYMBOL_server_tcp_mss = 388, /* server_tcp_mss */ - YYSYMBOL_server_outgoing_tcp_mss = 389, /* server_outgoing_tcp_mss */ - YYSYMBOL_server_tcp_idle_timeout = 390, /* server_tcp_idle_timeout */ - YYSYMBOL_server_max_reuse_tcp_queries = 391, /* server_max_reuse_tcp_queries */ - YYSYMBOL_server_tcp_reuse_timeout = 392, /* server_tcp_reuse_timeout */ - YYSYMBOL_server_tcp_auth_query_timeout = 393, /* server_tcp_auth_query_timeout */ - YYSYMBOL_server_tcp_keepalive = 394, /* server_tcp_keepalive */ - YYSYMBOL_server_tcp_keepalive_timeout = 395, /* server_tcp_keepalive_timeout */ - YYSYMBOL_server_tcp_upstream = 396, /* server_tcp_upstream */ - YYSYMBOL_server_udp_upstream_without_downstream = 397, /* server_udp_upstream_without_downstream */ - YYSYMBOL_server_ssl_upstream = 398, /* server_ssl_upstream */ - YYSYMBOL_server_ssl_service_key = 399, /* server_ssl_service_key */ - YYSYMBOL_server_ssl_service_pem = 400, /* server_ssl_service_pem */ - YYSYMBOL_server_ssl_port = 401, /* server_ssl_port */ - YYSYMBOL_server_tls_cert_bundle = 402, /* server_tls_cert_bundle */ - YYSYMBOL_server_tls_win_cert = 403, /* server_tls_win_cert */ - YYSYMBOL_server_tls_additional_port = 404, /* server_tls_additional_port */ - YYSYMBOL_server_tls_ciphers = 405, /* server_tls_ciphers */ - YYSYMBOL_server_tls_ciphersuites = 406, /* server_tls_ciphersuites */ - YYSYMBOL_server_tls_session_ticket_keys = 407, /* server_tls_session_ticket_keys */ - YYSYMBOL_server_tls_use_sni = 408, /* server_tls_use_sni */ - YYSYMBOL_server_https_port = 409, /* server_https_port */ - YYSYMBOL_server_http_endpoint = 410, /* server_http_endpoint */ - YYSYMBOL_server_http_max_streams = 411, /* server_http_max_streams */ - YYSYMBOL_server_http_query_buffer_size = 412, /* server_http_query_buffer_size */ - YYSYMBOL_server_http_response_buffer_size = 413, /* server_http_response_buffer_size */ - YYSYMBOL_server_http_nodelay = 414, /* server_http_nodelay */ - YYSYMBOL_server_http_notls_downstream = 415, /* server_http_notls_downstream */ - YYSYMBOL_server_use_systemd = 416, /* server_use_systemd */ - YYSYMBOL_server_do_daemonize = 417, /* server_do_daemonize */ - YYSYMBOL_server_use_syslog = 418, /* server_use_syslog */ - YYSYMBOL_server_log_time_ascii = 419, /* server_log_time_ascii */ - YYSYMBOL_server_log_queries = 420, /* server_log_queries */ - YYSYMBOL_server_log_replies = 421, /* server_log_replies */ - YYSYMBOL_server_log_tag_queryreply = 422, /* server_log_tag_queryreply */ - YYSYMBOL_server_log_servfail = 423, /* server_log_servfail */ - YYSYMBOL_server_log_local_actions = 424, /* server_log_local_actions */ - YYSYMBOL_server_chroot = 425, /* server_chroot */ - YYSYMBOL_server_username = 426, /* server_username */ - YYSYMBOL_server_directory = 427, /* server_directory */ - YYSYMBOL_server_logfile = 428, /* server_logfile */ - YYSYMBOL_server_pidfile = 429, /* server_pidfile */ - YYSYMBOL_server_root_hints = 430, /* server_root_hints */ - YYSYMBOL_server_dlv_anchor_file = 431, /* server_dlv_anchor_file */ - YYSYMBOL_server_dlv_anchor = 432, /* server_dlv_anchor */ - YYSYMBOL_server_auto_trust_anchor_file = 433, /* server_auto_trust_anchor_file */ - YYSYMBOL_server_trust_anchor_file = 434, /* server_trust_anchor_file */ - YYSYMBOL_server_trusted_keys_file = 435, /* server_trusted_keys_file */ - YYSYMBOL_server_trust_anchor = 436, /* server_trust_anchor */ - YYSYMBOL_server_trust_anchor_signaling = 437, /* server_trust_anchor_signaling */ - YYSYMBOL_server_root_key_sentinel = 438, /* server_root_key_sentinel */ - YYSYMBOL_server_domain_insecure = 439, /* server_domain_insecure */ - YYSYMBOL_server_hide_identity = 440, /* server_hide_identity */ - YYSYMBOL_server_hide_version = 441, /* server_hide_version */ - YYSYMBOL_server_hide_trustanchor = 442, /* server_hide_trustanchor */ - YYSYMBOL_server_hide_http_user_agent = 443, /* server_hide_http_user_agent */ - YYSYMBOL_server_identity = 444, /* server_identity */ - YYSYMBOL_server_version = 445, /* server_version */ - YYSYMBOL_server_http_user_agent = 446, /* server_http_user_agent */ - YYSYMBOL_server_nsid = 447, /* server_nsid */ - YYSYMBOL_server_so_rcvbuf = 448, /* server_so_rcvbuf */ - YYSYMBOL_server_so_sndbuf = 449, /* server_so_sndbuf */ - YYSYMBOL_server_so_reuseport = 450, /* server_so_reuseport */ - YYSYMBOL_server_ip_transparent = 451, /* server_ip_transparent */ - YYSYMBOL_server_ip_freebind = 452, /* server_ip_freebind */ - YYSYMBOL_server_ip_dscp = 453, /* server_ip_dscp */ - YYSYMBOL_server_stream_wait_size = 454, /* server_stream_wait_size */ - YYSYMBOL_server_edns_buffer_size = 455, /* server_edns_buffer_size */ - YYSYMBOL_server_msg_buffer_size = 456, /* server_msg_buffer_size */ - YYSYMBOL_server_msg_cache_size = 457, /* server_msg_cache_size */ - YYSYMBOL_server_msg_cache_slabs = 458, /* server_msg_cache_slabs */ - YYSYMBOL_server_num_queries_per_thread = 459, /* server_num_queries_per_thread */ - YYSYMBOL_server_jostle_timeout = 460, /* server_jostle_timeout */ - YYSYMBOL_server_delay_close = 461, /* server_delay_close */ - YYSYMBOL_server_udp_connect = 462, /* server_udp_connect */ - YYSYMBOL_server_unblock_lan_zones = 463, /* server_unblock_lan_zones */ - YYSYMBOL_server_insecure_lan_zones = 464, /* server_insecure_lan_zones */ - YYSYMBOL_server_rrset_cache_size = 465, /* server_rrset_cache_size */ - YYSYMBOL_server_rrset_cache_slabs = 466, /* server_rrset_cache_slabs */ - YYSYMBOL_server_infra_host_ttl = 467, /* server_infra_host_ttl */ - YYSYMBOL_server_infra_lame_ttl = 468, /* server_infra_lame_ttl */ - YYSYMBOL_server_infra_cache_numhosts = 469, /* server_infra_cache_numhosts */ - YYSYMBOL_server_infra_cache_lame_size = 470, /* server_infra_cache_lame_size */ - YYSYMBOL_server_infra_cache_slabs = 471, /* server_infra_cache_slabs */ - YYSYMBOL_server_infra_cache_min_rtt = 472, /* server_infra_cache_min_rtt */ - YYSYMBOL_server_infra_keep_probing = 473, /* server_infra_keep_probing */ - YYSYMBOL_server_target_fetch_policy = 474, /* server_target_fetch_policy */ - YYSYMBOL_server_harden_short_bufsize = 475, /* server_harden_short_bufsize */ - YYSYMBOL_server_harden_large_queries = 476, /* server_harden_large_queries */ - YYSYMBOL_server_harden_glue = 477, /* server_harden_glue */ - YYSYMBOL_server_harden_dnssec_stripped = 478, /* server_harden_dnssec_stripped */ - YYSYMBOL_server_harden_below_nxdomain = 479, /* server_harden_below_nxdomain */ - YYSYMBOL_server_harden_referral_path = 480, /* server_harden_referral_path */ - YYSYMBOL_server_harden_algo_downgrade = 481, /* server_harden_algo_downgrade */ - YYSYMBOL_server_use_caps_for_id = 482, /* server_use_caps_for_id */ - YYSYMBOL_server_caps_whitelist = 483, /* server_caps_whitelist */ - YYSYMBOL_server_private_address = 484, /* server_private_address */ - YYSYMBOL_server_private_domain = 485, /* server_private_domain */ - YYSYMBOL_server_prefetch = 486, /* server_prefetch */ - YYSYMBOL_server_prefetch_key = 487, /* server_prefetch_key */ - YYSYMBOL_server_deny_any = 488, /* server_deny_any */ - YYSYMBOL_server_unwanted_reply_threshold = 489, /* server_unwanted_reply_threshold */ - YYSYMBOL_server_do_not_query_address = 490, /* server_do_not_query_address */ - YYSYMBOL_server_do_not_query_localhost = 491, /* server_do_not_query_localhost */ - YYSYMBOL_server_access_control = 492, /* server_access_control */ - YYSYMBOL_server_module_conf = 493, /* server_module_conf */ - YYSYMBOL_server_val_override_date = 494, /* server_val_override_date */ - YYSYMBOL_server_val_sig_skew_min = 495, /* server_val_sig_skew_min */ - YYSYMBOL_server_val_sig_skew_max = 496, /* server_val_sig_skew_max */ - YYSYMBOL_server_val_max_restart = 497, /* server_val_max_restart */ - YYSYMBOL_server_cache_max_ttl = 498, /* server_cache_max_ttl */ - YYSYMBOL_server_cache_max_negative_ttl = 499, /* server_cache_max_negative_ttl */ - YYSYMBOL_server_cache_min_ttl = 500, /* server_cache_min_ttl */ - YYSYMBOL_server_bogus_ttl = 501, /* server_bogus_ttl */ - YYSYMBOL_server_val_clean_additional = 502, /* server_val_clean_additional */ - YYSYMBOL_server_val_permissive_mode = 503, /* server_val_permissive_mode */ - YYSYMBOL_server_aggressive_nsec = 504, /* server_aggressive_nsec */ - YYSYMBOL_server_ignore_cd_flag = 505, /* server_ignore_cd_flag */ - YYSYMBOL_server_serve_expired = 506, /* server_serve_expired */ - YYSYMBOL_server_serve_expired_ttl = 507, /* server_serve_expired_ttl */ - YYSYMBOL_server_serve_expired_ttl_reset = 508, /* server_serve_expired_ttl_reset */ - YYSYMBOL_server_serve_expired_reply_ttl = 509, /* server_serve_expired_reply_ttl */ - YYSYMBOL_server_serve_expired_client_timeout = 510, /* server_serve_expired_client_timeout */ - YYSYMBOL_server_ede_serve_expired = 511, /* server_ede_serve_expired */ - YYSYMBOL_server_serve_original_ttl = 512, /* server_serve_original_ttl */ - YYSYMBOL_server_fake_dsa = 513, /* server_fake_dsa */ - YYSYMBOL_server_fake_sha1 = 514, /* server_fake_sha1 */ - YYSYMBOL_server_val_log_level = 515, /* server_val_log_level */ - YYSYMBOL_server_val_nsec3_keysize_iterations = 516, /* server_val_nsec3_keysize_iterations */ - YYSYMBOL_server_zonemd_permissive_mode = 517, /* server_zonemd_permissive_mode */ - YYSYMBOL_server_add_holddown = 518, /* server_add_holddown */ - YYSYMBOL_server_del_holddown = 519, /* server_del_holddown */ - YYSYMBOL_server_keep_missing = 520, /* server_keep_missing */ - YYSYMBOL_server_permit_small_holddown = 521, /* server_permit_small_holddown */ - YYSYMBOL_server_key_cache_size = 522, /* server_key_cache_size */ - YYSYMBOL_server_key_cache_slabs = 523, /* server_key_cache_slabs */ - YYSYMBOL_server_neg_cache_size = 524, /* server_neg_cache_size */ - YYSYMBOL_server_local_zone = 525, /* server_local_zone */ - YYSYMBOL_server_local_data = 526, /* server_local_data */ - YYSYMBOL_server_local_data_ptr = 527, /* server_local_data_ptr */ - YYSYMBOL_server_minimal_responses = 528, /* server_minimal_responses */ - YYSYMBOL_server_rrset_roundrobin = 529, /* server_rrset_roundrobin */ - YYSYMBOL_server_unknown_server_time_limit = 530, /* server_unknown_server_time_limit */ - YYSYMBOL_server_max_udp_size = 531, /* server_max_udp_size */ - YYSYMBOL_server_dns64_prefix = 532, /* server_dns64_prefix */ - YYSYMBOL_server_dns64_synthall = 533, /* server_dns64_synthall */ - YYSYMBOL_server_dns64_ignore_aaaa = 534, /* server_dns64_ignore_aaaa */ - YYSYMBOL_server_define_tag = 535, /* server_define_tag */ - YYSYMBOL_server_local_zone_tag = 536, /* server_local_zone_tag */ - YYSYMBOL_server_access_control_tag = 537, /* server_access_control_tag */ - YYSYMBOL_server_access_control_tag_action = 538, /* server_access_control_tag_action */ - YYSYMBOL_server_access_control_tag_data = 539, /* server_access_control_tag_data */ - YYSYMBOL_server_local_zone_override = 540, /* server_local_zone_override */ - YYSYMBOL_server_access_control_view = 541, /* server_access_control_view */ - YYSYMBOL_server_response_ip_tag = 542, /* server_response_ip_tag */ - YYSYMBOL_server_ip_ratelimit = 543, /* server_ip_ratelimit */ - YYSYMBOL_server_ratelimit = 544, /* server_ratelimit */ - YYSYMBOL_server_ip_ratelimit_size = 545, /* server_ip_ratelimit_size */ - YYSYMBOL_server_ratelimit_size = 546, /* server_ratelimit_size */ - YYSYMBOL_server_ip_ratelimit_slabs = 547, /* server_ip_ratelimit_slabs */ - YYSYMBOL_server_ratelimit_slabs = 548, /* server_ratelimit_slabs */ - YYSYMBOL_server_ratelimit_for_domain = 549, /* server_ratelimit_for_domain */ - YYSYMBOL_server_ratelimit_below_domain = 550, /* server_ratelimit_below_domain */ - YYSYMBOL_server_ip_ratelimit_factor = 551, /* server_ip_ratelimit_factor */ - YYSYMBOL_server_ratelimit_factor = 552, /* server_ratelimit_factor */ - YYSYMBOL_server_ip_ratelimit_backoff = 553, /* server_ip_ratelimit_backoff */ - YYSYMBOL_server_ratelimit_backoff = 554, /* server_ratelimit_backoff */ - YYSYMBOL_server_outbound_msg_retry = 555, /* server_outbound_msg_retry */ - YYSYMBOL_server_low_rtt = 556, /* server_low_rtt */ - YYSYMBOL_server_fast_server_num = 557, /* server_fast_server_num */ - YYSYMBOL_server_fast_server_permil = 558, /* server_fast_server_permil */ - YYSYMBOL_server_qname_minimisation = 559, /* server_qname_minimisation */ - YYSYMBOL_server_qname_minimisation_strict = 560, /* server_qname_minimisation_strict */ - YYSYMBOL_server_pad_responses = 561, /* server_pad_responses */ - YYSYMBOL_server_pad_responses_block_size = 562, /* server_pad_responses_block_size */ - YYSYMBOL_server_pad_queries = 563, /* server_pad_queries */ - YYSYMBOL_server_pad_queries_block_size = 564, /* server_pad_queries_block_size */ - YYSYMBOL_server_ipsecmod_enabled = 565, /* server_ipsecmod_enabled */ - YYSYMBOL_server_ipsecmod_ignore_bogus = 566, /* server_ipsecmod_ignore_bogus */ - YYSYMBOL_server_ipsecmod_hook = 567, /* server_ipsecmod_hook */ - YYSYMBOL_server_ipsecmod_max_ttl = 568, /* server_ipsecmod_max_ttl */ - YYSYMBOL_server_ipsecmod_whitelist = 569, /* server_ipsecmod_whitelist */ - YYSYMBOL_server_ipsecmod_strict = 570, /* server_ipsecmod_strict */ - YYSYMBOL_server_edns_client_string = 571, /* server_edns_client_string */ - YYSYMBOL_server_edns_client_string_opcode = 572, /* server_edns_client_string_opcode */ - YYSYMBOL_server_ede = 573, /* server_ede */ - YYSYMBOL_stub_name = 574, /* stub_name */ - YYSYMBOL_stub_host = 575, /* stub_host */ - YYSYMBOL_stub_addr = 576, /* stub_addr */ - YYSYMBOL_stub_first = 577, /* stub_first */ - YYSYMBOL_stub_no_cache = 578, /* stub_no_cache */ - YYSYMBOL_stub_ssl_upstream = 579, /* stub_ssl_upstream */ - YYSYMBOL_stub_tcp_upstream = 580, /* stub_tcp_upstream */ - YYSYMBOL_stub_prime = 581, /* stub_prime */ - YYSYMBOL_forward_name = 582, /* forward_name */ - YYSYMBOL_forward_host = 583, /* forward_host */ - YYSYMBOL_forward_addr = 584, /* forward_addr */ - YYSYMBOL_forward_first = 585, /* forward_first */ - YYSYMBOL_forward_no_cache = 586, /* forward_no_cache */ - YYSYMBOL_forward_ssl_upstream = 587, /* forward_ssl_upstream */ - YYSYMBOL_forward_tcp_upstream = 588, /* forward_tcp_upstream */ - YYSYMBOL_auth_name = 589, /* auth_name */ - YYSYMBOL_auth_zonefile = 590, /* auth_zonefile */ - YYSYMBOL_auth_master = 591, /* auth_master */ - YYSYMBOL_auth_url = 592, /* auth_url */ - YYSYMBOL_auth_allow_notify = 593, /* auth_allow_notify */ - YYSYMBOL_auth_zonemd_check = 594, /* auth_zonemd_check */ - YYSYMBOL_auth_zonemd_reject_absence = 595, /* auth_zonemd_reject_absence */ - YYSYMBOL_auth_for_downstream = 596, /* auth_for_downstream */ - YYSYMBOL_auth_for_upstream = 597, /* auth_for_upstream */ - YYSYMBOL_auth_fallback_enabled = 598, /* auth_fallback_enabled */ - YYSYMBOL_view_name = 599, /* view_name */ - YYSYMBOL_view_local_zone = 600, /* view_local_zone */ - YYSYMBOL_view_response_ip = 601, /* view_response_ip */ - YYSYMBOL_view_response_ip_data = 602, /* view_response_ip_data */ - YYSYMBOL_view_local_data = 603, /* view_local_data */ - YYSYMBOL_view_local_data_ptr = 604, /* view_local_data_ptr */ - YYSYMBOL_view_first = 605, /* view_first */ - YYSYMBOL_rcstart = 606, /* rcstart */ - YYSYMBOL_contents_rc = 607, /* contents_rc */ - YYSYMBOL_content_rc = 608, /* content_rc */ - YYSYMBOL_rc_control_enable = 609, /* rc_control_enable */ - YYSYMBOL_rc_control_port = 610, /* rc_control_port */ - YYSYMBOL_rc_control_interface = 611, /* rc_control_interface */ - YYSYMBOL_rc_control_use_cert = 612, /* rc_control_use_cert */ - YYSYMBOL_rc_server_key_file = 613, /* rc_server_key_file */ - YYSYMBOL_rc_server_cert_file = 614, /* rc_server_cert_file */ - YYSYMBOL_rc_control_key_file = 615, /* rc_control_key_file */ - YYSYMBOL_rc_control_cert_file = 616, /* rc_control_cert_file */ - YYSYMBOL_dtstart = 617, /* dtstart */ - YYSYMBOL_contents_dt = 618, /* contents_dt */ - YYSYMBOL_content_dt = 619, /* content_dt */ - YYSYMBOL_dt_dnstap_enable = 620, /* dt_dnstap_enable */ - YYSYMBOL_dt_dnstap_bidirectional = 621, /* dt_dnstap_bidirectional */ - YYSYMBOL_dt_dnstap_socket_path = 622, /* dt_dnstap_socket_path */ - YYSYMBOL_dt_dnstap_ip = 623, /* dt_dnstap_ip */ - YYSYMBOL_dt_dnstap_tls = 624, /* dt_dnstap_tls */ - YYSYMBOL_dt_dnstap_tls_server_name = 625, /* dt_dnstap_tls_server_name */ - YYSYMBOL_dt_dnstap_tls_cert_bundle = 626, /* dt_dnstap_tls_cert_bundle */ - YYSYMBOL_dt_dnstap_tls_client_key_file = 627, /* dt_dnstap_tls_client_key_file */ - YYSYMBOL_dt_dnstap_tls_client_cert_file = 628, /* dt_dnstap_tls_client_cert_file */ - YYSYMBOL_dt_dnstap_send_identity = 629, /* dt_dnstap_send_identity */ - YYSYMBOL_dt_dnstap_send_version = 630, /* dt_dnstap_send_version */ - YYSYMBOL_dt_dnstap_identity = 631, /* dt_dnstap_identity */ - YYSYMBOL_dt_dnstap_version = 632, /* dt_dnstap_version */ - YYSYMBOL_dt_dnstap_log_resolver_query_messages = 633, /* dt_dnstap_log_resolver_query_messages */ - YYSYMBOL_dt_dnstap_log_resolver_response_messages = 634, /* dt_dnstap_log_resolver_response_messages */ - YYSYMBOL_dt_dnstap_log_client_query_messages = 635, /* dt_dnstap_log_client_query_messages */ - YYSYMBOL_dt_dnstap_log_client_response_messages = 636, /* dt_dnstap_log_client_response_messages */ - YYSYMBOL_dt_dnstap_log_forwarder_query_messages = 637, /* dt_dnstap_log_forwarder_query_messages */ - YYSYMBOL_dt_dnstap_log_forwarder_response_messages = 638, /* dt_dnstap_log_forwarder_response_messages */ - YYSYMBOL_pythonstart = 639, /* pythonstart */ - YYSYMBOL_contents_py = 640, /* contents_py */ - YYSYMBOL_content_py = 641, /* content_py */ - YYSYMBOL_py_script = 642, /* py_script */ - YYSYMBOL_dynlibstart = 643, /* dynlibstart */ - YYSYMBOL_contents_dl = 644, /* contents_dl */ - YYSYMBOL_content_dl = 645, /* content_dl */ - YYSYMBOL_dl_file = 646, /* dl_file */ - YYSYMBOL_server_disable_dnssec_lame_check = 647, /* server_disable_dnssec_lame_check */ - YYSYMBOL_server_log_identity = 648, /* server_log_identity */ - YYSYMBOL_server_response_ip = 649, /* server_response_ip */ - YYSYMBOL_server_response_ip_data = 650, /* server_response_ip_data */ - YYSYMBOL_dnscstart = 651, /* dnscstart */ - YYSYMBOL_contents_dnsc = 652, /* contents_dnsc */ - YYSYMBOL_content_dnsc = 653, /* content_dnsc */ - YYSYMBOL_dnsc_dnscrypt_enable = 654, /* dnsc_dnscrypt_enable */ - YYSYMBOL_dnsc_dnscrypt_port = 655, /* dnsc_dnscrypt_port */ - YYSYMBOL_dnsc_dnscrypt_provider = 656, /* dnsc_dnscrypt_provider */ - YYSYMBOL_dnsc_dnscrypt_provider_cert = 657, /* dnsc_dnscrypt_provider_cert */ - YYSYMBOL_dnsc_dnscrypt_provider_cert_rotated = 658, /* dnsc_dnscrypt_provider_cert_rotated */ - YYSYMBOL_dnsc_dnscrypt_secret_key = 659, /* dnsc_dnscrypt_secret_key */ - YYSYMBOL_dnsc_dnscrypt_shared_secret_cache_size = 660, /* dnsc_dnscrypt_shared_secret_cache_size */ - YYSYMBOL_dnsc_dnscrypt_shared_secret_cache_slabs = 661, /* dnsc_dnscrypt_shared_secret_cache_slabs */ - YYSYMBOL_dnsc_dnscrypt_nonce_cache_size = 662, /* dnsc_dnscrypt_nonce_cache_size */ - YYSYMBOL_dnsc_dnscrypt_nonce_cache_slabs = 663, /* dnsc_dnscrypt_nonce_cache_slabs */ - YYSYMBOL_cachedbstart = 664, /* cachedbstart */ - YYSYMBOL_contents_cachedb = 665, /* contents_cachedb */ - YYSYMBOL_content_cachedb = 666, /* content_cachedb */ - YYSYMBOL_cachedb_backend_name = 667, /* cachedb_backend_name */ - YYSYMBOL_cachedb_secret_seed = 668, /* cachedb_secret_seed */ - YYSYMBOL_redis_server_host = 669, /* redis_server_host */ - YYSYMBOL_redis_server_port = 670, /* redis_server_port */ - YYSYMBOL_redis_timeout = 671, /* redis_timeout */ - YYSYMBOL_redis_expire_records = 672, /* redis_expire_records */ - YYSYMBOL_server_tcp_connection_limit = 673, /* server_tcp_connection_limit */ - YYSYMBOL_ipsetstart = 674, /* ipsetstart */ - YYSYMBOL_contents_ipset = 675, /* contents_ipset */ - YYSYMBOL_content_ipset = 676, /* content_ipset */ - YYSYMBOL_ipset_name_v4 = 677, /* ipset_name_v4 */ - YYSYMBOL_ipset_name_v6 = 678 /* ipset_name_v6 */ + YYSYMBOL_VAR_INFRA_CACHE_MAX_RTT = 164, /* VAR_INFRA_CACHE_MAX_RTT */ + YYSYMBOL_VAR_INFRA_KEEP_PROBING = 165, /* VAR_INFRA_KEEP_PROBING */ + YYSYMBOL_VAR_DNS64_PREFIX = 166, /* VAR_DNS64_PREFIX */ + YYSYMBOL_VAR_DNS64_SYNTHALL = 167, /* VAR_DNS64_SYNTHALL */ + YYSYMBOL_VAR_DNS64_IGNORE_AAAA = 168, /* VAR_DNS64_IGNORE_AAAA */ + YYSYMBOL_VAR_DNSTAP = 169, /* VAR_DNSTAP */ + YYSYMBOL_VAR_DNSTAP_ENABLE = 170, /* VAR_DNSTAP_ENABLE */ + YYSYMBOL_VAR_DNSTAP_SOCKET_PATH = 171, /* VAR_DNSTAP_SOCKET_PATH */ + YYSYMBOL_VAR_DNSTAP_IP = 172, /* VAR_DNSTAP_IP */ + YYSYMBOL_VAR_DNSTAP_TLS = 173, /* VAR_DNSTAP_TLS */ + YYSYMBOL_VAR_DNSTAP_TLS_SERVER_NAME = 174, /* VAR_DNSTAP_TLS_SERVER_NAME */ + YYSYMBOL_VAR_DNSTAP_TLS_CERT_BUNDLE = 175, /* VAR_DNSTAP_TLS_CERT_BUNDLE */ + YYSYMBOL_VAR_DNSTAP_TLS_CLIENT_KEY_FILE = 176, /* VAR_DNSTAP_TLS_CLIENT_KEY_FILE */ + YYSYMBOL_VAR_DNSTAP_TLS_CLIENT_CERT_FILE = 177, /* VAR_DNSTAP_TLS_CLIENT_CERT_FILE */ + YYSYMBOL_VAR_DNSTAP_SEND_IDENTITY = 178, /* VAR_DNSTAP_SEND_IDENTITY */ + YYSYMBOL_VAR_DNSTAP_SEND_VERSION = 179, /* VAR_DNSTAP_SEND_VERSION */ + YYSYMBOL_VAR_DNSTAP_BIDIRECTIONAL = 180, /* VAR_DNSTAP_BIDIRECTIONAL */ + YYSYMBOL_VAR_DNSTAP_IDENTITY = 181, /* VAR_DNSTAP_IDENTITY */ + YYSYMBOL_VAR_DNSTAP_VERSION = 182, /* VAR_DNSTAP_VERSION */ + YYSYMBOL_VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES = 183, /* VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES */ + YYSYMBOL_VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES = 184, /* VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES */ + YYSYMBOL_VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES = 185, /* VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES */ + YYSYMBOL_VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES = 186, /* VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES */ + YYSYMBOL_VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES = 187, /* VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES */ + YYSYMBOL_VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES = 188, /* VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES */ + YYSYMBOL_VAR_RESPONSE_IP_TAG = 189, /* VAR_RESPONSE_IP_TAG */ + YYSYMBOL_VAR_RESPONSE_IP = 190, /* VAR_RESPONSE_IP */ + YYSYMBOL_VAR_RESPONSE_IP_DATA = 191, /* VAR_RESPONSE_IP_DATA */ + YYSYMBOL_VAR_HARDEN_ALGO_DOWNGRADE = 192, /* VAR_HARDEN_ALGO_DOWNGRADE */ + YYSYMBOL_VAR_IP_TRANSPARENT = 193, /* VAR_IP_TRANSPARENT */ + YYSYMBOL_VAR_IP_DSCP = 194, /* VAR_IP_DSCP */ + YYSYMBOL_VAR_DISABLE_DNSSEC_LAME_CHECK = 195, /* VAR_DISABLE_DNSSEC_LAME_CHECK */ + YYSYMBOL_VAR_IP_RATELIMIT = 196, /* VAR_IP_RATELIMIT */ + YYSYMBOL_VAR_IP_RATELIMIT_SLABS = 197, /* VAR_IP_RATELIMIT_SLABS */ + YYSYMBOL_VAR_IP_RATELIMIT_SIZE = 198, /* VAR_IP_RATELIMIT_SIZE */ + YYSYMBOL_VAR_RATELIMIT = 199, /* VAR_RATELIMIT */ + YYSYMBOL_VAR_RATELIMIT_SLABS = 200, /* VAR_RATELIMIT_SLABS */ + YYSYMBOL_VAR_RATELIMIT_SIZE = 201, /* VAR_RATELIMIT_SIZE */ + YYSYMBOL_VAR_OUTBOUND_MSG_RETRY = 202, /* VAR_OUTBOUND_MSG_RETRY */ + YYSYMBOL_VAR_RATELIMIT_FOR_DOMAIN = 203, /* VAR_RATELIMIT_FOR_DOMAIN */ + YYSYMBOL_VAR_RATELIMIT_BELOW_DOMAIN = 204, /* VAR_RATELIMIT_BELOW_DOMAIN */ + YYSYMBOL_VAR_IP_RATELIMIT_FACTOR = 205, /* VAR_IP_RATELIMIT_FACTOR */ + YYSYMBOL_VAR_RATELIMIT_FACTOR = 206, /* VAR_RATELIMIT_FACTOR */ + YYSYMBOL_VAR_IP_RATELIMIT_BACKOFF = 207, /* VAR_IP_RATELIMIT_BACKOFF */ + YYSYMBOL_VAR_RATELIMIT_BACKOFF = 208, /* VAR_RATELIMIT_BACKOFF */ + YYSYMBOL_VAR_SEND_CLIENT_SUBNET = 209, /* VAR_SEND_CLIENT_SUBNET */ + YYSYMBOL_VAR_CLIENT_SUBNET_ZONE = 210, /* VAR_CLIENT_SUBNET_ZONE */ + YYSYMBOL_VAR_CLIENT_SUBNET_ALWAYS_FORWARD = 211, /* VAR_CLIENT_SUBNET_ALWAYS_FORWARD */ + YYSYMBOL_VAR_CLIENT_SUBNET_OPCODE = 212, /* VAR_CLIENT_SUBNET_OPCODE */ + YYSYMBOL_VAR_MAX_CLIENT_SUBNET_IPV4 = 213, /* VAR_MAX_CLIENT_SUBNET_IPV4 */ + YYSYMBOL_VAR_MAX_CLIENT_SUBNET_IPV6 = 214, /* VAR_MAX_CLIENT_SUBNET_IPV6 */ + YYSYMBOL_VAR_MIN_CLIENT_SUBNET_IPV4 = 215, /* VAR_MIN_CLIENT_SUBNET_IPV4 */ + YYSYMBOL_VAR_MIN_CLIENT_SUBNET_IPV6 = 216, /* VAR_MIN_CLIENT_SUBNET_IPV6 */ + YYSYMBOL_VAR_MAX_ECS_TREE_SIZE_IPV4 = 217, /* VAR_MAX_ECS_TREE_SIZE_IPV4 */ + YYSYMBOL_VAR_MAX_ECS_TREE_SIZE_IPV6 = 218, /* VAR_MAX_ECS_TREE_SIZE_IPV6 */ + YYSYMBOL_VAR_CAPS_WHITELIST = 219, /* VAR_CAPS_WHITELIST */ + YYSYMBOL_VAR_CACHE_MAX_NEGATIVE_TTL = 220, /* VAR_CACHE_MAX_NEGATIVE_TTL */ + YYSYMBOL_VAR_PERMIT_SMALL_HOLDDOWN = 221, /* VAR_PERMIT_SMALL_HOLDDOWN */ + YYSYMBOL_VAR_QNAME_MINIMISATION = 222, /* VAR_QNAME_MINIMISATION */ + YYSYMBOL_VAR_QNAME_MINIMISATION_STRICT = 223, /* VAR_QNAME_MINIMISATION_STRICT */ + YYSYMBOL_VAR_IP_FREEBIND = 224, /* VAR_IP_FREEBIND */ + YYSYMBOL_VAR_DEFINE_TAG = 225, /* VAR_DEFINE_TAG */ + YYSYMBOL_VAR_LOCAL_ZONE_TAG = 226, /* VAR_LOCAL_ZONE_TAG */ + YYSYMBOL_VAR_ACCESS_CONTROL_TAG = 227, /* VAR_ACCESS_CONTROL_TAG */ + YYSYMBOL_VAR_LOCAL_ZONE_OVERRIDE = 228, /* VAR_LOCAL_ZONE_OVERRIDE */ + YYSYMBOL_VAR_ACCESS_CONTROL_TAG_ACTION = 229, /* VAR_ACCESS_CONTROL_TAG_ACTION */ + YYSYMBOL_VAR_ACCESS_CONTROL_TAG_DATA = 230, /* VAR_ACCESS_CONTROL_TAG_DATA */ + YYSYMBOL_VAR_VIEW = 231, /* VAR_VIEW */ + YYSYMBOL_VAR_ACCESS_CONTROL_VIEW = 232, /* VAR_ACCESS_CONTROL_VIEW */ + YYSYMBOL_VAR_VIEW_FIRST = 233, /* VAR_VIEW_FIRST */ + YYSYMBOL_VAR_SERVE_EXPIRED = 234, /* VAR_SERVE_EXPIRED */ + YYSYMBOL_VAR_SERVE_EXPIRED_TTL = 235, /* VAR_SERVE_EXPIRED_TTL */ + YYSYMBOL_VAR_SERVE_EXPIRED_TTL_RESET = 236, /* VAR_SERVE_EXPIRED_TTL_RESET */ + YYSYMBOL_VAR_SERVE_EXPIRED_REPLY_TTL = 237, /* VAR_SERVE_EXPIRED_REPLY_TTL */ + YYSYMBOL_VAR_SERVE_EXPIRED_CLIENT_TIMEOUT = 238, /* VAR_SERVE_EXPIRED_CLIENT_TIMEOUT */ + YYSYMBOL_VAR_EDE_SERVE_EXPIRED = 239, /* VAR_EDE_SERVE_EXPIRED */ + YYSYMBOL_VAR_SERVE_ORIGINAL_TTL = 240, /* VAR_SERVE_ORIGINAL_TTL */ + YYSYMBOL_VAR_FAKE_DSA = 241, /* VAR_FAKE_DSA */ + YYSYMBOL_VAR_FAKE_SHA1 = 242, /* VAR_FAKE_SHA1 */ + YYSYMBOL_VAR_LOG_IDENTITY = 243, /* VAR_LOG_IDENTITY */ + YYSYMBOL_VAR_HIDE_TRUSTANCHOR = 244, /* VAR_HIDE_TRUSTANCHOR */ + YYSYMBOL_VAR_HIDE_HTTP_USER_AGENT = 245, /* VAR_HIDE_HTTP_USER_AGENT */ + YYSYMBOL_VAR_HTTP_USER_AGENT = 246, /* VAR_HTTP_USER_AGENT */ + YYSYMBOL_VAR_TRUST_ANCHOR_SIGNALING = 247, /* VAR_TRUST_ANCHOR_SIGNALING */ + YYSYMBOL_VAR_AGGRESSIVE_NSEC = 248, /* VAR_AGGRESSIVE_NSEC */ + YYSYMBOL_VAR_USE_SYSTEMD = 249, /* VAR_USE_SYSTEMD */ + YYSYMBOL_VAR_SHM_ENABLE = 250, /* VAR_SHM_ENABLE */ + YYSYMBOL_VAR_SHM_KEY = 251, /* VAR_SHM_KEY */ + YYSYMBOL_VAR_ROOT_KEY_SENTINEL = 252, /* VAR_ROOT_KEY_SENTINEL */ + YYSYMBOL_VAR_DNSCRYPT = 253, /* VAR_DNSCRYPT */ + YYSYMBOL_VAR_DNSCRYPT_ENABLE = 254, /* VAR_DNSCRYPT_ENABLE */ + YYSYMBOL_VAR_DNSCRYPT_PORT = 255, /* VAR_DNSCRYPT_PORT */ + YYSYMBOL_VAR_DNSCRYPT_PROVIDER = 256, /* VAR_DNSCRYPT_PROVIDER */ + YYSYMBOL_VAR_DNSCRYPT_SECRET_KEY = 257, /* VAR_DNSCRYPT_SECRET_KEY */ + YYSYMBOL_VAR_DNSCRYPT_PROVIDER_CERT = 258, /* VAR_DNSCRYPT_PROVIDER_CERT */ + YYSYMBOL_VAR_DNSCRYPT_PROVIDER_CERT_ROTATED = 259, /* VAR_DNSCRYPT_PROVIDER_CERT_ROTATED */ + YYSYMBOL_VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE = 260, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE */ + YYSYMBOL_VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS = 261, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS */ + YYSYMBOL_VAR_DNSCRYPT_NONCE_CACHE_SIZE = 262, /* VAR_DNSCRYPT_NONCE_CACHE_SIZE */ + YYSYMBOL_VAR_DNSCRYPT_NONCE_CACHE_SLABS = 263, /* VAR_DNSCRYPT_NONCE_CACHE_SLABS */ + YYSYMBOL_VAR_PAD_RESPONSES = 264, /* VAR_PAD_RESPONSES */ + YYSYMBOL_VAR_PAD_RESPONSES_BLOCK_SIZE = 265, /* VAR_PAD_RESPONSES_BLOCK_SIZE */ + YYSYMBOL_VAR_PAD_QUERIES = 266, /* VAR_PAD_QUERIES */ + YYSYMBOL_VAR_PAD_QUERIES_BLOCK_SIZE = 267, /* VAR_PAD_QUERIES_BLOCK_SIZE */ + YYSYMBOL_VAR_IPSECMOD_ENABLED = 268, /* VAR_IPSECMOD_ENABLED */ + YYSYMBOL_VAR_IPSECMOD_HOOK = 269, /* VAR_IPSECMOD_HOOK */ + YYSYMBOL_VAR_IPSECMOD_IGNORE_BOGUS = 270, /* VAR_IPSECMOD_IGNORE_BOGUS */ + YYSYMBOL_VAR_IPSECMOD_MAX_TTL = 271, /* VAR_IPSECMOD_MAX_TTL */ + YYSYMBOL_VAR_IPSECMOD_WHITELIST = 272, /* VAR_IPSECMOD_WHITELIST */ + YYSYMBOL_VAR_IPSECMOD_STRICT = 273, /* VAR_IPSECMOD_STRICT */ + YYSYMBOL_VAR_CACHEDB = 274, /* VAR_CACHEDB */ + YYSYMBOL_VAR_CACHEDB_BACKEND = 275, /* VAR_CACHEDB_BACKEND */ + YYSYMBOL_VAR_CACHEDB_SECRETSEED = 276, /* VAR_CACHEDB_SECRETSEED */ + YYSYMBOL_VAR_CACHEDB_REDISHOST = 277, /* VAR_CACHEDB_REDISHOST */ + YYSYMBOL_VAR_CACHEDB_REDISPORT = 278, /* VAR_CACHEDB_REDISPORT */ + YYSYMBOL_VAR_CACHEDB_REDISTIMEOUT = 279, /* VAR_CACHEDB_REDISTIMEOUT */ + YYSYMBOL_VAR_CACHEDB_REDISEXPIRERECORDS = 280, /* VAR_CACHEDB_REDISEXPIRERECORDS */ + YYSYMBOL_VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM = 281, /* VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM */ + YYSYMBOL_VAR_FOR_UPSTREAM = 282, /* VAR_FOR_UPSTREAM */ + YYSYMBOL_VAR_AUTH_ZONE = 283, /* VAR_AUTH_ZONE */ + YYSYMBOL_VAR_ZONEFILE = 284, /* VAR_ZONEFILE */ + YYSYMBOL_VAR_MASTER = 285, /* VAR_MASTER */ + YYSYMBOL_VAR_URL = 286, /* VAR_URL */ + YYSYMBOL_VAR_FOR_DOWNSTREAM = 287, /* VAR_FOR_DOWNSTREAM */ + YYSYMBOL_VAR_FALLBACK_ENABLED = 288, /* VAR_FALLBACK_ENABLED */ + YYSYMBOL_VAR_TLS_ADDITIONAL_PORT = 289, /* VAR_TLS_ADDITIONAL_PORT */ + YYSYMBOL_VAR_LOW_RTT = 290, /* VAR_LOW_RTT */ + YYSYMBOL_VAR_LOW_RTT_PERMIL = 291, /* VAR_LOW_RTT_PERMIL */ + YYSYMBOL_VAR_FAST_SERVER_PERMIL = 292, /* VAR_FAST_SERVER_PERMIL */ + YYSYMBOL_VAR_FAST_SERVER_NUM = 293, /* VAR_FAST_SERVER_NUM */ + YYSYMBOL_VAR_ALLOW_NOTIFY = 294, /* VAR_ALLOW_NOTIFY */ + YYSYMBOL_VAR_TLS_WIN_CERT = 295, /* VAR_TLS_WIN_CERT */ + YYSYMBOL_VAR_TCP_CONNECTION_LIMIT = 296, /* VAR_TCP_CONNECTION_LIMIT */ + YYSYMBOL_VAR_FORWARD_NO_CACHE = 297, /* VAR_FORWARD_NO_CACHE */ + YYSYMBOL_VAR_STUB_NO_CACHE = 298, /* VAR_STUB_NO_CACHE */ + YYSYMBOL_VAR_LOG_SERVFAIL = 299, /* VAR_LOG_SERVFAIL */ + YYSYMBOL_VAR_DENY_ANY = 300, /* VAR_DENY_ANY */ + YYSYMBOL_VAR_UNKNOWN_SERVER_TIME_LIMIT = 301, /* VAR_UNKNOWN_SERVER_TIME_LIMIT */ + YYSYMBOL_VAR_LOG_TAG_QUERYREPLY = 302, /* VAR_LOG_TAG_QUERYREPLY */ + YYSYMBOL_VAR_STREAM_WAIT_SIZE = 303, /* VAR_STREAM_WAIT_SIZE */ + YYSYMBOL_VAR_TLS_CIPHERS = 304, /* VAR_TLS_CIPHERS */ + YYSYMBOL_VAR_TLS_CIPHERSUITES = 305, /* VAR_TLS_CIPHERSUITES */ + YYSYMBOL_VAR_TLS_USE_SNI = 306, /* VAR_TLS_USE_SNI */ + YYSYMBOL_VAR_IPSET = 307, /* VAR_IPSET */ + YYSYMBOL_VAR_IPSET_NAME_V4 = 308, /* VAR_IPSET_NAME_V4 */ + YYSYMBOL_VAR_IPSET_NAME_V6 = 309, /* VAR_IPSET_NAME_V6 */ + YYSYMBOL_VAR_TLS_SESSION_TICKET_KEYS = 310, /* VAR_TLS_SESSION_TICKET_KEYS */ + YYSYMBOL_VAR_RPZ = 311, /* VAR_RPZ */ + YYSYMBOL_VAR_TAGS = 312, /* VAR_TAGS */ + YYSYMBOL_VAR_RPZ_ACTION_OVERRIDE = 313, /* VAR_RPZ_ACTION_OVERRIDE */ + YYSYMBOL_VAR_RPZ_CNAME_OVERRIDE = 314, /* VAR_RPZ_CNAME_OVERRIDE */ + YYSYMBOL_VAR_RPZ_LOG = 315, /* VAR_RPZ_LOG */ + YYSYMBOL_VAR_RPZ_LOG_NAME = 316, /* VAR_RPZ_LOG_NAME */ + YYSYMBOL_VAR_DYNLIB = 317, /* VAR_DYNLIB */ + YYSYMBOL_VAR_DYNLIB_FILE = 318, /* VAR_DYNLIB_FILE */ + YYSYMBOL_VAR_EDNS_CLIENT_STRING = 319, /* VAR_EDNS_CLIENT_STRING */ + YYSYMBOL_VAR_EDNS_CLIENT_STRING_OPCODE = 320, /* VAR_EDNS_CLIENT_STRING_OPCODE */ + YYSYMBOL_VAR_NSID = 321, /* VAR_NSID */ + YYSYMBOL_VAR_ZONEMD_PERMISSIVE_MODE = 322, /* VAR_ZONEMD_PERMISSIVE_MODE */ + YYSYMBOL_VAR_ZONEMD_CHECK = 323, /* VAR_ZONEMD_CHECK */ + YYSYMBOL_VAR_ZONEMD_REJECT_ABSENCE = 324, /* VAR_ZONEMD_REJECT_ABSENCE */ + YYSYMBOL_VAR_RPZ_SIGNAL_NXDOMAIN_RA = 325, /* VAR_RPZ_SIGNAL_NXDOMAIN_RA */ + YYSYMBOL_VAR_INTERFACE_AUTOMATIC_PORTS = 326, /* VAR_INTERFACE_AUTOMATIC_PORTS */ + YYSYMBOL_VAR_EDE = 327, /* VAR_EDE */ + YYSYMBOL_YYACCEPT = 328, /* $accept */ + YYSYMBOL_toplevelvars = 329, /* toplevelvars */ + YYSYMBOL_toplevelvar = 330, /* toplevelvar */ + YYSYMBOL_force_toplevel = 331, /* force_toplevel */ + YYSYMBOL_serverstart = 332, /* serverstart */ + YYSYMBOL_contents_server = 333, /* contents_server */ + YYSYMBOL_content_server = 334, /* content_server */ + YYSYMBOL_stubstart = 335, /* stubstart */ + YYSYMBOL_contents_stub = 336, /* contents_stub */ + YYSYMBOL_content_stub = 337, /* content_stub */ + YYSYMBOL_forwardstart = 338, /* forwardstart */ + YYSYMBOL_contents_forward = 339, /* contents_forward */ + YYSYMBOL_content_forward = 340, /* content_forward */ + YYSYMBOL_viewstart = 341, /* viewstart */ + YYSYMBOL_contents_view = 342, /* contents_view */ + YYSYMBOL_content_view = 343, /* content_view */ + YYSYMBOL_authstart = 344, /* authstart */ + YYSYMBOL_contents_auth = 345, /* contents_auth */ + YYSYMBOL_content_auth = 346, /* content_auth */ + YYSYMBOL_rpz_tag = 347, /* rpz_tag */ + YYSYMBOL_rpz_action_override = 348, /* rpz_action_override */ + YYSYMBOL_rpz_cname_override = 349, /* rpz_cname_override */ + YYSYMBOL_rpz_log = 350, /* rpz_log */ + YYSYMBOL_rpz_log_name = 351, /* rpz_log_name */ + YYSYMBOL_rpz_signal_nxdomain_ra = 352, /* rpz_signal_nxdomain_ra */ + YYSYMBOL_rpzstart = 353, /* rpzstart */ + YYSYMBOL_contents_rpz = 354, /* contents_rpz */ + YYSYMBOL_content_rpz = 355, /* content_rpz */ + YYSYMBOL_server_num_threads = 356, /* server_num_threads */ + YYSYMBOL_server_verbosity = 357, /* server_verbosity */ + YYSYMBOL_server_statistics_interval = 358, /* server_statistics_interval */ + YYSYMBOL_server_statistics_cumulative = 359, /* server_statistics_cumulative */ + YYSYMBOL_server_extended_statistics = 360, /* server_extended_statistics */ + YYSYMBOL_server_shm_enable = 361, /* server_shm_enable */ + YYSYMBOL_server_shm_key = 362, /* server_shm_key */ + YYSYMBOL_server_port = 363, /* server_port */ + YYSYMBOL_server_send_client_subnet = 364, /* server_send_client_subnet */ + YYSYMBOL_server_client_subnet_zone = 365, /* server_client_subnet_zone */ + YYSYMBOL_server_client_subnet_always_forward = 366, /* server_client_subnet_always_forward */ + YYSYMBOL_server_client_subnet_opcode = 367, /* server_client_subnet_opcode */ + YYSYMBOL_server_max_client_subnet_ipv4 = 368, /* server_max_client_subnet_ipv4 */ + YYSYMBOL_server_max_client_subnet_ipv6 = 369, /* server_max_client_subnet_ipv6 */ + YYSYMBOL_server_min_client_subnet_ipv4 = 370, /* server_min_client_subnet_ipv4 */ + YYSYMBOL_server_min_client_subnet_ipv6 = 371, /* server_min_client_subnet_ipv6 */ + YYSYMBOL_server_max_ecs_tree_size_ipv4 = 372, /* server_max_ecs_tree_size_ipv4 */ + YYSYMBOL_server_max_ecs_tree_size_ipv6 = 373, /* server_max_ecs_tree_size_ipv6 */ + YYSYMBOL_server_interface = 374, /* server_interface */ + YYSYMBOL_server_outgoing_interface = 375, /* server_outgoing_interface */ + YYSYMBOL_server_outgoing_range = 376, /* server_outgoing_range */ + YYSYMBOL_server_outgoing_port_permit = 377, /* server_outgoing_port_permit */ + YYSYMBOL_server_outgoing_port_avoid = 378, /* server_outgoing_port_avoid */ + YYSYMBOL_server_outgoing_num_tcp = 379, /* server_outgoing_num_tcp */ + YYSYMBOL_server_incoming_num_tcp = 380, /* server_incoming_num_tcp */ + YYSYMBOL_server_interface_automatic = 381, /* server_interface_automatic */ + YYSYMBOL_server_interface_automatic_ports = 382, /* server_interface_automatic_ports */ + YYSYMBOL_server_do_ip4 = 383, /* server_do_ip4 */ + YYSYMBOL_server_do_ip6 = 384, /* server_do_ip6 */ + YYSYMBOL_server_do_udp = 385, /* server_do_udp */ + YYSYMBOL_server_do_tcp = 386, /* server_do_tcp */ + YYSYMBOL_server_prefer_ip4 = 387, /* server_prefer_ip4 */ + YYSYMBOL_server_prefer_ip6 = 388, /* server_prefer_ip6 */ + YYSYMBOL_server_tcp_mss = 389, /* server_tcp_mss */ + YYSYMBOL_server_outgoing_tcp_mss = 390, /* server_outgoing_tcp_mss */ + YYSYMBOL_server_tcp_idle_timeout = 391, /* server_tcp_idle_timeout */ + YYSYMBOL_server_max_reuse_tcp_queries = 392, /* server_max_reuse_tcp_queries */ + YYSYMBOL_server_tcp_reuse_timeout = 393, /* server_tcp_reuse_timeout */ + YYSYMBOL_server_tcp_auth_query_timeout = 394, /* server_tcp_auth_query_timeout */ + YYSYMBOL_server_tcp_keepalive = 395, /* server_tcp_keepalive */ + YYSYMBOL_server_tcp_keepalive_timeout = 396, /* server_tcp_keepalive_timeout */ + YYSYMBOL_server_tcp_upstream = 397, /* server_tcp_upstream */ + YYSYMBOL_server_udp_upstream_without_downstream = 398, /* server_udp_upstream_without_downstream */ + YYSYMBOL_server_ssl_upstream = 399, /* server_ssl_upstream */ + YYSYMBOL_server_ssl_service_key = 400, /* server_ssl_service_key */ + YYSYMBOL_server_ssl_service_pem = 401, /* server_ssl_service_pem */ + YYSYMBOL_server_ssl_port = 402, /* server_ssl_port */ + YYSYMBOL_server_tls_cert_bundle = 403, /* server_tls_cert_bundle */ + YYSYMBOL_server_tls_win_cert = 404, /* server_tls_win_cert */ + YYSYMBOL_server_tls_additional_port = 405, /* server_tls_additional_port */ + YYSYMBOL_server_tls_ciphers = 406, /* server_tls_ciphers */ + YYSYMBOL_server_tls_ciphersuites = 407, /* server_tls_ciphersuites */ + YYSYMBOL_server_tls_session_ticket_keys = 408, /* server_tls_session_ticket_keys */ + YYSYMBOL_server_tls_use_sni = 409, /* server_tls_use_sni */ + YYSYMBOL_server_https_port = 410, /* server_https_port */ + YYSYMBOL_server_http_endpoint = 411, /* server_http_endpoint */ + YYSYMBOL_server_http_max_streams = 412, /* server_http_max_streams */ + YYSYMBOL_server_http_query_buffer_size = 413, /* server_http_query_buffer_size */ + YYSYMBOL_server_http_response_buffer_size = 414, /* server_http_response_buffer_size */ + YYSYMBOL_server_http_nodelay = 415, /* server_http_nodelay */ + YYSYMBOL_server_http_notls_downstream = 416, /* server_http_notls_downstream */ + YYSYMBOL_server_use_systemd = 417, /* server_use_systemd */ + YYSYMBOL_server_do_daemonize = 418, /* server_do_daemonize */ + YYSYMBOL_server_use_syslog = 419, /* server_use_syslog */ + YYSYMBOL_server_log_time_ascii = 420, /* server_log_time_ascii */ + YYSYMBOL_server_log_queries = 421, /* server_log_queries */ + YYSYMBOL_server_log_replies = 422, /* server_log_replies */ + YYSYMBOL_server_log_tag_queryreply = 423, /* server_log_tag_queryreply */ + YYSYMBOL_server_log_servfail = 424, /* server_log_servfail */ + YYSYMBOL_server_log_local_actions = 425, /* server_log_local_actions */ + YYSYMBOL_server_chroot = 426, /* server_chroot */ + YYSYMBOL_server_username = 427, /* server_username */ + YYSYMBOL_server_directory = 428, /* server_directory */ + YYSYMBOL_server_logfile = 429, /* server_logfile */ + YYSYMBOL_server_pidfile = 430, /* server_pidfile */ + YYSYMBOL_server_root_hints = 431, /* server_root_hints */ + YYSYMBOL_server_dlv_anchor_file = 432, /* server_dlv_anchor_file */ + YYSYMBOL_server_dlv_anchor = 433, /* server_dlv_anchor */ + YYSYMBOL_server_auto_trust_anchor_file = 434, /* server_auto_trust_anchor_file */ + YYSYMBOL_server_trust_anchor_file = 435, /* server_trust_anchor_file */ + YYSYMBOL_server_trusted_keys_file = 436, /* server_trusted_keys_file */ + YYSYMBOL_server_trust_anchor = 437, /* server_trust_anchor */ + YYSYMBOL_server_trust_anchor_signaling = 438, /* server_trust_anchor_signaling */ + YYSYMBOL_server_root_key_sentinel = 439, /* server_root_key_sentinel */ + YYSYMBOL_server_domain_insecure = 440, /* server_domain_insecure */ + YYSYMBOL_server_hide_identity = 441, /* server_hide_identity */ + YYSYMBOL_server_hide_version = 442, /* server_hide_version */ + YYSYMBOL_server_hide_trustanchor = 443, /* server_hide_trustanchor */ + YYSYMBOL_server_hide_http_user_agent = 444, /* server_hide_http_user_agent */ + YYSYMBOL_server_identity = 445, /* server_identity */ + YYSYMBOL_server_version = 446, /* server_version */ + YYSYMBOL_server_http_user_agent = 447, /* server_http_user_agent */ + YYSYMBOL_server_nsid = 448, /* server_nsid */ + YYSYMBOL_server_so_rcvbuf = 449, /* server_so_rcvbuf */ + YYSYMBOL_server_so_sndbuf = 450, /* server_so_sndbuf */ + YYSYMBOL_server_so_reuseport = 451, /* server_so_reuseport */ + YYSYMBOL_server_ip_transparent = 452, /* server_ip_transparent */ + YYSYMBOL_server_ip_freebind = 453, /* server_ip_freebind */ + YYSYMBOL_server_ip_dscp = 454, /* server_ip_dscp */ + YYSYMBOL_server_stream_wait_size = 455, /* server_stream_wait_size */ + YYSYMBOL_server_edns_buffer_size = 456, /* server_edns_buffer_size */ + YYSYMBOL_server_msg_buffer_size = 457, /* server_msg_buffer_size */ + YYSYMBOL_server_msg_cache_size = 458, /* server_msg_cache_size */ + YYSYMBOL_server_msg_cache_slabs = 459, /* server_msg_cache_slabs */ + YYSYMBOL_server_num_queries_per_thread = 460, /* server_num_queries_per_thread */ + YYSYMBOL_server_jostle_timeout = 461, /* server_jostle_timeout */ + YYSYMBOL_server_delay_close = 462, /* server_delay_close */ + YYSYMBOL_server_udp_connect = 463, /* server_udp_connect */ + YYSYMBOL_server_unblock_lan_zones = 464, /* server_unblock_lan_zones */ + YYSYMBOL_server_insecure_lan_zones = 465, /* server_insecure_lan_zones */ + YYSYMBOL_server_rrset_cache_size = 466, /* server_rrset_cache_size */ + YYSYMBOL_server_rrset_cache_slabs = 467, /* server_rrset_cache_slabs */ + YYSYMBOL_server_infra_host_ttl = 468, /* server_infra_host_ttl */ + YYSYMBOL_server_infra_lame_ttl = 469, /* server_infra_lame_ttl */ + YYSYMBOL_server_infra_cache_numhosts = 470, /* server_infra_cache_numhosts */ + YYSYMBOL_server_infra_cache_lame_size = 471, /* server_infra_cache_lame_size */ + YYSYMBOL_server_infra_cache_slabs = 472, /* server_infra_cache_slabs */ + YYSYMBOL_server_infra_cache_min_rtt = 473, /* server_infra_cache_min_rtt */ + YYSYMBOL_server_infra_cache_max_rtt = 474, /* server_infra_cache_max_rtt */ + YYSYMBOL_server_infra_keep_probing = 475, /* server_infra_keep_probing */ + YYSYMBOL_server_target_fetch_policy = 476, /* server_target_fetch_policy */ + YYSYMBOL_server_harden_short_bufsize = 477, /* server_harden_short_bufsize */ + YYSYMBOL_server_harden_large_queries = 478, /* server_harden_large_queries */ + YYSYMBOL_server_harden_glue = 479, /* server_harden_glue */ + YYSYMBOL_server_harden_dnssec_stripped = 480, /* server_harden_dnssec_stripped */ + YYSYMBOL_server_harden_below_nxdomain = 481, /* server_harden_below_nxdomain */ + YYSYMBOL_server_harden_referral_path = 482, /* server_harden_referral_path */ + YYSYMBOL_server_harden_algo_downgrade = 483, /* server_harden_algo_downgrade */ + YYSYMBOL_server_use_caps_for_id = 484, /* server_use_caps_for_id */ + YYSYMBOL_server_caps_whitelist = 485, /* server_caps_whitelist */ + YYSYMBOL_server_private_address = 486, /* server_private_address */ + YYSYMBOL_server_private_domain = 487, /* server_private_domain */ + YYSYMBOL_server_prefetch = 488, /* server_prefetch */ + YYSYMBOL_server_prefetch_key = 489, /* server_prefetch_key */ + YYSYMBOL_server_deny_any = 490, /* server_deny_any */ + YYSYMBOL_server_unwanted_reply_threshold = 491, /* server_unwanted_reply_threshold */ + YYSYMBOL_server_do_not_query_address = 492, /* server_do_not_query_address */ + YYSYMBOL_server_do_not_query_localhost = 493, /* server_do_not_query_localhost */ + YYSYMBOL_server_access_control = 494, /* server_access_control */ + YYSYMBOL_server_module_conf = 495, /* server_module_conf */ + YYSYMBOL_server_val_override_date = 496, /* server_val_override_date */ + YYSYMBOL_server_val_sig_skew_min = 497, /* server_val_sig_skew_min */ + YYSYMBOL_server_val_sig_skew_max = 498, /* server_val_sig_skew_max */ + YYSYMBOL_server_val_max_restart = 499, /* server_val_max_restart */ + YYSYMBOL_server_cache_max_ttl = 500, /* server_cache_max_ttl */ + YYSYMBOL_server_cache_max_negative_ttl = 501, /* server_cache_max_negative_ttl */ + YYSYMBOL_server_cache_min_ttl = 502, /* server_cache_min_ttl */ + YYSYMBOL_server_bogus_ttl = 503, /* server_bogus_ttl */ + YYSYMBOL_server_val_clean_additional = 504, /* server_val_clean_additional */ + YYSYMBOL_server_val_permissive_mode = 505, /* server_val_permissive_mode */ + YYSYMBOL_server_aggressive_nsec = 506, /* server_aggressive_nsec */ + YYSYMBOL_server_ignore_cd_flag = 507, /* server_ignore_cd_flag */ + YYSYMBOL_server_serve_expired = 508, /* server_serve_expired */ + YYSYMBOL_server_serve_expired_ttl = 509, /* server_serve_expired_ttl */ + YYSYMBOL_server_serve_expired_ttl_reset = 510, /* server_serve_expired_ttl_reset */ + YYSYMBOL_server_serve_expired_reply_ttl = 511, /* server_serve_expired_reply_ttl */ + YYSYMBOL_server_serve_expired_client_timeout = 512, /* server_serve_expired_client_timeout */ + YYSYMBOL_server_ede_serve_expired = 513, /* server_ede_serve_expired */ + YYSYMBOL_server_serve_original_ttl = 514, /* server_serve_original_ttl */ + YYSYMBOL_server_fake_dsa = 515, /* server_fake_dsa */ + YYSYMBOL_server_fake_sha1 = 516, /* server_fake_sha1 */ + YYSYMBOL_server_val_log_level = 517, /* server_val_log_level */ + YYSYMBOL_server_val_nsec3_keysize_iterations = 518, /* server_val_nsec3_keysize_iterations */ + YYSYMBOL_server_zonemd_permissive_mode = 519, /* server_zonemd_permissive_mode */ + YYSYMBOL_server_add_holddown = 520, /* server_add_holddown */ + YYSYMBOL_server_del_holddown = 521, /* server_del_holddown */ + YYSYMBOL_server_keep_missing = 522, /* server_keep_missing */ + YYSYMBOL_server_permit_small_holddown = 523, /* server_permit_small_holddown */ + YYSYMBOL_server_key_cache_size = 524, /* server_key_cache_size */ + YYSYMBOL_server_key_cache_slabs = 525, /* server_key_cache_slabs */ + YYSYMBOL_server_neg_cache_size = 526, /* server_neg_cache_size */ + YYSYMBOL_server_local_zone = 527, /* server_local_zone */ + YYSYMBOL_server_local_data = 528, /* server_local_data */ + YYSYMBOL_server_local_data_ptr = 529, /* server_local_data_ptr */ + YYSYMBOL_server_minimal_responses = 530, /* server_minimal_responses */ + YYSYMBOL_server_rrset_roundrobin = 531, /* server_rrset_roundrobin */ + YYSYMBOL_server_unknown_server_time_limit = 532, /* server_unknown_server_time_limit */ + YYSYMBOL_server_max_udp_size = 533, /* server_max_udp_size */ + YYSYMBOL_server_dns64_prefix = 534, /* server_dns64_prefix */ + YYSYMBOL_server_dns64_synthall = 535, /* server_dns64_synthall */ + YYSYMBOL_server_dns64_ignore_aaaa = 536, /* server_dns64_ignore_aaaa */ + YYSYMBOL_server_define_tag = 537, /* server_define_tag */ + YYSYMBOL_server_local_zone_tag = 538, /* server_local_zone_tag */ + YYSYMBOL_server_access_control_tag = 539, /* server_access_control_tag */ + YYSYMBOL_server_access_control_tag_action = 540, /* server_access_control_tag_action */ + YYSYMBOL_server_access_control_tag_data = 541, /* server_access_control_tag_data */ + YYSYMBOL_server_local_zone_override = 542, /* server_local_zone_override */ + YYSYMBOL_server_access_control_view = 543, /* server_access_control_view */ + YYSYMBOL_server_response_ip_tag = 544, /* server_response_ip_tag */ + YYSYMBOL_server_ip_ratelimit = 545, /* server_ip_ratelimit */ + YYSYMBOL_server_ratelimit = 546, /* server_ratelimit */ + YYSYMBOL_server_ip_ratelimit_size = 547, /* server_ip_ratelimit_size */ + YYSYMBOL_server_ratelimit_size = 548, /* server_ratelimit_size */ + YYSYMBOL_server_ip_ratelimit_slabs = 549, /* server_ip_ratelimit_slabs */ + YYSYMBOL_server_ratelimit_slabs = 550, /* server_ratelimit_slabs */ + YYSYMBOL_server_ratelimit_for_domain = 551, /* server_ratelimit_for_domain */ + YYSYMBOL_server_ratelimit_below_domain = 552, /* server_ratelimit_below_domain */ + YYSYMBOL_server_ip_ratelimit_factor = 553, /* server_ip_ratelimit_factor */ + YYSYMBOL_server_ratelimit_factor = 554, /* server_ratelimit_factor */ + YYSYMBOL_server_ip_ratelimit_backoff = 555, /* server_ip_ratelimit_backoff */ + YYSYMBOL_server_ratelimit_backoff = 556, /* server_ratelimit_backoff */ + YYSYMBOL_server_outbound_msg_retry = 557, /* server_outbound_msg_retry */ + YYSYMBOL_server_low_rtt = 558, /* server_low_rtt */ + YYSYMBOL_server_fast_server_num = 559, /* server_fast_server_num */ + YYSYMBOL_server_fast_server_permil = 560, /* server_fast_server_permil */ + YYSYMBOL_server_qname_minimisation = 561, /* server_qname_minimisation */ + YYSYMBOL_server_qname_minimisation_strict = 562, /* server_qname_minimisation_strict */ + YYSYMBOL_server_pad_responses = 563, /* server_pad_responses */ + YYSYMBOL_server_pad_responses_block_size = 564, /* server_pad_responses_block_size */ + YYSYMBOL_server_pad_queries = 565, /* server_pad_queries */ + YYSYMBOL_server_pad_queries_block_size = 566, /* server_pad_queries_block_size */ + YYSYMBOL_server_ipsecmod_enabled = 567, /* server_ipsecmod_enabled */ + YYSYMBOL_server_ipsecmod_ignore_bogus = 568, /* server_ipsecmod_ignore_bogus */ + YYSYMBOL_server_ipsecmod_hook = 569, /* server_ipsecmod_hook */ + YYSYMBOL_server_ipsecmod_max_ttl = 570, /* server_ipsecmod_max_ttl */ + YYSYMBOL_server_ipsecmod_whitelist = 571, /* server_ipsecmod_whitelist */ + YYSYMBOL_server_ipsecmod_strict = 572, /* server_ipsecmod_strict */ + YYSYMBOL_server_edns_client_string = 573, /* server_edns_client_string */ + YYSYMBOL_server_edns_client_string_opcode = 574, /* server_edns_client_string_opcode */ + YYSYMBOL_server_ede = 575, /* server_ede */ + YYSYMBOL_stub_name = 576, /* stub_name */ + YYSYMBOL_stub_host = 577, /* stub_host */ + YYSYMBOL_stub_addr = 578, /* stub_addr */ + YYSYMBOL_stub_first = 579, /* stub_first */ + YYSYMBOL_stub_no_cache = 580, /* stub_no_cache */ + YYSYMBOL_stub_ssl_upstream = 581, /* stub_ssl_upstream */ + YYSYMBOL_stub_tcp_upstream = 582, /* stub_tcp_upstream */ + YYSYMBOL_stub_prime = 583, /* stub_prime */ + YYSYMBOL_forward_name = 584, /* forward_name */ + YYSYMBOL_forward_host = 585, /* forward_host */ + YYSYMBOL_forward_addr = 586, /* forward_addr */ + YYSYMBOL_forward_first = 587, /* forward_first */ + YYSYMBOL_forward_no_cache = 588, /* forward_no_cache */ + YYSYMBOL_forward_ssl_upstream = 589, /* forward_ssl_upstream */ + YYSYMBOL_forward_tcp_upstream = 590, /* forward_tcp_upstream */ + YYSYMBOL_auth_name = 591, /* auth_name */ + YYSYMBOL_auth_zonefile = 592, /* auth_zonefile */ + YYSYMBOL_auth_master = 593, /* auth_master */ + YYSYMBOL_auth_url = 594, /* auth_url */ + YYSYMBOL_auth_allow_notify = 595, /* auth_allow_notify */ + YYSYMBOL_auth_zonemd_check = 596, /* auth_zonemd_check */ + YYSYMBOL_auth_zonemd_reject_absence = 597, /* auth_zonemd_reject_absence */ + YYSYMBOL_auth_for_downstream = 598, /* auth_for_downstream */ + YYSYMBOL_auth_for_upstream = 599, /* auth_for_upstream */ + YYSYMBOL_auth_fallback_enabled = 600, /* auth_fallback_enabled */ + YYSYMBOL_view_name = 601, /* view_name */ + YYSYMBOL_view_local_zone = 602, /* view_local_zone */ + YYSYMBOL_view_response_ip = 603, /* view_response_ip */ + YYSYMBOL_view_response_ip_data = 604, /* view_response_ip_data */ + YYSYMBOL_view_local_data = 605, /* view_local_data */ + YYSYMBOL_view_local_data_ptr = 606, /* view_local_data_ptr */ + YYSYMBOL_view_first = 607, /* view_first */ + YYSYMBOL_rcstart = 608, /* rcstart */ + YYSYMBOL_contents_rc = 609, /* contents_rc */ + YYSYMBOL_content_rc = 610, /* content_rc */ + YYSYMBOL_rc_control_enable = 611, /* rc_control_enable */ + YYSYMBOL_rc_control_port = 612, /* rc_control_port */ + YYSYMBOL_rc_control_interface = 613, /* rc_control_interface */ + YYSYMBOL_rc_control_use_cert = 614, /* rc_control_use_cert */ + YYSYMBOL_rc_server_key_file = 615, /* rc_server_key_file */ + YYSYMBOL_rc_server_cert_file = 616, /* rc_server_cert_file */ + YYSYMBOL_rc_control_key_file = 617, /* rc_control_key_file */ + YYSYMBOL_rc_control_cert_file = 618, /* rc_control_cert_file */ + YYSYMBOL_dtstart = 619, /* dtstart */ + YYSYMBOL_contents_dt = 620, /* contents_dt */ + YYSYMBOL_content_dt = 621, /* content_dt */ + YYSYMBOL_dt_dnstap_enable = 622, /* dt_dnstap_enable */ + YYSYMBOL_dt_dnstap_bidirectional = 623, /* dt_dnstap_bidirectional */ + YYSYMBOL_dt_dnstap_socket_path = 624, /* dt_dnstap_socket_path */ + YYSYMBOL_dt_dnstap_ip = 625, /* dt_dnstap_ip */ + YYSYMBOL_dt_dnstap_tls = 626, /* dt_dnstap_tls */ + YYSYMBOL_dt_dnstap_tls_server_name = 627, /* dt_dnstap_tls_server_name */ + YYSYMBOL_dt_dnstap_tls_cert_bundle = 628, /* dt_dnstap_tls_cert_bundle */ + YYSYMBOL_dt_dnstap_tls_client_key_file = 629, /* dt_dnstap_tls_client_key_file */ + YYSYMBOL_dt_dnstap_tls_client_cert_file = 630, /* dt_dnstap_tls_client_cert_file */ + YYSYMBOL_dt_dnstap_send_identity = 631, /* dt_dnstap_send_identity */ + YYSYMBOL_dt_dnstap_send_version = 632, /* dt_dnstap_send_version */ + YYSYMBOL_dt_dnstap_identity = 633, /* dt_dnstap_identity */ + YYSYMBOL_dt_dnstap_version = 634, /* dt_dnstap_version */ + YYSYMBOL_dt_dnstap_log_resolver_query_messages = 635, /* dt_dnstap_log_resolver_query_messages */ + YYSYMBOL_dt_dnstap_log_resolver_response_messages = 636, /* dt_dnstap_log_resolver_response_messages */ + YYSYMBOL_dt_dnstap_log_client_query_messages = 637, /* dt_dnstap_log_client_query_messages */ + YYSYMBOL_dt_dnstap_log_client_response_messages = 638, /* dt_dnstap_log_client_response_messages */ + YYSYMBOL_dt_dnstap_log_forwarder_query_messages = 639, /* dt_dnstap_log_forwarder_query_messages */ + YYSYMBOL_dt_dnstap_log_forwarder_response_messages = 640, /* dt_dnstap_log_forwarder_response_messages */ + YYSYMBOL_pythonstart = 641, /* pythonstart */ + YYSYMBOL_contents_py = 642, /* contents_py */ + YYSYMBOL_content_py = 643, /* content_py */ + YYSYMBOL_py_script = 644, /* py_script */ + YYSYMBOL_dynlibstart = 645, /* dynlibstart */ + YYSYMBOL_contents_dl = 646, /* contents_dl */ + YYSYMBOL_content_dl = 647, /* content_dl */ + YYSYMBOL_dl_file = 648, /* dl_file */ + YYSYMBOL_server_disable_dnssec_lame_check = 649, /* server_disable_dnssec_lame_check */ + YYSYMBOL_server_log_identity = 650, /* server_log_identity */ + YYSYMBOL_server_response_ip = 651, /* server_response_ip */ + YYSYMBOL_server_response_ip_data = 652, /* server_response_ip_data */ + YYSYMBOL_dnscstart = 653, /* dnscstart */ + YYSYMBOL_contents_dnsc = 654, /* contents_dnsc */ + YYSYMBOL_content_dnsc = 655, /* content_dnsc */ + YYSYMBOL_dnsc_dnscrypt_enable = 656, /* dnsc_dnscrypt_enable */ + YYSYMBOL_dnsc_dnscrypt_port = 657, /* dnsc_dnscrypt_port */ + YYSYMBOL_dnsc_dnscrypt_provider = 658, /* dnsc_dnscrypt_provider */ + YYSYMBOL_dnsc_dnscrypt_provider_cert = 659, /* dnsc_dnscrypt_provider_cert */ + YYSYMBOL_dnsc_dnscrypt_provider_cert_rotated = 660, /* dnsc_dnscrypt_provider_cert_rotated */ + YYSYMBOL_dnsc_dnscrypt_secret_key = 661, /* dnsc_dnscrypt_secret_key */ + YYSYMBOL_dnsc_dnscrypt_shared_secret_cache_size = 662, /* dnsc_dnscrypt_shared_secret_cache_size */ + YYSYMBOL_dnsc_dnscrypt_shared_secret_cache_slabs = 663, /* dnsc_dnscrypt_shared_secret_cache_slabs */ + YYSYMBOL_dnsc_dnscrypt_nonce_cache_size = 664, /* dnsc_dnscrypt_nonce_cache_size */ + YYSYMBOL_dnsc_dnscrypt_nonce_cache_slabs = 665, /* dnsc_dnscrypt_nonce_cache_slabs */ + YYSYMBOL_cachedbstart = 666, /* cachedbstart */ + YYSYMBOL_contents_cachedb = 667, /* contents_cachedb */ + YYSYMBOL_content_cachedb = 668, /* content_cachedb */ + YYSYMBOL_cachedb_backend_name = 669, /* cachedb_backend_name */ + YYSYMBOL_cachedb_secret_seed = 670, /* cachedb_secret_seed */ + YYSYMBOL_redis_server_host = 671, /* redis_server_host */ + YYSYMBOL_redis_server_port = 672, /* redis_server_port */ + YYSYMBOL_redis_timeout = 673, /* redis_timeout */ + YYSYMBOL_redis_expire_records = 674, /* redis_expire_records */ + YYSYMBOL_server_tcp_connection_limit = 675, /* server_tcp_connection_limit */ + YYSYMBOL_ipsetstart = 676, /* ipsetstart */ + YYSYMBOL_contents_ipset = 677, /* contents_ipset */ + YYSYMBOL_content_ipset = 678, /* content_ipset */ + YYSYMBOL_ipset_name_v4 = 679, /* ipset_name_v4 */ + YYSYMBOL_ipset_name_v6 = 680 /* ipset_name_v6 */ }; typedef enum yysymbol_kind_t yysymbol_kind_t; @@ -1124,19 +1126,19 @@ union yyalloc /* YYFINAL -- State number of the termination state. */ #define YYFINAL 2 /* YYLAST -- Last index in YYTABLE. */ -#define YYLAST 693 +#define YYLAST 695 /* YYNTOKENS -- Number of terminals. */ -#define YYNTOKENS 327 +#define YYNTOKENS 328 /* YYNNTS -- Number of nonterminals. */ -#define YYNNTS 352 +#define YYNNTS 353 /* YYNRULES -- Number of rules. */ -#define YYNRULES 681 +#define YYNRULES 683 /* YYNSTATES -- Number of states. */ -#define YYNSTATES 1012 +#define YYNSTATES 1015 /* YYMAXUTOK -- Last valid token kind. */ -#define YYMAXUTOK 581 +#define YYMAXUTOK 582 /* YYTRANSLATE(TOKEN-NUM) -- Symbol number corresponding to TOKEN-NUM @@ -1208,7 +1210,7 @@ static const yytype_int16 yytranslate[] = 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 311, 312, 313, 314, 315, 316, 317, 318, 319, 320, 321, 322, 323, 324, - 325, 326 + 325, 326, 327 }; #if YYDEBUG @@ -1230,60 +1232,60 @@ static const yytype_int16 yyrline[] = 259, 259, 260, 260, 260, 260, 261, 262, 262, 262, 263, 263, 263, 264, 264, 265, 265, 266, 266, 266, 267, 267, 267, 268, 268, 269, 269, 269, 270, 270, - 271, 271, 271, 272, 272, 273, 273, 274, 274, 275, - 276, 276, 277, 277, 278, 278, 279, 279, 280, 280, - 281, 281, 282, 282, 283, 283, 284, 284, 285, 285, - 286, 286, 286, 287, 287, 288, 288, 289, 289, 290, - 291, 291, 292, 292, 293, 294, 294, 295, 295, 296, - 296, 296, 297, 297, 298, 298, 298, 299, 299, 299, - 300, 300, 301, 302, 302, 303, 303, 304, 304, 305, - 305, 306, 306, 306, 307, 307, 307, 308, 308, 308, - 309, 309, 310, 310, 311, 311, 312, 312, 313, 313, - 314, 314, 315, 315, 316, 316, 319, 332, 333, 334, - 334, 334, 334, 334, 335, 335, 335, 337, 350, 351, - 352, 352, 352, 352, 353, 353, 353, 355, 370, 371, - 372, 372, 372, 372, 373, 373, 373, 375, 395, 396, - 397, 397, 397, 397, 398, 398, 398, 399, 399, 399, - 402, 421, 438, 446, 456, 463, 473, 491, 492, 493, - 493, 493, 493, 493, 494, 494, 494, 495, 495, 495, - 495, 497, 506, 515, 526, 535, 544, 553, 564, 573, - 585, 599, 614, 625, 642, 659, 676, 693, 708, 723, - 736, 751, 760, 769, 778, 787, 796, 805, 812, 821, - 830, 839, 848, 857, 866, 875, 884, 897, 908, 919, - 930, 939, 952, 961, 970, 979, 986, 993, 1002, 1009, - 1018, 1026, 1033, 1040, 1048, 1057, 1065, 1081, 1089, 1097, - 1105, 1113, 1121, 1130, 1139, 1153, 1162, 1171, 1180, 1189, - 1198, 1207, 1214, 1221, 1247, 1255, 1262, 1269, 1276, 1283, - 1291, 1299, 1307, 1314, 1325, 1336, 1343, 1352, 1361, 1370, - 1379, 1386, 1393, 1400, 1416, 1424, 1432, 1442, 1452, 1462, - 1476, 1484, 1497, 1508, 1516, 1529, 1538, 1547, 1556, 1565, - 1575, 1585, 1593, 1606, 1615, 1623, 1632, 1640, 1653, 1662, - 1672, 1679, 1689, 1699, 1709, 1719, 1729, 1739, 1749, 1759, - 1766, 1773, 1780, 1789, 1798, 1807, 1816, 1823, 1833, 1853, - 1860, 1878, 1891, 1904, 1917, 1926, 1935, 1944, 1953, 1963, - 1973, 1984, 1993, 2002, 2011, 2020, 2029, 2038, 2047, 2056, - 2069, 2082, 2091, 2098, 2107, 2116, 2125, 2134, 2143, 2151, - 2164, 2172, 2227, 2234, 2249, 2259, 2269, 2276, 2283, 2290, - 2299, 2307, 2321, 2342, 2363, 2375, 2387, 2399, 2408, 2429, - 2438, 2447, 2455, 2463, 2476, 2489, 2504, 2519, 2528, 2537, - 2547, 2557, 2566, 2572, 2581, 2590, 2600, 2610, 2620, 2629, - 2639, 2648, 2661, 2674, 2686, 2700, 2712, 2726, 2735, 2746, - 2755, 2765, 2772, 2779, 2788, 2797, 2807, 2817, 2827, 2837, - 2844, 2851, 2860, 2869, 2879, 2889, 2899, 2906, 2913, 2920, - 2928, 2938, 2948, 2958, 2968, 2978, 2988, 3044, 3054, 3062, - 3070, 3085, 3094, 3099, 3100, 3101, 3101, 3101, 3102, 3102, - 3102, 3103, 3103, 3105, 3115, 3124, 3131, 3138, 3145, 3152, - 3159, 3166, 3171, 3172, 3173, 3173, 3173, 3174, 3174, 3174, - 3175, 3176, 3176, 3177, 3177, 3178, 3178, 3179, 3180, 3181, - 3182, 3183, 3184, 3186, 3195, 3205, 3212, 3219, 3228, 3235, - 3242, 3249, 3256, 3265, 3274, 3281, 3288, 3298, 3308, 3318, - 3328, 3338, 3348, 3353, 3354, 3355, 3357, 3363, 3368, 3369, - 3370, 3372, 3378, 3388, 3395, 3404, 3412, 3417, 3418, 3420, - 3420, 3420, 3421, 3421, 3422, 3423, 3424, 3425, 3426, 3428, - 3438, 3447, 3454, 3463, 3470, 3479, 3487, 3500, 3508, 3521, - 3526, 3527, 3528, 3528, 3529, 3529, 3529, 3530, 3532, 3544, - 3556, 3568, 3583, 3596, 3609, 3620, 3625, 3626, 3627, 3627, - 3629, 3644 + 270, 271, 271, 271, 272, 272, 273, 273, 274, 274, + 275, 276, 276, 277, 277, 278, 278, 279, 279, 280, + 280, 281, 281, 282, 282, 283, 283, 284, 284, 285, + 285, 286, 286, 286, 287, 287, 288, 288, 289, 289, + 290, 291, 291, 292, 292, 293, 294, 294, 295, 295, + 296, 296, 296, 297, 297, 298, 298, 298, 299, 299, + 299, 300, 300, 301, 302, 302, 303, 303, 304, 304, + 305, 305, 306, 306, 306, 307, 307, 307, 308, 308, + 308, 309, 309, 310, 310, 311, 311, 312, 312, 313, + 313, 314, 314, 315, 315, 316, 316, 319, 332, 333, + 334, 334, 334, 334, 334, 335, 335, 335, 337, 350, + 351, 352, 352, 352, 352, 353, 353, 353, 355, 370, + 371, 372, 372, 372, 372, 373, 373, 373, 375, 395, + 396, 397, 397, 397, 397, 398, 398, 398, 399, 399, + 399, 402, 421, 438, 446, 456, 463, 473, 491, 492, + 493, 493, 493, 493, 493, 494, 494, 494, 495, 495, + 495, 495, 497, 506, 515, 526, 535, 544, 553, 564, + 573, 585, 599, 614, 625, 642, 659, 676, 693, 708, + 723, 736, 751, 760, 769, 778, 787, 796, 805, 812, + 821, 830, 839, 848, 857, 866, 875, 884, 897, 908, + 919, 930, 939, 952, 961, 970, 979, 986, 993, 1002, + 1009, 1018, 1026, 1033, 1040, 1048, 1057, 1065, 1081, 1089, + 1097, 1105, 1113, 1121, 1130, 1139, 1153, 1162, 1171, 1180, + 1189, 1198, 1207, 1214, 1221, 1247, 1255, 1262, 1269, 1276, + 1283, 1291, 1299, 1307, 1314, 1325, 1336, 1343, 1352, 1361, + 1370, 1379, 1386, 1393, 1400, 1416, 1424, 1432, 1442, 1452, + 1462, 1476, 1484, 1497, 1508, 1516, 1529, 1538, 1547, 1556, + 1565, 1575, 1585, 1593, 1606, 1615, 1623, 1632, 1640, 1653, + 1662, 1671, 1681, 1688, 1698, 1708, 1718, 1728, 1738, 1748, + 1758, 1768, 1775, 1782, 1789, 1798, 1807, 1816, 1825, 1832, + 1842, 1862, 1869, 1887, 1900, 1913, 1926, 1935, 1944, 1953, + 1962, 1972, 1982, 1993, 2002, 2011, 2020, 2029, 2038, 2047, + 2056, 2065, 2078, 2091, 2100, 2107, 2116, 2125, 2134, 2143, + 2152, 2160, 2173, 2181, 2236, 2243, 2258, 2268, 2278, 2285, + 2292, 2299, 2308, 2316, 2330, 2351, 2372, 2384, 2396, 2408, + 2417, 2438, 2447, 2456, 2464, 2472, 2485, 2498, 2513, 2528, + 2537, 2546, 2556, 2566, 2575, 2581, 2590, 2599, 2609, 2619, + 2629, 2638, 2648, 2657, 2670, 2683, 2695, 2709, 2721, 2735, + 2744, 2755, 2764, 2774, 2781, 2788, 2797, 2806, 2816, 2826, + 2836, 2846, 2853, 2860, 2869, 2878, 2888, 2898, 2908, 2915, + 2922, 2929, 2937, 2947, 2957, 2967, 2977, 2987, 2997, 3053, + 3063, 3071, 3079, 3094, 3103, 3108, 3109, 3110, 3110, 3110, + 3111, 3111, 3111, 3112, 3112, 3114, 3124, 3133, 3140, 3147, + 3154, 3161, 3168, 3175, 3180, 3181, 3182, 3182, 3182, 3183, + 3183, 3183, 3184, 3185, 3185, 3186, 3186, 3187, 3187, 3188, + 3189, 3190, 3191, 3192, 3193, 3195, 3204, 3214, 3221, 3228, + 3237, 3244, 3251, 3258, 3265, 3274, 3283, 3290, 3297, 3307, + 3317, 3327, 3337, 3347, 3357, 3362, 3363, 3364, 3366, 3372, + 3377, 3378, 3379, 3381, 3387, 3397, 3404, 3413, 3421, 3426, + 3427, 3429, 3429, 3429, 3430, 3430, 3431, 3432, 3433, 3434, + 3435, 3437, 3447, 3456, 3463, 3472, 3479, 3488, 3496, 3509, + 3517, 3530, 3535, 3536, 3537, 3537, 3538, 3538, 3538, 3539, + 3541, 3553, 3565, 3577, 3592, 3605, 3618, 3629, 3634, 3635, + 3636, 3636, 3638, 3653 }; #endif @@ -1354,14 +1356,14 @@ static const char *const yytname[] = "VAR_HTTP_NOTLS_DOWNSTREAM", "VAR_STUB_FIRST", "VAR_MINIMAL_RESPONSES", "VAR_RRSET_ROUNDROBIN", "VAR_MAX_UDP_SIZE", "VAR_DELAY_CLOSE", "VAR_UDP_CONNECT", "VAR_UNBLOCK_LAN_ZONES", "VAR_INSECURE_LAN_ZONES", - "VAR_INFRA_CACHE_MIN_RTT", "VAR_INFRA_KEEP_PROBING", "VAR_DNS64_PREFIX", - "VAR_DNS64_SYNTHALL", "VAR_DNS64_IGNORE_AAAA", "VAR_DNSTAP", - "VAR_DNSTAP_ENABLE", "VAR_DNSTAP_SOCKET_PATH", "VAR_DNSTAP_IP", - "VAR_DNSTAP_TLS", "VAR_DNSTAP_TLS_SERVER_NAME", - "VAR_DNSTAP_TLS_CERT_BUNDLE", "VAR_DNSTAP_TLS_CLIENT_KEY_FILE", - "VAR_DNSTAP_TLS_CLIENT_CERT_FILE", "VAR_DNSTAP_SEND_IDENTITY", - "VAR_DNSTAP_SEND_VERSION", "VAR_DNSTAP_BIDIRECTIONAL", - "VAR_DNSTAP_IDENTITY", "VAR_DNSTAP_VERSION", + "VAR_INFRA_CACHE_MIN_RTT", "VAR_INFRA_CACHE_MAX_RTT", + "VAR_INFRA_KEEP_PROBING", "VAR_DNS64_PREFIX", "VAR_DNS64_SYNTHALL", + "VAR_DNS64_IGNORE_AAAA", "VAR_DNSTAP", "VAR_DNSTAP_ENABLE", + "VAR_DNSTAP_SOCKET_PATH", "VAR_DNSTAP_IP", "VAR_DNSTAP_TLS", + "VAR_DNSTAP_TLS_SERVER_NAME", "VAR_DNSTAP_TLS_CERT_BUNDLE", + "VAR_DNSTAP_TLS_CLIENT_KEY_FILE", "VAR_DNSTAP_TLS_CLIENT_CERT_FILE", + "VAR_DNSTAP_SEND_IDENTITY", "VAR_DNSTAP_SEND_VERSION", + "VAR_DNSTAP_BIDIRECTIONAL", "VAR_DNSTAP_IDENTITY", "VAR_DNSTAP_VERSION", "VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES", "VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES", "VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES", @@ -1479,29 +1481,30 @@ static const char *const yytname[] = "server_rrset_cache_slabs", "server_infra_host_ttl", "server_infra_lame_ttl", "server_infra_cache_numhosts", "server_infra_cache_lame_size", "server_infra_cache_slabs", - "server_infra_cache_min_rtt", "server_infra_keep_probing", - "server_target_fetch_policy", "server_harden_short_bufsize", - "server_harden_large_queries", "server_harden_glue", - "server_harden_dnssec_stripped", "server_harden_below_nxdomain", - "server_harden_referral_path", "server_harden_algo_downgrade", - "server_use_caps_for_id", "server_caps_whitelist", - "server_private_address", "server_private_domain", "server_prefetch", - "server_prefetch_key", "server_deny_any", - "server_unwanted_reply_threshold", "server_do_not_query_address", - "server_do_not_query_localhost", "server_access_control", - "server_module_conf", "server_val_override_date", - "server_val_sig_skew_min", "server_val_sig_skew_max", - "server_val_max_restart", "server_cache_max_ttl", - "server_cache_max_negative_ttl", "server_cache_min_ttl", - "server_bogus_ttl", "server_val_clean_additional", - "server_val_permissive_mode", "server_aggressive_nsec", - "server_ignore_cd_flag", "server_serve_expired", - "server_serve_expired_ttl", "server_serve_expired_ttl_reset", - "server_serve_expired_reply_ttl", "server_serve_expired_client_timeout", - "server_ede_serve_expired", "server_serve_original_ttl", - "server_fake_dsa", "server_fake_sha1", "server_val_log_level", - "server_val_nsec3_keysize_iterations", "server_zonemd_permissive_mode", - "server_add_holddown", "server_del_holddown", "server_keep_missing", + "server_infra_cache_min_rtt", "server_infra_cache_max_rtt", + "server_infra_keep_probing", "server_target_fetch_policy", + "server_harden_short_bufsize", "server_harden_large_queries", + "server_harden_glue", "server_harden_dnssec_stripped", + "server_harden_below_nxdomain", "server_harden_referral_path", + "server_harden_algo_downgrade", "server_use_caps_for_id", + "server_caps_whitelist", "server_private_address", + "server_private_domain", "server_prefetch", "server_prefetch_key", + "server_deny_any", "server_unwanted_reply_threshold", + "server_do_not_query_address", "server_do_not_query_localhost", + "server_access_control", "server_module_conf", + "server_val_override_date", "server_val_sig_skew_min", + "server_val_sig_skew_max", "server_val_max_restart", + "server_cache_max_ttl", "server_cache_max_negative_ttl", + "server_cache_min_ttl", "server_bogus_ttl", + "server_val_clean_additional", "server_val_permissive_mode", + "server_aggressive_nsec", "server_ignore_cd_flag", + "server_serve_expired", "server_serve_expired_ttl", + "server_serve_expired_ttl_reset", "server_serve_expired_reply_ttl", + "server_serve_expired_client_timeout", "server_ede_serve_expired", + "server_serve_original_ttl", "server_fake_dsa", "server_fake_sha1", + "server_val_log_level", "server_val_nsec3_keysize_iterations", + "server_zonemd_permissive_mode", "server_add_holddown", + "server_del_holddown", "server_keep_missing", "server_permit_small_holddown", "server_key_cache_size", "server_key_cache_slabs", "server_neg_cache_size", "server_local_zone", "server_local_data", "server_local_data_ptr", "server_minimal_responses", @@ -1610,11 +1613,11 @@ static const yytype_int16 yytoknum[] = 545, 546, 547, 548, 549, 550, 551, 552, 553, 554, 555, 556, 557, 558, 559, 560, 561, 562, 563, 564, 565, 566, 567, 568, 569, 570, 571, 572, 573, 574, - 575, 576, 577, 578, 579, 580, 581 + 575, 576, 577, 578, 579, 580, 581, 582 }; #endif -#define YYPACT_NINF (-311) +#define YYPACT_NINF (-312) #define yypact_value_is_default(Yyn) \ ((Yyn) == YYPACT_NINF) @@ -1628,108 +1631,108 @@ static const yytype_int16 yytoknum[] = STATE-NUM. */ static const yytype_int16 yypact[] = { - -311, 0, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, 304, -39, -32, -43, -30, -44, -42, -97, - -110, -310, -230, -234, -304, 4, 6, 7, 8, 9, + -312, 0, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, 305, -39, -32, -43, -30, -44, -42, -98, + -110, -311, -231, -235, -305, 4, 6, 7, 8, 9, 10, 23, 24, 25, 26, 27, 37, 38, 39, 40, 41, 43, 44, 53, 54, 56, 57, 58, 59, 60, 81, 82, 83, 84, 85, 87, 88, 89, 90, 91, 92, 93, 95, 96, 98, 99, 101, 103, 107, 108, 109, 110, 111, 112, 113, 114, 115, 116, 117, 118, 119, 120, 121, 122, 123, 124, 125, 126, 127, 128, - 129, 130, 131, 132, 133, 134, 135, 138, 139, 140, + 129, 130, 131, 132, 133, 134, 135, 136, 139, 140, 141, 142, 143, 144, 145, 146, 147, 148, 149, 150, - 151, 152, 153, 154, 155, 156, 157, 159, 160, 161, + 151, 152, 153, 154, 155, 156, 157, 158, 160, 161, 162, 163, 164, 165, 166, 167, 168, 169, 170, 171, - 172, 173, 174, 175, 176, 177, 178, 180, 181, 182, + 172, 173, 174, 175, 176, 177, 178, 179, 181, 182, 183, 184, 185, 186, 187, 188, 189, 190, 191, 192, 193, 194, 195, 196, 197, 198, 199, 200, 201, 202, 203, 204, 205, 206, 207, 208, 209, 210, 211, 212, - 213, 214, 215, 216, 217, 218, 219, 221, 222, 223, - 224, 225, 226, 227, 228, 233, 234, 235, 236, 237, - 238, 240, 249, 250, 251, 252, 255, 256, 262, 264, - 265, 266, 267, 268, 269, 271, 273, 274, 275, 276, - 277, 278, 279, 280, 281, 284, 285, 286, 287, 288, - 289, 290, 291, 292, 293, 294, 295, 297, 298, 299, - 301, 302, 303, 305, 339, 340, 341, 342, 346, 347, - 348, 390, 391, 392, 393, 394, 395, 396, 397, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, 398, 404, 408, 409, 436, 437, - 438, 440, -311, -311, -311, -311, -311, -311, -311, -311, - -311, 441, 449, 462, 463, 464, 465, 466, -311, -311, - -311, -311, -311, -311, -311, -311, 467, 468, 469, 470, - 471, 472, 473, -311, -311, -311, -311, -311, -311, -311, - -311, 474, 475, 476, 477, 478, 479, 480, 481, 524, - 526, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, 546, 547, 548, 549, 550, 551, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, 552, 553, 554, 555, 556, 567, 568, 569, -311, - -311, -311, -311, -311, -311, -311, -311, -311, 570, 571, - 572, 573, 575, 576, 577, 578, 579, 580, 581, 584, - 587, 590, 591, 600, 601, 602, 604, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, 605, -311, -311, - 606, -311, -311, 607, 608, 609, 610, 611, 616, 617, - 618, 621, 622, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, 623, 624, 625, 626, 627, 628, - -311, -311, -311, -311, -311, -311, -311, 629, 630, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, 631, 632, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, 633, 634, 635, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, 636, 637, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, 638, - 639, 640, 641, 642, 643, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - 644, -311, -311, -311, -311, -311, -311, -311, -311, -311, - 645, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, 646, -311, -311, 647, 648, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - 649, 650, 651, -311, -311, -311, -311, -311, -311, -311, - -311, -311 + 213, 214, 215, 216, 217, 218, 219, 220, 222, 223, + 224, 225, 226, 227, 228, 229, 234, 235, 236, 237, + 238, 239, 241, 250, 251, 252, 253, 256, 257, 263, + 265, 266, 267, 268, 269, 270, 272, 274, 275, 276, + 277, 278, 279, 280, 281, 282, 285, 286, 287, 288, + 289, 290, 291, 292, 293, 294, 295, 296, 298, 299, + 300, 302, 303, 304, 306, 340, 341, 342, 343, 347, + 348, 349, 391, 392, 393, 394, 395, 396, 397, 398, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, 399, 405, 409, 410, + 437, 438, 439, 441, -312, -312, -312, -312, -312, -312, + -312, -312, -312, 442, 450, 464, 465, 466, 467, 468, + -312, -312, -312, -312, -312, -312, -312, -312, 469, 470, + 471, 472, 473, 474, 475, -312, -312, -312, -312, -312, + -312, -312, -312, 476, 477, 478, 479, 480, 481, 482, + 483, 526, 528, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, 548, 549, 550, 551, 552, 553, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, 554, 555, 556, 557, 558, 569, 570, + 571, -312, -312, -312, -312, -312, -312, -312, -312, -312, + 572, 573, 574, 575, 577, 578, 579, 580, 581, 582, + 583, 586, 589, 592, 593, 602, 603, 604, 606, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, 607, + -312, -312, 608, -312, -312, 609, 610, 611, 612, 613, + 618, 619, 620, 623, 624, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, 625, 626, 627, 628, + 629, 630, -312, -312, -312, -312, -312, -312, -312, 631, + 632, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, 633, 634, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, 635, 636, 637, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, 638, + 639, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, 640, 641, 642, 643, 644, 645, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, 646, -312, -312, -312, -312, -312, -312, + -312, -312, -312, 647, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, 648, -312, -312, 649, 650, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, 651, 652, 653, -312, -312, -312, -312, + -312, -312, -312, -312, -312 }; /* YYDEFACT[STATE-NUM] -- Default reduction number in state STATE-NUM. @@ -1737,10 +1740,10 @@ static const yytype_int16 yypact[] = means the default is an error. */ static const yytype_int16 yydefact[] = { - 2, 0, 1, 18, 19, 246, 257, 562, 622, 581, - 267, 636, 659, 277, 675, 296, 627, 3, 17, 21, - 248, 259, 269, 279, 298, 564, 583, 624, 629, 638, - 661, 677, 4, 5, 6, 10, 14, 15, 8, 9, + 2, 0, 1, 18, 19, 247, 258, 564, 624, 583, + 268, 638, 661, 278, 677, 297, 629, 3, 17, 21, + 249, 260, 270, 280, 299, 566, 585, 626, 631, 640, + 663, 679, 4, 5, 6, 10, 14, 15, 8, 9, 7, 16, 11, 12, 13, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, @@ -1763,164 +1766,164 @@ static const yytype_int16 yydefact[] = 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 20, - 22, 23, 88, 91, 100, 207, 208, 24, 166, 167, - 168, 169, 170, 171, 172, 173, 174, 175, 37, 79, - 25, 92, 93, 48, 72, 87, 244, 26, 27, 30, - 31, 28, 29, 32, 33, 34, 241, 242, 243, 35, - 36, 124, 219, 125, 127, 128, 129, 221, 226, 222, - 233, 234, 235, 236, 130, 131, 132, 133, 134, 135, - 136, 203, 89, 78, 104, 122, 123, 231, 228, 126, - 38, 39, 40, 41, 42, 80, 94, 95, 111, 66, - 76, 67, 211, 212, 105, 58, 59, 210, 62, 60, - 61, 63, 239, 115, 119, 140, 150, 180, 153, 232, - 116, 73, 43, 44, 45, 102, 141, 142, 143, 144, - 46, 47, 49, 50, 52, 53, 51, 148, 154, 54, - 55, 56, 64, 83, 120, 97, 149, 90, 176, 98, - 99, 117, 118, 229, 103, 57, 81, 84, 65, 68, - 106, 107, 108, 82, 177, 109, 69, 70, 71, 220, - 121, 194, 195, 196, 197, 198, 199, 200, 201, 209, - 110, 77, 240, 112, 113, 114, 178, 74, 75, 96, - 85, 86, 101, 137, 138, 230, 139, 145, 146, 147, - 181, 182, 184, 186, 187, 185, 188, 204, 151, 152, - 157, 158, 155, 156, 159, 160, 162, 161, 164, 163, - 165, 223, 225, 224, 179, 189, 190, 191, 192, 193, - 213, 215, 214, 216, 217, 218, 237, 238, 245, 183, - 202, 205, 206, 227, 0, 0, 0, 0, 0, 0, - 0, 0, 247, 249, 250, 251, 253, 254, 255, 256, - 252, 0, 0, 0, 0, 0, 0, 0, 258, 260, - 261, 262, 263, 264, 265, 266, 0, 0, 0, 0, - 0, 0, 0, 268, 270, 271, 274, 275, 272, 276, - 273, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 278, 280, 281, 282, 283, 287, 288, 289, 284, - 285, 286, 0, 0, 0, 0, 0, 0, 301, 305, - 306, 307, 308, 309, 297, 299, 300, 302, 303, 304, - 310, 0, 0, 0, 0, 0, 0, 0, 0, 563, - 565, 567, 566, 572, 568, 569, 570, 571, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 582, 584, 586, - 585, 587, 588, 589, 590, 591, 592, 593, 594, 595, - 596, 597, 598, 599, 600, 601, 602, 0, 623, 625, - 0, 628, 630, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 637, 639, 640, 641, 643, 644, 642, - 645, 646, 647, 648, 0, 0, 0, 0, 0, 0, - 660, 662, 663, 664, 665, 666, 667, 0, 0, 676, - 678, 679, 312, 311, 318, 331, 329, 342, 338, 339, - 343, 340, 341, 344, 345, 346, 350, 351, 381, 382, - 383, 384, 385, 413, 414, 415, 421, 422, 334, 423, - 424, 427, 425, 426, 430, 431, 432, 446, 396, 397, - 400, 401, 433, 449, 390, 392, 450, 457, 458, 459, - 335, 412, 478, 479, 391, 472, 374, 330, 386, 447, - 454, 434, 0, 0, 482, 336, 313, 373, 438, 314, - 332, 333, 387, 388, 480, 436, 440, 441, 348, 347, - 315, 483, 416, 445, 375, 395, 451, 452, 453, 456, - 471, 389, 476, 474, 475, 404, 411, 442, 443, 405, - 406, 435, 461, 376, 377, 380, 352, 354, 349, 355, - 356, 357, 358, 365, 366, 367, 368, 369, 370, 371, - 484, 485, 487, 417, 418, 419, 420, 428, 429, 488, - 489, 490, 0, 0, 0, 437, 407, 409, 632, 499, - 503, 501, 500, 504, 502, 511, 0, 0, 507, 508, - 509, 510, 319, 320, 321, 322, 323, 324, 325, 326, - 327, 328, 439, 455, 477, 515, 516, 408, 491, 0, - 0, 0, 0, 0, 0, 462, 463, 464, 465, 466, - 467, 468, 469, 470, 633, 398, 399, 402, 393, 460, - 372, 316, 317, 394, 517, 518, 519, 520, 521, 523, - 522, 524, 525, 526, 353, 360, 512, 514, 513, 359, - 0, 379, 444, 486, 378, 410, 361, 362, 364, 363, - 0, 528, 403, 473, 337, 529, 530, 531, 532, 537, - 535, 536, 533, 534, 538, 539, 540, 541, 543, 544, - 542, 555, 0, 559, 560, 0, 0, 561, 545, 553, - 546, 547, 548, 552, 554, 549, 550, 551, 290, 291, - 292, 293, 294, 295, 573, 575, 574, 577, 578, 579, - 580, 576, 603, 605, 606, 607, 608, 609, 610, 611, - 612, 613, 604, 614, 615, 616, 617, 618, 619, 620, - 621, 626, 631, 649, 650, 651, 654, 652, 653, 655, - 656, 657, 658, 668, 669, 670, 671, 672, 673, 680, - 681, 448, 481, 498, 634, 635, 505, 506, 492, 493, - 0, 0, 0, 497, 674, 527, 556, 557, 558, 496, - 494, 495 + 20, 22, 23, 88, 91, 100, 208, 209, 24, 167, + 168, 169, 170, 171, 172, 173, 174, 175, 176, 37, + 79, 25, 92, 93, 48, 72, 87, 245, 26, 27, + 30, 31, 28, 29, 32, 33, 34, 242, 243, 244, + 35, 36, 124, 220, 125, 127, 128, 129, 222, 227, + 223, 234, 235, 236, 237, 130, 131, 132, 133, 134, + 135, 136, 204, 89, 78, 104, 122, 123, 232, 229, + 126, 38, 39, 40, 41, 42, 80, 94, 95, 111, + 66, 76, 67, 212, 213, 105, 58, 59, 211, 62, + 60, 61, 63, 240, 115, 119, 140, 151, 181, 154, + 233, 116, 73, 43, 44, 45, 102, 141, 142, 143, + 144, 46, 47, 49, 50, 52, 53, 51, 148, 149, + 155, 54, 55, 56, 64, 83, 120, 97, 150, 90, + 177, 98, 99, 117, 118, 230, 103, 57, 81, 84, + 65, 68, 106, 107, 108, 82, 178, 109, 69, 70, + 71, 221, 121, 195, 196, 197, 198, 199, 200, 201, + 202, 210, 110, 77, 241, 112, 113, 114, 179, 74, + 75, 96, 85, 86, 101, 137, 138, 231, 139, 145, + 146, 147, 182, 183, 185, 187, 188, 186, 189, 205, + 152, 153, 158, 159, 156, 157, 160, 161, 163, 162, + 165, 164, 166, 224, 226, 225, 180, 190, 191, 192, + 193, 194, 214, 216, 215, 217, 218, 219, 238, 239, + 246, 184, 203, 206, 207, 228, 0, 0, 0, 0, + 0, 0, 0, 0, 248, 250, 251, 252, 254, 255, + 256, 257, 253, 0, 0, 0, 0, 0, 0, 0, + 259, 261, 262, 263, 264, 265, 266, 267, 0, 0, + 0, 0, 0, 0, 0, 269, 271, 272, 275, 276, + 273, 277, 274, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 279, 281, 282, 283, 284, 288, 289, + 290, 285, 286, 287, 0, 0, 0, 0, 0, 0, + 302, 306, 307, 308, 309, 310, 298, 300, 301, 303, + 304, 305, 311, 0, 0, 0, 0, 0, 0, 0, + 0, 565, 567, 569, 568, 574, 570, 571, 572, 573, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 584, + 586, 588, 587, 589, 590, 591, 592, 593, 594, 595, + 596, 597, 598, 599, 600, 601, 602, 603, 604, 0, + 625, 627, 0, 630, 632, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 639, 641, 642, 643, 645, + 646, 644, 647, 648, 649, 650, 0, 0, 0, 0, + 0, 0, 662, 664, 665, 666, 667, 668, 669, 0, + 0, 678, 680, 681, 313, 312, 319, 332, 330, 343, + 339, 340, 344, 341, 342, 345, 346, 347, 351, 352, + 382, 383, 384, 385, 386, 414, 415, 416, 422, 423, + 335, 424, 425, 428, 426, 427, 432, 433, 434, 448, + 397, 398, 401, 402, 435, 451, 391, 393, 452, 459, + 460, 461, 336, 413, 480, 481, 392, 474, 375, 331, + 387, 449, 456, 436, 0, 0, 484, 337, 314, 374, + 440, 315, 333, 334, 388, 389, 482, 438, 442, 443, + 349, 348, 316, 485, 417, 447, 376, 396, 453, 454, + 455, 458, 473, 390, 478, 476, 477, 405, 412, 444, + 445, 406, 407, 437, 463, 377, 378, 381, 353, 355, + 350, 356, 357, 358, 359, 366, 367, 368, 369, 370, + 371, 372, 486, 487, 489, 418, 419, 420, 421, 429, + 430, 431, 490, 491, 492, 0, 0, 0, 439, 408, + 410, 634, 501, 505, 503, 502, 506, 504, 513, 0, + 0, 509, 510, 511, 512, 320, 321, 322, 323, 324, + 325, 326, 327, 328, 329, 441, 457, 479, 517, 518, + 409, 493, 0, 0, 0, 0, 0, 0, 464, 465, + 466, 467, 468, 469, 470, 471, 472, 635, 399, 400, + 403, 394, 462, 373, 317, 318, 395, 519, 520, 521, + 522, 523, 525, 524, 526, 527, 528, 354, 361, 514, + 516, 515, 360, 0, 380, 446, 488, 379, 411, 362, + 363, 365, 364, 0, 530, 404, 475, 338, 531, 532, + 533, 534, 539, 537, 538, 535, 536, 540, 541, 542, + 543, 545, 546, 544, 557, 0, 561, 562, 0, 0, + 563, 547, 555, 548, 549, 550, 554, 556, 551, 552, + 553, 291, 292, 293, 294, 295, 296, 575, 577, 576, + 579, 580, 581, 582, 578, 605, 607, 608, 609, 610, + 611, 612, 613, 614, 615, 606, 616, 617, 618, 619, + 620, 621, 622, 623, 628, 633, 651, 652, 653, 656, + 654, 655, 657, 658, 659, 660, 670, 671, 672, 673, + 674, 675, 682, 683, 450, 483, 500, 636, 637, 507, + 508, 494, 495, 0, 0, 0, 499, 676, 529, 558, + 559, 560, 498, 496, 497 }; /* YYPGOTO[NTERM-NUM]. */ static const yytype_int16 yypgoto[] = { - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -27, 652, 653, 654, 655, -311, -311, 656, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311 + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -27, 654, 655, 656, 657, -312, -312, + 658, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312, -312, -312, -312, -312, -312, -312, -312, + -312, -312, -312 }; /* YYDEFGOTO[NTERM-NUM]. */ static const yytype_int16 yydefgoto[] = { - 0, 1, 17, 18, 19, 32, 269, 20, 33, 502, - 21, 34, 518, 22, 35, 533, 23, 36, 551, 568, - 569, 570, 571, 572, 573, 24, 37, 574, 270, 271, - 272, 273, 274, 275, 276, 277, 278, 279, 280, 281, - 282, 283, 284, 285, 286, 287, 288, 289, 290, 291, - 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, - 302, 303, 304, 305, 306, 307, 308, 309, 310, 311, - 312, 313, 314, 315, 316, 317, 318, 319, 320, 321, - 322, 323, 324, 325, 326, 327, 328, 329, 330, 331, - 332, 333, 334, 335, 336, 337, 338, 339, 340, 341, - 342, 343, 344, 345, 346, 347, 348, 349, 350, 351, - 352, 353, 354, 355, 356, 357, 358, 359, 360, 361, - 362, 363, 364, 365, 366, 367, 368, 369, 370, 371, - 372, 373, 374, 375, 376, 377, 378, 379, 380, 381, - 382, 383, 384, 385, 386, 387, 388, 389, 390, 391, - 392, 393, 394, 395, 396, 397, 398, 399, 400, 401, - 402, 403, 404, 405, 406, 407, 408, 409, 410, 411, - 412, 413, 414, 415, 416, 417, 418, 419, 420, 421, - 422, 423, 424, 425, 426, 427, 428, 429, 430, 431, - 432, 433, 434, 435, 436, 437, 438, 439, 440, 441, - 442, 443, 444, 445, 446, 447, 448, 449, 450, 451, - 452, 453, 454, 455, 456, 457, 458, 459, 460, 461, - 462, 463, 464, 465, 466, 467, 468, 469, 470, 471, - 472, 473, 474, 475, 476, 477, 478, 479, 480, 481, - 482, 483, 484, 485, 486, 487, 488, 503, 504, 505, - 506, 507, 508, 509, 510, 519, 520, 521, 522, 523, - 524, 525, 552, 553, 554, 555, 556, 557, 558, 559, - 560, 561, 534, 535, 536, 537, 538, 539, 540, 25, - 38, 589, 590, 591, 592, 593, 594, 595, 596, 597, - 26, 39, 617, 618, 619, 620, 621, 622, 623, 624, - 625, 626, 627, 628, 629, 630, 631, 632, 633, 634, - 635, 636, 27, 40, 638, 639, 28, 41, 641, 642, - 489, 490, 491, 492, 29, 42, 653, 654, 655, 656, - 657, 658, 659, 660, 661, 662, 663, 30, 43, 670, - 671, 672, 673, 674, 675, 676, 493, 31, 44, 679, - 680, 681 + 0, 1, 17, 18, 19, 32, 270, 20, 33, 504, + 21, 34, 520, 22, 35, 535, 23, 36, 553, 570, + 571, 572, 573, 574, 575, 24, 37, 576, 271, 272, + 273, 274, 275, 276, 277, 278, 279, 280, 281, 282, + 283, 284, 285, 286, 287, 288, 289, 290, 291, 292, + 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, + 303, 304, 305, 306, 307, 308, 309, 310, 311, 312, + 313, 314, 315, 316, 317, 318, 319, 320, 321, 322, + 323, 324, 325, 326, 327, 328, 329, 330, 331, 332, + 333, 334, 335, 336, 337, 338, 339, 340, 341, 342, + 343, 344, 345, 346, 347, 348, 349, 350, 351, 352, + 353, 354, 355, 356, 357, 358, 359, 360, 361, 362, + 363, 364, 365, 366, 367, 368, 369, 370, 371, 372, + 373, 374, 375, 376, 377, 378, 379, 380, 381, 382, + 383, 384, 385, 386, 387, 388, 389, 390, 391, 392, + 393, 394, 395, 396, 397, 398, 399, 400, 401, 402, + 403, 404, 405, 406, 407, 408, 409, 410, 411, 412, + 413, 414, 415, 416, 417, 418, 419, 420, 421, 422, + 423, 424, 425, 426, 427, 428, 429, 430, 431, 432, + 433, 434, 435, 436, 437, 438, 439, 440, 441, 442, + 443, 444, 445, 446, 447, 448, 449, 450, 451, 452, + 453, 454, 455, 456, 457, 458, 459, 460, 461, 462, + 463, 464, 465, 466, 467, 468, 469, 470, 471, 472, + 473, 474, 475, 476, 477, 478, 479, 480, 481, 482, + 483, 484, 485, 486, 487, 488, 489, 490, 505, 506, + 507, 508, 509, 510, 511, 512, 521, 522, 523, 524, + 525, 526, 527, 554, 555, 556, 557, 558, 559, 560, + 561, 562, 563, 536, 537, 538, 539, 540, 541, 542, + 25, 38, 591, 592, 593, 594, 595, 596, 597, 598, + 599, 26, 39, 619, 620, 621, 622, 623, 624, 625, + 626, 627, 628, 629, 630, 631, 632, 633, 634, 635, + 636, 637, 638, 27, 40, 640, 641, 28, 41, 643, + 644, 491, 492, 493, 494, 29, 42, 655, 656, 657, + 658, 659, 660, 661, 662, 663, 664, 665, 30, 43, + 672, 673, 674, 675, 676, 677, 678, 495, 31, 44, + 681, 682, 683 }; /* YYTABLE[YYPACT[STATE-NUM]] -- What to do in state STATE-NUM. If @@ -1928,161 +1931,161 @@ static const yytype_int16 yydefgoto[] = number is the opposite. If YYTABLE_NINF, syntax error. */ static const yytype_int16 yytable[] = { - 2, 541, 526, 677, 678, 637, 494, 640, 495, 496, - 575, 3, 4, 511, 682, 541, 683, 684, 685, 686, - 687, 512, 513, 643, 644, 645, 646, 647, 648, 649, - 650, 651, 652, 688, 689, 690, 691, 692, 527, 528, - 664, 665, 666, 667, 668, 669, 5, 693, 694, 695, - 696, 697, 6, 698, 699, 581, 582, 583, 584, 585, - 586, 587, 588, 700, 701, 529, 702, 703, 704, 705, - 706, 497, 598, 599, 600, 601, 602, 603, 604, 605, - 606, 607, 608, 609, 610, 611, 612, 613, 614, 615, - 616, 707, 708, 709, 710, 711, 7, 712, 713, 714, - 715, 716, 717, 718, 498, 719, 720, 499, 721, 722, - 514, 723, 515, 724, 8, 516, 500, 725, 726, 727, - 728, 729, 730, 731, 732, 733, 734, 735, 736, 737, - 738, 739, 740, 741, 742, 743, 744, 745, 746, 747, - 748, 749, 750, 751, 752, 753, 530, 531, 754, 755, - 756, 757, 758, 759, 760, 761, 762, 763, 764, 765, - 766, 767, 768, 769, 770, 771, 772, 773, 9, 774, - 775, 776, 777, 778, 779, 780, 781, 782, 783, 784, - 785, 786, 787, 788, 789, 790, 791, 792, 793, 532, - 794, 795, 796, 797, 798, 799, 800, 801, 802, 803, - 804, 805, 806, 807, 808, 809, 810, 811, 812, 813, - 814, 815, 816, 817, 818, 819, 820, 821, 822, 823, - 824, 825, 826, 827, 828, 829, 830, 831, 832, 833, - 10, 834, 835, 836, 837, 838, 839, 840, 841, 543, - 544, 545, 546, 842, 843, 844, 845, 846, 847, 548, - 848, 542, 11, 543, 544, 545, 546, 547, 501, 849, - 850, 851, 852, 548, 517, 853, 854, 562, 563, 564, - 565, 566, 855, 12, 856, 857, 858, 859, 860, 861, - 567, 862, 13, 863, 864, 865, 866, 867, 868, 869, - 870, 871, 549, 550, 872, 873, 874, 875, 876, 877, - 878, 879, 880, 881, 882, 883, 14, 884, 885, 886, - 15, 887, 888, 889, 0, 890, 16, 45, 46, 47, - 48, 49, 50, 51, 52, 53, 54, 55, 56, 57, - 58, 59, 60, 61, 62, 63, 64, 65, 66, 67, - 68, 69, 70, 71, 72, 73, 74, 75, 76, 891, - 892, 893, 894, 77, 78, 79, 895, 896, 897, 80, - 81, 82, 83, 84, 85, 86, 87, 88, 89, 90, - 91, 92, 93, 94, 95, 96, 97, 98, 99, 100, - 101, 102, 103, 104, 105, 106, 107, 108, 109, 110, - 111, 112, 113, 114, 115, 116, 117, 118, 119, 120, - 898, 899, 900, 901, 902, 903, 904, 905, 906, 121, - 122, 123, 124, 125, 907, 126, 127, 128, 908, 909, - 129, 130, 131, 132, 133, 134, 135, 136, 137, 138, - 139, 140, 141, 142, 143, 144, 145, 146, 147, 148, - 149, 150, 151, 152, 153, 154, 910, 911, 912, 155, - 913, 914, 156, 157, 158, 159, 160, 161, 162, 915, - 163, 164, 165, 166, 167, 168, 169, 170, 171, 172, - 173, 174, 916, 917, 918, 919, 920, 921, 922, 923, - 924, 925, 926, 927, 928, 929, 930, 931, 932, 933, - 934, 935, 175, 176, 177, 178, 179, 180, 181, 182, - 183, 184, 185, 186, 187, 188, 189, 190, 191, 192, - 193, 194, 195, 196, 197, 198, 199, 200, 201, 202, - 203, 204, 205, 206, 207, 208, 209, 210, 211, 212, - 213, 214, 215, 216, 936, 217, 937, 218, 219, 220, - 221, 222, 223, 224, 225, 226, 227, 228, 229, 230, - 231, 232, 233, 234, 235, 236, 938, 939, 940, 941, - 942, 943, 944, 945, 946, 947, 948, 237, 238, 239, - 240, 241, 242, 243, 244, 245, 246, 949, 950, 951, - 952, 953, 954, 955, 247, 956, 957, 958, 959, 960, - 961, 962, 248, 249, 963, 250, 251, 964, 252, 253, - 965, 966, 254, 255, 256, 257, 258, 259, 260, 261, - 967, 968, 969, 262, 970, 971, 972, 973, 974, 975, - 976, 977, 263, 264, 265, 266, 978, 979, 980, 267, - 268, 981, 982, 983, 984, 985, 986, 987, 988, 989, - 990, 991, 992, 993, 994, 995, 996, 997, 998, 999, - 1000, 1001, 1002, 1003, 1004, 1005, 1006, 1007, 1008, 1009, - 1010, 1011, 0, 0, 0, 0, 0, 0, 0, 0, + 2, 543, 528, 679, 680, 639, 496, 642, 497, 498, + 577, 3, 4, 513, 684, 543, 685, 686, 687, 688, + 689, 514, 515, 645, 646, 647, 648, 649, 650, 651, + 652, 653, 654, 690, 691, 692, 693, 694, 529, 530, + 666, 667, 668, 669, 670, 671, 5, 695, 696, 697, + 698, 699, 6, 700, 701, 583, 584, 585, 586, 587, + 588, 589, 590, 702, 703, 531, 704, 705, 706, 707, + 708, 499, 600, 601, 602, 603, 604, 605, 606, 607, + 608, 609, 610, 611, 612, 613, 614, 615, 616, 617, + 618, 709, 710, 711, 712, 713, 7, 714, 715, 716, + 717, 718, 719, 720, 500, 721, 722, 501, 723, 724, + 516, 725, 517, 726, 8, 518, 502, 727, 728, 729, + 730, 731, 732, 733, 734, 735, 736, 737, 738, 739, + 740, 741, 742, 743, 744, 745, 746, 747, 748, 749, + 750, 751, 752, 753, 754, 755, 756, 532, 533, 757, + 758, 759, 760, 761, 762, 763, 764, 765, 766, 767, + 768, 769, 770, 771, 772, 773, 774, 775, 776, 9, + 777, 778, 779, 780, 781, 782, 783, 784, 785, 786, + 787, 788, 789, 790, 791, 792, 793, 794, 795, 796, + 534, 797, 798, 799, 800, 801, 802, 803, 804, 805, + 806, 807, 808, 809, 810, 811, 812, 813, 814, 815, + 816, 817, 818, 819, 820, 821, 822, 823, 824, 825, + 826, 827, 828, 829, 830, 831, 832, 833, 834, 835, + 836, 10, 837, 838, 839, 840, 841, 842, 843, 844, + 545, 546, 547, 548, 845, 846, 847, 848, 849, 850, + 550, 851, 544, 11, 545, 546, 547, 548, 549, 503, + 852, 853, 854, 855, 550, 519, 856, 857, 564, 565, + 566, 567, 568, 858, 12, 859, 860, 861, 862, 863, + 864, 569, 865, 13, 866, 867, 868, 869, 870, 871, + 872, 873, 874, 551, 552, 875, 876, 877, 878, 879, + 880, 881, 882, 883, 884, 885, 886, 14, 887, 888, + 889, 15, 890, 891, 892, 0, 893, 16, 45, 46, + 47, 48, 49, 50, 51, 52, 53, 54, 55, 56, + 57, 58, 59, 60, 61, 62, 63, 64, 65, 66, + 67, 68, 69, 70, 71, 72, 73, 74, 75, 76, + 894, 895, 896, 897, 77, 78, 79, 898, 899, 900, + 80, 81, 82, 83, 84, 85, 86, 87, 88, 89, + 90, 91, 92, 93, 94, 95, 96, 97, 98, 99, + 100, 101, 102, 103, 104, 105, 106, 107, 108, 109, + 110, 111, 112, 113, 114, 115, 116, 117, 118, 119, + 120, 901, 902, 903, 904, 905, 906, 907, 908, 909, + 121, 122, 123, 124, 125, 910, 126, 127, 128, 911, + 912, 129, 130, 131, 132, 133, 134, 135, 136, 137, + 138, 139, 140, 141, 142, 143, 144, 145, 146, 147, + 148, 149, 150, 151, 152, 153, 154, 913, 914, 915, + 155, 916, 917, 156, 157, 158, 159, 160, 161, 162, + 918, 163, 164, 165, 166, 167, 168, 169, 170, 171, + 172, 173, 174, 175, 919, 920, 921, 922, 923, 924, + 925, 926, 927, 928, 929, 930, 931, 932, 933, 934, + 935, 936, 937, 938, 176, 177, 178, 179, 180, 181, + 182, 183, 184, 185, 186, 187, 188, 189, 190, 191, + 192, 193, 194, 195, 196, 197, 198, 199, 200, 201, + 202, 203, 204, 205, 206, 207, 208, 209, 210, 211, + 212, 213, 214, 215, 216, 217, 939, 218, 940, 219, + 220, 221, 222, 223, 224, 225, 226, 227, 228, 229, + 230, 231, 232, 233, 234, 235, 236, 237, 941, 942, + 943, 944, 945, 946, 947, 948, 949, 950, 951, 238, + 239, 240, 241, 242, 243, 244, 245, 246, 247, 952, + 953, 954, 955, 956, 957, 958, 248, 959, 960, 961, + 962, 963, 964, 965, 249, 250, 966, 251, 252, 967, + 253, 254, 968, 969, 255, 256, 257, 258, 259, 260, + 261, 262, 970, 971, 972, 263, 973, 974, 975, 976, + 977, 978, 979, 980, 264, 265, 266, 267, 981, 982, + 983, 268, 269, 984, 985, 986, 987, 988, 989, 990, + 991, 992, 993, 994, 995, 996, 997, 998, 999, 1000, + 1001, 1002, 1003, 1004, 1005, 1006, 1007, 1008, 1009, 1010, + 1011, 1012, 1013, 1014, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 576, - 577, 578, 579, 580 + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 578, 579, 580, 581, 582 }; static const yytype_int16 yycheck[] = { - 0, 45, 45, 307, 308, 115, 45, 317, 47, 48, + 0, 45, 45, 308, 309, 115, 45, 318, 47, 48, 37, 11, 12, 45, 10, 45, 10, 10, 10, 10, - 10, 53, 54, 253, 254, 255, 256, 257, 258, 259, - 260, 261, 262, 10, 10, 10, 10, 10, 81, 82, - 274, 275, 276, 277, 278, 279, 46, 10, 10, 10, + 10, 53, 54, 254, 255, 256, 257, 258, 259, 260, + 261, 262, 263, 10, 10, 10, 10, 10, 81, 82, + 275, 276, 277, 278, 279, 280, 46, 10, 10, 10, 10, 10, 52, 10, 10, 97, 98, 99, 100, 101, 102, 103, 104, 10, 10, 108, 10, 10, 10, 10, - 10, 110, 169, 170, 171, 172, 173, 174, 175, 176, - 177, 178, 179, 180, 181, 182, 183, 184, 185, 186, - 187, 10, 10, 10, 10, 10, 96, 10, 10, 10, + 10, 110, 170, 171, 172, 173, 174, 175, 176, 177, + 178, 179, 180, 181, 182, 183, 184, 185, 186, 187, + 188, 10, 10, 10, 10, 10, 96, 10, 10, 10, 10, 10, 10, 10, 143, 10, 10, 146, 10, 10, 142, 10, 144, 10, 114, 147, 155, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 189, 190, 10, 10, + 10, 10, 10, 10, 10, 10, 10, 190, 191, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 168, 10, + 10, 10, 10, 10, 10, 10, 10, 10, 10, 169, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 232, + 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, + 233, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, + 10, 231, 10, 10, 10, 10, 10, 10, 10, 10, + 284, 285, 286, 287, 10, 10, 10, 10, 10, 10, + 294, 10, 282, 253, 284, 285, 286, 287, 288, 298, + 10, 10, 10, 10, 294, 297, 10, 10, 312, 313, + 314, 315, 316, 10, 274, 10, 10, 10, 10, 10, + 10, 325, 10, 283, 10, 10, 10, 10, 10, 10, + 10, 10, 10, 323, 324, 10, 10, 10, 10, 10, + 10, 10, 10, 10, 10, 10, 10, 307, 10, 10, + 10, 311, 10, 10, 10, -1, 10, 317, 13, 14, + 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, + 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, + 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, + 10, 10, 10, 10, 49, 50, 51, 10, 10, 10, + 55, 56, 57, 58, 59, 60, 61, 62, 63, 64, + 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, + 75, 76, 77, 78, 79, 80, 81, 82, 83, 84, + 85, 86, 87, 88, 89, 90, 91, 92, 93, 94, + 95, 10, 10, 10, 10, 10, 10, 10, 10, 10, + 105, 106, 107, 108, 109, 10, 111, 112, 113, 10, + 10, 116, 117, 118, 119, 120, 121, 122, 123, 124, + 125, 126, 127, 128, 129, 130, 131, 132, 133, 134, + 135, 136, 137, 138, 139, 140, 141, 10, 10, 10, + 145, 10, 10, 148, 149, 150, 151, 152, 153, 154, + 10, 156, 157, 158, 159, 160, 161, 162, 163, 164, + 165, 166, 167, 168, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 230, 10, 10, 10, 10, 10, 10, 10, 10, 283, - 284, 285, 286, 10, 10, 10, 10, 10, 10, 293, - 10, 281, 252, 283, 284, 285, 286, 287, 297, 10, - 10, 10, 10, 293, 296, 10, 10, 311, 312, 313, - 314, 315, 10, 273, 10, 10, 10, 10, 10, 10, - 324, 10, 282, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 322, 323, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 306, 10, 10, 10, - 310, 10, 10, 10, -1, 10, 316, 13, 14, 15, - 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, - 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, - 36, 37, 38, 39, 40, 41, 42, 43, 44, 10, - 10, 10, 10, 49, 50, 51, 10, 10, 10, 55, - 56, 57, 58, 59, 60, 61, 62, 63, 64, 65, - 66, 67, 68, 69, 70, 71, 72, 73, 74, 75, - 76, 77, 78, 79, 80, 81, 82, 83, 84, 85, - 86, 87, 88, 89, 90, 91, 92, 93, 94, 95, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 105, - 106, 107, 108, 109, 10, 111, 112, 113, 10, 10, - 116, 117, 118, 119, 120, 121, 122, 123, 124, 125, - 126, 127, 128, 129, 130, 131, 132, 133, 134, 135, - 136, 137, 138, 139, 140, 141, 10, 10, 10, 145, - 10, 10, 148, 149, 150, 151, 152, 153, 154, 10, - 156, 157, 158, 159, 160, 161, 162, 163, 164, 165, - 166, 167, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 188, 189, 190, 191, 192, 193, 194, 195, - 196, 197, 198, 199, 200, 201, 202, 203, 204, 205, - 206, 207, 208, 209, 210, 211, 212, 213, 214, 215, - 216, 217, 218, 219, 220, 221, 222, 223, 224, 225, - 226, 227, 228, 229, 10, 231, 10, 233, 234, 235, - 236, 237, 238, 239, 240, 241, 242, 243, 244, 245, - 246, 247, 248, 249, 250, 251, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 263, 264, 265, - 266, 267, 268, 269, 270, 271, 272, 10, 10, 10, - 10, 10, 10, 10, 280, 10, 10, 10, 10, 10, - 10, 10, 288, 289, 10, 291, 292, 10, 294, 295, - 10, 10, 298, 299, 300, 301, 302, 303, 304, 305, - 10, 10, 10, 309, 10, 10, 10, 10, 10, 10, - 10, 10, 318, 319, 320, 321, 10, 10, 10, 325, - 326, 10, 10, 10, 10, 10, 10, 10, 10, 10, + 10, 10, 10, 10, 189, 190, 191, 192, 193, 194, + 195, 196, 197, 198, 199, 200, 201, 202, 203, 204, + 205, 206, 207, 208, 209, 210, 211, 212, 213, 214, + 215, 216, 217, 218, 219, 220, 221, 222, 223, 224, + 225, 226, 227, 228, 229, 230, 10, 232, 10, 234, + 235, 236, 237, 238, 239, 240, 241, 242, 243, 244, + 245, 246, 247, 248, 249, 250, 251, 252, 10, 10, + 10, 10, 10, 10, 10, 10, 10, 10, 10, 264, + 265, 266, 267, 268, 269, 270, 271, 272, 273, 10, + 10, 10, 10, 10, 10, 10, 281, 10, 10, 10, + 10, 10, 10, 10, 289, 290, 10, 292, 293, 10, + 295, 296, 10, 10, 299, 300, 301, 302, 303, 304, + 305, 306, 10, 10, 10, 310, 10, 10, 10, 10, + 10, 10, 10, 10, 319, 320, 321, 322, 10, 10, + 10, 326, 327, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, -1, -1, -1, -1, -1, -1, -1, -1, + 10, 10, 10, 10, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, - -1, -1, -1, -1, -1, -1, -1, -1, -1, 37, - 37, 37, 37, 37 + -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, + -1, 37, 37, 37, 37, 37 }; /* YYSTOS[STATE-NUM] -- The (internal number of the) accessing symbol of state STATE-NUM. */ static const yytype_int16 yystos[] = { - 0, 328, 0, 11, 12, 46, 52, 96, 114, 168, - 230, 252, 273, 282, 306, 310, 316, 329, 330, 331, - 334, 337, 340, 343, 352, 606, 617, 639, 643, 651, - 664, 674, 332, 335, 338, 341, 344, 353, 607, 618, - 640, 644, 652, 665, 675, 13, 14, 15, 16, 17, + 0, 329, 0, 11, 12, 46, 52, 96, 114, 169, + 231, 253, 274, 283, 307, 311, 317, 330, 331, 332, + 335, 338, 341, 344, 353, 608, 619, 641, 645, 653, + 666, 676, 333, 336, 339, 342, 345, 354, 609, 620, + 642, 646, 654, 667, 677, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 49, 50, 51, @@ -2095,17 +2098,17 @@ static const yytype_int16 yystos[] = 127, 128, 129, 130, 131, 132, 133, 134, 135, 136, 137, 138, 139, 140, 141, 145, 148, 149, 150, 151, 152, 153, 154, 156, 157, 158, 159, 160, 161, 162, - 163, 164, 165, 166, 167, 188, 189, 190, 191, 192, + 163, 164, 165, 166, 167, 168, 189, 190, 191, 192, 193, 194, 195, 196, 197, 198, 199, 200, 201, 202, 203, 204, 205, 206, 207, 208, 209, 210, 211, 212, 213, 214, 215, 216, 217, 218, 219, 220, 221, 222, - 223, 224, 225, 226, 227, 228, 229, 231, 233, 234, + 223, 224, 225, 226, 227, 228, 229, 230, 232, 234, 235, 236, 237, 238, 239, 240, 241, 242, 243, 244, - 245, 246, 247, 248, 249, 250, 251, 263, 264, 265, - 266, 267, 268, 269, 270, 271, 272, 280, 288, 289, - 291, 292, 294, 295, 298, 299, 300, 301, 302, 303, - 304, 305, 309, 318, 319, 320, 321, 325, 326, 333, - 355, 356, 357, 358, 359, 360, 361, 362, 363, 364, + 245, 246, 247, 248, 249, 250, 251, 252, 264, 265, + 266, 267, 268, 269, 270, 271, 272, 273, 281, 289, + 290, 292, 293, 295, 296, 299, 300, 301, 302, 303, + 304, 305, 306, 310, 319, 320, 321, 322, 326, 327, + 334, 356, 357, 358, 359, 360, 361, 362, 363, 364, 365, 366, 367, 368, 369, 370, 371, 372, 373, 374, 375, 376, 377, 378, 379, 380, 381, 382, 383, 384, 385, 386, 387, 388, 389, 390, 391, 392, 393, 394, @@ -2126,27 +2129,27 @@ static const yytype_int16 yystos[] = 535, 536, 537, 538, 539, 540, 541, 542, 543, 544, 545, 546, 547, 548, 549, 550, 551, 552, 553, 554, 555, 556, 557, 558, 559, 560, 561, 562, 563, 564, - 565, 566, 567, 568, 569, 570, 571, 572, 573, 647, - 648, 649, 650, 673, 45, 47, 48, 110, 143, 146, - 155, 297, 336, 574, 575, 576, 577, 578, 579, 580, - 581, 45, 53, 54, 142, 144, 147, 296, 339, 582, - 583, 584, 585, 586, 587, 588, 45, 81, 82, 108, - 189, 190, 232, 342, 599, 600, 601, 602, 603, 604, - 605, 45, 281, 283, 284, 285, 286, 287, 293, 322, - 323, 345, 589, 590, 591, 592, 593, 594, 595, 596, - 597, 598, 311, 312, 313, 314, 315, 324, 346, 347, - 348, 349, 350, 351, 354, 589, 590, 591, 592, 593, - 596, 97, 98, 99, 100, 101, 102, 103, 104, 608, - 609, 610, 611, 612, 613, 614, 615, 616, 169, 170, - 171, 172, 173, 174, 175, 176, 177, 178, 179, 180, - 181, 182, 183, 184, 185, 186, 187, 619, 620, 621, + 565, 566, 567, 568, 569, 570, 571, 572, 573, 574, + 575, 649, 650, 651, 652, 675, 45, 47, 48, 110, + 143, 146, 155, 298, 337, 576, 577, 578, 579, 580, + 581, 582, 583, 45, 53, 54, 142, 144, 147, 297, + 340, 584, 585, 586, 587, 588, 589, 590, 45, 81, + 82, 108, 190, 191, 233, 343, 601, 602, 603, 604, + 605, 606, 607, 45, 282, 284, 285, 286, 287, 288, + 294, 323, 324, 346, 591, 592, 593, 594, 595, 596, + 597, 598, 599, 600, 312, 313, 314, 315, 316, 325, + 347, 348, 349, 350, 351, 352, 355, 591, 592, 593, + 594, 595, 598, 97, 98, 99, 100, 101, 102, 103, + 104, 610, 611, 612, 613, 614, 615, 616, 617, 618, + 170, 171, 172, 173, 174, 175, 176, 177, 178, 179, + 180, 181, 182, 183, 184, 185, 186, 187, 188, 621, 622, 623, 624, 625, 626, 627, 628, 629, 630, 631, - 632, 633, 634, 635, 636, 637, 638, 115, 641, 642, - 317, 645, 646, 253, 254, 255, 256, 257, 258, 259, - 260, 261, 262, 653, 654, 655, 656, 657, 658, 659, - 660, 661, 662, 663, 274, 275, 276, 277, 278, 279, - 666, 667, 668, 669, 670, 671, 672, 307, 308, 676, - 677, 678, 10, 10, 10, 10, 10, 10, 10, 10, + 632, 633, 634, 635, 636, 637, 638, 639, 640, 115, + 643, 644, 318, 647, 648, 254, 255, 256, 257, 258, + 259, 260, 261, 262, 263, 655, 656, 657, 658, 659, + 660, 661, 662, 663, 664, 665, 275, 276, 277, 278, + 279, 280, 668, 669, 670, 671, 672, 673, 674, 308, + 309, 678, 679, 680, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, @@ -2179,44 +2182,44 @@ static const yytype_int16 yystos[] = 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10 + 10, 10, 10, 10, 10 }; /* YYR1[YYN] -- Symbol number of symbol that rule YYN derives. */ static const yytype_int16 yyr1[] = { - 0, 327, 328, 328, 329, 329, 329, 329, 329, 329, - 329, 329, 329, 329, 329, 329, 329, 329, 330, 331, - 332, 332, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 334, 335, 335, 336, - 336, 336, 336, 336, 336, 336, 336, 337, 338, 338, - 339, 339, 339, 339, 339, 339, 339, 340, 341, 341, - 342, 342, 342, 342, 342, 342, 342, 343, 344, 344, - 345, 345, 345, 345, 345, 345, 345, 345, 345, 345, - 346, 347, 348, 349, 350, 351, 352, 353, 353, 354, - 354, 354, 354, 354, 354, 354, 354, 354, 354, 354, - 354, 355, 356, 357, 358, 359, 360, 361, 362, 363, + 0, 328, 329, 329, 330, 330, 330, 330, 330, 330, + 330, 330, 330, 330, 330, 330, 330, 330, 331, 332, + 333, 333, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 335, 336, 336, + 337, 337, 337, 337, 337, 337, 337, 337, 338, 339, + 339, 340, 340, 340, 340, 340, 340, 340, 341, 342, + 342, 343, 343, 343, 343, 343, 343, 343, 344, 345, + 345, 346, 346, 346, 346, 346, 346, 346, 346, 346, + 346, 347, 348, 349, 350, 351, 352, 353, 354, 354, + 355, 355, 355, 355, 355, 355, 355, 355, 355, 355, + 355, 355, 356, 357, 358, 359, 360, 361, 362, 363, 364, 365, 366, 367, 368, 369, 370, 371, 372, 373, 374, 375, 376, 377, 378, 379, 380, 381, 382, 383, 384, 385, 386, 387, 388, 389, 390, 391, 392, 393, @@ -2241,19 +2244,19 @@ static const yytype_int16 yyr1[] = 574, 575, 576, 577, 578, 579, 580, 581, 582, 583, 584, 585, 586, 587, 588, 589, 590, 591, 592, 593, 594, 595, 596, 597, 598, 599, 600, 601, 602, 603, - 604, 605, 606, 607, 607, 608, 608, 608, 608, 608, - 608, 608, 608, 609, 610, 611, 612, 613, 614, 615, - 616, 617, 618, 618, 619, 619, 619, 619, 619, 619, - 619, 619, 619, 619, 619, 619, 619, 619, 619, 619, - 619, 619, 619, 620, 621, 622, 623, 624, 625, 626, + 604, 605, 606, 607, 608, 609, 609, 610, 610, 610, + 610, 610, 610, 610, 610, 611, 612, 613, 614, 615, + 616, 617, 618, 619, 620, 620, 621, 621, 621, 621, + 621, 621, 621, 621, 621, 621, 621, 621, 621, 621, + 621, 621, 621, 621, 621, 622, 623, 624, 625, 626, 627, 628, 629, 630, 631, 632, 633, 634, 635, 636, - 637, 638, 639, 640, 640, 641, 642, 643, 644, 644, - 645, 646, 647, 648, 649, 650, 651, 652, 652, 653, - 653, 653, 653, 653, 653, 653, 653, 653, 653, 654, + 637, 638, 639, 640, 641, 642, 642, 643, 644, 645, + 646, 646, 647, 648, 649, 650, 651, 652, 653, 654, + 654, 655, 655, 655, 655, 655, 655, 655, 655, 655, 655, 656, 657, 658, 659, 660, 661, 662, 663, 664, - 665, 665, 666, 666, 666, 666, 666, 666, 667, 668, - 669, 670, 671, 672, 673, 674, 675, 675, 676, 676, - 677, 678 + 665, 666, 667, 667, 668, 668, 668, 668, 668, 668, + 669, 670, 671, 672, 673, 674, 675, 676, 677, 677, + 678, 678, 679, 680 }; /* YYR2[YYN] -- Number of symbols on the right hand side of rule YYN. */ @@ -2283,51 +2286,51 @@ static const yytype_int8 yyr2[] = 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 2, 0, 1, 1, 1, 1, 1, 1, 1, 1, 1, 2, 0, - 1, 1, 1, 1, 1, 1, 1, 1, 2, 0, - 1, 1, 1, 1, 1, 1, 1, 1, 2, 0, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 2, 2, 2, 2, 2, 2, 1, 2, 0, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 3, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 3, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 3, 3, 4, 4, 4, 3, 3, 2, - 2, 2, 2, 2, 2, 3, 3, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 3, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 3, 3, 3, 2, - 2, 2, 1, 2, 0, 1, 1, 1, 1, 1, - 1, 1, 1, 2, 2, 2, 2, 2, 2, 2, - 2, 1, 2, 0, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 1, 2, 0, 1, 2, 1, 2, 0, - 1, 2, 2, 2, 3, 3, 1, 2, 0, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 1, - 2, 0, 1, 1, 1, 1, 1, 1, 2, 2, - 2, 2, 2, 2, 3, 1, 2, 0, 1, 1, - 2, 2 + 0, 1, 1, 1, 1, 1, 1, 1, 1, 2, + 0, 1, 1, 1, 1, 1, 1, 1, 1, 2, + 0, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 2, 2, 2, 2, 2, 2, 1, 2, 0, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 3, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 3, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 3, 3, 4, 4, 4, 3, + 3, 2, 2, 2, 2, 2, 2, 3, 3, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 3, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 3, 3, + 3, 2, 2, 2, 1, 2, 0, 1, 1, 1, + 1, 1, 1, 1, 1, 2, 2, 2, 2, 2, + 2, 2, 2, 1, 2, 0, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 1, 2, 0, 1, 2, 1, + 2, 0, 1, 2, 2, 2, 3, 3, 1, 2, + 0, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 1, 2, 0, 1, 1, 1, 1, 1, 1, + 2, 2, 2, 2, 2, 2, 3, 1, 2, 0, + 1, 1, 2, 2 }; @@ -2799,7 +2802,7 @@ yyparse (void) { OUTYY(("\nP(force-toplevel)\n")); } -#line 2803 "util/configparser.c" +#line 2806 "util/configparser.c" break; case 19: /* serverstart: VAR_SERVER */ @@ -2807,10 +2810,10 @@ yyparse (void) { OUTYY(("\nP(server:)\n")); } -#line 2811 "util/configparser.c" +#line 2814 "util/configparser.c" break; - case 246: /* stubstart: VAR_STUB_ZONE */ + case 247: /* stubstart: VAR_STUB_ZONE */ #line 320 "util/configparser.y" { struct config_stub* s; @@ -2823,10 +2826,10 @@ yyparse (void) yyerror("out of memory"); } } -#line 2827 "util/configparser.c" +#line 2830 "util/configparser.c" break; - case 257: /* forwardstart: VAR_FORWARD_ZONE */ + case 258: /* forwardstart: VAR_FORWARD_ZONE */ #line 338 "util/configparser.y" { struct config_stub* s; @@ -2839,10 +2842,10 @@ yyparse (void) yyerror("out of memory"); } } -#line 2843 "util/configparser.c" +#line 2846 "util/configparser.c" break; - case 267: /* viewstart: VAR_VIEW */ + case 268: /* viewstart: VAR_VIEW */ #line 356 "util/configparser.y" { struct config_view* s; @@ -2857,10 +2860,10 @@ yyparse (void) yyerror("out of memory"); } } -#line 2861 "util/configparser.c" +#line 2864 "util/configparser.c" break; - case 277: /* authstart: VAR_AUTH_ZONE */ + case 278: /* authstart: VAR_AUTH_ZONE */ #line 376 "util/configparser.y" { struct config_auth* s; @@ -2880,10 +2883,10 @@ yyparse (void) yyerror("out of memory"); } } -#line 2884 "util/configparser.c" +#line 2887 "util/configparser.c" break; - case 290: /* rpz_tag: VAR_TAGS STRING_ARG */ + case 291: /* rpz_tag: VAR_TAGS STRING_ARG */ #line 403 "util/configparser.y" { uint8_t* bitlist; @@ -2901,10 +2904,10 @@ yyparse (void) } } -#line 2905 "util/configparser.c" +#line 2908 "util/configparser.c" break; - case 291: /* rpz_action_override: VAR_RPZ_ACTION_OVERRIDE STRING_ARG */ + case 292: /* rpz_action_override: VAR_RPZ_ACTION_OVERRIDE STRING_ARG */ #line 422 "util/configparser.y" { OUTYY(("P(rpz_action_override:%s)\n", (yyvsp[0].str))); @@ -2920,20 +2923,20 @@ yyparse (void) cfg_parser->cfg->auths->rpz_action_override = (yyvsp[0].str); } } -#line 2924 "util/configparser.c" +#line 2927 "util/configparser.c" break; - case 292: /* rpz_cname_override: VAR_RPZ_CNAME_OVERRIDE STRING_ARG */ + case 293: /* rpz_cname_override: VAR_RPZ_CNAME_OVERRIDE STRING_ARG */ #line 439 "util/configparser.y" { OUTYY(("P(rpz_cname_override:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->auths->rpz_cname); cfg_parser->cfg->auths->rpz_cname = (yyvsp[0].str); } -#line 2934 "util/configparser.c" +#line 2937 "util/configparser.c" break; - case 293: /* rpz_log: VAR_RPZ_LOG STRING_ARG */ + case 294: /* rpz_log: VAR_RPZ_LOG STRING_ARG */ #line 447 "util/configparser.y" { OUTYY(("P(rpz_log:%s)\n", (yyvsp[0].str))); @@ -2942,20 +2945,20 @@ yyparse (void) else cfg_parser->cfg->auths->rpz_log = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 2946 "util/configparser.c" +#line 2949 "util/configparser.c" break; - case 294: /* rpz_log_name: VAR_RPZ_LOG_NAME STRING_ARG */ + case 295: /* rpz_log_name: VAR_RPZ_LOG_NAME STRING_ARG */ #line 457 "util/configparser.y" { OUTYY(("P(rpz_log_name:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->auths->rpz_log_name); cfg_parser->cfg->auths->rpz_log_name = (yyvsp[0].str); } -#line 2956 "util/configparser.c" +#line 2959 "util/configparser.c" break; - case 295: /* rpz_signal_nxdomain_ra: VAR_RPZ_SIGNAL_NXDOMAIN_RA STRING_ARG */ + case 296: /* rpz_signal_nxdomain_ra: VAR_RPZ_SIGNAL_NXDOMAIN_RA STRING_ARG */ #line 464 "util/configparser.y" { OUTYY(("P(rpz_signal_nxdomain_ra:%s)\n", (yyvsp[0].str))); @@ -2964,10 +2967,10 @@ yyparse (void) else cfg_parser->cfg->auths->rpz_signal_nxdomain_ra = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 2968 "util/configparser.c" +#line 2971 "util/configparser.c" break; - case 296: /* rpzstart: VAR_RPZ */ + case 297: /* rpzstart: VAR_RPZ */ #line 474 "util/configparser.y" { struct config_auth* s; @@ -2985,10 +2988,10 @@ yyparse (void) yyerror("out of memory"); } } -#line 2989 "util/configparser.c" +#line 2992 "util/configparser.c" break; - case 311: /* server_num_threads: VAR_NUM_THREADS STRING_ARG */ + case 312: /* server_num_threads: VAR_NUM_THREADS STRING_ARG */ #line 498 "util/configparser.y" { OUTYY(("P(server_num_threads:%s)\n", (yyvsp[0].str))); @@ -2997,10 +3000,10 @@ yyparse (void) else cfg_parser->cfg->num_threads = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3001 "util/configparser.c" +#line 3004 "util/configparser.c" break; - case 312: /* server_verbosity: VAR_VERBOSITY STRING_ARG */ + case 313: /* server_verbosity: VAR_VERBOSITY STRING_ARG */ #line 507 "util/configparser.y" { OUTYY(("P(server_verbosity:%s)\n", (yyvsp[0].str))); @@ -3009,10 +3012,10 @@ yyparse (void) else cfg_parser->cfg->verbosity = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3013 "util/configparser.c" +#line 3016 "util/configparser.c" break; - case 313: /* server_statistics_interval: VAR_STATISTICS_INTERVAL STRING_ARG */ + case 314: /* server_statistics_interval: VAR_STATISTICS_INTERVAL STRING_ARG */ #line 516 "util/configparser.y" { OUTYY(("P(server_statistics_interval:%s)\n", (yyvsp[0].str))); @@ -3023,10 +3026,10 @@ yyparse (void) else cfg_parser->cfg->stat_interval = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3027 "util/configparser.c" +#line 3030 "util/configparser.c" break; - case 314: /* server_statistics_cumulative: VAR_STATISTICS_CUMULATIVE STRING_ARG */ + case 315: /* server_statistics_cumulative: VAR_STATISTICS_CUMULATIVE STRING_ARG */ #line 527 "util/configparser.y" { OUTYY(("P(server_statistics_cumulative:%s)\n", (yyvsp[0].str))); @@ -3035,10 +3038,10 @@ yyparse (void) else cfg_parser->cfg->stat_cumulative = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3039 "util/configparser.c" +#line 3042 "util/configparser.c" break; - case 315: /* server_extended_statistics: VAR_EXTENDED_STATISTICS STRING_ARG */ + case 316: /* server_extended_statistics: VAR_EXTENDED_STATISTICS STRING_ARG */ #line 536 "util/configparser.y" { OUTYY(("P(server_extended_statistics:%s)\n", (yyvsp[0].str))); @@ -3047,10 +3050,10 @@ yyparse (void) else cfg_parser->cfg->stat_extended = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3051 "util/configparser.c" +#line 3054 "util/configparser.c" break; - case 316: /* server_shm_enable: VAR_SHM_ENABLE STRING_ARG */ + case 317: /* server_shm_enable: VAR_SHM_ENABLE STRING_ARG */ #line 545 "util/configparser.y" { OUTYY(("P(server_shm_enable:%s)\n", (yyvsp[0].str))); @@ -3059,10 +3062,10 @@ yyparse (void) else cfg_parser->cfg->shm_enable = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3063 "util/configparser.c" +#line 3066 "util/configparser.c" break; - case 317: /* server_shm_key: VAR_SHM_KEY STRING_ARG */ + case 318: /* server_shm_key: VAR_SHM_KEY STRING_ARG */ #line 554 "util/configparser.y" { OUTYY(("P(server_shm_key:%s)\n", (yyvsp[0].str))); @@ -3073,10 +3076,10 @@ yyparse (void) else cfg_parser->cfg->shm_key = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3077 "util/configparser.c" +#line 3080 "util/configparser.c" break; - case 318: /* server_port: VAR_PORT STRING_ARG */ + case 319: /* server_port: VAR_PORT STRING_ARG */ #line 565 "util/configparser.y" { OUTYY(("P(server_port:%s)\n", (yyvsp[0].str))); @@ -3085,10 +3088,10 @@ yyparse (void) else cfg_parser->cfg->port = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3089 "util/configparser.c" +#line 3092 "util/configparser.c" break; - case 319: /* server_send_client_subnet: VAR_SEND_CLIENT_SUBNET STRING_ARG */ + case 320: /* server_send_client_subnet: VAR_SEND_CLIENT_SUBNET STRING_ARG */ #line 574 "util/configparser.y" { #ifdef CLIENT_SUBNET @@ -3100,10 +3103,10 @@ yyparse (void) free((yyvsp[0].str)); #endif } -#line 3104 "util/configparser.c" +#line 3107 "util/configparser.c" break; - case 320: /* server_client_subnet_zone: VAR_CLIENT_SUBNET_ZONE STRING_ARG */ + case 321: /* server_client_subnet_zone: VAR_CLIENT_SUBNET_ZONE STRING_ARG */ #line 586 "util/configparser.y" { #ifdef CLIENT_SUBNET @@ -3116,10 +3119,10 @@ yyparse (void) free((yyvsp[0].str)); #endif } -#line 3120 "util/configparser.c" +#line 3123 "util/configparser.c" break; - case 321: /* server_client_subnet_always_forward: VAR_CLIENT_SUBNET_ALWAYS_FORWARD STRING_ARG */ + case 322: /* server_client_subnet_always_forward: VAR_CLIENT_SUBNET_ALWAYS_FORWARD STRING_ARG */ #line 600 "util/configparser.y" { #ifdef CLIENT_SUBNET @@ -3134,10 +3137,10 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 3138 "util/configparser.c" +#line 3141 "util/configparser.c" break; - case 322: /* server_client_subnet_opcode: VAR_CLIENT_SUBNET_OPCODE STRING_ARG */ + case 323: /* server_client_subnet_opcode: VAR_CLIENT_SUBNET_OPCODE STRING_ARG */ #line 615 "util/configparser.y" { #ifdef CLIENT_SUBNET @@ -3148,10 +3151,10 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 3152 "util/configparser.c" +#line 3155 "util/configparser.c" break; - case 323: /* server_max_client_subnet_ipv4: VAR_MAX_CLIENT_SUBNET_IPV4 STRING_ARG */ + case 324: /* server_max_client_subnet_ipv4: VAR_MAX_CLIENT_SUBNET_IPV4 STRING_ARG */ #line 626 "util/configparser.y" { #ifdef CLIENT_SUBNET @@ -3168,10 +3171,10 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 3172 "util/configparser.c" +#line 3175 "util/configparser.c" break; - case 324: /* server_max_client_subnet_ipv6: VAR_MAX_CLIENT_SUBNET_IPV6 STRING_ARG */ + case 325: /* server_max_client_subnet_ipv6: VAR_MAX_CLIENT_SUBNET_IPV6 STRING_ARG */ #line 643 "util/configparser.y" { #ifdef CLIENT_SUBNET @@ -3188,10 +3191,10 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 3192 "util/configparser.c" +#line 3195 "util/configparser.c" break; - case 325: /* server_min_client_subnet_ipv4: VAR_MIN_CLIENT_SUBNET_IPV4 STRING_ARG */ + case 326: /* server_min_client_subnet_ipv4: VAR_MIN_CLIENT_SUBNET_IPV4 STRING_ARG */ #line 660 "util/configparser.y" { #ifdef CLIENT_SUBNET @@ -3208,10 +3211,10 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 3212 "util/configparser.c" +#line 3215 "util/configparser.c" break; - case 326: /* server_min_client_subnet_ipv6: VAR_MIN_CLIENT_SUBNET_IPV6 STRING_ARG */ + case 327: /* server_min_client_subnet_ipv6: VAR_MIN_CLIENT_SUBNET_IPV6 STRING_ARG */ #line 677 "util/configparser.y" { #ifdef CLIENT_SUBNET @@ -3228,10 +3231,10 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 3232 "util/configparser.c" +#line 3235 "util/configparser.c" break; - case 327: /* server_max_ecs_tree_size_ipv4: VAR_MAX_ECS_TREE_SIZE_IPV4 STRING_ARG */ + case 328: /* server_max_ecs_tree_size_ipv4: VAR_MAX_ECS_TREE_SIZE_IPV4 STRING_ARG */ #line 694 "util/configparser.y" { #ifdef CLIENT_SUBNET @@ -3246,10 +3249,10 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 3250 "util/configparser.c" +#line 3253 "util/configparser.c" break; - case 328: /* server_max_ecs_tree_size_ipv6: VAR_MAX_ECS_TREE_SIZE_IPV6 STRING_ARG */ + case 329: /* server_max_ecs_tree_size_ipv6: VAR_MAX_ECS_TREE_SIZE_IPV6 STRING_ARG */ #line 709 "util/configparser.y" { #ifdef CLIENT_SUBNET @@ -3264,10 +3267,10 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 3268 "util/configparser.c" +#line 3271 "util/configparser.c" break; - case 329: /* server_interface: VAR_INTERFACE STRING_ARG */ + case 330: /* server_interface: VAR_INTERFACE STRING_ARG */ #line 724 "util/configparser.y" { OUTYY(("P(server_interface:%s)\n", (yyvsp[0].str))); @@ -3280,10 +3283,10 @@ yyparse (void) else cfg_parser->cfg->ifs[cfg_parser->cfg->num_ifs++] = (yyvsp[0].str); } -#line 3284 "util/configparser.c" +#line 3287 "util/configparser.c" break; - case 330: /* server_outgoing_interface: VAR_OUTGOING_INTERFACE STRING_ARG */ + case 331: /* server_outgoing_interface: VAR_OUTGOING_INTERFACE STRING_ARG */ #line 737 "util/configparser.y" { OUTYY(("P(server_outgoing_interface:%s)\n", (yyvsp[0].str))); @@ -3298,10 +3301,10 @@ yyparse (void) cfg_parser->cfg->out_ifs[ cfg_parser->cfg->num_out_ifs++] = (yyvsp[0].str); } -#line 3302 "util/configparser.c" +#line 3305 "util/configparser.c" break; - case 331: /* server_outgoing_range: VAR_OUTGOING_RANGE STRING_ARG */ + case 332: /* server_outgoing_range: VAR_OUTGOING_RANGE STRING_ARG */ #line 752 "util/configparser.y" { OUTYY(("P(server_outgoing_range:%s)\n", (yyvsp[0].str))); @@ -3310,10 +3313,10 @@ yyparse (void) else cfg_parser->cfg->outgoing_num_ports = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3314 "util/configparser.c" +#line 3317 "util/configparser.c" break; - case 332: /* server_outgoing_port_permit: VAR_OUTGOING_PORT_PERMIT STRING_ARG */ + case 333: /* server_outgoing_port_permit: VAR_OUTGOING_PORT_PERMIT STRING_ARG */ #line 761 "util/configparser.y" { OUTYY(("P(server_outgoing_port_permit:%s)\n", (yyvsp[0].str))); @@ -3322,10 +3325,10 @@ yyparse (void) yyerror("port number or range (\"low-high\") expected"); free((yyvsp[0].str)); } -#line 3326 "util/configparser.c" +#line 3329 "util/configparser.c" break; - case 333: /* server_outgoing_port_avoid: VAR_OUTGOING_PORT_AVOID STRING_ARG */ + case 334: /* server_outgoing_port_avoid: VAR_OUTGOING_PORT_AVOID STRING_ARG */ #line 770 "util/configparser.y" { OUTYY(("P(server_outgoing_port_avoid:%s)\n", (yyvsp[0].str))); @@ -3334,10 +3337,10 @@ yyparse (void) yyerror("port number or range (\"low-high\") expected"); free((yyvsp[0].str)); } -#line 3338 "util/configparser.c" +#line 3341 "util/configparser.c" break; - case 334: /* server_outgoing_num_tcp: VAR_OUTGOING_NUM_TCP STRING_ARG */ + case 335: /* server_outgoing_num_tcp: VAR_OUTGOING_NUM_TCP STRING_ARG */ #line 779 "util/configparser.y" { OUTYY(("P(server_outgoing_num_tcp:%s)\n", (yyvsp[0].str))); @@ -3346,10 +3349,10 @@ yyparse (void) else cfg_parser->cfg->outgoing_num_tcp = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3350 "util/configparser.c" +#line 3353 "util/configparser.c" break; - case 335: /* server_incoming_num_tcp: VAR_INCOMING_NUM_TCP STRING_ARG */ + case 336: /* server_incoming_num_tcp: VAR_INCOMING_NUM_TCP STRING_ARG */ #line 788 "util/configparser.y" { OUTYY(("P(server_incoming_num_tcp:%s)\n", (yyvsp[0].str))); @@ -3358,10 +3361,10 @@ yyparse (void) else cfg_parser->cfg->incoming_num_tcp = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3362 "util/configparser.c" +#line 3365 "util/configparser.c" break; - case 336: /* server_interface_automatic: VAR_INTERFACE_AUTOMATIC STRING_ARG */ + case 337: /* server_interface_automatic: VAR_INTERFACE_AUTOMATIC STRING_ARG */ #line 797 "util/configparser.y" { OUTYY(("P(server_interface_automatic:%s)\n", (yyvsp[0].str))); @@ -3370,20 +3373,20 @@ yyparse (void) else cfg_parser->cfg->if_automatic = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3374 "util/configparser.c" +#line 3377 "util/configparser.c" break; - case 337: /* server_interface_automatic_ports: VAR_INTERFACE_AUTOMATIC_PORTS STRING_ARG */ + case 338: /* server_interface_automatic_ports: VAR_INTERFACE_AUTOMATIC_PORTS STRING_ARG */ #line 806 "util/configparser.y" { OUTYY(("P(server_interface_automatic_ports:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->if_automatic_ports); cfg_parser->cfg->if_automatic_ports = (yyvsp[0].str); } -#line 3384 "util/configparser.c" +#line 3387 "util/configparser.c" break; - case 338: /* server_do_ip4: VAR_DO_IP4 STRING_ARG */ + case 339: /* server_do_ip4: VAR_DO_IP4 STRING_ARG */ #line 813 "util/configparser.y" { OUTYY(("P(server_do_ip4:%s)\n", (yyvsp[0].str))); @@ -3392,10 +3395,10 @@ yyparse (void) else cfg_parser->cfg->do_ip4 = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3396 "util/configparser.c" +#line 3399 "util/configparser.c" break; - case 339: /* server_do_ip6: VAR_DO_IP6 STRING_ARG */ + case 340: /* server_do_ip6: VAR_DO_IP6 STRING_ARG */ #line 822 "util/configparser.y" { OUTYY(("P(server_do_ip6:%s)\n", (yyvsp[0].str))); @@ -3404,10 +3407,10 @@ yyparse (void) else cfg_parser->cfg->do_ip6 = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3408 "util/configparser.c" +#line 3411 "util/configparser.c" break; - case 340: /* server_do_udp: VAR_DO_UDP STRING_ARG */ + case 341: /* server_do_udp: VAR_DO_UDP STRING_ARG */ #line 831 "util/configparser.y" { OUTYY(("P(server_do_udp:%s)\n", (yyvsp[0].str))); @@ -3416,10 +3419,10 @@ yyparse (void) else cfg_parser->cfg->do_udp = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3420 "util/configparser.c" +#line 3423 "util/configparser.c" break; - case 341: /* server_do_tcp: VAR_DO_TCP STRING_ARG */ + case 342: /* server_do_tcp: VAR_DO_TCP STRING_ARG */ #line 840 "util/configparser.y" { OUTYY(("P(server_do_tcp:%s)\n", (yyvsp[0].str))); @@ -3428,10 +3431,10 @@ yyparse (void) else cfg_parser->cfg->do_tcp = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3432 "util/configparser.c" +#line 3435 "util/configparser.c" break; - case 342: /* server_prefer_ip4: VAR_PREFER_IP4 STRING_ARG */ + case 343: /* server_prefer_ip4: VAR_PREFER_IP4 STRING_ARG */ #line 849 "util/configparser.y" { OUTYY(("P(server_prefer_ip4:%s)\n", (yyvsp[0].str))); @@ -3440,10 +3443,10 @@ yyparse (void) else cfg_parser->cfg->prefer_ip4 = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3444 "util/configparser.c" +#line 3447 "util/configparser.c" break; - case 343: /* server_prefer_ip6: VAR_PREFER_IP6 STRING_ARG */ + case 344: /* server_prefer_ip6: VAR_PREFER_IP6 STRING_ARG */ #line 858 "util/configparser.y" { OUTYY(("P(server_prefer_ip6:%s)\n", (yyvsp[0].str))); @@ -3452,10 +3455,10 @@ yyparse (void) else cfg_parser->cfg->prefer_ip6 = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3456 "util/configparser.c" +#line 3459 "util/configparser.c" break; - case 344: /* server_tcp_mss: VAR_TCP_MSS STRING_ARG */ + case 345: /* server_tcp_mss: VAR_TCP_MSS STRING_ARG */ #line 867 "util/configparser.y" { OUTYY(("P(server_tcp_mss:%s)\n", (yyvsp[0].str))); @@ -3464,10 +3467,10 @@ yyparse (void) else cfg_parser->cfg->tcp_mss = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3468 "util/configparser.c" +#line 3471 "util/configparser.c" break; - case 345: /* server_outgoing_tcp_mss: VAR_OUTGOING_TCP_MSS STRING_ARG */ + case 346: /* server_outgoing_tcp_mss: VAR_OUTGOING_TCP_MSS STRING_ARG */ #line 876 "util/configparser.y" { OUTYY(("P(server_outgoing_tcp_mss:%s)\n", (yyvsp[0].str))); @@ -3476,10 +3479,10 @@ yyparse (void) else cfg_parser->cfg->outgoing_tcp_mss = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3480 "util/configparser.c" +#line 3483 "util/configparser.c" break; - case 346: /* server_tcp_idle_timeout: VAR_TCP_IDLE_TIMEOUT STRING_ARG */ + case 347: /* server_tcp_idle_timeout: VAR_TCP_IDLE_TIMEOUT STRING_ARG */ #line 885 "util/configparser.y" { OUTYY(("P(server_tcp_idle_timeout:%s)\n", (yyvsp[0].str))); @@ -3492,10 +3495,10 @@ yyparse (void) else cfg_parser->cfg->tcp_idle_timeout = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3496 "util/configparser.c" +#line 3499 "util/configparser.c" break; - case 347: /* server_max_reuse_tcp_queries: VAR_MAX_REUSE_TCP_QUERIES STRING_ARG */ + case 348: /* server_max_reuse_tcp_queries: VAR_MAX_REUSE_TCP_QUERIES STRING_ARG */ #line 898 "util/configparser.y" { OUTYY(("P(server_max_reuse_tcp_queries:%s)\n", (yyvsp[0].str))); @@ -3506,10 +3509,10 @@ yyparse (void) else cfg_parser->cfg->max_reuse_tcp_queries = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3510 "util/configparser.c" +#line 3513 "util/configparser.c" break; - case 348: /* server_tcp_reuse_timeout: VAR_TCP_REUSE_TIMEOUT STRING_ARG */ + case 349: /* server_tcp_reuse_timeout: VAR_TCP_REUSE_TIMEOUT STRING_ARG */ #line 909 "util/configparser.y" { OUTYY(("P(server_tcp_reuse_timeout:%s)\n", (yyvsp[0].str))); @@ -3520,10 +3523,10 @@ yyparse (void) else cfg_parser->cfg->tcp_reuse_timeout = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3524 "util/configparser.c" +#line 3527 "util/configparser.c" break; - case 349: /* server_tcp_auth_query_timeout: VAR_TCP_AUTH_QUERY_TIMEOUT STRING_ARG */ + case 350: /* server_tcp_auth_query_timeout: VAR_TCP_AUTH_QUERY_TIMEOUT STRING_ARG */ #line 920 "util/configparser.y" { OUTYY(("P(server_tcp_auth_query_timeout:%s)\n", (yyvsp[0].str))); @@ -3534,10 +3537,10 @@ yyparse (void) else cfg_parser->cfg->tcp_auth_query_timeout = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3538 "util/configparser.c" +#line 3541 "util/configparser.c" break; - case 350: /* server_tcp_keepalive: VAR_EDNS_TCP_KEEPALIVE STRING_ARG */ + case 351: /* server_tcp_keepalive: VAR_EDNS_TCP_KEEPALIVE STRING_ARG */ #line 931 "util/configparser.y" { OUTYY(("P(server_tcp_keepalive:%s)\n", (yyvsp[0].str))); @@ -3546,10 +3549,10 @@ yyparse (void) else cfg_parser->cfg->do_tcp_keepalive = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3550 "util/configparser.c" +#line 3553 "util/configparser.c" break; - case 351: /* server_tcp_keepalive_timeout: VAR_EDNS_TCP_KEEPALIVE_TIMEOUT STRING_ARG */ + case 352: /* server_tcp_keepalive_timeout: VAR_EDNS_TCP_KEEPALIVE_TIMEOUT STRING_ARG */ #line 940 "util/configparser.y" { OUTYY(("P(server_tcp_keepalive_timeout:%s)\n", (yyvsp[0].str))); @@ -3562,10 +3565,10 @@ yyparse (void) else cfg_parser->cfg->tcp_keepalive_timeout = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3566 "util/configparser.c" +#line 3569 "util/configparser.c" break; - case 352: /* server_tcp_upstream: VAR_TCP_UPSTREAM STRING_ARG */ + case 353: /* server_tcp_upstream: VAR_TCP_UPSTREAM STRING_ARG */ #line 953 "util/configparser.y" { OUTYY(("P(server_tcp_upstream:%s)\n", (yyvsp[0].str))); @@ -3574,10 +3577,10 @@ yyparse (void) else cfg_parser->cfg->tcp_upstream = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3578 "util/configparser.c" +#line 3581 "util/configparser.c" break; - case 353: /* server_udp_upstream_without_downstream: VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM STRING_ARG */ + case 354: /* server_udp_upstream_without_downstream: VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM STRING_ARG */ #line 962 "util/configparser.y" { OUTYY(("P(server_udp_upstream_without_downstream:%s)\n", (yyvsp[0].str))); @@ -3586,10 +3589,10 @@ yyparse (void) else cfg_parser->cfg->udp_upstream_without_downstream = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3590 "util/configparser.c" +#line 3593 "util/configparser.c" break; - case 354: /* server_ssl_upstream: VAR_SSL_UPSTREAM STRING_ARG */ + case 355: /* server_ssl_upstream: VAR_SSL_UPSTREAM STRING_ARG */ #line 971 "util/configparser.y" { OUTYY(("P(server_ssl_upstream:%s)\n", (yyvsp[0].str))); @@ -3598,30 +3601,30 @@ yyparse (void) else cfg_parser->cfg->ssl_upstream = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3602 "util/configparser.c" +#line 3605 "util/configparser.c" break; - case 355: /* server_ssl_service_key: VAR_SSL_SERVICE_KEY STRING_ARG */ + case 356: /* server_ssl_service_key: VAR_SSL_SERVICE_KEY STRING_ARG */ #line 980 "util/configparser.y" { OUTYY(("P(server_ssl_service_key:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->ssl_service_key); cfg_parser->cfg->ssl_service_key = (yyvsp[0].str); } -#line 3612 "util/configparser.c" +#line 3615 "util/configparser.c" break; - case 356: /* server_ssl_service_pem: VAR_SSL_SERVICE_PEM STRING_ARG */ + case 357: /* server_ssl_service_pem: VAR_SSL_SERVICE_PEM STRING_ARG */ #line 987 "util/configparser.y" { OUTYY(("P(server_ssl_service_pem:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->ssl_service_pem); cfg_parser->cfg->ssl_service_pem = (yyvsp[0].str); } -#line 3622 "util/configparser.c" +#line 3625 "util/configparser.c" break; - case 357: /* server_ssl_port: VAR_SSL_PORT STRING_ARG */ + case 358: /* server_ssl_port: VAR_SSL_PORT STRING_ARG */ #line 994 "util/configparser.y" { OUTYY(("P(server_ssl_port:%s)\n", (yyvsp[0].str))); @@ -3630,20 +3633,20 @@ yyparse (void) else cfg_parser->cfg->ssl_port = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3634 "util/configparser.c" +#line 3637 "util/configparser.c" break; - case 358: /* server_tls_cert_bundle: VAR_TLS_CERT_BUNDLE STRING_ARG */ + case 359: /* server_tls_cert_bundle: VAR_TLS_CERT_BUNDLE STRING_ARG */ #line 1003 "util/configparser.y" { OUTYY(("P(server_tls_cert_bundle:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->tls_cert_bundle); cfg_parser->cfg->tls_cert_bundle = (yyvsp[0].str); } -#line 3644 "util/configparser.c" +#line 3647 "util/configparser.c" break; - case 359: /* server_tls_win_cert: VAR_TLS_WIN_CERT STRING_ARG */ + case 360: /* server_tls_win_cert: VAR_TLS_WIN_CERT STRING_ARG */ #line 1010 "util/configparser.y" { OUTYY(("P(server_tls_win_cert:%s)\n", (yyvsp[0].str))); @@ -3652,10 +3655,10 @@ yyparse (void) else cfg_parser->cfg->tls_win_cert = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3656 "util/configparser.c" +#line 3659 "util/configparser.c" break; - case 360: /* server_tls_additional_port: VAR_TLS_ADDITIONAL_PORT STRING_ARG */ + case 361: /* server_tls_additional_port: VAR_TLS_ADDITIONAL_PORT STRING_ARG */ #line 1019 "util/configparser.y" { OUTYY(("P(server_tls_additional_port:%s)\n", (yyvsp[0].str))); @@ -3663,30 +3666,30 @@ yyparse (void) (yyvsp[0].str))) yyerror("out of memory"); } -#line 3667 "util/configparser.c" +#line 3670 "util/configparser.c" break; - case 361: /* server_tls_ciphers: VAR_TLS_CIPHERS STRING_ARG */ + case 362: /* server_tls_ciphers: VAR_TLS_CIPHERS STRING_ARG */ #line 1027 "util/configparser.y" { OUTYY(("P(server_tls_ciphers:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->tls_ciphers); cfg_parser->cfg->tls_ciphers = (yyvsp[0].str); } -#line 3677 "util/configparser.c" +#line 3680 "util/configparser.c" break; - case 362: /* server_tls_ciphersuites: VAR_TLS_CIPHERSUITES STRING_ARG */ + case 363: /* server_tls_ciphersuites: VAR_TLS_CIPHERSUITES STRING_ARG */ #line 1034 "util/configparser.y" { OUTYY(("P(server_tls_ciphersuites:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->tls_ciphersuites); cfg_parser->cfg->tls_ciphersuites = (yyvsp[0].str); } -#line 3687 "util/configparser.c" +#line 3690 "util/configparser.c" break; - case 363: /* server_tls_session_ticket_keys: VAR_TLS_SESSION_TICKET_KEYS STRING_ARG */ + case 364: /* server_tls_session_ticket_keys: VAR_TLS_SESSION_TICKET_KEYS STRING_ARG */ #line 1041 "util/configparser.y" { OUTYY(("P(server_tls_session_ticket_keys:%s)\n", (yyvsp[0].str))); @@ -3694,10 +3697,10 @@ yyparse (void) (yyvsp[0].str))) yyerror("out of memory"); } -#line 3698 "util/configparser.c" +#line 3701 "util/configparser.c" break; - case 364: /* server_tls_use_sni: VAR_TLS_USE_SNI STRING_ARG */ + case 365: /* server_tls_use_sni: VAR_TLS_USE_SNI STRING_ARG */ #line 1049 "util/configparser.y" { OUTYY(("P(server_tls_use_sni:%s)\n", (yyvsp[0].str))); @@ -3706,10 +3709,10 @@ yyparse (void) else cfg_parser->cfg->tls_use_sni = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3710 "util/configparser.c" +#line 3713 "util/configparser.c" break; - case 365: /* server_https_port: VAR_HTTPS_PORT STRING_ARG */ + case 366: /* server_https_port: VAR_HTTPS_PORT STRING_ARG */ #line 1058 "util/configparser.y" { OUTYY(("P(server_https_port:%s)\n", (yyvsp[0].str))); @@ -3718,10 +3721,10 @@ yyparse (void) else cfg_parser->cfg->https_port = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3722 "util/configparser.c" +#line 3725 "util/configparser.c" break; - case 366: /* server_http_endpoint: VAR_HTTP_ENDPOINT STRING_ARG */ + case 367: /* server_http_endpoint: VAR_HTTP_ENDPOINT STRING_ARG */ #line 1066 "util/configparser.y" { OUTYY(("P(server_http_endpoint:%s)\n", (yyvsp[0].str))); @@ -3738,10 +3741,10 @@ yyparse (void) cfg_parser->cfg->http_endpoint = (yyvsp[0].str); } } -#line 3742 "util/configparser.c" +#line 3745 "util/configparser.c" break; - case 367: /* server_http_max_streams: VAR_HTTP_MAX_STREAMS STRING_ARG */ + case 368: /* server_http_max_streams: VAR_HTTP_MAX_STREAMS STRING_ARG */ #line 1082 "util/configparser.y" { OUTYY(("P(server_http_max_streams:%s)\n", (yyvsp[0].str))); @@ -3750,10 +3753,10 @@ yyparse (void) else cfg_parser->cfg->http_max_streams = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 3754 "util/configparser.c" +#line 3757 "util/configparser.c" break; - case 368: /* server_http_query_buffer_size: VAR_HTTP_QUERY_BUFFER_SIZE STRING_ARG */ + case 369: /* server_http_query_buffer_size: VAR_HTTP_QUERY_BUFFER_SIZE STRING_ARG */ #line 1090 "util/configparser.y" { OUTYY(("P(server_http_query_buffer_size:%s)\n", (yyvsp[0].str))); @@ -3762,10 +3765,10 @@ yyparse (void) yyerror("memory size expected"); free((yyvsp[0].str)); } -#line 3766 "util/configparser.c" +#line 3769 "util/configparser.c" break; - case 369: /* server_http_response_buffer_size: VAR_HTTP_RESPONSE_BUFFER_SIZE STRING_ARG */ + case 370: /* server_http_response_buffer_size: VAR_HTTP_RESPONSE_BUFFER_SIZE STRING_ARG */ #line 1098 "util/configparser.y" { OUTYY(("P(server_http_response_buffer_size:%s)\n", (yyvsp[0].str))); @@ -3774,10 +3777,10 @@ yyparse (void) yyerror("memory size expected"); free((yyvsp[0].str)); } -#line 3778 "util/configparser.c" +#line 3781 "util/configparser.c" break; - case 370: /* server_http_nodelay: VAR_HTTP_NODELAY STRING_ARG */ + case 371: /* server_http_nodelay: VAR_HTTP_NODELAY STRING_ARG */ #line 1106 "util/configparser.y" { OUTYY(("P(server_http_nodelay:%s)\n", (yyvsp[0].str))); @@ -3786,10 +3789,10 @@ yyparse (void) else cfg_parser->cfg->http_nodelay = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3790 "util/configparser.c" +#line 3793 "util/configparser.c" break; - case 371: /* server_http_notls_downstream: VAR_HTTP_NOTLS_DOWNSTREAM STRING_ARG */ + case 372: /* server_http_notls_downstream: VAR_HTTP_NOTLS_DOWNSTREAM STRING_ARG */ #line 1114 "util/configparser.y" { OUTYY(("P(server_http_notls_downstream:%s)\n", (yyvsp[0].str))); @@ -3798,10 +3801,10 @@ yyparse (void) else cfg_parser->cfg->http_notls_downstream = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3802 "util/configparser.c" +#line 3805 "util/configparser.c" break; - case 372: /* server_use_systemd: VAR_USE_SYSTEMD STRING_ARG */ + case 373: /* server_use_systemd: VAR_USE_SYSTEMD STRING_ARG */ #line 1122 "util/configparser.y" { OUTYY(("P(server_use_systemd:%s)\n", (yyvsp[0].str))); @@ -3810,10 +3813,10 @@ yyparse (void) else cfg_parser->cfg->use_systemd = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3814 "util/configparser.c" +#line 3817 "util/configparser.c" break; - case 373: /* server_do_daemonize: VAR_DO_DAEMONIZE STRING_ARG */ + case 374: /* server_do_daemonize: VAR_DO_DAEMONIZE STRING_ARG */ #line 1131 "util/configparser.y" { OUTYY(("P(server_do_daemonize:%s)\n", (yyvsp[0].str))); @@ -3822,10 +3825,10 @@ yyparse (void) else cfg_parser->cfg->do_daemonize = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3826 "util/configparser.c" +#line 3829 "util/configparser.c" break; - case 374: /* server_use_syslog: VAR_USE_SYSLOG STRING_ARG */ + case 375: /* server_use_syslog: VAR_USE_SYSLOG STRING_ARG */ #line 1140 "util/configparser.y" { OUTYY(("P(server_use_syslog:%s)\n", (yyvsp[0].str))); @@ -3839,10 +3842,10 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 3843 "util/configparser.c" +#line 3846 "util/configparser.c" break; - case 375: /* server_log_time_ascii: VAR_LOG_TIME_ASCII STRING_ARG */ + case 376: /* server_log_time_ascii: VAR_LOG_TIME_ASCII STRING_ARG */ #line 1154 "util/configparser.y" { OUTYY(("P(server_log_time_ascii:%s)\n", (yyvsp[0].str))); @@ -3851,10 +3854,10 @@ yyparse (void) else cfg_parser->cfg->log_time_ascii = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3855 "util/configparser.c" +#line 3858 "util/configparser.c" break; - case 376: /* server_log_queries: VAR_LOG_QUERIES STRING_ARG */ + case 377: /* server_log_queries: VAR_LOG_QUERIES STRING_ARG */ #line 1163 "util/configparser.y" { OUTYY(("P(server_log_queries:%s)\n", (yyvsp[0].str))); @@ -3863,10 +3866,10 @@ yyparse (void) else cfg_parser->cfg->log_queries = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3867 "util/configparser.c" +#line 3870 "util/configparser.c" break; - case 377: /* server_log_replies: VAR_LOG_REPLIES STRING_ARG */ + case 378: /* server_log_replies: VAR_LOG_REPLIES STRING_ARG */ #line 1172 "util/configparser.y" { OUTYY(("P(server_log_replies:%s)\n", (yyvsp[0].str))); @@ -3875,10 +3878,10 @@ yyparse (void) else cfg_parser->cfg->log_replies = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3879 "util/configparser.c" +#line 3882 "util/configparser.c" break; - case 378: /* server_log_tag_queryreply: VAR_LOG_TAG_QUERYREPLY STRING_ARG */ + case 379: /* server_log_tag_queryreply: VAR_LOG_TAG_QUERYREPLY STRING_ARG */ #line 1181 "util/configparser.y" { OUTYY(("P(server_log_tag_queryreply:%s)\n", (yyvsp[0].str))); @@ -3887,10 +3890,10 @@ yyparse (void) else cfg_parser->cfg->log_tag_queryreply = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3891 "util/configparser.c" +#line 3894 "util/configparser.c" break; - case 379: /* server_log_servfail: VAR_LOG_SERVFAIL STRING_ARG */ + case 380: /* server_log_servfail: VAR_LOG_SERVFAIL STRING_ARG */ #line 1190 "util/configparser.y" { OUTYY(("P(server_log_servfail:%s)\n", (yyvsp[0].str))); @@ -3899,10 +3902,10 @@ yyparse (void) else cfg_parser->cfg->log_servfail = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3903 "util/configparser.c" +#line 3906 "util/configparser.c" break; - case 380: /* server_log_local_actions: VAR_LOG_LOCAL_ACTIONS STRING_ARG */ + case 381: /* server_log_local_actions: VAR_LOG_LOCAL_ACTIONS STRING_ARG */ #line 1199 "util/configparser.y" { OUTYY(("P(server_log_local_actions:%s)\n", (yyvsp[0].str))); @@ -3911,30 +3914,30 @@ yyparse (void) else cfg_parser->cfg->log_local_actions = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 3915 "util/configparser.c" +#line 3918 "util/configparser.c" break; - case 381: /* server_chroot: VAR_CHROOT STRING_ARG */ + case 382: /* server_chroot: VAR_CHROOT STRING_ARG */ #line 1208 "util/configparser.y" { OUTYY(("P(server_chroot:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->chrootdir); cfg_parser->cfg->chrootdir = (yyvsp[0].str); } -#line 3925 "util/configparser.c" +#line 3928 "util/configparser.c" break; - case 382: /* server_username: VAR_USERNAME STRING_ARG */ + case 383: /* server_username: VAR_USERNAME STRING_ARG */ #line 1215 "util/configparser.y" { OUTYY(("P(server_username:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->username); cfg_parser->cfg->username = (yyvsp[0].str); } -#line 3935 "util/configparser.c" +#line 3938 "util/configparser.c" break; - case 383: /* server_directory: VAR_DIRECTORY STRING_ARG */ + case 384: /* server_directory: VAR_DIRECTORY STRING_ARG */ #line 1222 "util/configparser.y" { OUTYY(("P(server_directory:%s)\n", (yyvsp[0].str))); @@ -3960,10 +3963,10 @@ yyparse (void) } } } -#line 3964 "util/configparser.c" +#line 3967 "util/configparser.c" break; - case 384: /* server_logfile: VAR_LOGFILE STRING_ARG */ + case 385: /* server_logfile: VAR_LOGFILE STRING_ARG */ #line 1248 "util/configparser.y" { OUTYY(("P(server_logfile:%s)\n", (yyvsp[0].str))); @@ -3971,50 +3974,50 @@ yyparse (void) cfg_parser->cfg->logfile = (yyvsp[0].str); cfg_parser->cfg->use_syslog = 0; } -#line 3975 "util/configparser.c" +#line 3978 "util/configparser.c" break; - case 385: /* server_pidfile: VAR_PIDFILE STRING_ARG */ + case 386: /* server_pidfile: VAR_PIDFILE STRING_ARG */ #line 1256 "util/configparser.y" { OUTYY(("P(server_pidfile:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->pidfile); cfg_parser->cfg->pidfile = (yyvsp[0].str); } -#line 3985 "util/configparser.c" +#line 3988 "util/configparser.c" break; - case 386: /* server_root_hints: VAR_ROOT_HINTS STRING_ARG */ + case 387: /* server_root_hints: VAR_ROOT_HINTS STRING_ARG */ #line 1263 "util/configparser.y" { OUTYY(("P(server_root_hints:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->root_hints, (yyvsp[0].str))) yyerror("out of memory"); } -#line 3995 "util/configparser.c" +#line 3998 "util/configparser.c" break; - case 387: /* server_dlv_anchor_file: VAR_DLV_ANCHOR_FILE STRING_ARG */ + case 388: /* server_dlv_anchor_file: VAR_DLV_ANCHOR_FILE STRING_ARG */ #line 1270 "util/configparser.y" { OUTYY(("P(server_dlv_anchor_file:%s)\n", (yyvsp[0].str))); log_warn("option dlv-anchor-file ignored: DLV is decommissioned"); free((yyvsp[0].str)); } -#line 4005 "util/configparser.c" +#line 4008 "util/configparser.c" break; - case 388: /* server_dlv_anchor: VAR_DLV_ANCHOR STRING_ARG */ + case 389: /* server_dlv_anchor: VAR_DLV_ANCHOR STRING_ARG */ #line 1277 "util/configparser.y" { OUTYY(("P(server_dlv_anchor:%s)\n", (yyvsp[0].str))); log_warn("option dlv-anchor ignored: DLV is decommissioned"); free((yyvsp[0].str)); } -#line 4015 "util/configparser.c" +#line 4018 "util/configparser.c" break; - case 389: /* server_auto_trust_anchor_file: VAR_AUTO_TRUST_ANCHOR_FILE STRING_ARG */ + case 390: /* server_auto_trust_anchor_file: VAR_AUTO_TRUST_ANCHOR_FILE STRING_ARG */ #line 1284 "util/configparser.y" { OUTYY(("P(server_auto_trust_anchor_file:%s)\n", (yyvsp[0].str))); @@ -4022,10 +4025,10 @@ yyparse (void) auto_trust_anchor_file_list, (yyvsp[0].str))) yyerror("out of memory"); } -#line 4026 "util/configparser.c" +#line 4029 "util/configparser.c" break; - case 390: /* server_trust_anchor_file: VAR_TRUST_ANCHOR_FILE STRING_ARG */ + case 391: /* server_trust_anchor_file: VAR_TRUST_ANCHOR_FILE STRING_ARG */ #line 1292 "util/configparser.y" { OUTYY(("P(server_trust_anchor_file:%s)\n", (yyvsp[0].str))); @@ -4033,10 +4036,10 @@ yyparse (void) trust_anchor_file_list, (yyvsp[0].str))) yyerror("out of memory"); } -#line 4037 "util/configparser.c" +#line 4040 "util/configparser.c" break; - case 391: /* server_trusted_keys_file: VAR_TRUSTED_KEYS_FILE STRING_ARG */ + case 392: /* server_trusted_keys_file: VAR_TRUSTED_KEYS_FILE STRING_ARG */ #line 1300 "util/configparser.y" { OUTYY(("P(server_trusted_keys_file:%s)\n", (yyvsp[0].str))); @@ -4044,20 +4047,20 @@ yyparse (void) trusted_keys_file_list, (yyvsp[0].str))) yyerror("out of memory"); } -#line 4048 "util/configparser.c" +#line 4051 "util/configparser.c" break; - case 392: /* server_trust_anchor: VAR_TRUST_ANCHOR STRING_ARG */ + case 393: /* server_trust_anchor: VAR_TRUST_ANCHOR STRING_ARG */ #line 1308 "util/configparser.y" { OUTYY(("P(server_trust_anchor:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->trust_anchor_list, (yyvsp[0].str))) yyerror("out of memory"); } -#line 4058 "util/configparser.c" +#line 4061 "util/configparser.c" break; - case 393: /* server_trust_anchor_signaling: VAR_TRUST_ANCHOR_SIGNALING STRING_ARG */ + case 394: /* server_trust_anchor_signaling: VAR_TRUST_ANCHOR_SIGNALING STRING_ARG */ #line 1315 "util/configparser.y" { OUTYY(("P(server_trust_anchor_signaling:%s)\n", (yyvsp[0].str))); @@ -4068,10 +4071,10 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4072 "util/configparser.c" +#line 4075 "util/configparser.c" break; - case 394: /* server_root_key_sentinel: VAR_ROOT_KEY_SENTINEL STRING_ARG */ + case 395: /* server_root_key_sentinel: VAR_ROOT_KEY_SENTINEL STRING_ARG */ #line 1326 "util/configparser.y" { OUTYY(("P(server_root_key_sentinel:%s)\n", (yyvsp[0].str))); @@ -4082,20 +4085,20 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4086 "util/configparser.c" +#line 4089 "util/configparser.c" break; - case 395: /* server_domain_insecure: VAR_DOMAIN_INSECURE STRING_ARG */ + case 396: /* server_domain_insecure: VAR_DOMAIN_INSECURE STRING_ARG */ #line 1337 "util/configparser.y" { OUTYY(("P(server_domain_insecure:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->domain_insecure, (yyvsp[0].str))) yyerror("out of memory"); } -#line 4096 "util/configparser.c" +#line 4099 "util/configparser.c" break; - case 396: /* server_hide_identity: VAR_HIDE_IDENTITY STRING_ARG */ + case 397: /* server_hide_identity: VAR_HIDE_IDENTITY STRING_ARG */ #line 1344 "util/configparser.y" { OUTYY(("P(server_hide_identity:%s)\n", (yyvsp[0].str))); @@ -4104,10 +4107,10 @@ yyparse (void) else cfg_parser->cfg->hide_identity = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4108 "util/configparser.c" +#line 4111 "util/configparser.c" break; - case 397: /* server_hide_version: VAR_HIDE_VERSION STRING_ARG */ + case 398: /* server_hide_version: VAR_HIDE_VERSION STRING_ARG */ #line 1353 "util/configparser.y" { OUTYY(("P(server_hide_version:%s)\n", (yyvsp[0].str))); @@ -4116,10 +4119,10 @@ yyparse (void) else cfg_parser->cfg->hide_version = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4120 "util/configparser.c" +#line 4123 "util/configparser.c" break; - case 398: /* server_hide_trustanchor: VAR_HIDE_TRUSTANCHOR STRING_ARG */ + case 399: /* server_hide_trustanchor: VAR_HIDE_TRUSTANCHOR STRING_ARG */ #line 1362 "util/configparser.y" { OUTYY(("P(server_hide_trustanchor:%s)\n", (yyvsp[0].str))); @@ -4128,10 +4131,10 @@ yyparse (void) else cfg_parser->cfg->hide_trustanchor = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4132 "util/configparser.c" +#line 4135 "util/configparser.c" break; - case 399: /* server_hide_http_user_agent: VAR_HIDE_HTTP_USER_AGENT STRING_ARG */ + case 400: /* server_hide_http_user_agent: VAR_HIDE_HTTP_USER_AGENT STRING_ARG */ #line 1371 "util/configparser.y" { OUTYY(("P(server_hide_user_agent:%s)\n", (yyvsp[0].str))); @@ -4140,40 +4143,40 @@ yyparse (void) else cfg_parser->cfg->hide_http_user_agent = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4144 "util/configparser.c" +#line 4147 "util/configparser.c" break; - case 400: /* server_identity: VAR_IDENTITY STRING_ARG */ + case 401: /* server_identity: VAR_IDENTITY STRING_ARG */ #line 1380 "util/configparser.y" { OUTYY(("P(server_identity:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->identity); cfg_parser->cfg->identity = (yyvsp[0].str); } -#line 4154 "util/configparser.c" +#line 4157 "util/configparser.c" break; - case 401: /* server_version: VAR_VERSION STRING_ARG */ + case 402: /* server_version: VAR_VERSION STRING_ARG */ #line 1387 "util/configparser.y" { OUTYY(("P(server_version:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->version); cfg_parser->cfg->version = (yyvsp[0].str); } -#line 4164 "util/configparser.c" +#line 4167 "util/configparser.c" break; - case 402: /* server_http_user_agent: VAR_HTTP_USER_AGENT STRING_ARG */ + case 403: /* server_http_user_agent: VAR_HTTP_USER_AGENT STRING_ARG */ #line 1394 "util/configparser.y" { OUTYY(("P(server_http_user_agent:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->http_user_agent); cfg_parser->cfg->http_user_agent = (yyvsp[0].str); } -#line 4174 "util/configparser.c" +#line 4177 "util/configparser.c" break; - case 403: /* server_nsid: VAR_NSID STRING_ARG */ + case 404: /* server_nsid: VAR_NSID STRING_ARG */ #line 1401 "util/configparser.y" { OUTYY(("P(server_nsid:%s)\n", (yyvsp[0].str))); @@ -4189,10 +4192,10 @@ yyparse (void) yyerror("the NSID must be either a hex string or an " "ascii character string prepended with ascii_."); } -#line 4193 "util/configparser.c" +#line 4196 "util/configparser.c" break; - case 404: /* server_so_rcvbuf: VAR_SO_RCVBUF STRING_ARG */ + case 405: /* server_so_rcvbuf: VAR_SO_RCVBUF STRING_ARG */ #line 1417 "util/configparser.y" { OUTYY(("P(server_so_rcvbuf:%s)\n", (yyvsp[0].str))); @@ -4200,10 +4203,10 @@ yyparse (void) yyerror("buffer size expected"); free((yyvsp[0].str)); } -#line 4204 "util/configparser.c" +#line 4207 "util/configparser.c" break; - case 405: /* server_so_sndbuf: VAR_SO_SNDBUF STRING_ARG */ + case 406: /* server_so_sndbuf: VAR_SO_SNDBUF STRING_ARG */ #line 1425 "util/configparser.y" { OUTYY(("P(server_so_sndbuf:%s)\n", (yyvsp[0].str))); @@ -4211,10 +4214,10 @@ yyparse (void) yyerror("buffer size expected"); free((yyvsp[0].str)); } -#line 4215 "util/configparser.c" +#line 4218 "util/configparser.c" break; - case 406: /* server_so_reuseport: VAR_SO_REUSEPORT STRING_ARG */ + case 407: /* server_so_reuseport: VAR_SO_REUSEPORT STRING_ARG */ #line 1433 "util/configparser.y" { OUTYY(("P(server_so_reuseport:%s)\n", (yyvsp[0].str))); @@ -4224,10 +4227,10 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4228 "util/configparser.c" +#line 4231 "util/configparser.c" break; - case 407: /* server_ip_transparent: VAR_IP_TRANSPARENT STRING_ARG */ + case 408: /* server_ip_transparent: VAR_IP_TRANSPARENT STRING_ARG */ #line 1443 "util/configparser.y" { OUTYY(("P(server_ip_transparent:%s)\n", (yyvsp[0].str))); @@ -4237,10 +4240,10 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4241 "util/configparser.c" +#line 4244 "util/configparser.c" break; - case 408: /* server_ip_freebind: VAR_IP_FREEBIND STRING_ARG */ + case 409: /* server_ip_freebind: VAR_IP_FREEBIND STRING_ARG */ #line 1453 "util/configparser.y" { OUTYY(("P(server_ip_freebind:%s)\n", (yyvsp[0].str))); @@ -4250,10 +4253,10 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4254 "util/configparser.c" +#line 4257 "util/configparser.c" break; - case 409: /* server_ip_dscp: VAR_IP_DSCP STRING_ARG */ + case 410: /* server_ip_dscp: VAR_IP_DSCP STRING_ARG */ #line 1463 "util/configparser.y" { OUTYY(("P(server_ip_dscp:%s)\n", (yyvsp[0].str))); @@ -4267,10 +4270,10 @@ yyparse (void) cfg_parser->cfg->ip_dscp = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4271 "util/configparser.c" +#line 4274 "util/configparser.c" break; - case 410: /* server_stream_wait_size: VAR_STREAM_WAIT_SIZE STRING_ARG */ + case 411: /* server_stream_wait_size: VAR_STREAM_WAIT_SIZE STRING_ARG */ #line 1477 "util/configparser.y" { OUTYY(("P(server_stream_wait_size:%s)\n", (yyvsp[0].str))); @@ -4278,10 +4281,10 @@ yyparse (void) yyerror("memory size expected"); free((yyvsp[0].str)); } -#line 4282 "util/configparser.c" +#line 4285 "util/configparser.c" break; - case 411: /* server_edns_buffer_size: VAR_EDNS_BUFFER_SIZE STRING_ARG */ + case 412: /* server_edns_buffer_size: VAR_EDNS_BUFFER_SIZE STRING_ARG */ #line 1485 "util/configparser.y" { OUTYY(("P(server_edns_buffer_size:%s)\n", (yyvsp[0].str))); @@ -4294,10 +4297,10 @@ yyparse (void) else cfg_parser->cfg->edns_buffer_size = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4298 "util/configparser.c" +#line 4301 "util/configparser.c" break; - case 412: /* server_msg_buffer_size: VAR_MSG_BUFFER_SIZE STRING_ARG */ + case 413: /* server_msg_buffer_size: VAR_MSG_BUFFER_SIZE STRING_ARG */ #line 1498 "util/configparser.y" { OUTYY(("P(server_msg_buffer_size:%s)\n", (yyvsp[0].str))); @@ -4308,10 +4311,10 @@ yyparse (void) else cfg_parser->cfg->msg_buffer_size = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4312 "util/configparser.c" +#line 4315 "util/configparser.c" break; - case 413: /* server_msg_cache_size: VAR_MSG_CACHE_SIZE STRING_ARG */ + case 414: /* server_msg_cache_size: VAR_MSG_CACHE_SIZE STRING_ARG */ #line 1509 "util/configparser.y" { OUTYY(("P(server_msg_cache_size:%s)\n", (yyvsp[0].str))); @@ -4319,10 +4322,10 @@ yyparse (void) yyerror("memory size expected"); free((yyvsp[0].str)); } -#line 4323 "util/configparser.c" +#line 4326 "util/configparser.c" break; - case 414: /* server_msg_cache_slabs: VAR_MSG_CACHE_SLABS STRING_ARG */ + case 415: /* server_msg_cache_slabs: VAR_MSG_CACHE_SLABS STRING_ARG */ #line 1517 "util/configparser.y" { OUTYY(("P(server_msg_cache_slabs:%s)\n", (yyvsp[0].str))); @@ -4335,10 +4338,10 @@ yyparse (void) } free((yyvsp[0].str)); } -#line 4339 "util/configparser.c" +#line 4342 "util/configparser.c" break; - case 415: /* server_num_queries_per_thread: VAR_NUM_QUERIES_PER_THREAD STRING_ARG */ + case 416: /* server_num_queries_per_thread: VAR_NUM_QUERIES_PER_THREAD STRING_ARG */ #line 1530 "util/configparser.y" { OUTYY(("P(server_num_queries_per_thread:%s)\n", (yyvsp[0].str))); @@ -4347,10 +4350,10 @@ yyparse (void) else cfg_parser->cfg->num_queries_per_thread = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4351 "util/configparser.c" +#line 4354 "util/configparser.c" break; - case 416: /* server_jostle_timeout: VAR_JOSTLE_TIMEOUT STRING_ARG */ + case 417: /* server_jostle_timeout: VAR_JOSTLE_TIMEOUT STRING_ARG */ #line 1539 "util/configparser.y" { OUTYY(("P(server_jostle_timeout:%s)\n", (yyvsp[0].str))); @@ -4359,10 +4362,10 @@ yyparse (void) else cfg_parser->cfg->jostle_time = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4363 "util/configparser.c" +#line 4366 "util/configparser.c" break; - case 417: /* server_delay_close: VAR_DELAY_CLOSE STRING_ARG */ + case 418: /* server_delay_close: VAR_DELAY_CLOSE STRING_ARG */ #line 1548 "util/configparser.y" { OUTYY(("P(server_delay_close:%s)\n", (yyvsp[0].str))); @@ -4371,10 +4374,10 @@ yyparse (void) else cfg_parser->cfg->delay_close = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4375 "util/configparser.c" +#line 4378 "util/configparser.c" break; - case 418: /* server_udp_connect: VAR_UDP_CONNECT STRING_ARG */ + case 419: /* server_udp_connect: VAR_UDP_CONNECT STRING_ARG */ #line 1557 "util/configparser.y" { OUTYY(("P(server_udp_connect:%s)\n", (yyvsp[0].str))); @@ -4383,10 +4386,10 @@ yyparse (void) else cfg_parser->cfg->udp_connect = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4387 "util/configparser.c" +#line 4390 "util/configparser.c" break; - case 419: /* server_unblock_lan_zones: VAR_UNBLOCK_LAN_ZONES STRING_ARG */ + case 420: /* server_unblock_lan_zones: VAR_UNBLOCK_LAN_ZONES STRING_ARG */ #line 1566 "util/configparser.y" { OUTYY(("P(server_unblock_lan_zones:%s)\n", (yyvsp[0].str))); @@ -4396,10 +4399,10 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4400 "util/configparser.c" +#line 4403 "util/configparser.c" break; - case 420: /* server_insecure_lan_zones: VAR_INSECURE_LAN_ZONES STRING_ARG */ + case 421: /* server_insecure_lan_zones: VAR_INSECURE_LAN_ZONES STRING_ARG */ #line 1576 "util/configparser.y" { OUTYY(("P(server_insecure_lan_zones:%s)\n", (yyvsp[0].str))); @@ -4409,10 +4412,10 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4413 "util/configparser.c" +#line 4416 "util/configparser.c" break; - case 421: /* server_rrset_cache_size: VAR_RRSET_CACHE_SIZE STRING_ARG */ + case 422: /* server_rrset_cache_size: VAR_RRSET_CACHE_SIZE STRING_ARG */ #line 1586 "util/configparser.y" { OUTYY(("P(server_rrset_cache_size:%s)\n", (yyvsp[0].str))); @@ -4420,10 +4423,10 @@ yyparse (void) yyerror("memory size expected"); free((yyvsp[0].str)); } -#line 4424 "util/configparser.c" +#line 4427 "util/configparser.c" break; - case 422: /* server_rrset_cache_slabs: VAR_RRSET_CACHE_SLABS STRING_ARG */ + case 423: /* server_rrset_cache_slabs: VAR_RRSET_CACHE_SLABS STRING_ARG */ #line 1594 "util/configparser.y" { OUTYY(("P(server_rrset_cache_slabs:%s)\n", (yyvsp[0].str))); @@ -4436,10 +4439,10 @@ yyparse (void) } free((yyvsp[0].str)); } -#line 4440 "util/configparser.c" +#line 4443 "util/configparser.c" break; - case 423: /* server_infra_host_ttl: VAR_INFRA_HOST_TTL STRING_ARG */ + case 424: /* server_infra_host_ttl: VAR_INFRA_HOST_TTL STRING_ARG */ #line 1607 "util/configparser.y" { OUTYY(("P(server_infra_host_ttl:%s)\n", (yyvsp[0].str))); @@ -4448,10 +4451,10 @@ yyparse (void) else cfg_parser->cfg->host_ttl = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4452 "util/configparser.c" +#line 4455 "util/configparser.c" break; - case 424: /* server_infra_lame_ttl: VAR_INFRA_LAME_TTL STRING_ARG */ + case 425: /* server_infra_lame_ttl: VAR_INFRA_LAME_TTL STRING_ARG */ #line 1616 "util/configparser.y" { OUTYY(("P(server_infra_lame_ttl:%s)\n", (yyvsp[0].str))); @@ -4459,10 +4462,10 @@ yyparse (void) "removed, use infra-host-ttl)", (yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4463 "util/configparser.c" +#line 4466 "util/configparser.c" break; - case 425: /* server_infra_cache_numhosts: VAR_INFRA_CACHE_NUMHOSTS STRING_ARG */ + case 426: /* server_infra_cache_numhosts: VAR_INFRA_CACHE_NUMHOSTS STRING_ARG */ #line 1624 "util/configparser.y" { OUTYY(("P(server_infra_cache_numhosts:%s)\n", (yyvsp[0].str))); @@ -4471,10 +4474,10 @@ yyparse (void) else cfg_parser->cfg->infra_cache_numhosts = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4475 "util/configparser.c" +#line 4478 "util/configparser.c" break; - case 426: /* server_infra_cache_lame_size: VAR_INFRA_CACHE_LAME_SIZE STRING_ARG */ + case 427: /* server_infra_cache_lame_size: VAR_INFRA_CACHE_LAME_SIZE STRING_ARG */ #line 1633 "util/configparser.y" { OUTYY(("P(server_infra_cache_lame_size:%s)\n", (yyvsp[0].str))); @@ -4482,10 +4485,10 @@ yyparse (void) "(option removed, use infra-cache-numhosts)", (yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4486 "util/configparser.c" +#line 4489 "util/configparser.c" break; - case 427: /* server_infra_cache_slabs: VAR_INFRA_CACHE_SLABS STRING_ARG */ + case 428: /* server_infra_cache_slabs: VAR_INFRA_CACHE_SLABS STRING_ARG */ #line 1641 "util/configparser.y" { OUTYY(("P(server_infra_cache_slabs:%s)\n", (yyvsp[0].str))); @@ -4498,10 +4501,10 @@ yyparse (void) } free((yyvsp[0].str)); } -#line 4502 "util/configparser.c" +#line 4505 "util/configparser.c" break; - case 428: /* server_infra_cache_min_rtt: VAR_INFRA_CACHE_MIN_RTT STRING_ARG */ + case 429: /* server_infra_cache_min_rtt: VAR_INFRA_CACHE_MIN_RTT STRING_ARG */ #line 1654 "util/configparser.y" { OUTYY(("P(server_infra_cache_min_rtt:%s)\n", (yyvsp[0].str))); @@ -4510,11 +4513,23 @@ yyparse (void) else cfg_parser->cfg->infra_cache_min_rtt = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4514 "util/configparser.c" +#line 4517 "util/configparser.c" break; - case 429: /* server_infra_keep_probing: VAR_INFRA_KEEP_PROBING STRING_ARG */ + case 430: /* server_infra_cache_max_rtt: VAR_INFRA_CACHE_MAX_RTT STRING_ARG */ #line 1663 "util/configparser.y" + { + OUTYY(("P(server_infra_cache_max_rtt:%s)\n", (yyvsp[0].str))); + if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + yyerror("number expected"); + else cfg_parser->cfg->infra_cache_max_rtt = atoi((yyvsp[0].str)); + free((yyvsp[0].str)); + } +#line 4529 "util/configparser.c" + break; + + case 431: /* server_infra_keep_probing: VAR_INFRA_KEEP_PROBING STRING_ARG */ +#line 1672 "util/configparser.y" { OUTYY(("P(server_infra_keep_probing:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4523,21 +4538,21 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4527 "util/configparser.c" +#line 4542 "util/configparser.c" break; - case 430: /* server_target_fetch_policy: VAR_TARGET_FETCH_POLICY STRING_ARG */ -#line 1673 "util/configparser.y" + case 432: /* server_target_fetch_policy: VAR_TARGET_FETCH_POLICY STRING_ARG */ +#line 1682 "util/configparser.y" { OUTYY(("P(server_target_fetch_policy:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->target_fetch_policy); cfg_parser->cfg->target_fetch_policy = (yyvsp[0].str); } -#line 4537 "util/configparser.c" +#line 4552 "util/configparser.c" break; - case 431: /* server_harden_short_bufsize: VAR_HARDEN_SHORT_BUFSIZE STRING_ARG */ -#line 1680 "util/configparser.y" + case 433: /* server_harden_short_bufsize: VAR_HARDEN_SHORT_BUFSIZE STRING_ARG */ +#line 1689 "util/configparser.y" { OUTYY(("P(server_harden_short_bufsize:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4546,11 +4561,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4550 "util/configparser.c" +#line 4565 "util/configparser.c" break; - case 432: /* server_harden_large_queries: VAR_HARDEN_LARGE_QUERIES STRING_ARG */ -#line 1690 "util/configparser.y" + case 434: /* server_harden_large_queries: VAR_HARDEN_LARGE_QUERIES STRING_ARG */ +#line 1699 "util/configparser.y" { OUTYY(("P(server_harden_large_queries:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4559,11 +4574,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4563 "util/configparser.c" +#line 4578 "util/configparser.c" break; - case 433: /* server_harden_glue: VAR_HARDEN_GLUE STRING_ARG */ -#line 1700 "util/configparser.y" + case 435: /* server_harden_glue: VAR_HARDEN_GLUE STRING_ARG */ +#line 1709 "util/configparser.y" { OUTYY(("P(server_harden_glue:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4572,11 +4587,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4576 "util/configparser.c" +#line 4591 "util/configparser.c" break; - case 434: /* server_harden_dnssec_stripped: VAR_HARDEN_DNSSEC_STRIPPED STRING_ARG */ -#line 1710 "util/configparser.y" + case 436: /* server_harden_dnssec_stripped: VAR_HARDEN_DNSSEC_STRIPPED STRING_ARG */ +#line 1719 "util/configparser.y" { OUTYY(("P(server_harden_dnssec_stripped:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4585,11 +4600,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4589 "util/configparser.c" +#line 4604 "util/configparser.c" break; - case 435: /* server_harden_below_nxdomain: VAR_HARDEN_BELOW_NXDOMAIN STRING_ARG */ -#line 1720 "util/configparser.y" + case 437: /* server_harden_below_nxdomain: VAR_HARDEN_BELOW_NXDOMAIN STRING_ARG */ +#line 1729 "util/configparser.y" { OUTYY(("P(server_harden_below_nxdomain:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4598,11 +4613,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4602 "util/configparser.c" +#line 4617 "util/configparser.c" break; - case 436: /* server_harden_referral_path: VAR_HARDEN_REFERRAL_PATH STRING_ARG */ -#line 1730 "util/configparser.y" + case 438: /* server_harden_referral_path: VAR_HARDEN_REFERRAL_PATH STRING_ARG */ +#line 1739 "util/configparser.y" { OUTYY(("P(server_harden_referral_path:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4611,11 +4626,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4615 "util/configparser.c" +#line 4630 "util/configparser.c" break; - case 437: /* server_harden_algo_downgrade: VAR_HARDEN_ALGO_DOWNGRADE STRING_ARG */ -#line 1740 "util/configparser.y" + case 439: /* server_harden_algo_downgrade: VAR_HARDEN_ALGO_DOWNGRADE STRING_ARG */ +#line 1749 "util/configparser.y" { OUTYY(("P(server_harden_algo_downgrade:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4624,11 +4639,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4628 "util/configparser.c" +#line 4643 "util/configparser.c" break; - case 438: /* server_use_caps_for_id: VAR_USE_CAPS_FOR_ID STRING_ARG */ -#line 1750 "util/configparser.y" + case 440: /* server_use_caps_for_id: VAR_USE_CAPS_FOR_ID STRING_ARG */ +#line 1759 "util/configparser.y" { OUTYY(("P(server_use_caps_for_id:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4637,41 +4652,41 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4641 "util/configparser.c" +#line 4656 "util/configparser.c" break; - case 439: /* server_caps_whitelist: VAR_CAPS_WHITELIST STRING_ARG */ -#line 1760 "util/configparser.y" + case 441: /* server_caps_whitelist: VAR_CAPS_WHITELIST STRING_ARG */ +#line 1769 "util/configparser.y" { OUTYY(("P(server_caps_whitelist:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->caps_whitelist, (yyvsp[0].str))) yyerror("out of memory"); } -#line 4651 "util/configparser.c" +#line 4666 "util/configparser.c" break; - case 440: /* server_private_address: VAR_PRIVATE_ADDRESS STRING_ARG */ -#line 1767 "util/configparser.y" + case 442: /* server_private_address: VAR_PRIVATE_ADDRESS STRING_ARG */ +#line 1776 "util/configparser.y" { OUTYY(("P(server_private_address:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->private_address, (yyvsp[0].str))) yyerror("out of memory"); } -#line 4661 "util/configparser.c" +#line 4676 "util/configparser.c" break; - case 441: /* server_private_domain: VAR_PRIVATE_DOMAIN STRING_ARG */ -#line 1774 "util/configparser.y" + case 443: /* server_private_domain: VAR_PRIVATE_DOMAIN STRING_ARG */ +#line 1783 "util/configparser.y" { OUTYY(("P(server_private_domain:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->private_domain, (yyvsp[0].str))) yyerror("out of memory"); } -#line 4671 "util/configparser.c" +#line 4686 "util/configparser.c" break; - case 442: /* server_prefetch: VAR_PREFETCH STRING_ARG */ -#line 1781 "util/configparser.y" + case 444: /* server_prefetch: VAR_PREFETCH STRING_ARG */ +#line 1790 "util/configparser.y" { OUTYY(("P(server_prefetch:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4679,11 +4694,11 @@ yyparse (void) else cfg_parser->cfg->prefetch = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4683 "util/configparser.c" +#line 4698 "util/configparser.c" break; - case 443: /* server_prefetch_key: VAR_PREFETCH_KEY STRING_ARG */ -#line 1790 "util/configparser.y" + case 445: /* server_prefetch_key: VAR_PREFETCH_KEY STRING_ARG */ +#line 1799 "util/configparser.y" { OUTYY(("P(server_prefetch_key:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4691,11 +4706,11 @@ yyparse (void) else cfg_parser->cfg->prefetch_key = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4695 "util/configparser.c" +#line 4710 "util/configparser.c" break; - case 444: /* server_deny_any: VAR_DENY_ANY STRING_ARG */ -#line 1799 "util/configparser.y" + case 446: /* server_deny_any: VAR_DENY_ANY STRING_ARG */ +#line 1808 "util/configparser.y" { OUTYY(("P(server_deny_any:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4703,11 +4718,11 @@ yyparse (void) else cfg_parser->cfg->deny_any = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4707 "util/configparser.c" +#line 4722 "util/configparser.c" break; - case 445: /* server_unwanted_reply_threshold: VAR_UNWANTED_REPLY_THRESHOLD STRING_ARG */ -#line 1808 "util/configparser.y" + case 447: /* server_unwanted_reply_threshold: VAR_UNWANTED_REPLY_THRESHOLD STRING_ARG */ +#line 1817 "util/configparser.y" { OUTYY(("P(server_unwanted_reply_threshold:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -4715,21 +4730,21 @@ yyparse (void) else cfg_parser->cfg->unwanted_threshold = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4719 "util/configparser.c" +#line 4734 "util/configparser.c" break; - case 446: /* server_do_not_query_address: VAR_DO_NOT_QUERY_ADDRESS STRING_ARG */ -#line 1817 "util/configparser.y" + case 448: /* server_do_not_query_address: VAR_DO_NOT_QUERY_ADDRESS STRING_ARG */ +#line 1826 "util/configparser.y" { OUTYY(("P(server_do_not_query_address:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->donotqueryaddrs, (yyvsp[0].str))) yyerror("out of memory"); } -#line 4729 "util/configparser.c" +#line 4744 "util/configparser.c" break; - case 447: /* server_do_not_query_localhost: VAR_DO_NOT_QUERY_LOCALHOST STRING_ARG */ -#line 1824 "util/configparser.y" + case 449: /* server_do_not_query_localhost: VAR_DO_NOT_QUERY_LOCALHOST STRING_ARG */ +#line 1833 "util/configparser.y" { OUTYY(("P(server_do_not_query_localhost:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4738,11 +4753,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4742 "util/configparser.c" +#line 4757 "util/configparser.c" break; - case 448: /* server_access_control: VAR_ACCESS_CONTROL STRING_ARG STRING_ARG */ -#line 1834 "util/configparser.y" + case 450: /* server_access_control: VAR_ACCESS_CONTROL STRING_ARG STRING_ARG */ +#line 1843 "util/configparser.y" { OUTYY(("P(server_access_control:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "deny")!=0 && strcmp((yyvsp[0].str), "refuse")!=0 && @@ -4761,21 +4776,21 @@ yyparse (void) fatal_exit("out of memory adding acl"); } } -#line 4765 "util/configparser.c" +#line 4780 "util/configparser.c" break; - case 449: /* server_module_conf: VAR_MODULE_CONF STRING_ARG */ -#line 1854 "util/configparser.y" + case 451: /* server_module_conf: VAR_MODULE_CONF STRING_ARG */ +#line 1863 "util/configparser.y" { OUTYY(("P(server_module_conf:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->module_conf); cfg_parser->cfg->module_conf = (yyvsp[0].str); } -#line 4775 "util/configparser.c" +#line 4790 "util/configparser.c" break; - case 450: /* server_val_override_date: VAR_VAL_OVERRIDE_DATE STRING_ARG */ -#line 1861 "util/configparser.y" + case 452: /* server_val_override_date: VAR_VAL_OVERRIDE_DATE STRING_ARG */ +#line 1870 "util/configparser.y" { OUTYY(("P(server_val_override_date:%s)\n", (yyvsp[0].str))); if(*(yyvsp[0].str) == '\0' || strcmp((yyvsp[0].str), "0") == 0) { @@ -4792,11 +4807,11 @@ yyparse (void) } free((yyvsp[0].str)); } -#line 4796 "util/configparser.c" +#line 4811 "util/configparser.c" break; - case 451: /* server_val_sig_skew_min: VAR_VAL_SIG_SKEW_MIN STRING_ARG */ -#line 1879 "util/configparser.y" + case 453: /* server_val_sig_skew_min: VAR_VAL_SIG_SKEW_MIN STRING_ARG */ +#line 1888 "util/configparser.y" { OUTYY(("P(server_val_sig_skew_min:%s)\n", (yyvsp[0].str))); if(*(yyvsp[0].str) == '\0' || strcmp((yyvsp[0].str), "0") == 0) { @@ -4808,11 +4823,11 @@ yyparse (void) } free((yyvsp[0].str)); } -#line 4812 "util/configparser.c" +#line 4827 "util/configparser.c" break; - case 452: /* server_val_sig_skew_max: VAR_VAL_SIG_SKEW_MAX STRING_ARG */ -#line 1892 "util/configparser.y" + case 454: /* server_val_sig_skew_max: VAR_VAL_SIG_SKEW_MAX STRING_ARG */ +#line 1901 "util/configparser.y" { OUTYY(("P(server_val_sig_skew_max:%s)\n", (yyvsp[0].str))); if(*(yyvsp[0].str) == '\0' || strcmp((yyvsp[0].str), "0") == 0) { @@ -4824,11 +4839,11 @@ yyparse (void) } free((yyvsp[0].str)); } -#line 4828 "util/configparser.c" +#line 4843 "util/configparser.c" break; - case 453: /* server_val_max_restart: VAR_VAL_MAX_RESTART STRING_ARG */ -#line 1905 "util/configparser.y" + case 455: /* server_val_max_restart: VAR_VAL_MAX_RESTART STRING_ARG */ +#line 1914 "util/configparser.y" { OUTYY(("P(server_val_max_restart:%s)\n", (yyvsp[0].str))); if(*(yyvsp[0].str) == '\0' || strcmp((yyvsp[0].str), "0") == 0) { @@ -4840,11 +4855,11 @@ yyparse (void) } free((yyvsp[0].str)); } -#line 4844 "util/configparser.c" +#line 4859 "util/configparser.c" break; - case 454: /* server_cache_max_ttl: VAR_CACHE_MAX_TTL STRING_ARG */ -#line 1918 "util/configparser.y" + case 456: /* server_cache_max_ttl: VAR_CACHE_MAX_TTL STRING_ARG */ +#line 1927 "util/configparser.y" { OUTYY(("P(server_cache_max_ttl:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -4852,11 +4867,11 @@ yyparse (void) else cfg_parser->cfg->max_ttl = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4856 "util/configparser.c" +#line 4871 "util/configparser.c" break; - case 455: /* server_cache_max_negative_ttl: VAR_CACHE_MAX_NEGATIVE_TTL STRING_ARG */ -#line 1927 "util/configparser.y" + case 457: /* server_cache_max_negative_ttl: VAR_CACHE_MAX_NEGATIVE_TTL STRING_ARG */ +#line 1936 "util/configparser.y" { OUTYY(("P(server_cache_max_negative_ttl:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -4864,11 +4879,11 @@ yyparse (void) else cfg_parser->cfg->max_negative_ttl = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4868 "util/configparser.c" +#line 4883 "util/configparser.c" break; - case 456: /* server_cache_min_ttl: VAR_CACHE_MIN_TTL STRING_ARG */ -#line 1936 "util/configparser.y" + case 458: /* server_cache_min_ttl: VAR_CACHE_MIN_TTL STRING_ARG */ +#line 1945 "util/configparser.y" { OUTYY(("P(server_cache_min_ttl:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -4876,11 +4891,11 @@ yyparse (void) else cfg_parser->cfg->min_ttl = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4880 "util/configparser.c" +#line 4895 "util/configparser.c" break; - case 457: /* server_bogus_ttl: VAR_BOGUS_TTL STRING_ARG */ -#line 1945 "util/configparser.y" + case 459: /* server_bogus_ttl: VAR_BOGUS_TTL STRING_ARG */ +#line 1954 "util/configparser.y" { OUTYY(("P(server_bogus_ttl:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -4888,11 +4903,11 @@ yyparse (void) else cfg_parser->cfg->bogus_ttl = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4892 "util/configparser.c" +#line 4907 "util/configparser.c" break; - case 458: /* server_val_clean_additional: VAR_VAL_CLEAN_ADDITIONAL STRING_ARG */ -#line 1954 "util/configparser.y" + case 460: /* server_val_clean_additional: VAR_VAL_CLEAN_ADDITIONAL STRING_ARG */ +#line 1963 "util/configparser.y" { OUTYY(("P(server_val_clean_additional:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4901,11 +4916,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4905 "util/configparser.c" +#line 4920 "util/configparser.c" break; - case 459: /* server_val_permissive_mode: VAR_VAL_PERMISSIVE_MODE STRING_ARG */ -#line 1964 "util/configparser.y" + case 461: /* server_val_permissive_mode: VAR_VAL_PERMISSIVE_MODE STRING_ARG */ +#line 1973 "util/configparser.y" { OUTYY(("P(server_val_permissive_mode:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4914,11 +4929,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4918 "util/configparser.c" +#line 4933 "util/configparser.c" break; - case 460: /* server_aggressive_nsec: VAR_AGGRESSIVE_NSEC STRING_ARG */ -#line 1974 "util/configparser.y" + case 462: /* server_aggressive_nsec: VAR_AGGRESSIVE_NSEC STRING_ARG */ +#line 1983 "util/configparser.y" { OUTYY(("P(server_aggressive_nsec:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4928,11 +4943,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4932 "util/configparser.c" +#line 4947 "util/configparser.c" break; - case 461: /* server_ignore_cd_flag: VAR_IGNORE_CD_FLAG STRING_ARG */ -#line 1985 "util/configparser.y" + case 463: /* server_ignore_cd_flag: VAR_IGNORE_CD_FLAG STRING_ARG */ +#line 1994 "util/configparser.y" { OUTYY(("P(server_ignore_cd_flag:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4940,11 +4955,11 @@ yyparse (void) else cfg_parser->cfg->ignore_cd = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4944 "util/configparser.c" +#line 4959 "util/configparser.c" break; - case 462: /* server_serve_expired: VAR_SERVE_EXPIRED STRING_ARG */ -#line 1994 "util/configparser.y" + case 464: /* server_serve_expired: VAR_SERVE_EXPIRED STRING_ARG */ +#line 2003 "util/configparser.y" { OUTYY(("P(server_serve_expired:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4952,11 +4967,11 @@ yyparse (void) else cfg_parser->cfg->serve_expired = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4956 "util/configparser.c" +#line 4971 "util/configparser.c" break; - case 463: /* server_serve_expired_ttl: VAR_SERVE_EXPIRED_TTL STRING_ARG */ -#line 2003 "util/configparser.y" + case 465: /* server_serve_expired_ttl: VAR_SERVE_EXPIRED_TTL STRING_ARG */ +#line 2012 "util/configparser.y" { OUTYY(("P(server_serve_expired_ttl:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -4964,11 +4979,11 @@ yyparse (void) else cfg_parser->cfg->serve_expired_ttl = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4968 "util/configparser.c" +#line 4983 "util/configparser.c" break; - case 464: /* server_serve_expired_ttl_reset: VAR_SERVE_EXPIRED_TTL_RESET STRING_ARG */ -#line 2012 "util/configparser.y" + case 466: /* server_serve_expired_ttl_reset: VAR_SERVE_EXPIRED_TTL_RESET STRING_ARG */ +#line 2021 "util/configparser.y" { OUTYY(("P(server_serve_expired_ttl_reset:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -4976,11 +4991,11 @@ yyparse (void) else cfg_parser->cfg->serve_expired_ttl_reset = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 4980 "util/configparser.c" +#line 4995 "util/configparser.c" break; - case 465: /* server_serve_expired_reply_ttl: VAR_SERVE_EXPIRED_REPLY_TTL STRING_ARG */ -#line 2021 "util/configparser.y" + case 467: /* server_serve_expired_reply_ttl: VAR_SERVE_EXPIRED_REPLY_TTL STRING_ARG */ +#line 2030 "util/configparser.y" { OUTYY(("P(server_serve_expired_reply_ttl:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -4988,11 +5003,11 @@ yyparse (void) else cfg_parser->cfg->serve_expired_reply_ttl = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 4992 "util/configparser.c" +#line 5007 "util/configparser.c" break; - case 466: /* server_serve_expired_client_timeout: VAR_SERVE_EXPIRED_CLIENT_TIMEOUT STRING_ARG */ -#line 2030 "util/configparser.y" + case 468: /* server_serve_expired_client_timeout: VAR_SERVE_EXPIRED_CLIENT_TIMEOUT STRING_ARG */ +#line 2039 "util/configparser.y" { OUTYY(("P(server_serve_expired_client_timeout:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -5000,11 +5015,11 @@ yyparse (void) else cfg_parser->cfg->serve_expired_client_timeout = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5004 "util/configparser.c" +#line 5019 "util/configparser.c" break; - case 467: /* server_ede_serve_expired: VAR_EDE_SERVE_EXPIRED STRING_ARG */ -#line 2039 "util/configparser.y" + case 469: /* server_ede_serve_expired: VAR_EDE_SERVE_EXPIRED STRING_ARG */ +#line 2048 "util/configparser.y" { OUTYY(("P(server_ede_serve_expired:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5012,11 +5027,11 @@ yyparse (void) else cfg_parser->cfg->ede_serve_expired = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5016 "util/configparser.c" +#line 5031 "util/configparser.c" break; - case 468: /* server_serve_original_ttl: VAR_SERVE_ORIGINAL_TTL STRING_ARG */ -#line 2048 "util/configparser.y" + case 470: /* server_serve_original_ttl: VAR_SERVE_ORIGINAL_TTL STRING_ARG */ +#line 2057 "util/configparser.y" { OUTYY(("P(server_serve_original_ttl:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5024,11 +5039,11 @@ yyparse (void) else cfg_parser->cfg->serve_original_ttl = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5028 "util/configparser.c" +#line 5043 "util/configparser.c" break; - case 469: /* server_fake_dsa: VAR_FAKE_DSA STRING_ARG */ -#line 2057 "util/configparser.y" + case 471: /* server_fake_dsa: VAR_FAKE_DSA STRING_ARG */ +#line 2066 "util/configparser.y" { OUTYY(("P(server_fake_dsa:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5040,11 +5055,11 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 5044 "util/configparser.c" +#line 5059 "util/configparser.c" break; - case 470: /* server_fake_sha1: VAR_FAKE_SHA1 STRING_ARG */ -#line 2070 "util/configparser.y" + case 472: /* server_fake_sha1: VAR_FAKE_SHA1 STRING_ARG */ +#line 2079 "util/configparser.y" { OUTYY(("P(server_fake_sha1:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5056,11 +5071,11 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 5060 "util/configparser.c" +#line 5075 "util/configparser.c" break; - case 471: /* server_val_log_level: VAR_VAL_LOG_LEVEL STRING_ARG */ -#line 2083 "util/configparser.y" + case 473: /* server_val_log_level: VAR_VAL_LOG_LEVEL STRING_ARG */ +#line 2092 "util/configparser.y" { OUTYY(("P(server_val_log_level:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -5068,21 +5083,21 @@ yyparse (void) else cfg_parser->cfg->val_log_level = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5072 "util/configparser.c" +#line 5087 "util/configparser.c" break; - case 472: /* server_val_nsec3_keysize_iterations: VAR_VAL_NSEC3_KEYSIZE_ITERATIONS STRING_ARG */ -#line 2092 "util/configparser.y" + case 474: /* server_val_nsec3_keysize_iterations: VAR_VAL_NSEC3_KEYSIZE_ITERATIONS STRING_ARG */ +#line 2101 "util/configparser.y" { OUTYY(("P(server_val_nsec3_keysize_iterations:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->val_nsec3_key_iterations); cfg_parser->cfg->val_nsec3_key_iterations = (yyvsp[0].str); } -#line 5082 "util/configparser.c" +#line 5097 "util/configparser.c" break; - case 473: /* server_zonemd_permissive_mode: VAR_ZONEMD_PERMISSIVE_MODE STRING_ARG */ -#line 2099 "util/configparser.y" + case 475: /* server_zonemd_permissive_mode: VAR_ZONEMD_PERMISSIVE_MODE STRING_ARG */ +#line 2108 "util/configparser.y" { OUTYY(("P(server_zonemd_permissive_mode:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5090,11 +5105,11 @@ yyparse (void) else cfg_parser->cfg->zonemd_permissive_mode = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5094 "util/configparser.c" +#line 5109 "util/configparser.c" break; - case 474: /* server_add_holddown: VAR_ADD_HOLDDOWN STRING_ARG */ -#line 2108 "util/configparser.y" + case 476: /* server_add_holddown: VAR_ADD_HOLDDOWN STRING_ARG */ +#line 2117 "util/configparser.y" { OUTYY(("P(server_add_holddown:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -5102,11 +5117,11 @@ yyparse (void) else cfg_parser->cfg->add_holddown = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5106 "util/configparser.c" +#line 5121 "util/configparser.c" break; - case 475: /* server_del_holddown: VAR_DEL_HOLDDOWN STRING_ARG */ -#line 2117 "util/configparser.y" + case 477: /* server_del_holddown: VAR_DEL_HOLDDOWN STRING_ARG */ +#line 2126 "util/configparser.y" { OUTYY(("P(server_del_holddown:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -5114,11 +5129,11 @@ yyparse (void) else cfg_parser->cfg->del_holddown = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5118 "util/configparser.c" +#line 5133 "util/configparser.c" break; - case 476: /* server_keep_missing: VAR_KEEP_MISSING STRING_ARG */ -#line 2126 "util/configparser.y" + case 478: /* server_keep_missing: VAR_KEEP_MISSING STRING_ARG */ +#line 2135 "util/configparser.y" { OUTYY(("P(server_keep_missing:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -5126,11 +5141,11 @@ yyparse (void) else cfg_parser->cfg->keep_missing = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5130 "util/configparser.c" +#line 5145 "util/configparser.c" break; - case 477: /* server_permit_small_holddown: VAR_PERMIT_SMALL_HOLDDOWN STRING_ARG */ -#line 2135 "util/configparser.y" + case 479: /* server_permit_small_holddown: VAR_PERMIT_SMALL_HOLDDOWN STRING_ARG */ +#line 2144 "util/configparser.y" { OUTYY(("P(server_permit_small_holddown:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5139,22 +5154,22 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5143 "util/configparser.c" +#line 5158 "util/configparser.c" break; - case 478: /* server_key_cache_size: VAR_KEY_CACHE_SIZE STRING_ARG */ -#line 2144 "util/configparser.y" + case 480: /* server_key_cache_size: VAR_KEY_CACHE_SIZE STRING_ARG */ +#line 2153 "util/configparser.y" { OUTYY(("P(server_key_cache_size:%s)\n", (yyvsp[0].str))); if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->key_cache_size)) yyerror("memory size expected"); free((yyvsp[0].str)); } -#line 5154 "util/configparser.c" +#line 5169 "util/configparser.c" break; - case 479: /* server_key_cache_slabs: VAR_KEY_CACHE_SLABS STRING_ARG */ -#line 2152 "util/configparser.y" + case 481: /* server_key_cache_slabs: VAR_KEY_CACHE_SLABS STRING_ARG */ +#line 2161 "util/configparser.y" { OUTYY(("P(server_key_cache_slabs:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0) { @@ -5166,22 +5181,22 @@ yyparse (void) } free((yyvsp[0].str)); } -#line 5170 "util/configparser.c" +#line 5185 "util/configparser.c" break; - case 480: /* server_neg_cache_size: VAR_NEG_CACHE_SIZE STRING_ARG */ -#line 2165 "util/configparser.y" + case 482: /* server_neg_cache_size: VAR_NEG_CACHE_SIZE STRING_ARG */ +#line 2174 "util/configparser.y" { OUTYY(("P(server_neg_cache_size:%s)\n", (yyvsp[0].str))); if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->neg_cache_size)) yyerror("memory size expected"); free((yyvsp[0].str)); } -#line 5181 "util/configparser.c" +#line 5196 "util/configparser.c" break; - case 481: /* server_local_zone: VAR_LOCAL_ZONE STRING_ARG STRING_ARG */ -#line 2173 "util/configparser.y" + case 483: /* server_local_zone: VAR_LOCAL_ZONE STRING_ARG STRING_ARG */ +#line 2182 "util/configparser.y" { OUTYY(("P(server_local_zone:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "static")!=0 && strcmp((yyvsp[0].str), "deny")!=0 && @@ -5235,21 +5250,21 @@ yyparse (void) fatal_exit("out of memory adding local-zone"); } } -#line 5239 "util/configparser.c" +#line 5254 "util/configparser.c" break; - case 482: /* server_local_data: VAR_LOCAL_DATA STRING_ARG */ -#line 2228 "util/configparser.y" + case 484: /* server_local_data: VAR_LOCAL_DATA STRING_ARG */ +#line 2237 "util/configparser.y" { OUTYY(("P(server_local_data:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->local_data, (yyvsp[0].str))) fatal_exit("out of memory adding local-data"); } -#line 5249 "util/configparser.c" +#line 5264 "util/configparser.c" break; - case 483: /* server_local_data_ptr: VAR_LOCAL_DATA_PTR STRING_ARG */ -#line 2235 "util/configparser.y" + case 485: /* server_local_data_ptr: VAR_LOCAL_DATA_PTR STRING_ARG */ +#line 2244 "util/configparser.y" { char* ptr; OUTYY(("P(server_local_data_ptr:%s)\n", (yyvsp[0].str))); @@ -5263,11 +5278,11 @@ yyparse (void) yyerror("local-data-ptr could not be reversed"); } } -#line 5267 "util/configparser.c" +#line 5282 "util/configparser.c" break; - case 484: /* server_minimal_responses: VAR_MINIMAL_RESPONSES STRING_ARG */ -#line 2250 "util/configparser.y" + case 486: /* server_minimal_responses: VAR_MINIMAL_RESPONSES STRING_ARG */ +#line 2259 "util/configparser.y" { OUTYY(("P(server_minimal_responses:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5276,11 +5291,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5280 "util/configparser.c" +#line 5295 "util/configparser.c" break; - case 485: /* server_rrset_roundrobin: VAR_RRSET_ROUNDROBIN STRING_ARG */ -#line 2260 "util/configparser.y" + case 487: /* server_rrset_roundrobin: VAR_RRSET_ROUNDROBIN STRING_ARG */ +#line 2269 "util/configparser.y" { OUTYY(("P(server_rrset_roundrobin:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5289,41 +5304,41 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5293 "util/configparser.c" +#line 5308 "util/configparser.c" break; - case 486: /* server_unknown_server_time_limit: VAR_UNKNOWN_SERVER_TIME_LIMIT STRING_ARG */ -#line 2270 "util/configparser.y" + case 488: /* server_unknown_server_time_limit: VAR_UNKNOWN_SERVER_TIME_LIMIT STRING_ARG */ +#line 2279 "util/configparser.y" { OUTYY(("P(server_unknown_server_time_limit:%s)\n", (yyvsp[0].str))); cfg_parser->cfg->unknown_server_time_limit = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5303 "util/configparser.c" +#line 5318 "util/configparser.c" break; - case 487: /* server_max_udp_size: VAR_MAX_UDP_SIZE STRING_ARG */ -#line 2277 "util/configparser.y" + case 489: /* server_max_udp_size: VAR_MAX_UDP_SIZE STRING_ARG */ +#line 2286 "util/configparser.y" { OUTYY(("P(server_max_udp_size:%s)\n", (yyvsp[0].str))); cfg_parser->cfg->max_udp_size = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5313 "util/configparser.c" +#line 5328 "util/configparser.c" break; - case 488: /* server_dns64_prefix: VAR_DNS64_PREFIX STRING_ARG */ -#line 2284 "util/configparser.y" + case 490: /* server_dns64_prefix: VAR_DNS64_PREFIX STRING_ARG */ +#line 2293 "util/configparser.y" { OUTYY(("P(dns64_prefix:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->dns64_prefix); cfg_parser->cfg->dns64_prefix = (yyvsp[0].str); } -#line 5323 "util/configparser.c" +#line 5338 "util/configparser.c" break; - case 489: /* server_dns64_synthall: VAR_DNS64_SYNTHALL STRING_ARG */ -#line 2291 "util/configparser.y" + case 491: /* server_dns64_synthall: VAR_DNS64_SYNTHALL STRING_ARG */ +#line 2300 "util/configparser.y" { OUTYY(("P(server_dns64_synthall:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5331,22 +5346,22 @@ yyparse (void) else cfg_parser->cfg->dns64_synthall = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5335 "util/configparser.c" +#line 5350 "util/configparser.c" break; - case 490: /* server_dns64_ignore_aaaa: VAR_DNS64_IGNORE_AAAA STRING_ARG */ -#line 2300 "util/configparser.y" + case 492: /* server_dns64_ignore_aaaa: VAR_DNS64_IGNORE_AAAA STRING_ARG */ +#line 2309 "util/configparser.y" { OUTYY(("P(dns64_ignore_aaaa:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->dns64_ignore_aaaa, (yyvsp[0].str))) fatal_exit("out of memory adding dns64-ignore-aaaa"); } -#line 5346 "util/configparser.c" +#line 5361 "util/configparser.c" break; - case 491: /* server_define_tag: VAR_DEFINE_TAG STRING_ARG */ -#line 2308 "util/configparser.y" + case 493: /* server_define_tag: VAR_DEFINE_TAG STRING_ARG */ +#line 2317 "util/configparser.y" { char* p, *s = (yyvsp[0].str); OUTYY(("P(server_define_tag:%s)\n", (yyvsp[0].str))); @@ -5359,11 +5374,11 @@ yyparse (void) } free((yyvsp[0].str)); } -#line 5363 "util/configparser.c" +#line 5378 "util/configparser.c" break; - case 492: /* server_local_zone_tag: VAR_LOCAL_ZONE_TAG STRING_ARG STRING_ARG */ -#line 2322 "util/configparser.y" + case 494: /* server_local_zone_tag: VAR_LOCAL_ZONE_TAG STRING_ARG STRING_ARG */ +#line 2331 "util/configparser.y" { size_t len = 0; uint8_t* bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[0].str), @@ -5383,11 +5398,11 @@ yyparse (void) } } } -#line 5387 "util/configparser.c" +#line 5402 "util/configparser.c" break; - case 493: /* server_access_control_tag: VAR_ACCESS_CONTROL_TAG STRING_ARG STRING_ARG */ -#line 2343 "util/configparser.y" + case 495: /* server_access_control_tag: VAR_ACCESS_CONTROL_TAG STRING_ARG STRING_ARG */ +#line 2352 "util/configparser.y" { size_t len = 0; uint8_t* bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[0].str), @@ -5407,11 +5422,11 @@ yyparse (void) } } } -#line 5411 "util/configparser.c" +#line 5426 "util/configparser.c" break; - case 494: /* server_access_control_tag_action: VAR_ACCESS_CONTROL_TAG_ACTION STRING_ARG STRING_ARG STRING_ARG */ -#line 2364 "util/configparser.y" + case 496: /* server_access_control_tag_action: VAR_ACCESS_CONTROL_TAG_ACTION STRING_ARG STRING_ARG STRING_ARG */ +#line 2373 "util/configparser.y" { OUTYY(("P(server_access_control_tag_action:%s %s %s)\n", (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))); if(!cfg_str3list_insert(&cfg_parser->cfg->acl_tag_actions, @@ -5422,11 +5437,11 @@ yyparse (void) free((yyvsp[0].str)); } } -#line 5426 "util/configparser.c" +#line 5441 "util/configparser.c" break; - case 495: /* server_access_control_tag_data: VAR_ACCESS_CONTROL_TAG_DATA STRING_ARG STRING_ARG STRING_ARG */ -#line 2376 "util/configparser.y" + case 497: /* server_access_control_tag_data: VAR_ACCESS_CONTROL_TAG_DATA STRING_ARG STRING_ARG STRING_ARG */ +#line 2385 "util/configparser.y" { OUTYY(("P(server_access_control_tag_data:%s %s %s)\n", (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))); if(!cfg_str3list_insert(&cfg_parser->cfg->acl_tag_datas, @@ -5437,11 +5452,11 @@ yyparse (void) free((yyvsp[0].str)); } } -#line 5441 "util/configparser.c" +#line 5456 "util/configparser.c" break; - case 496: /* server_local_zone_override: VAR_LOCAL_ZONE_OVERRIDE STRING_ARG STRING_ARG STRING_ARG */ -#line 2388 "util/configparser.y" + case 498: /* server_local_zone_override: VAR_LOCAL_ZONE_OVERRIDE STRING_ARG STRING_ARG STRING_ARG */ +#line 2397 "util/configparser.y" { OUTYY(("P(server_local_zone_override:%s %s %s)\n", (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))); if(!cfg_str3list_insert(&cfg_parser->cfg->local_zone_overrides, @@ -5452,11 +5467,11 @@ yyparse (void) free((yyvsp[0].str)); } } -#line 5456 "util/configparser.c" +#line 5471 "util/configparser.c" break; - case 497: /* server_access_control_view: VAR_ACCESS_CONTROL_VIEW STRING_ARG STRING_ARG */ -#line 2400 "util/configparser.y" + case 499: /* server_access_control_view: VAR_ACCESS_CONTROL_VIEW STRING_ARG STRING_ARG */ +#line 2409 "util/configparser.y" { OUTYY(("P(server_access_control_view:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); if(!cfg_str2list_insert(&cfg_parser->cfg->acl_view, @@ -5464,11 +5479,11 @@ yyparse (void) yyerror("out of memory"); } } -#line 5468 "util/configparser.c" +#line 5483 "util/configparser.c" break; - case 498: /* server_response_ip_tag: VAR_RESPONSE_IP_TAG STRING_ARG STRING_ARG */ -#line 2409 "util/configparser.y" + case 500: /* server_response_ip_tag: VAR_RESPONSE_IP_TAG STRING_ARG STRING_ARG */ +#line 2418 "util/configparser.y" { size_t len = 0; uint8_t* bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[0].str), @@ -5488,11 +5503,11 @@ yyparse (void) } } } -#line 5492 "util/configparser.c" +#line 5507 "util/configparser.c" break; - case 499: /* server_ip_ratelimit: VAR_IP_RATELIMIT STRING_ARG */ -#line 2430 "util/configparser.y" + case 501: /* server_ip_ratelimit: VAR_IP_RATELIMIT STRING_ARG */ +#line 2439 "util/configparser.y" { OUTYY(("P(server_ip_ratelimit:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -5500,11 +5515,11 @@ yyparse (void) else cfg_parser->cfg->ip_ratelimit = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5504 "util/configparser.c" +#line 5519 "util/configparser.c" break; - case 500: /* server_ratelimit: VAR_RATELIMIT STRING_ARG */ -#line 2439 "util/configparser.y" + case 502: /* server_ratelimit: VAR_RATELIMIT STRING_ARG */ +#line 2448 "util/configparser.y" { OUTYY(("P(server_ratelimit:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -5512,33 +5527,33 @@ yyparse (void) else cfg_parser->cfg->ratelimit = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5516 "util/configparser.c" +#line 5531 "util/configparser.c" break; - case 501: /* server_ip_ratelimit_size: VAR_IP_RATELIMIT_SIZE STRING_ARG */ -#line 2448 "util/configparser.y" + case 503: /* server_ip_ratelimit_size: VAR_IP_RATELIMIT_SIZE STRING_ARG */ +#line 2457 "util/configparser.y" { OUTYY(("P(server_ip_ratelimit_size:%s)\n", (yyvsp[0].str))); if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->ip_ratelimit_size)) yyerror("memory size expected"); free((yyvsp[0].str)); } -#line 5527 "util/configparser.c" +#line 5542 "util/configparser.c" break; - case 502: /* server_ratelimit_size: VAR_RATELIMIT_SIZE STRING_ARG */ -#line 2456 "util/configparser.y" + case 504: /* server_ratelimit_size: VAR_RATELIMIT_SIZE STRING_ARG */ +#line 2465 "util/configparser.y" { OUTYY(("P(server_ratelimit_size:%s)\n", (yyvsp[0].str))); if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->ratelimit_size)) yyerror("memory size expected"); free((yyvsp[0].str)); } -#line 5538 "util/configparser.c" +#line 5553 "util/configparser.c" break; - case 503: /* server_ip_ratelimit_slabs: VAR_IP_RATELIMIT_SLABS STRING_ARG */ -#line 2464 "util/configparser.y" + case 505: /* server_ip_ratelimit_slabs: VAR_IP_RATELIMIT_SLABS STRING_ARG */ +#line 2473 "util/configparser.y" { OUTYY(("P(server_ip_ratelimit_slabs:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0) { @@ -5550,11 +5565,11 @@ yyparse (void) } free((yyvsp[0].str)); } -#line 5554 "util/configparser.c" +#line 5569 "util/configparser.c" break; - case 504: /* server_ratelimit_slabs: VAR_RATELIMIT_SLABS STRING_ARG */ -#line 2477 "util/configparser.y" + case 506: /* server_ratelimit_slabs: VAR_RATELIMIT_SLABS STRING_ARG */ +#line 2486 "util/configparser.y" { OUTYY(("P(server_ratelimit_slabs:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0) { @@ -5566,11 +5581,11 @@ yyparse (void) } free((yyvsp[0].str)); } -#line 5570 "util/configparser.c" +#line 5585 "util/configparser.c" break; - case 505: /* server_ratelimit_for_domain: VAR_RATELIMIT_FOR_DOMAIN STRING_ARG STRING_ARG */ -#line 2490 "util/configparser.y" + case 507: /* server_ratelimit_for_domain: VAR_RATELIMIT_FOR_DOMAIN STRING_ARG STRING_ARG */ +#line 2499 "util/configparser.y" { OUTYY(("P(server_ratelimit_for_domain:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) { @@ -5584,11 +5599,11 @@ yyparse (void) "ratelimit-for-domain"); } } -#line 5588 "util/configparser.c" +#line 5603 "util/configparser.c" break; - case 506: /* server_ratelimit_below_domain: VAR_RATELIMIT_BELOW_DOMAIN STRING_ARG STRING_ARG */ -#line 2505 "util/configparser.y" + case 508: /* server_ratelimit_below_domain: VAR_RATELIMIT_BELOW_DOMAIN STRING_ARG STRING_ARG */ +#line 2514 "util/configparser.y" { OUTYY(("P(server_ratelimit_below_domain:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) { @@ -5602,11 +5617,11 @@ yyparse (void) "ratelimit-below-domain"); } } -#line 5606 "util/configparser.c" +#line 5621 "util/configparser.c" break; - case 507: /* server_ip_ratelimit_factor: VAR_IP_RATELIMIT_FACTOR STRING_ARG */ -#line 2520 "util/configparser.y" + case 509: /* server_ip_ratelimit_factor: VAR_IP_RATELIMIT_FACTOR STRING_ARG */ +#line 2529 "util/configparser.y" { OUTYY(("P(server_ip_ratelimit_factor:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -5614,11 +5629,11 @@ yyparse (void) else cfg_parser->cfg->ip_ratelimit_factor = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5618 "util/configparser.c" +#line 5633 "util/configparser.c" break; - case 508: /* server_ratelimit_factor: VAR_RATELIMIT_FACTOR STRING_ARG */ -#line 2529 "util/configparser.y" + case 510: /* server_ratelimit_factor: VAR_RATELIMIT_FACTOR STRING_ARG */ +#line 2538 "util/configparser.y" { OUTYY(("P(server_ratelimit_factor:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -5626,11 +5641,11 @@ yyparse (void) else cfg_parser->cfg->ratelimit_factor = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5630 "util/configparser.c" +#line 5645 "util/configparser.c" break; - case 509: /* server_ip_ratelimit_backoff: VAR_IP_RATELIMIT_BACKOFF STRING_ARG */ -#line 2538 "util/configparser.y" + case 511: /* server_ip_ratelimit_backoff: VAR_IP_RATELIMIT_BACKOFF STRING_ARG */ +#line 2547 "util/configparser.y" { OUTYY(("P(server_ip_ratelimit_backoff:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5639,11 +5654,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5643 "util/configparser.c" +#line 5658 "util/configparser.c" break; - case 510: /* server_ratelimit_backoff: VAR_RATELIMIT_BACKOFF STRING_ARG */ -#line 2548 "util/configparser.y" + case 512: /* server_ratelimit_backoff: VAR_RATELIMIT_BACKOFF STRING_ARG */ +#line 2557 "util/configparser.y" { OUTYY(("P(server_ratelimit_backoff:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5652,11 +5667,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5656 "util/configparser.c" +#line 5671 "util/configparser.c" break; - case 511: /* server_outbound_msg_retry: VAR_OUTBOUND_MSG_RETRY STRING_ARG */ -#line 2558 "util/configparser.y" + case 513: /* server_outbound_msg_retry: VAR_OUTBOUND_MSG_RETRY STRING_ARG */ +#line 2567 "util/configparser.y" { OUTYY(("P(server_outbound_msg_retry:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -5664,20 +5679,20 @@ yyparse (void) else cfg_parser->cfg->outbound_msg_retry = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5668 "util/configparser.c" +#line 5683 "util/configparser.c" break; - case 512: /* server_low_rtt: VAR_LOW_RTT STRING_ARG */ -#line 2567 "util/configparser.y" + case 514: /* server_low_rtt: VAR_LOW_RTT STRING_ARG */ +#line 2576 "util/configparser.y" { OUTYY(("P(low-rtt option is deprecated, use fast-server-num instead)\n")); free((yyvsp[0].str)); } -#line 5677 "util/configparser.c" +#line 5692 "util/configparser.c" break; - case 513: /* server_fast_server_num: VAR_FAST_SERVER_NUM STRING_ARG */ -#line 2573 "util/configparser.y" + case 515: /* server_fast_server_num: VAR_FAST_SERVER_NUM STRING_ARG */ +#line 2582 "util/configparser.y" { OUTYY(("P(server_fast_server_num:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) <= 0) @@ -5685,11 +5700,11 @@ yyparse (void) else cfg_parser->cfg->fast_server_num = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5689 "util/configparser.c" +#line 5704 "util/configparser.c" break; - case 514: /* server_fast_server_permil: VAR_FAST_SERVER_PERMIL STRING_ARG */ -#line 2582 "util/configparser.y" + case 516: /* server_fast_server_permil: VAR_FAST_SERVER_PERMIL STRING_ARG */ +#line 2591 "util/configparser.y" { OUTYY(("P(server_fast_server_permil:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -5697,11 +5712,11 @@ yyparse (void) else cfg_parser->cfg->fast_server_permil = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5701 "util/configparser.c" +#line 5716 "util/configparser.c" break; - case 515: /* server_qname_minimisation: VAR_QNAME_MINIMISATION STRING_ARG */ -#line 2591 "util/configparser.y" + case 517: /* server_qname_minimisation: VAR_QNAME_MINIMISATION STRING_ARG */ +#line 2600 "util/configparser.y" { OUTYY(("P(server_qname_minimisation:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5710,11 +5725,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5714 "util/configparser.c" +#line 5729 "util/configparser.c" break; - case 516: /* server_qname_minimisation_strict: VAR_QNAME_MINIMISATION_STRICT STRING_ARG */ -#line 2601 "util/configparser.y" + case 518: /* server_qname_minimisation_strict: VAR_QNAME_MINIMISATION_STRICT STRING_ARG */ +#line 2610 "util/configparser.y" { OUTYY(("P(server_qname_minimisation_strict:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5723,11 +5738,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5727 "util/configparser.c" +#line 5742 "util/configparser.c" break; - case 517: /* server_pad_responses: VAR_PAD_RESPONSES STRING_ARG */ -#line 2611 "util/configparser.y" + case 519: /* server_pad_responses: VAR_PAD_RESPONSES STRING_ARG */ +#line 2620 "util/configparser.y" { OUTYY(("P(server_pad_responses:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5736,11 +5751,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5740 "util/configparser.c" +#line 5755 "util/configparser.c" break; - case 518: /* server_pad_responses_block_size: VAR_PAD_RESPONSES_BLOCK_SIZE STRING_ARG */ -#line 2621 "util/configparser.y" + case 520: /* server_pad_responses_block_size: VAR_PAD_RESPONSES_BLOCK_SIZE STRING_ARG */ +#line 2630 "util/configparser.y" { OUTYY(("P(server_pad_responses_block_size:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0) @@ -5748,11 +5763,11 @@ yyparse (void) else cfg_parser->cfg->pad_responses_block_size = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5752 "util/configparser.c" +#line 5767 "util/configparser.c" break; - case 519: /* server_pad_queries: VAR_PAD_QUERIES STRING_ARG */ -#line 2630 "util/configparser.y" + case 521: /* server_pad_queries: VAR_PAD_QUERIES STRING_ARG */ +#line 2639 "util/configparser.y" { OUTYY(("P(server_pad_queries:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5761,11 +5776,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5765 "util/configparser.c" +#line 5780 "util/configparser.c" break; - case 520: /* server_pad_queries_block_size: VAR_PAD_QUERIES_BLOCK_SIZE STRING_ARG */ -#line 2640 "util/configparser.y" + case 522: /* server_pad_queries_block_size: VAR_PAD_QUERIES_BLOCK_SIZE STRING_ARG */ +#line 2649 "util/configparser.y" { OUTYY(("P(server_pad_queries_block_size:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0) @@ -5773,11 +5788,11 @@ yyparse (void) else cfg_parser->cfg->pad_queries_block_size = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5777 "util/configparser.c" +#line 5792 "util/configparser.c" break; - case 521: /* server_ipsecmod_enabled: VAR_IPSECMOD_ENABLED STRING_ARG */ -#line 2649 "util/configparser.y" + case 523: /* server_ipsecmod_enabled: VAR_IPSECMOD_ENABLED STRING_ARG */ +#line 2658 "util/configparser.y" { #ifdef USE_IPSECMOD OUTYY(("P(server_ipsecmod_enabled:%s)\n", (yyvsp[0].str))); @@ -5789,11 +5804,11 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 5793 "util/configparser.c" +#line 5808 "util/configparser.c" break; - case 522: /* server_ipsecmod_ignore_bogus: VAR_IPSECMOD_IGNORE_BOGUS STRING_ARG */ -#line 2662 "util/configparser.y" + case 524: /* server_ipsecmod_ignore_bogus: VAR_IPSECMOD_IGNORE_BOGUS STRING_ARG */ +#line 2671 "util/configparser.y" { #ifdef USE_IPSECMOD OUTYY(("P(server_ipsecmod_ignore_bogus:%s)\n", (yyvsp[0].str))); @@ -5805,11 +5820,11 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 5809 "util/configparser.c" +#line 5824 "util/configparser.c" break; - case 523: /* server_ipsecmod_hook: VAR_IPSECMOD_HOOK STRING_ARG */ -#line 2675 "util/configparser.y" + case 525: /* server_ipsecmod_hook: VAR_IPSECMOD_HOOK STRING_ARG */ +#line 2684 "util/configparser.y" { #ifdef USE_IPSECMOD OUTYY(("P(server_ipsecmod_hook:%s)\n", (yyvsp[0].str))); @@ -5820,11 +5835,11 @@ yyparse (void) free((yyvsp[0].str)); #endif } -#line 5824 "util/configparser.c" +#line 5839 "util/configparser.c" break; - case 524: /* server_ipsecmod_max_ttl: VAR_IPSECMOD_MAX_TTL STRING_ARG */ -#line 2687 "util/configparser.y" + case 526: /* server_ipsecmod_max_ttl: VAR_IPSECMOD_MAX_TTL STRING_ARG */ +#line 2696 "util/configparser.y" { #ifdef USE_IPSECMOD OUTYY(("P(server_ipsecmod_max_ttl:%s)\n", (yyvsp[0].str))); @@ -5837,11 +5852,11 @@ yyparse (void) free((yyvsp[0].str)); #endif } -#line 5841 "util/configparser.c" +#line 5856 "util/configparser.c" break; - case 525: /* server_ipsecmod_whitelist: VAR_IPSECMOD_WHITELIST STRING_ARG */ -#line 2701 "util/configparser.y" + case 527: /* server_ipsecmod_whitelist: VAR_IPSECMOD_WHITELIST STRING_ARG */ +#line 2710 "util/configparser.y" { #ifdef USE_IPSECMOD OUTYY(("P(server_ipsecmod_whitelist:%s)\n", (yyvsp[0].str))); @@ -5852,11 +5867,11 @@ yyparse (void) free((yyvsp[0].str)); #endif } -#line 5856 "util/configparser.c" +#line 5871 "util/configparser.c" break; - case 526: /* server_ipsecmod_strict: VAR_IPSECMOD_STRICT STRING_ARG */ -#line 2713 "util/configparser.y" + case 528: /* server_ipsecmod_strict: VAR_IPSECMOD_STRICT STRING_ARG */ +#line 2722 "util/configparser.y" { #ifdef USE_IPSECMOD OUTYY(("P(server_ipsecmod_strict:%s)\n", (yyvsp[0].str))); @@ -5869,11 +5884,11 @@ yyparse (void) free((yyvsp[0].str)); #endif } -#line 5873 "util/configparser.c" +#line 5888 "util/configparser.c" break; - case 527: /* server_edns_client_string: VAR_EDNS_CLIENT_STRING STRING_ARG STRING_ARG */ -#line 2727 "util/configparser.y" + case 529: /* server_edns_client_string: VAR_EDNS_CLIENT_STRING STRING_ARG STRING_ARG */ +#line 2736 "util/configparser.y" { OUTYY(("P(server_edns_client_string:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); if(!cfg_str2list_insert( @@ -5881,11 +5896,11 @@ yyparse (void) fatal_exit("out of memory adding " "edns-client-string"); } -#line 5885 "util/configparser.c" +#line 5900 "util/configparser.c" break; - case 528: /* server_edns_client_string_opcode: VAR_EDNS_CLIENT_STRING_OPCODE STRING_ARG */ -#line 2736 "util/configparser.y" + case 530: /* server_edns_client_string_opcode: VAR_EDNS_CLIENT_STRING_OPCODE STRING_ARG */ +#line 2745 "util/configparser.y" { OUTYY(("P(edns_client_string_opcode:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) @@ -5895,11 +5910,11 @@ yyparse (void) else cfg_parser->cfg->edns_client_string_opcode = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 5899 "util/configparser.c" +#line 5914 "util/configparser.c" break; - case 529: /* server_ede: VAR_EDE STRING_ARG */ -#line 2747 "util/configparser.y" + case 531: /* server_ede: VAR_EDE STRING_ARG */ +#line 2756 "util/configparser.y" { OUTYY(("P(server_ede:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5907,11 +5922,11 @@ yyparse (void) else cfg_parser->cfg->ede = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5911 "util/configparser.c" +#line 5926 "util/configparser.c" break; - case 530: /* stub_name: VAR_NAME STRING_ARG */ -#line 2756 "util/configparser.y" + case 532: /* stub_name: VAR_NAME STRING_ARG */ +#line 2765 "util/configparser.y" { OUTYY(("P(name:%s)\n", (yyvsp[0].str))); if(cfg_parser->cfg->stubs->name) @@ -5920,31 +5935,31 @@ yyparse (void) free(cfg_parser->cfg->stubs->name); cfg_parser->cfg->stubs->name = (yyvsp[0].str); } -#line 5924 "util/configparser.c" +#line 5939 "util/configparser.c" break; - case 531: /* stub_host: VAR_STUB_HOST STRING_ARG */ -#line 2766 "util/configparser.y" + case 533: /* stub_host: VAR_STUB_HOST STRING_ARG */ +#line 2775 "util/configparser.y" { OUTYY(("P(stub-host:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->stubs->hosts, (yyvsp[0].str))) yyerror("out of memory"); } -#line 5934 "util/configparser.c" +#line 5949 "util/configparser.c" break; - case 532: /* stub_addr: VAR_STUB_ADDR STRING_ARG */ -#line 2773 "util/configparser.y" + case 534: /* stub_addr: VAR_STUB_ADDR STRING_ARG */ +#line 2782 "util/configparser.y" { OUTYY(("P(stub-addr:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->stubs->addrs, (yyvsp[0].str))) yyerror("out of memory"); } -#line 5944 "util/configparser.c" +#line 5959 "util/configparser.c" break; - case 533: /* stub_first: VAR_STUB_FIRST STRING_ARG */ -#line 2780 "util/configparser.y" + case 535: /* stub_first: VAR_STUB_FIRST STRING_ARG */ +#line 2789 "util/configparser.y" { OUTYY(("P(stub-first:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5952,11 +5967,11 @@ yyparse (void) else cfg_parser->cfg->stubs->isfirst=(strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5956 "util/configparser.c" +#line 5971 "util/configparser.c" break; - case 534: /* stub_no_cache: VAR_STUB_NO_CACHE STRING_ARG */ -#line 2789 "util/configparser.y" + case 536: /* stub_no_cache: VAR_STUB_NO_CACHE STRING_ARG */ +#line 2798 "util/configparser.y" { OUTYY(("P(stub-no-cache:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5964,11 +5979,11 @@ yyparse (void) else cfg_parser->cfg->stubs->no_cache=(strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5968 "util/configparser.c" +#line 5983 "util/configparser.c" break; - case 535: /* stub_ssl_upstream: VAR_STUB_SSL_UPSTREAM STRING_ARG */ -#line 2798 "util/configparser.y" + case 537: /* stub_ssl_upstream: VAR_STUB_SSL_UPSTREAM STRING_ARG */ +#line 2807 "util/configparser.y" { OUTYY(("P(stub-ssl-upstream:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5977,11 +5992,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5981 "util/configparser.c" +#line 5996 "util/configparser.c" break; - case 536: /* stub_tcp_upstream: VAR_STUB_TCP_UPSTREAM STRING_ARG */ -#line 2808 "util/configparser.y" + case 538: /* stub_tcp_upstream: VAR_STUB_TCP_UPSTREAM STRING_ARG */ +#line 2817 "util/configparser.y" { OUTYY(("P(stub-tcp-upstream:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -5990,11 +6005,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 5994 "util/configparser.c" +#line 6009 "util/configparser.c" break; - case 537: /* stub_prime: VAR_STUB_PRIME STRING_ARG */ -#line 2818 "util/configparser.y" + case 539: /* stub_prime: VAR_STUB_PRIME STRING_ARG */ +#line 2827 "util/configparser.y" { OUTYY(("P(stub-prime:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6003,11 +6018,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6007 "util/configparser.c" +#line 6022 "util/configparser.c" break; - case 538: /* forward_name: VAR_NAME STRING_ARG */ -#line 2828 "util/configparser.y" + case 540: /* forward_name: VAR_NAME STRING_ARG */ +#line 2837 "util/configparser.y" { OUTYY(("P(name:%s)\n", (yyvsp[0].str))); if(cfg_parser->cfg->forwards->name) @@ -6016,31 +6031,31 @@ yyparse (void) free(cfg_parser->cfg->forwards->name); cfg_parser->cfg->forwards->name = (yyvsp[0].str); } -#line 6020 "util/configparser.c" +#line 6035 "util/configparser.c" break; - case 539: /* forward_host: VAR_FORWARD_HOST STRING_ARG */ -#line 2838 "util/configparser.y" + case 541: /* forward_host: VAR_FORWARD_HOST STRING_ARG */ +#line 2847 "util/configparser.y" { OUTYY(("P(forward-host:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->forwards->hosts, (yyvsp[0].str))) yyerror("out of memory"); } -#line 6030 "util/configparser.c" +#line 6045 "util/configparser.c" break; - case 540: /* forward_addr: VAR_FORWARD_ADDR STRING_ARG */ -#line 2845 "util/configparser.y" + case 542: /* forward_addr: VAR_FORWARD_ADDR STRING_ARG */ +#line 2854 "util/configparser.y" { OUTYY(("P(forward-addr:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->forwards->addrs, (yyvsp[0].str))) yyerror("out of memory"); } -#line 6040 "util/configparser.c" +#line 6055 "util/configparser.c" break; - case 541: /* forward_first: VAR_FORWARD_FIRST STRING_ARG */ -#line 2852 "util/configparser.y" + case 543: /* forward_first: VAR_FORWARD_FIRST STRING_ARG */ +#line 2861 "util/configparser.y" { OUTYY(("P(forward-first:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6048,11 +6063,11 @@ yyparse (void) else cfg_parser->cfg->forwards->isfirst=(strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6052 "util/configparser.c" +#line 6067 "util/configparser.c" break; - case 542: /* forward_no_cache: VAR_FORWARD_NO_CACHE STRING_ARG */ -#line 2861 "util/configparser.y" + case 544: /* forward_no_cache: VAR_FORWARD_NO_CACHE STRING_ARG */ +#line 2870 "util/configparser.y" { OUTYY(("P(forward-no-cache:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6060,11 +6075,11 @@ yyparse (void) else cfg_parser->cfg->forwards->no_cache=(strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6064 "util/configparser.c" +#line 6079 "util/configparser.c" break; - case 543: /* forward_ssl_upstream: VAR_FORWARD_SSL_UPSTREAM STRING_ARG */ -#line 2870 "util/configparser.y" + case 545: /* forward_ssl_upstream: VAR_FORWARD_SSL_UPSTREAM STRING_ARG */ +#line 2879 "util/configparser.y" { OUTYY(("P(forward-ssl-upstream:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6073,11 +6088,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6077 "util/configparser.c" +#line 6092 "util/configparser.c" break; - case 544: /* forward_tcp_upstream: VAR_FORWARD_TCP_UPSTREAM STRING_ARG */ -#line 2880 "util/configparser.y" + case 546: /* forward_tcp_upstream: VAR_FORWARD_TCP_UPSTREAM STRING_ARG */ +#line 2889 "util/configparser.y" { OUTYY(("P(forward-tcp-upstream:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6086,11 +6101,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6090 "util/configparser.c" +#line 6105 "util/configparser.c" break; - case 545: /* auth_name: VAR_NAME STRING_ARG */ -#line 2890 "util/configparser.y" + case 547: /* auth_name: VAR_NAME STRING_ARG */ +#line 2899 "util/configparser.y" { OUTYY(("P(name:%s)\n", (yyvsp[0].str))); if(cfg_parser->cfg->auths->name) @@ -6099,52 +6114,52 @@ yyparse (void) free(cfg_parser->cfg->auths->name); cfg_parser->cfg->auths->name = (yyvsp[0].str); } -#line 6103 "util/configparser.c" +#line 6118 "util/configparser.c" break; - case 546: /* auth_zonefile: VAR_ZONEFILE STRING_ARG */ -#line 2900 "util/configparser.y" + case 548: /* auth_zonefile: VAR_ZONEFILE STRING_ARG */ +#line 2909 "util/configparser.y" { OUTYY(("P(zonefile:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->auths->zonefile); cfg_parser->cfg->auths->zonefile = (yyvsp[0].str); } -#line 6113 "util/configparser.c" +#line 6128 "util/configparser.c" break; - case 547: /* auth_master: VAR_MASTER STRING_ARG */ -#line 2907 "util/configparser.y" + case 549: /* auth_master: VAR_MASTER STRING_ARG */ +#line 2916 "util/configparser.y" { OUTYY(("P(master:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->auths->masters, (yyvsp[0].str))) yyerror("out of memory"); } -#line 6123 "util/configparser.c" +#line 6138 "util/configparser.c" break; - case 548: /* auth_url: VAR_URL STRING_ARG */ -#line 2914 "util/configparser.y" + case 550: /* auth_url: VAR_URL STRING_ARG */ +#line 2923 "util/configparser.y" { OUTYY(("P(url:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->auths->urls, (yyvsp[0].str))) yyerror("out of memory"); } -#line 6133 "util/configparser.c" +#line 6148 "util/configparser.c" break; - case 549: /* auth_allow_notify: VAR_ALLOW_NOTIFY STRING_ARG */ -#line 2921 "util/configparser.y" + case 551: /* auth_allow_notify: VAR_ALLOW_NOTIFY STRING_ARG */ +#line 2930 "util/configparser.y" { OUTYY(("P(allow-notify:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->auths->allow_notify, (yyvsp[0].str))) yyerror("out of memory"); } -#line 6144 "util/configparser.c" +#line 6159 "util/configparser.c" break; - case 550: /* auth_zonemd_check: VAR_ZONEMD_CHECK STRING_ARG */ -#line 2929 "util/configparser.y" + case 552: /* auth_zonemd_check: VAR_ZONEMD_CHECK STRING_ARG */ +#line 2938 "util/configparser.y" { OUTYY(("P(zonemd-check:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6153,11 +6168,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6157 "util/configparser.c" +#line 6172 "util/configparser.c" break; - case 551: /* auth_zonemd_reject_absence: VAR_ZONEMD_REJECT_ABSENCE STRING_ARG */ -#line 2939 "util/configparser.y" + case 553: /* auth_zonemd_reject_absence: VAR_ZONEMD_REJECT_ABSENCE STRING_ARG */ +#line 2948 "util/configparser.y" { OUTYY(("P(zonemd-reject-absence:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6166,11 +6181,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6170 "util/configparser.c" +#line 6185 "util/configparser.c" break; - case 552: /* auth_for_downstream: VAR_FOR_DOWNSTREAM STRING_ARG */ -#line 2949 "util/configparser.y" + case 554: /* auth_for_downstream: VAR_FOR_DOWNSTREAM STRING_ARG */ +#line 2958 "util/configparser.y" { OUTYY(("P(for-downstream:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6179,11 +6194,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6183 "util/configparser.c" +#line 6198 "util/configparser.c" break; - case 553: /* auth_for_upstream: VAR_FOR_UPSTREAM STRING_ARG */ -#line 2959 "util/configparser.y" + case 555: /* auth_for_upstream: VAR_FOR_UPSTREAM STRING_ARG */ +#line 2968 "util/configparser.y" { OUTYY(("P(for-upstream:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6192,11 +6207,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6196 "util/configparser.c" +#line 6211 "util/configparser.c" break; - case 554: /* auth_fallback_enabled: VAR_FALLBACK_ENABLED STRING_ARG */ -#line 2969 "util/configparser.y" + case 556: /* auth_fallback_enabled: VAR_FALLBACK_ENABLED STRING_ARG */ +#line 2978 "util/configparser.y" { OUTYY(("P(fallback-enabled:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6205,11 +6220,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6209 "util/configparser.c" +#line 6224 "util/configparser.c" break; - case 555: /* view_name: VAR_NAME STRING_ARG */ -#line 2979 "util/configparser.y" + case 557: /* view_name: VAR_NAME STRING_ARG */ +#line 2988 "util/configparser.y" { OUTYY(("P(name:%s)\n", (yyvsp[0].str))); if(cfg_parser->cfg->views->name) @@ -6218,11 +6233,11 @@ yyparse (void) free(cfg_parser->cfg->views->name); cfg_parser->cfg->views->name = (yyvsp[0].str); } -#line 6222 "util/configparser.c" +#line 6237 "util/configparser.c" break; - case 556: /* view_local_zone: VAR_LOCAL_ZONE STRING_ARG STRING_ARG */ -#line 2989 "util/configparser.y" + case 558: /* view_local_zone: VAR_LOCAL_ZONE STRING_ARG STRING_ARG */ +#line 2998 "util/configparser.y" { OUTYY(("P(view_local_zone:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "static")!=0 && strcmp((yyvsp[0].str), "deny")!=0 && @@ -6277,11 +6292,11 @@ yyparse (void) fatal_exit("out of memory adding local-zone"); } } -#line 6281 "util/configparser.c" +#line 6296 "util/configparser.c" break; - case 557: /* view_response_ip: VAR_RESPONSE_IP STRING_ARG STRING_ARG */ -#line 3045 "util/configparser.y" + case 559: /* view_response_ip: VAR_RESPONSE_IP STRING_ARG STRING_ARG */ +#line 3054 "util/configparser.y" { OUTYY(("P(view_response_ip:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); validate_respip_action((yyvsp[0].str)); @@ -6290,33 +6305,33 @@ yyparse (void) fatal_exit("out of memory adding per-view " "response-ip action"); } -#line 6294 "util/configparser.c" +#line 6309 "util/configparser.c" break; - case 558: /* view_response_ip_data: VAR_RESPONSE_IP_DATA STRING_ARG STRING_ARG */ -#line 3055 "util/configparser.y" + case 560: /* view_response_ip_data: VAR_RESPONSE_IP_DATA STRING_ARG STRING_ARG */ +#line 3064 "util/configparser.y" { OUTYY(("P(view_response_ip_data:%s)\n", (yyvsp[-1].str))); if(!cfg_str2list_insert( &cfg_parser->cfg->views->respip_data, (yyvsp[-1].str), (yyvsp[0].str))) fatal_exit("out of memory adding response-ip-data"); } -#line 6305 "util/configparser.c" +#line 6320 "util/configparser.c" break; - case 559: /* view_local_data: VAR_LOCAL_DATA STRING_ARG */ -#line 3063 "util/configparser.y" + case 561: /* view_local_data: VAR_LOCAL_DATA STRING_ARG */ +#line 3072 "util/configparser.y" { OUTYY(("P(view_local_data:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->views->local_data, (yyvsp[0].str))) { fatal_exit("out of memory adding local-data"); } } -#line 6316 "util/configparser.c" +#line 6331 "util/configparser.c" break; - case 560: /* view_local_data_ptr: VAR_LOCAL_DATA_PTR STRING_ARG */ -#line 3071 "util/configparser.y" + case 562: /* view_local_data_ptr: VAR_LOCAL_DATA_PTR STRING_ARG */ +#line 3080 "util/configparser.y" { char* ptr; OUTYY(("P(view_local_data_ptr:%s)\n", (yyvsp[0].str))); @@ -6330,11 +6345,11 @@ yyparse (void) yyerror("local-data-ptr could not be reversed"); } } -#line 6334 "util/configparser.c" +#line 6349 "util/configparser.c" break; - case 561: /* view_first: VAR_VIEW_FIRST STRING_ARG */ -#line 3086 "util/configparser.y" + case 563: /* view_first: VAR_VIEW_FIRST STRING_ARG */ +#line 3095 "util/configparser.y" { OUTYY(("P(view-first:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6342,19 +6357,19 @@ yyparse (void) else cfg_parser->cfg->views->isfirst=(strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6346 "util/configparser.c" +#line 6361 "util/configparser.c" break; - case 562: /* rcstart: VAR_REMOTE_CONTROL */ -#line 3095 "util/configparser.y" + case 564: /* rcstart: VAR_REMOTE_CONTROL */ +#line 3104 "util/configparser.y" { OUTYY(("\nP(remote-control:)\n")); } -#line 6354 "util/configparser.c" +#line 6369 "util/configparser.c" break; - case 573: /* rc_control_enable: VAR_CONTROL_ENABLE STRING_ARG */ -#line 3106 "util/configparser.y" + case 575: /* rc_control_enable: VAR_CONTROL_ENABLE STRING_ARG */ +#line 3115 "util/configparser.y" { OUTYY(("P(control_enable:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6363,11 +6378,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6367 "util/configparser.c" +#line 6382 "util/configparser.c" break; - case 574: /* rc_control_port: VAR_CONTROL_PORT STRING_ARG */ -#line 3116 "util/configparser.y" + case 576: /* rc_control_port: VAR_CONTROL_PORT STRING_ARG */ +#line 3125 "util/configparser.y" { OUTYY(("P(control_port:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0) @@ -6375,79 +6390,79 @@ yyparse (void) else cfg_parser->cfg->control_port = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 6379 "util/configparser.c" +#line 6394 "util/configparser.c" break; - case 575: /* rc_control_interface: VAR_CONTROL_INTERFACE STRING_ARG */ -#line 3125 "util/configparser.y" + case 577: /* rc_control_interface: VAR_CONTROL_INTERFACE STRING_ARG */ +#line 3134 "util/configparser.y" { OUTYY(("P(control_interface:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_append(&cfg_parser->cfg->control_ifs, (yyvsp[0].str))) yyerror("out of memory"); } -#line 6389 "util/configparser.c" +#line 6404 "util/configparser.c" break; - case 576: /* rc_control_use_cert: VAR_CONTROL_USE_CERT STRING_ARG */ -#line 3132 "util/configparser.y" + case 578: /* rc_control_use_cert: VAR_CONTROL_USE_CERT STRING_ARG */ +#line 3141 "util/configparser.y" { OUTYY(("P(control_use_cert:%s)\n", (yyvsp[0].str))); cfg_parser->cfg->control_use_cert = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6399 "util/configparser.c" +#line 6414 "util/configparser.c" break; - case 577: /* rc_server_key_file: VAR_SERVER_KEY_FILE STRING_ARG */ -#line 3139 "util/configparser.y" + case 579: /* rc_server_key_file: VAR_SERVER_KEY_FILE STRING_ARG */ +#line 3148 "util/configparser.y" { OUTYY(("P(rc_server_key_file:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->server_key_file); cfg_parser->cfg->server_key_file = (yyvsp[0].str); } -#line 6409 "util/configparser.c" +#line 6424 "util/configparser.c" break; - case 578: /* rc_server_cert_file: VAR_SERVER_CERT_FILE STRING_ARG */ -#line 3146 "util/configparser.y" + case 580: /* rc_server_cert_file: VAR_SERVER_CERT_FILE STRING_ARG */ +#line 3155 "util/configparser.y" { OUTYY(("P(rc_server_cert_file:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->server_cert_file); cfg_parser->cfg->server_cert_file = (yyvsp[0].str); } -#line 6419 "util/configparser.c" +#line 6434 "util/configparser.c" break; - case 579: /* rc_control_key_file: VAR_CONTROL_KEY_FILE STRING_ARG */ -#line 3153 "util/configparser.y" + case 581: /* rc_control_key_file: VAR_CONTROL_KEY_FILE STRING_ARG */ +#line 3162 "util/configparser.y" { OUTYY(("P(rc_control_key_file:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->control_key_file); cfg_parser->cfg->control_key_file = (yyvsp[0].str); } -#line 6429 "util/configparser.c" +#line 6444 "util/configparser.c" break; - case 580: /* rc_control_cert_file: VAR_CONTROL_CERT_FILE STRING_ARG */ -#line 3160 "util/configparser.y" + case 582: /* rc_control_cert_file: VAR_CONTROL_CERT_FILE STRING_ARG */ +#line 3169 "util/configparser.y" { OUTYY(("P(rc_control_cert_file:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->control_cert_file); cfg_parser->cfg->control_cert_file = (yyvsp[0].str); } -#line 6439 "util/configparser.c" +#line 6454 "util/configparser.c" break; - case 581: /* dtstart: VAR_DNSTAP */ -#line 3167 "util/configparser.y" + case 583: /* dtstart: VAR_DNSTAP */ +#line 3176 "util/configparser.y" { OUTYY(("\nP(dnstap:)\n")); } -#line 6447 "util/configparser.c" +#line 6462 "util/configparser.c" break; - case 603: /* dt_dnstap_enable: VAR_DNSTAP_ENABLE STRING_ARG */ -#line 3187 "util/configparser.y" + case 605: /* dt_dnstap_enable: VAR_DNSTAP_ENABLE STRING_ARG */ +#line 3196 "util/configparser.y" { OUTYY(("P(dt_dnstap_enable:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6455,11 +6470,11 @@ yyparse (void) else cfg_parser->cfg->dnstap = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6459 "util/configparser.c" +#line 6474 "util/configparser.c" break; - case 604: /* dt_dnstap_bidirectional: VAR_DNSTAP_BIDIRECTIONAL STRING_ARG */ -#line 3196 "util/configparser.y" + case 606: /* dt_dnstap_bidirectional: VAR_DNSTAP_BIDIRECTIONAL STRING_ARG */ +#line 3205 "util/configparser.y" { OUTYY(("P(dt_dnstap_bidirectional:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6468,31 +6483,31 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6472 "util/configparser.c" +#line 6487 "util/configparser.c" break; - case 605: /* dt_dnstap_socket_path: VAR_DNSTAP_SOCKET_PATH STRING_ARG */ -#line 3206 "util/configparser.y" + case 607: /* dt_dnstap_socket_path: VAR_DNSTAP_SOCKET_PATH STRING_ARG */ +#line 3215 "util/configparser.y" { OUTYY(("P(dt_dnstap_socket_path:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->dnstap_socket_path); cfg_parser->cfg->dnstap_socket_path = (yyvsp[0].str); } -#line 6482 "util/configparser.c" +#line 6497 "util/configparser.c" break; - case 606: /* dt_dnstap_ip: VAR_DNSTAP_IP STRING_ARG */ -#line 3213 "util/configparser.y" + case 608: /* dt_dnstap_ip: VAR_DNSTAP_IP STRING_ARG */ +#line 3222 "util/configparser.y" { OUTYY(("P(dt_dnstap_ip:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->dnstap_ip); cfg_parser->cfg->dnstap_ip = (yyvsp[0].str); } -#line 6492 "util/configparser.c" +#line 6507 "util/configparser.c" break; - case 607: /* dt_dnstap_tls: VAR_DNSTAP_TLS STRING_ARG */ -#line 3220 "util/configparser.y" + case 609: /* dt_dnstap_tls: VAR_DNSTAP_TLS STRING_ARG */ +#line 3229 "util/configparser.y" { OUTYY(("P(dt_dnstap_tls:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6500,51 +6515,51 @@ yyparse (void) else cfg_parser->cfg->dnstap_tls = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6504 "util/configparser.c" +#line 6519 "util/configparser.c" break; - case 608: /* dt_dnstap_tls_server_name: VAR_DNSTAP_TLS_SERVER_NAME STRING_ARG */ -#line 3229 "util/configparser.y" + case 610: /* dt_dnstap_tls_server_name: VAR_DNSTAP_TLS_SERVER_NAME STRING_ARG */ +#line 3238 "util/configparser.y" { OUTYY(("P(dt_dnstap_tls_server_name:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->dnstap_tls_server_name); cfg_parser->cfg->dnstap_tls_server_name = (yyvsp[0].str); } -#line 6514 "util/configparser.c" +#line 6529 "util/configparser.c" break; - case 609: /* dt_dnstap_tls_cert_bundle: VAR_DNSTAP_TLS_CERT_BUNDLE STRING_ARG */ -#line 3236 "util/configparser.y" + case 611: /* dt_dnstap_tls_cert_bundle: VAR_DNSTAP_TLS_CERT_BUNDLE STRING_ARG */ +#line 3245 "util/configparser.y" { OUTYY(("P(dt_dnstap_tls_cert_bundle:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->dnstap_tls_cert_bundle); cfg_parser->cfg->dnstap_tls_cert_bundle = (yyvsp[0].str); } -#line 6524 "util/configparser.c" +#line 6539 "util/configparser.c" break; - case 610: /* dt_dnstap_tls_client_key_file: VAR_DNSTAP_TLS_CLIENT_KEY_FILE STRING_ARG */ -#line 3243 "util/configparser.y" + case 612: /* dt_dnstap_tls_client_key_file: VAR_DNSTAP_TLS_CLIENT_KEY_FILE STRING_ARG */ +#line 3252 "util/configparser.y" { OUTYY(("P(dt_dnstap_tls_client_key_file:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->dnstap_tls_client_key_file); cfg_parser->cfg->dnstap_tls_client_key_file = (yyvsp[0].str); } -#line 6534 "util/configparser.c" +#line 6549 "util/configparser.c" break; - case 611: /* dt_dnstap_tls_client_cert_file: VAR_DNSTAP_TLS_CLIENT_CERT_FILE STRING_ARG */ -#line 3250 "util/configparser.y" + case 613: /* dt_dnstap_tls_client_cert_file: VAR_DNSTAP_TLS_CLIENT_CERT_FILE STRING_ARG */ +#line 3259 "util/configparser.y" { OUTYY(("P(dt_dnstap_tls_client_cert_file:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->dnstap_tls_client_cert_file); cfg_parser->cfg->dnstap_tls_client_cert_file = (yyvsp[0].str); } -#line 6544 "util/configparser.c" +#line 6559 "util/configparser.c" break; - case 612: /* dt_dnstap_send_identity: VAR_DNSTAP_SEND_IDENTITY STRING_ARG */ -#line 3257 "util/configparser.y" + case 614: /* dt_dnstap_send_identity: VAR_DNSTAP_SEND_IDENTITY STRING_ARG */ +#line 3266 "util/configparser.y" { OUTYY(("P(dt_dnstap_send_identity:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6552,11 +6567,11 @@ yyparse (void) else cfg_parser->cfg->dnstap_send_identity = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6556 "util/configparser.c" +#line 6571 "util/configparser.c" break; - case 613: /* dt_dnstap_send_version: VAR_DNSTAP_SEND_VERSION STRING_ARG */ -#line 3266 "util/configparser.y" + case 615: /* dt_dnstap_send_version: VAR_DNSTAP_SEND_VERSION STRING_ARG */ +#line 3275 "util/configparser.y" { OUTYY(("P(dt_dnstap_send_version:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6564,31 +6579,31 @@ yyparse (void) else cfg_parser->cfg->dnstap_send_version = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6568 "util/configparser.c" +#line 6583 "util/configparser.c" break; - case 614: /* dt_dnstap_identity: VAR_DNSTAP_IDENTITY STRING_ARG */ -#line 3275 "util/configparser.y" + case 616: /* dt_dnstap_identity: VAR_DNSTAP_IDENTITY STRING_ARG */ +#line 3284 "util/configparser.y" { OUTYY(("P(dt_dnstap_identity:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->dnstap_identity); cfg_parser->cfg->dnstap_identity = (yyvsp[0].str); } -#line 6578 "util/configparser.c" +#line 6593 "util/configparser.c" break; - case 615: /* dt_dnstap_version: VAR_DNSTAP_VERSION STRING_ARG */ -#line 3282 "util/configparser.y" + case 617: /* dt_dnstap_version: VAR_DNSTAP_VERSION STRING_ARG */ +#line 3291 "util/configparser.y" { OUTYY(("P(dt_dnstap_version:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->dnstap_version); cfg_parser->cfg->dnstap_version = (yyvsp[0].str); } -#line 6588 "util/configparser.c" +#line 6603 "util/configparser.c" break; - case 616: /* dt_dnstap_log_resolver_query_messages: VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES STRING_ARG */ -#line 3289 "util/configparser.y" + case 618: /* dt_dnstap_log_resolver_query_messages: VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES STRING_ARG */ +#line 3298 "util/configparser.y" { OUTYY(("P(dt_dnstap_log_resolver_query_messages:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6597,11 +6612,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6601 "util/configparser.c" +#line 6616 "util/configparser.c" break; - case 617: /* dt_dnstap_log_resolver_response_messages: VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES STRING_ARG */ -#line 3299 "util/configparser.y" + case 619: /* dt_dnstap_log_resolver_response_messages: VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES STRING_ARG */ +#line 3308 "util/configparser.y" { OUTYY(("P(dt_dnstap_log_resolver_response_messages:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6610,11 +6625,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6614 "util/configparser.c" +#line 6629 "util/configparser.c" break; - case 618: /* dt_dnstap_log_client_query_messages: VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES STRING_ARG */ -#line 3309 "util/configparser.y" + case 620: /* dt_dnstap_log_client_query_messages: VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES STRING_ARG */ +#line 3318 "util/configparser.y" { OUTYY(("P(dt_dnstap_log_client_query_messages:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6623,11 +6638,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6627 "util/configparser.c" +#line 6642 "util/configparser.c" break; - case 619: /* dt_dnstap_log_client_response_messages: VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES STRING_ARG */ -#line 3319 "util/configparser.y" + case 621: /* dt_dnstap_log_client_response_messages: VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES STRING_ARG */ +#line 3328 "util/configparser.y" { OUTYY(("P(dt_dnstap_log_client_response_messages:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6636,11 +6651,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6640 "util/configparser.c" +#line 6655 "util/configparser.c" break; - case 620: /* dt_dnstap_log_forwarder_query_messages: VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES STRING_ARG */ -#line 3329 "util/configparser.y" + case 622: /* dt_dnstap_log_forwarder_query_messages: VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES STRING_ARG */ +#line 3338 "util/configparser.y" { OUTYY(("P(dt_dnstap_log_forwarder_query_messages:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6649,11 +6664,11 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6653 "util/configparser.c" +#line 6668 "util/configparser.c" break; - case 621: /* dt_dnstap_log_forwarder_response_messages: VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES STRING_ARG */ -#line 3339 "util/configparser.y" + case 623: /* dt_dnstap_log_forwarder_response_messages: VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES STRING_ARG */ +#line 3348 "util/configparser.y" { OUTYY(("P(dt_dnstap_log_forwarder_response_messages:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6662,47 +6677,47 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6666 "util/configparser.c" +#line 6681 "util/configparser.c" break; - case 622: /* pythonstart: VAR_PYTHON */ -#line 3349 "util/configparser.y" + case 624: /* pythonstart: VAR_PYTHON */ +#line 3358 "util/configparser.y" { OUTYY(("\nP(python:)\n")); } -#line 6674 "util/configparser.c" +#line 6689 "util/configparser.c" break; - case 626: /* py_script: VAR_PYTHON_SCRIPT STRING_ARG */ -#line 3358 "util/configparser.y" + case 628: /* py_script: VAR_PYTHON_SCRIPT STRING_ARG */ +#line 3367 "util/configparser.y" { OUTYY(("P(python-script:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_append_ex(&cfg_parser->cfg->python_script, (yyvsp[0].str))) yyerror("out of memory"); } -#line 6684 "util/configparser.c" +#line 6699 "util/configparser.c" break; - case 627: /* dynlibstart: VAR_DYNLIB */ -#line 3364 "util/configparser.y" + case 629: /* dynlibstart: VAR_DYNLIB */ +#line 3373 "util/configparser.y" { OUTYY(("\nP(dynlib:)\n")); } -#line 6692 "util/configparser.c" +#line 6707 "util/configparser.c" break; - case 631: /* dl_file: VAR_DYNLIB_FILE STRING_ARG */ -#line 3373 "util/configparser.y" + case 633: /* dl_file: VAR_DYNLIB_FILE STRING_ARG */ +#line 3382 "util/configparser.y" { OUTYY(("P(dynlib-file:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_append_ex(&cfg_parser->cfg->dynlib_file, (yyvsp[0].str))) yyerror("out of memory"); } -#line 6702 "util/configparser.c" +#line 6717 "util/configparser.c" break; - case 632: /* server_disable_dnssec_lame_check: VAR_DISABLE_DNSSEC_LAME_CHECK STRING_ARG */ -#line 3379 "util/configparser.y" + case 634: /* server_disable_dnssec_lame_check: VAR_DISABLE_DNSSEC_LAME_CHECK STRING_ARG */ +#line 3388 "util/configparser.y" { OUTYY(("P(disable_dnssec_lame_check:%s)\n", (yyvsp[0].str))); if (strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6711,21 +6726,21 @@ yyparse (void) (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6715 "util/configparser.c" +#line 6730 "util/configparser.c" break; - case 633: /* server_log_identity: VAR_LOG_IDENTITY STRING_ARG */ -#line 3389 "util/configparser.y" + case 635: /* server_log_identity: VAR_LOG_IDENTITY STRING_ARG */ +#line 3398 "util/configparser.y" { OUTYY(("P(server_log_identity:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->log_identity); cfg_parser->cfg->log_identity = (yyvsp[0].str); } -#line 6725 "util/configparser.c" +#line 6740 "util/configparser.c" break; - case 634: /* server_response_ip: VAR_RESPONSE_IP STRING_ARG STRING_ARG */ -#line 3396 "util/configparser.y" + case 636: /* server_response_ip: VAR_RESPONSE_IP STRING_ARG STRING_ARG */ +#line 3405 "util/configparser.y" { OUTYY(("P(server_response_ip:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); validate_respip_action((yyvsp[0].str)); @@ -6733,30 +6748,30 @@ yyparse (void) (yyvsp[-1].str), (yyvsp[0].str))) fatal_exit("out of memory adding response-ip"); } -#line 6737 "util/configparser.c" +#line 6752 "util/configparser.c" break; - case 635: /* server_response_ip_data: VAR_RESPONSE_IP_DATA STRING_ARG STRING_ARG */ -#line 3405 "util/configparser.y" + case 637: /* server_response_ip_data: VAR_RESPONSE_IP_DATA STRING_ARG STRING_ARG */ +#line 3414 "util/configparser.y" { OUTYY(("P(server_response_ip_data:%s)\n", (yyvsp[-1].str))); if(!cfg_str2list_insert(&cfg_parser->cfg->respip_data, (yyvsp[-1].str), (yyvsp[0].str))) fatal_exit("out of memory adding response-ip-data"); } -#line 6748 "util/configparser.c" +#line 6763 "util/configparser.c" break; - case 636: /* dnscstart: VAR_DNSCRYPT */ -#line 3413 "util/configparser.y" + case 638: /* dnscstart: VAR_DNSCRYPT */ +#line 3422 "util/configparser.y" { OUTYY(("\nP(dnscrypt:)\n")); } -#line 6756 "util/configparser.c" +#line 6771 "util/configparser.c" break; - case 649: /* dnsc_dnscrypt_enable: VAR_DNSCRYPT_ENABLE STRING_ARG */ -#line 3429 "util/configparser.y" + case 651: /* dnsc_dnscrypt_enable: VAR_DNSCRYPT_ENABLE STRING_ARG */ +#line 3438 "util/configparser.y" { OUTYY(("P(dnsc_dnscrypt_enable:%s)\n", (yyvsp[0].str))); if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) @@ -6764,11 +6779,11 @@ yyparse (void) else cfg_parser->cfg->dnscrypt = (strcmp((yyvsp[0].str), "yes")==0); free((yyvsp[0].str)); } -#line 6768 "util/configparser.c" +#line 6783 "util/configparser.c" break; - case 650: /* dnsc_dnscrypt_port: VAR_DNSCRYPT_PORT STRING_ARG */ -#line 3439 "util/configparser.y" + case 652: /* dnsc_dnscrypt_port: VAR_DNSCRYPT_PORT STRING_ARG */ +#line 3448 "util/configparser.y" { OUTYY(("P(dnsc_dnscrypt_port:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0) @@ -6776,21 +6791,21 @@ yyparse (void) else cfg_parser->cfg->dnscrypt_port = atoi((yyvsp[0].str)); free((yyvsp[0].str)); } -#line 6780 "util/configparser.c" +#line 6795 "util/configparser.c" break; - case 651: /* dnsc_dnscrypt_provider: VAR_DNSCRYPT_PROVIDER STRING_ARG */ -#line 3448 "util/configparser.y" + case 653: /* dnsc_dnscrypt_provider: VAR_DNSCRYPT_PROVIDER STRING_ARG */ +#line 3457 "util/configparser.y" { OUTYY(("P(dnsc_dnscrypt_provider:%s)\n", (yyvsp[0].str))); free(cfg_parser->cfg->dnscrypt_provider); cfg_parser->cfg->dnscrypt_provider = (yyvsp[0].str); } -#line 6790 "util/configparser.c" +#line 6805 "util/configparser.c" break; - case 652: /* dnsc_dnscrypt_provider_cert: VAR_DNSCRYPT_PROVIDER_CERT STRING_ARG */ -#line 3455 "util/configparser.y" + case 654: /* dnsc_dnscrypt_provider_cert: VAR_DNSCRYPT_PROVIDER_CERT STRING_ARG */ +#line 3464 "util/configparser.y" { OUTYY(("P(dnsc_dnscrypt_provider_cert:%s)\n", (yyvsp[0].str))); if(cfg_strlist_find(cfg_parser->cfg->dnscrypt_provider_cert, (yyvsp[0].str))) @@ -6798,21 +6813,21 @@ yyparse (void) if(!cfg_strlist_insert(&cfg_parser->cfg->dnscrypt_provider_cert, (yyvsp[0].str))) fatal_exit("out of memory adding dnscrypt-provider-cert"); } -#line 6802 "util/configparser.c" +#line 6817 "util/configparser.c" break; - case 653: /* dnsc_dnscrypt_provider_cert_rotated: VAR_DNSCRYPT_PROVIDER_CERT_ROTATED STRING_ARG */ -#line 3464 "util/configparser.y" + case 655: /* dnsc_dnscrypt_provider_cert_rotated: VAR_DNSCRYPT_PROVIDER_CERT_ROTATED STRING_ARG */ +#line 3473 "util/configparser.y" { OUTYY(("P(dnsc_dnscrypt_provider_cert_rotated:%s)\n", (yyvsp[0].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->dnscrypt_provider_cert_rotated, (yyvsp[0].str))) fatal_exit("out of memory adding dnscrypt-provider-cert-rotated"); } -#line 6812 "util/configparser.c" +#line 6827 "util/configparser.c" break; - case 654: /* dnsc_dnscrypt_secret_key: VAR_DNSCRYPT_SECRET_KEY STRING_ARG */ -#line 3471 "util/configparser.y" + case 656: /* dnsc_dnscrypt_secret_key: VAR_DNSCRYPT_SECRET_KEY STRING_ARG */ +#line 3480 "util/configparser.y" { OUTYY(("P(dnsc_dnscrypt_secret_key:%s)\n", (yyvsp[0].str))); if(cfg_strlist_find(cfg_parser->cfg->dnscrypt_secret_key, (yyvsp[0].str))) @@ -6820,22 +6835,22 @@ yyparse (void) if(!cfg_strlist_insert(&cfg_parser->cfg->dnscrypt_secret_key, (yyvsp[0].str))) fatal_exit("out of memory adding dnscrypt-secret-key"); } -#line 6824 "util/configparser.c" +#line 6839 "util/configparser.c" break; - case 655: /* dnsc_dnscrypt_shared_secret_cache_size: VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE STRING_ARG */ -#line 3480 "util/configparser.y" + case 657: /* dnsc_dnscrypt_shared_secret_cache_size: VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE STRING_ARG */ +#line 3489 "util/configparser.y" { OUTYY(("P(dnscrypt_shared_secret_cache_size:%s)\n", (yyvsp[0].str))); if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->dnscrypt_shared_secret_cache_size)) yyerror("memory size expected"); free((yyvsp[0].str)); } -#line 6835 "util/configparser.c" +#line 6850 "util/configparser.c" break; - case 656: /* dnsc_dnscrypt_shared_secret_cache_slabs: VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS STRING_ARG */ -#line 3488 "util/configparser.y" + case 658: /* dnsc_dnscrypt_shared_secret_cache_slabs: VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS STRING_ARG */ +#line 3497 "util/configparser.y" { OUTYY(("P(dnscrypt_shared_secret_cache_slabs:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0) { @@ -6847,22 +6862,22 @@ yyparse (void) } free((yyvsp[0].str)); } -#line 6851 "util/configparser.c" +#line 6866 "util/configparser.c" break; - case 657: /* dnsc_dnscrypt_nonce_cache_size: VAR_DNSCRYPT_NONCE_CACHE_SIZE STRING_ARG */ -#line 3501 "util/configparser.y" + case 659: /* dnsc_dnscrypt_nonce_cache_size: VAR_DNSCRYPT_NONCE_CACHE_SIZE STRING_ARG */ +#line 3510 "util/configparser.y" { OUTYY(("P(dnscrypt_nonce_cache_size:%s)\n", (yyvsp[0].str))); if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->dnscrypt_nonce_cache_size)) yyerror("memory size expected"); free((yyvsp[0].str)); } -#line 6862 "util/configparser.c" +#line 6877 "util/configparser.c" break; - case 658: /* dnsc_dnscrypt_nonce_cache_slabs: VAR_DNSCRYPT_NONCE_CACHE_SLABS STRING_ARG */ -#line 3509 "util/configparser.y" + case 660: /* dnsc_dnscrypt_nonce_cache_slabs: VAR_DNSCRYPT_NONCE_CACHE_SLABS STRING_ARG */ +#line 3518 "util/configparser.y" { OUTYY(("P(dnscrypt_nonce_cache_slabs:%s)\n", (yyvsp[0].str))); if(atoi((yyvsp[0].str)) == 0) { @@ -6874,19 +6889,19 @@ yyparse (void) } free((yyvsp[0].str)); } -#line 6878 "util/configparser.c" +#line 6893 "util/configparser.c" break; - case 659: /* cachedbstart: VAR_CACHEDB */ -#line 3522 "util/configparser.y" + case 661: /* cachedbstart: VAR_CACHEDB */ +#line 3531 "util/configparser.y" { OUTYY(("\nP(cachedb:)\n")); } -#line 6886 "util/configparser.c" +#line 6901 "util/configparser.c" break; - case 668: /* cachedb_backend_name: VAR_CACHEDB_BACKEND STRING_ARG */ -#line 3533 "util/configparser.y" + case 670: /* cachedb_backend_name: VAR_CACHEDB_BACKEND STRING_ARG */ +#line 3542 "util/configparser.y" { #ifdef USE_CACHEDB OUTYY(("P(backend:%s)\n", (yyvsp[0].str))); @@ -6897,11 +6912,11 @@ yyparse (void) free((yyvsp[0].str)); #endif } -#line 6901 "util/configparser.c" +#line 6916 "util/configparser.c" break; - case 669: /* cachedb_secret_seed: VAR_CACHEDB_SECRETSEED STRING_ARG */ -#line 3545 "util/configparser.y" + case 671: /* cachedb_secret_seed: VAR_CACHEDB_SECRETSEED STRING_ARG */ +#line 3554 "util/configparser.y" { #ifdef USE_CACHEDB OUTYY(("P(secret-seed:%s)\n", (yyvsp[0].str))); @@ -6912,11 +6927,11 @@ yyparse (void) free((yyvsp[0].str)); #endif } -#line 6916 "util/configparser.c" +#line 6931 "util/configparser.c" break; - case 670: /* redis_server_host: VAR_CACHEDB_REDISHOST STRING_ARG */ -#line 3557 "util/configparser.y" + case 672: /* redis_server_host: VAR_CACHEDB_REDISHOST STRING_ARG */ +#line 3566 "util/configparser.y" { #if defined(USE_CACHEDB) && defined(USE_REDIS) OUTYY(("P(redis_server_host:%s)\n", (yyvsp[0].str))); @@ -6927,11 +6942,11 @@ yyparse (void) free((yyvsp[0].str)); #endif } -#line 6931 "util/configparser.c" +#line 6946 "util/configparser.c" break; - case 671: /* redis_server_port: VAR_CACHEDB_REDISPORT STRING_ARG */ -#line 3569 "util/configparser.y" + case 673: /* redis_server_port: VAR_CACHEDB_REDISPORT STRING_ARG */ +#line 3578 "util/configparser.y" { #if defined(USE_CACHEDB) && defined(USE_REDIS) int port; @@ -6945,11 +6960,11 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 6949 "util/configparser.c" +#line 6964 "util/configparser.c" break; - case 672: /* redis_timeout: VAR_CACHEDB_REDISTIMEOUT STRING_ARG */ -#line 3584 "util/configparser.y" + case 674: /* redis_timeout: VAR_CACHEDB_REDISTIMEOUT STRING_ARG */ +#line 3593 "util/configparser.y" { #if defined(USE_CACHEDB) && defined(USE_REDIS) OUTYY(("P(redis_timeout:%s)\n", (yyvsp[0].str))); @@ -6961,11 +6976,11 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 6965 "util/configparser.c" +#line 6980 "util/configparser.c" break; - case 673: /* redis_expire_records: VAR_CACHEDB_REDISEXPIRERECORDS STRING_ARG */ -#line 3597 "util/configparser.y" + case 675: /* redis_expire_records: VAR_CACHEDB_REDISEXPIRERECORDS STRING_ARG */ +#line 3606 "util/configparser.y" { #if defined(USE_CACHEDB) && defined(USE_REDIS) OUTYY(("P(redis_expire_records:%s)\n", (yyvsp[0].str))); @@ -6977,11 +6992,11 @@ yyparse (void) #endif free((yyvsp[0].str)); } -#line 6981 "util/configparser.c" +#line 6996 "util/configparser.c" break; - case 674: /* server_tcp_connection_limit: VAR_TCP_CONNECTION_LIMIT STRING_ARG STRING_ARG */ -#line 3610 "util/configparser.y" + case 676: /* server_tcp_connection_limit: VAR_TCP_CONNECTION_LIMIT STRING_ARG STRING_ARG */ +#line 3619 "util/configparser.y" { OUTYY(("P(server_tcp_connection_limit:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); if (atoi((yyvsp[0].str)) < 0) @@ -6991,19 +7006,19 @@ yyparse (void) fatal_exit("out of memory adding tcp connection limit"); } } -#line 6995 "util/configparser.c" +#line 7010 "util/configparser.c" break; - case 675: /* ipsetstart: VAR_IPSET */ -#line 3621 "util/configparser.y" + case 677: /* ipsetstart: VAR_IPSET */ +#line 3630 "util/configparser.y" { OUTYY(("\nP(ipset:)\n")); } -#line 7003 "util/configparser.c" +#line 7018 "util/configparser.c" break; - case 680: /* ipset_name_v4: VAR_IPSET_NAME_V4 STRING_ARG */ -#line 3630 "util/configparser.y" + case 682: /* ipset_name_v4: VAR_IPSET_NAME_V4 STRING_ARG */ +#line 3639 "util/configparser.y" { #ifdef USE_IPSET OUTYY(("P(name-v4:%s)\n", (yyvsp[0].str))); @@ -7017,11 +7032,11 @@ yyparse (void) free((yyvsp[0].str)); #endif } -#line 7021 "util/configparser.c" +#line 7036 "util/configparser.c" break; - case 681: /* ipset_name_v6: VAR_IPSET_NAME_V6 STRING_ARG */ -#line 3645 "util/configparser.y" + case 683: /* ipset_name_v6: VAR_IPSET_NAME_V6 STRING_ARG */ +#line 3654 "util/configparser.y" { #ifdef USE_IPSET OUTYY(("P(name-v6:%s)\n", (yyvsp[0].str))); @@ -7035,11 +7050,11 @@ yyparse (void) free((yyvsp[0].str)); #endif } -#line 7039 "util/configparser.c" +#line 7054 "util/configparser.c" break; -#line 7043 "util/configparser.c" +#line 7058 "util/configparser.c" default: break; } @@ -7233,7 +7248,7 @@ yyparse (void) return yyresult; } -#line 3659 "util/configparser.y" +#line 3668 "util/configparser.y" /* parse helper routines could be here */ diff --git a/util/configparser.h b/util/configparser.h index bc8baa744dc4..5c051fc77363 100644 --- a/util/configparser.h +++ b/util/configparser.h @@ -215,169 +215,170 @@ extern int yydebug; VAR_UNBLOCK_LAN_ZONES = 416, /* VAR_UNBLOCK_LAN_ZONES */ VAR_INSECURE_LAN_ZONES = 417, /* VAR_INSECURE_LAN_ZONES */ VAR_INFRA_CACHE_MIN_RTT = 418, /* VAR_INFRA_CACHE_MIN_RTT */ - VAR_INFRA_KEEP_PROBING = 419, /* VAR_INFRA_KEEP_PROBING */ - VAR_DNS64_PREFIX = 420, /* VAR_DNS64_PREFIX */ - VAR_DNS64_SYNTHALL = 421, /* VAR_DNS64_SYNTHALL */ - VAR_DNS64_IGNORE_AAAA = 422, /* VAR_DNS64_IGNORE_AAAA */ - VAR_DNSTAP = 423, /* VAR_DNSTAP */ - VAR_DNSTAP_ENABLE = 424, /* VAR_DNSTAP_ENABLE */ - VAR_DNSTAP_SOCKET_PATH = 425, /* VAR_DNSTAP_SOCKET_PATH */ - VAR_DNSTAP_IP = 426, /* VAR_DNSTAP_IP */ - VAR_DNSTAP_TLS = 427, /* VAR_DNSTAP_TLS */ - VAR_DNSTAP_TLS_SERVER_NAME = 428, /* VAR_DNSTAP_TLS_SERVER_NAME */ - VAR_DNSTAP_TLS_CERT_BUNDLE = 429, /* VAR_DNSTAP_TLS_CERT_BUNDLE */ - VAR_DNSTAP_TLS_CLIENT_KEY_FILE = 430, /* VAR_DNSTAP_TLS_CLIENT_KEY_FILE */ - VAR_DNSTAP_TLS_CLIENT_CERT_FILE = 431, /* VAR_DNSTAP_TLS_CLIENT_CERT_FILE */ - VAR_DNSTAP_SEND_IDENTITY = 432, /* VAR_DNSTAP_SEND_IDENTITY */ - VAR_DNSTAP_SEND_VERSION = 433, /* VAR_DNSTAP_SEND_VERSION */ - VAR_DNSTAP_BIDIRECTIONAL = 434, /* VAR_DNSTAP_BIDIRECTIONAL */ - VAR_DNSTAP_IDENTITY = 435, /* VAR_DNSTAP_IDENTITY */ - VAR_DNSTAP_VERSION = 436, /* VAR_DNSTAP_VERSION */ - VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES = 437, /* VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES */ - VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES = 438, /* VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES */ - VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES = 439, /* VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES */ - VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES = 440, /* VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES */ - VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES = 441, /* VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES */ - VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES = 442, /* VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES */ - VAR_RESPONSE_IP_TAG = 443, /* VAR_RESPONSE_IP_TAG */ - VAR_RESPONSE_IP = 444, /* VAR_RESPONSE_IP */ - VAR_RESPONSE_IP_DATA = 445, /* VAR_RESPONSE_IP_DATA */ - VAR_HARDEN_ALGO_DOWNGRADE = 446, /* VAR_HARDEN_ALGO_DOWNGRADE */ - VAR_IP_TRANSPARENT = 447, /* VAR_IP_TRANSPARENT */ - VAR_IP_DSCP = 448, /* VAR_IP_DSCP */ - VAR_DISABLE_DNSSEC_LAME_CHECK = 449, /* VAR_DISABLE_DNSSEC_LAME_CHECK */ - VAR_IP_RATELIMIT = 450, /* VAR_IP_RATELIMIT */ - VAR_IP_RATELIMIT_SLABS = 451, /* VAR_IP_RATELIMIT_SLABS */ - VAR_IP_RATELIMIT_SIZE = 452, /* VAR_IP_RATELIMIT_SIZE */ - VAR_RATELIMIT = 453, /* VAR_RATELIMIT */ - VAR_RATELIMIT_SLABS = 454, /* VAR_RATELIMIT_SLABS */ - VAR_RATELIMIT_SIZE = 455, /* VAR_RATELIMIT_SIZE */ - VAR_OUTBOUND_MSG_RETRY = 456, /* VAR_OUTBOUND_MSG_RETRY */ - VAR_RATELIMIT_FOR_DOMAIN = 457, /* VAR_RATELIMIT_FOR_DOMAIN */ - VAR_RATELIMIT_BELOW_DOMAIN = 458, /* VAR_RATELIMIT_BELOW_DOMAIN */ - VAR_IP_RATELIMIT_FACTOR = 459, /* VAR_IP_RATELIMIT_FACTOR */ - VAR_RATELIMIT_FACTOR = 460, /* VAR_RATELIMIT_FACTOR */ - VAR_IP_RATELIMIT_BACKOFF = 461, /* VAR_IP_RATELIMIT_BACKOFF */ - VAR_RATELIMIT_BACKOFF = 462, /* VAR_RATELIMIT_BACKOFF */ - VAR_SEND_CLIENT_SUBNET = 463, /* VAR_SEND_CLIENT_SUBNET */ - VAR_CLIENT_SUBNET_ZONE = 464, /* VAR_CLIENT_SUBNET_ZONE */ - VAR_CLIENT_SUBNET_ALWAYS_FORWARD = 465, /* VAR_CLIENT_SUBNET_ALWAYS_FORWARD */ - VAR_CLIENT_SUBNET_OPCODE = 466, /* VAR_CLIENT_SUBNET_OPCODE */ - VAR_MAX_CLIENT_SUBNET_IPV4 = 467, /* VAR_MAX_CLIENT_SUBNET_IPV4 */ - VAR_MAX_CLIENT_SUBNET_IPV6 = 468, /* VAR_MAX_CLIENT_SUBNET_IPV6 */ - VAR_MIN_CLIENT_SUBNET_IPV4 = 469, /* VAR_MIN_CLIENT_SUBNET_IPV4 */ - VAR_MIN_CLIENT_SUBNET_IPV6 = 470, /* VAR_MIN_CLIENT_SUBNET_IPV6 */ - VAR_MAX_ECS_TREE_SIZE_IPV4 = 471, /* VAR_MAX_ECS_TREE_SIZE_IPV4 */ - VAR_MAX_ECS_TREE_SIZE_IPV6 = 472, /* VAR_MAX_ECS_TREE_SIZE_IPV6 */ - VAR_CAPS_WHITELIST = 473, /* VAR_CAPS_WHITELIST */ - VAR_CACHE_MAX_NEGATIVE_TTL = 474, /* VAR_CACHE_MAX_NEGATIVE_TTL */ - VAR_PERMIT_SMALL_HOLDDOWN = 475, /* VAR_PERMIT_SMALL_HOLDDOWN */ - VAR_QNAME_MINIMISATION = 476, /* VAR_QNAME_MINIMISATION */ - VAR_QNAME_MINIMISATION_STRICT = 477, /* VAR_QNAME_MINIMISATION_STRICT */ - VAR_IP_FREEBIND = 478, /* VAR_IP_FREEBIND */ - VAR_DEFINE_TAG = 479, /* VAR_DEFINE_TAG */ - VAR_LOCAL_ZONE_TAG = 480, /* VAR_LOCAL_ZONE_TAG */ - VAR_ACCESS_CONTROL_TAG = 481, /* VAR_ACCESS_CONTROL_TAG */ - VAR_LOCAL_ZONE_OVERRIDE = 482, /* VAR_LOCAL_ZONE_OVERRIDE */ - VAR_ACCESS_CONTROL_TAG_ACTION = 483, /* VAR_ACCESS_CONTROL_TAG_ACTION */ - VAR_ACCESS_CONTROL_TAG_DATA = 484, /* VAR_ACCESS_CONTROL_TAG_DATA */ - VAR_VIEW = 485, /* VAR_VIEW */ - VAR_ACCESS_CONTROL_VIEW = 486, /* VAR_ACCESS_CONTROL_VIEW */ - VAR_VIEW_FIRST = 487, /* VAR_VIEW_FIRST */ - VAR_SERVE_EXPIRED = 488, /* VAR_SERVE_EXPIRED */ - VAR_SERVE_EXPIRED_TTL = 489, /* VAR_SERVE_EXPIRED_TTL */ - VAR_SERVE_EXPIRED_TTL_RESET = 490, /* VAR_SERVE_EXPIRED_TTL_RESET */ - VAR_SERVE_EXPIRED_REPLY_TTL = 491, /* VAR_SERVE_EXPIRED_REPLY_TTL */ - VAR_SERVE_EXPIRED_CLIENT_TIMEOUT = 492, /* VAR_SERVE_EXPIRED_CLIENT_TIMEOUT */ - VAR_EDE_SERVE_EXPIRED = 493, /* VAR_EDE_SERVE_EXPIRED */ - VAR_SERVE_ORIGINAL_TTL = 494, /* VAR_SERVE_ORIGINAL_TTL */ - VAR_FAKE_DSA = 495, /* VAR_FAKE_DSA */ - VAR_FAKE_SHA1 = 496, /* VAR_FAKE_SHA1 */ - VAR_LOG_IDENTITY = 497, /* VAR_LOG_IDENTITY */ - VAR_HIDE_TRUSTANCHOR = 498, /* VAR_HIDE_TRUSTANCHOR */ - VAR_HIDE_HTTP_USER_AGENT = 499, /* VAR_HIDE_HTTP_USER_AGENT */ - VAR_HTTP_USER_AGENT = 500, /* VAR_HTTP_USER_AGENT */ - VAR_TRUST_ANCHOR_SIGNALING = 501, /* VAR_TRUST_ANCHOR_SIGNALING */ - VAR_AGGRESSIVE_NSEC = 502, /* VAR_AGGRESSIVE_NSEC */ - VAR_USE_SYSTEMD = 503, /* VAR_USE_SYSTEMD */ - VAR_SHM_ENABLE = 504, /* VAR_SHM_ENABLE */ - VAR_SHM_KEY = 505, /* VAR_SHM_KEY */ - VAR_ROOT_KEY_SENTINEL = 506, /* VAR_ROOT_KEY_SENTINEL */ - VAR_DNSCRYPT = 507, /* VAR_DNSCRYPT */ - VAR_DNSCRYPT_ENABLE = 508, /* VAR_DNSCRYPT_ENABLE */ - VAR_DNSCRYPT_PORT = 509, /* VAR_DNSCRYPT_PORT */ - VAR_DNSCRYPT_PROVIDER = 510, /* VAR_DNSCRYPT_PROVIDER */ - VAR_DNSCRYPT_SECRET_KEY = 511, /* VAR_DNSCRYPT_SECRET_KEY */ - VAR_DNSCRYPT_PROVIDER_CERT = 512, /* VAR_DNSCRYPT_PROVIDER_CERT */ - VAR_DNSCRYPT_PROVIDER_CERT_ROTATED = 513, /* VAR_DNSCRYPT_PROVIDER_CERT_ROTATED */ - VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE = 514, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE */ - VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS = 515, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS */ - VAR_DNSCRYPT_NONCE_CACHE_SIZE = 516, /* VAR_DNSCRYPT_NONCE_CACHE_SIZE */ - VAR_DNSCRYPT_NONCE_CACHE_SLABS = 517, /* VAR_DNSCRYPT_NONCE_CACHE_SLABS */ - VAR_PAD_RESPONSES = 518, /* VAR_PAD_RESPONSES */ - VAR_PAD_RESPONSES_BLOCK_SIZE = 519, /* VAR_PAD_RESPONSES_BLOCK_SIZE */ - VAR_PAD_QUERIES = 520, /* VAR_PAD_QUERIES */ - VAR_PAD_QUERIES_BLOCK_SIZE = 521, /* VAR_PAD_QUERIES_BLOCK_SIZE */ - VAR_IPSECMOD_ENABLED = 522, /* VAR_IPSECMOD_ENABLED */ - VAR_IPSECMOD_HOOK = 523, /* VAR_IPSECMOD_HOOK */ - VAR_IPSECMOD_IGNORE_BOGUS = 524, /* VAR_IPSECMOD_IGNORE_BOGUS */ - VAR_IPSECMOD_MAX_TTL = 525, /* VAR_IPSECMOD_MAX_TTL */ - VAR_IPSECMOD_WHITELIST = 526, /* VAR_IPSECMOD_WHITELIST */ - VAR_IPSECMOD_STRICT = 527, /* VAR_IPSECMOD_STRICT */ - VAR_CACHEDB = 528, /* VAR_CACHEDB */ - VAR_CACHEDB_BACKEND = 529, /* VAR_CACHEDB_BACKEND */ - VAR_CACHEDB_SECRETSEED = 530, /* VAR_CACHEDB_SECRETSEED */ - VAR_CACHEDB_REDISHOST = 531, /* VAR_CACHEDB_REDISHOST */ - VAR_CACHEDB_REDISPORT = 532, /* VAR_CACHEDB_REDISPORT */ - VAR_CACHEDB_REDISTIMEOUT = 533, /* VAR_CACHEDB_REDISTIMEOUT */ - VAR_CACHEDB_REDISEXPIRERECORDS = 534, /* VAR_CACHEDB_REDISEXPIRERECORDS */ - VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM = 535, /* VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM */ - VAR_FOR_UPSTREAM = 536, /* VAR_FOR_UPSTREAM */ - VAR_AUTH_ZONE = 537, /* VAR_AUTH_ZONE */ - VAR_ZONEFILE = 538, /* VAR_ZONEFILE */ - VAR_MASTER = 539, /* VAR_MASTER */ - VAR_URL = 540, /* VAR_URL */ - VAR_FOR_DOWNSTREAM = 541, /* VAR_FOR_DOWNSTREAM */ - VAR_FALLBACK_ENABLED = 542, /* VAR_FALLBACK_ENABLED */ - VAR_TLS_ADDITIONAL_PORT = 543, /* VAR_TLS_ADDITIONAL_PORT */ - VAR_LOW_RTT = 544, /* VAR_LOW_RTT */ - VAR_LOW_RTT_PERMIL = 545, /* VAR_LOW_RTT_PERMIL */ - VAR_FAST_SERVER_PERMIL = 546, /* VAR_FAST_SERVER_PERMIL */ - VAR_FAST_SERVER_NUM = 547, /* VAR_FAST_SERVER_NUM */ - VAR_ALLOW_NOTIFY = 548, /* VAR_ALLOW_NOTIFY */ - VAR_TLS_WIN_CERT = 549, /* VAR_TLS_WIN_CERT */ - VAR_TCP_CONNECTION_LIMIT = 550, /* VAR_TCP_CONNECTION_LIMIT */ - VAR_FORWARD_NO_CACHE = 551, /* VAR_FORWARD_NO_CACHE */ - VAR_STUB_NO_CACHE = 552, /* VAR_STUB_NO_CACHE */ - VAR_LOG_SERVFAIL = 553, /* VAR_LOG_SERVFAIL */ - VAR_DENY_ANY = 554, /* VAR_DENY_ANY */ - VAR_UNKNOWN_SERVER_TIME_LIMIT = 555, /* VAR_UNKNOWN_SERVER_TIME_LIMIT */ - VAR_LOG_TAG_QUERYREPLY = 556, /* VAR_LOG_TAG_QUERYREPLY */ - VAR_STREAM_WAIT_SIZE = 557, /* VAR_STREAM_WAIT_SIZE */ - VAR_TLS_CIPHERS = 558, /* VAR_TLS_CIPHERS */ - VAR_TLS_CIPHERSUITES = 559, /* VAR_TLS_CIPHERSUITES */ - VAR_TLS_USE_SNI = 560, /* VAR_TLS_USE_SNI */ - VAR_IPSET = 561, /* VAR_IPSET */ - VAR_IPSET_NAME_V4 = 562, /* VAR_IPSET_NAME_V4 */ - VAR_IPSET_NAME_V6 = 563, /* VAR_IPSET_NAME_V6 */ - VAR_TLS_SESSION_TICKET_KEYS = 564, /* VAR_TLS_SESSION_TICKET_KEYS */ - VAR_RPZ = 565, /* VAR_RPZ */ - VAR_TAGS = 566, /* VAR_TAGS */ - VAR_RPZ_ACTION_OVERRIDE = 567, /* VAR_RPZ_ACTION_OVERRIDE */ - VAR_RPZ_CNAME_OVERRIDE = 568, /* VAR_RPZ_CNAME_OVERRIDE */ - VAR_RPZ_LOG = 569, /* VAR_RPZ_LOG */ - VAR_RPZ_LOG_NAME = 570, /* VAR_RPZ_LOG_NAME */ - VAR_DYNLIB = 571, /* VAR_DYNLIB */ - VAR_DYNLIB_FILE = 572, /* VAR_DYNLIB_FILE */ - VAR_EDNS_CLIENT_STRING = 573, /* VAR_EDNS_CLIENT_STRING */ - VAR_EDNS_CLIENT_STRING_OPCODE = 574, /* VAR_EDNS_CLIENT_STRING_OPCODE */ - VAR_NSID = 575, /* VAR_NSID */ - VAR_ZONEMD_PERMISSIVE_MODE = 576, /* VAR_ZONEMD_PERMISSIVE_MODE */ - VAR_ZONEMD_CHECK = 577, /* VAR_ZONEMD_CHECK */ - VAR_ZONEMD_REJECT_ABSENCE = 578, /* VAR_ZONEMD_REJECT_ABSENCE */ - VAR_RPZ_SIGNAL_NXDOMAIN_RA = 579, /* VAR_RPZ_SIGNAL_NXDOMAIN_RA */ - VAR_INTERFACE_AUTOMATIC_PORTS = 580, /* VAR_INTERFACE_AUTOMATIC_PORTS */ - VAR_EDE = 581 /* VAR_EDE */ + VAR_INFRA_CACHE_MAX_RTT = 419, /* VAR_INFRA_CACHE_MAX_RTT */ + VAR_INFRA_KEEP_PROBING = 420, /* VAR_INFRA_KEEP_PROBING */ + VAR_DNS64_PREFIX = 421, /* VAR_DNS64_PREFIX */ + VAR_DNS64_SYNTHALL = 422, /* VAR_DNS64_SYNTHALL */ + VAR_DNS64_IGNORE_AAAA = 423, /* VAR_DNS64_IGNORE_AAAA */ + VAR_DNSTAP = 424, /* VAR_DNSTAP */ + VAR_DNSTAP_ENABLE = 425, /* VAR_DNSTAP_ENABLE */ + VAR_DNSTAP_SOCKET_PATH = 426, /* VAR_DNSTAP_SOCKET_PATH */ + VAR_DNSTAP_IP = 427, /* VAR_DNSTAP_IP */ + VAR_DNSTAP_TLS = 428, /* VAR_DNSTAP_TLS */ + VAR_DNSTAP_TLS_SERVER_NAME = 429, /* VAR_DNSTAP_TLS_SERVER_NAME */ + VAR_DNSTAP_TLS_CERT_BUNDLE = 430, /* VAR_DNSTAP_TLS_CERT_BUNDLE */ + VAR_DNSTAP_TLS_CLIENT_KEY_FILE = 431, /* VAR_DNSTAP_TLS_CLIENT_KEY_FILE */ + VAR_DNSTAP_TLS_CLIENT_CERT_FILE = 432, /* VAR_DNSTAP_TLS_CLIENT_CERT_FILE */ + VAR_DNSTAP_SEND_IDENTITY = 433, /* VAR_DNSTAP_SEND_IDENTITY */ + VAR_DNSTAP_SEND_VERSION = 434, /* VAR_DNSTAP_SEND_VERSION */ + VAR_DNSTAP_BIDIRECTIONAL = 435, /* VAR_DNSTAP_BIDIRECTIONAL */ + VAR_DNSTAP_IDENTITY = 436, /* VAR_DNSTAP_IDENTITY */ + VAR_DNSTAP_VERSION = 437, /* VAR_DNSTAP_VERSION */ + VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES = 438, /* VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES */ + VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES = 439, /* VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES */ + VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES = 440, /* VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES */ + VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES = 441, /* VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES */ + VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES = 442, /* VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES */ + VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES = 443, /* VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES */ + VAR_RESPONSE_IP_TAG = 444, /* VAR_RESPONSE_IP_TAG */ + VAR_RESPONSE_IP = 445, /* VAR_RESPONSE_IP */ + VAR_RESPONSE_IP_DATA = 446, /* VAR_RESPONSE_IP_DATA */ + VAR_HARDEN_ALGO_DOWNGRADE = 447, /* VAR_HARDEN_ALGO_DOWNGRADE */ + VAR_IP_TRANSPARENT = 448, /* VAR_IP_TRANSPARENT */ + VAR_IP_DSCP = 449, /* VAR_IP_DSCP */ + VAR_DISABLE_DNSSEC_LAME_CHECK = 450, /* VAR_DISABLE_DNSSEC_LAME_CHECK */ + VAR_IP_RATELIMIT = 451, /* VAR_IP_RATELIMIT */ + VAR_IP_RATELIMIT_SLABS = 452, /* VAR_IP_RATELIMIT_SLABS */ + VAR_IP_RATELIMIT_SIZE = 453, /* VAR_IP_RATELIMIT_SIZE */ + VAR_RATELIMIT = 454, /* VAR_RATELIMIT */ + VAR_RATELIMIT_SLABS = 455, /* VAR_RATELIMIT_SLABS */ + VAR_RATELIMIT_SIZE = 456, /* VAR_RATELIMIT_SIZE */ + VAR_OUTBOUND_MSG_RETRY = 457, /* VAR_OUTBOUND_MSG_RETRY */ + VAR_RATELIMIT_FOR_DOMAIN = 458, /* VAR_RATELIMIT_FOR_DOMAIN */ + VAR_RATELIMIT_BELOW_DOMAIN = 459, /* VAR_RATELIMIT_BELOW_DOMAIN */ + VAR_IP_RATELIMIT_FACTOR = 460, /* VAR_IP_RATELIMIT_FACTOR */ + VAR_RATELIMIT_FACTOR = 461, /* VAR_RATELIMIT_FACTOR */ + VAR_IP_RATELIMIT_BACKOFF = 462, /* VAR_IP_RATELIMIT_BACKOFF */ + VAR_RATELIMIT_BACKOFF = 463, /* VAR_RATELIMIT_BACKOFF */ + VAR_SEND_CLIENT_SUBNET = 464, /* VAR_SEND_CLIENT_SUBNET */ + VAR_CLIENT_SUBNET_ZONE = 465, /* VAR_CLIENT_SUBNET_ZONE */ + VAR_CLIENT_SUBNET_ALWAYS_FORWARD = 466, /* VAR_CLIENT_SUBNET_ALWAYS_FORWARD */ + VAR_CLIENT_SUBNET_OPCODE = 467, /* VAR_CLIENT_SUBNET_OPCODE */ + VAR_MAX_CLIENT_SUBNET_IPV4 = 468, /* VAR_MAX_CLIENT_SUBNET_IPV4 */ + VAR_MAX_CLIENT_SUBNET_IPV6 = 469, /* VAR_MAX_CLIENT_SUBNET_IPV6 */ + VAR_MIN_CLIENT_SUBNET_IPV4 = 470, /* VAR_MIN_CLIENT_SUBNET_IPV4 */ + VAR_MIN_CLIENT_SUBNET_IPV6 = 471, /* VAR_MIN_CLIENT_SUBNET_IPV6 */ + VAR_MAX_ECS_TREE_SIZE_IPV4 = 472, /* VAR_MAX_ECS_TREE_SIZE_IPV4 */ + VAR_MAX_ECS_TREE_SIZE_IPV6 = 473, /* VAR_MAX_ECS_TREE_SIZE_IPV6 */ + VAR_CAPS_WHITELIST = 474, /* VAR_CAPS_WHITELIST */ + VAR_CACHE_MAX_NEGATIVE_TTL = 475, /* VAR_CACHE_MAX_NEGATIVE_TTL */ + VAR_PERMIT_SMALL_HOLDDOWN = 476, /* VAR_PERMIT_SMALL_HOLDDOWN */ + VAR_QNAME_MINIMISATION = 477, /* VAR_QNAME_MINIMISATION */ + VAR_QNAME_MINIMISATION_STRICT = 478, /* VAR_QNAME_MINIMISATION_STRICT */ + VAR_IP_FREEBIND = 479, /* VAR_IP_FREEBIND */ + VAR_DEFINE_TAG = 480, /* VAR_DEFINE_TAG */ + VAR_LOCAL_ZONE_TAG = 481, /* VAR_LOCAL_ZONE_TAG */ + VAR_ACCESS_CONTROL_TAG = 482, /* VAR_ACCESS_CONTROL_TAG */ + VAR_LOCAL_ZONE_OVERRIDE = 483, /* VAR_LOCAL_ZONE_OVERRIDE */ + VAR_ACCESS_CONTROL_TAG_ACTION = 484, /* VAR_ACCESS_CONTROL_TAG_ACTION */ + VAR_ACCESS_CONTROL_TAG_DATA = 485, /* VAR_ACCESS_CONTROL_TAG_DATA */ + VAR_VIEW = 486, /* VAR_VIEW */ + VAR_ACCESS_CONTROL_VIEW = 487, /* VAR_ACCESS_CONTROL_VIEW */ + VAR_VIEW_FIRST = 488, /* VAR_VIEW_FIRST */ + VAR_SERVE_EXPIRED = 489, /* VAR_SERVE_EXPIRED */ + VAR_SERVE_EXPIRED_TTL = 490, /* VAR_SERVE_EXPIRED_TTL */ + VAR_SERVE_EXPIRED_TTL_RESET = 491, /* VAR_SERVE_EXPIRED_TTL_RESET */ + VAR_SERVE_EXPIRED_REPLY_TTL = 492, /* VAR_SERVE_EXPIRED_REPLY_TTL */ + VAR_SERVE_EXPIRED_CLIENT_TIMEOUT = 493, /* VAR_SERVE_EXPIRED_CLIENT_TIMEOUT */ + VAR_EDE_SERVE_EXPIRED = 494, /* VAR_EDE_SERVE_EXPIRED */ + VAR_SERVE_ORIGINAL_TTL = 495, /* VAR_SERVE_ORIGINAL_TTL */ + VAR_FAKE_DSA = 496, /* VAR_FAKE_DSA */ + VAR_FAKE_SHA1 = 497, /* VAR_FAKE_SHA1 */ + VAR_LOG_IDENTITY = 498, /* VAR_LOG_IDENTITY */ + VAR_HIDE_TRUSTANCHOR = 499, /* VAR_HIDE_TRUSTANCHOR */ + VAR_HIDE_HTTP_USER_AGENT = 500, /* VAR_HIDE_HTTP_USER_AGENT */ + VAR_HTTP_USER_AGENT = 501, /* VAR_HTTP_USER_AGENT */ + VAR_TRUST_ANCHOR_SIGNALING = 502, /* VAR_TRUST_ANCHOR_SIGNALING */ + VAR_AGGRESSIVE_NSEC = 503, /* VAR_AGGRESSIVE_NSEC */ + VAR_USE_SYSTEMD = 504, /* VAR_USE_SYSTEMD */ + VAR_SHM_ENABLE = 505, /* VAR_SHM_ENABLE */ + VAR_SHM_KEY = 506, /* VAR_SHM_KEY */ + VAR_ROOT_KEY_SENTINEL = 507, /* VAR_ROOT_KEY_SENTINEL */ + VAR_DNSCRYPT = 508, /* VAR_DNSCRYPT */ + VAR_DNSCRYPT_ENABLE = 509, /* VAR_DNSCRYPT_ENABLE */ + VAR_DNSCRYPT_PORT = 510, /* VAR_DNSCRYPT_PORT */ + VAR_DNSCRYPT_PROVIDER = 511, /* VAR_DNSCRYPT_PROVIDER */ + VAR_DNSCRYPT_SECRET_KEY = 512, /* VAR_DNSCRYPT_SECRET_KEY */ + VAR_DNSCRYPT_PROVIDER_CERT = 513, /* VAR_DNSCRYPT_PROVIDER_CERT */ + VAR_DNSCRYPT_PROVIDER_CERT_ROTATED = 514, /* VAR_DNSCRYPT_PROVIDER_CERT_ROTATED */ + VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE = 515, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE */ + VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS = 516, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS */ + VAR_DNSCRYPT_NONCE_CACHE_SIZE = 517, /* VAR_DNSCRYPT_NONCE_CACHE_SIZE */ + VAR_DNSCRYPT_NONCE_CACHE_SLABS = 518, /* VAR_DNSCRYPT_NONCE_CACHE_SLABS */ + VAR_PAD_RESPONSES = 519, /* VAR_PAD_RESPONSES */ + VAR_PAD_RESPONSES_BLOCK_SIZE = 520, /* VAR_PAD_RESPONSES_BLOCK_SIZE */ + VAR_PAD_QUERIES = 521, /* VAR_PAD_QUERIES */ + VAR_PAD_QUERIES_BLOCK_SIZE = 522, /* VAR_PAD_QUERIES_BLOCK_SIZE */ + VAR_IPSECMOD_ENABLED = 523, /* VAR_IPSECMOD_ENABLED */ + VAR_IPSECMOD_HOOK = 524, /* VAR_IPSECMOD_HOOK */ + VAR_IPSECMOD_IGNORE_BOGUS = 525, /* VAR_IPSECMOD_IGNORE_BOGUS */ + VAR_IPSECMOD_MAX_TTL = 526, /* VAR_IPSECMOD_MAX_TTL */ + VAR_IPSECMOD_WHITELIST = 527, /* VAR_IPSECMOD_WHITELIST */ + VAR_IPSECMOD_STRICT = 528, /* VAR_IPSECMOD_STRICT */ + VAR_CACHEDB = 529, /* VAR_CACHEDB */ + VAR_CACHEDB_BACKEND = 530, /* VAR_CACHEDB_BACKEND */ + VAR_CACHEDB_SECRETSEED = 531, /* VAR_CACHEDB_SECRETSEED */ + VAR_CACHEDB_REDISHOST = 532, /* VAR_CACHEDB_REDISHOST */ + VAR_CACHEDB_REDISPORT = 533, /* VAR_CACHEDB_REDISPORT */ + VAR_CACHEDB_REDISTIMEOUT = 534, /* VAR_CACHEDB_REDISTIMEOUT */ + VAR_CACHEDB_REDISEXPIRERECORDS = 535, /* VAR_CACHEDB_REDISEXPIRERECORDS */ + VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM = 536, /* VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM */ + VAR_FOR_UPSTREAM = 537, /* VAR_FOR_UPSTREAM */ + VAR_AUTH_ZONE = 538, /* VAR_AUTH_ZONE */ + VAR_ZONEFILE = 539, /* VAR_ZONEFILE */ + VAR_MASTER = 540, /* VAR_MASTER */ + VAR_URL = 541, /* VAR_URL */ + VAR_FOR_DOWNSTREAM = 542, /* VAR_FOR_DOWNSTREAM */ + VAR_FALLBACK_ENABLED = 543, /* VAR_FALLBACK_ENABLED */ + VAR_TLS_ADDITIONAL_PORT = 544, /* VAR_TLS_ADDITIONAL_PORT */ + VAR_LOW_RTT = 545, /* VAR_LOW_RTT */ + VAR_LOW_RTT_PERMIL = 546, /* VAR_LOW_RTT_PERMIL */ + VAR_FAST_SERVER_PERMIL = 547, /* VAR_FAST_SERVER_PERMIL */ + VAR_FAST_SERVER_NUM = 548, /* VAR_FAST_SERVER_NUM */ + VAR_ALLOW_NOTIFY = 549, /* VAR_ALLOW_NOTIFY */ + VAR_TLS_WIN_CERT = 550, /* VAR_TLS_WIN_CERT */ + VAR_TCP_CONNECTION_LIMIT = 551, /* VAR_TCP_CONNECTION_LIMIT */ + VAR_FORWARD_NO_CACHE = 552, /* VAR_FORWARD_NO_CACHE */ + VAR_STUB_NO_CACHE = 553, /* VAR_STUB_NO_CACHE */ + VAR_LOG_SERVFAIL = 554, /* VAR_LOG_SERVFAIL */ + VAR_DENY_ANY = 555, /* VAR_DENY_ANY */ + VAR_UNKNOWN_SERVER_TIME_LIMIT = 556, /* VAR_UNKNOWN_SERVER_TIME_LIMIT */ + VAR_LOG_TAG_QUERYREPLY = 557, /* VAR_LOG_TAG_QUERYREPLY */ + VAR_STREAM_WAIT_SIZE = 558, /* VAR_STREAM_WAIT_SIZE */ + VAR_TLS_CIPHERS = 559, /* VAR_TLS_CIPHERS */ + VAR_TLS_CIPHERSUITES = 560, /* VAR_TLS_CIPHERSUITES */ + VAR_TLS_USE_SNI = 561, /* VAR_TLS_USE_SNI */ + VAR_IPSET = 562, /* VAR_IPSET */ + VAR_IPSET_NAME_V4 = 563, /* VAR_IPSET_NAME_V4 */ + VAR_IPSET_NAME_V6 = 564, /* VAR_IPSET_NAME_V6 */ + VAR_TLS_SESSION_TICKET_KEYS = 565, /* VAR_TLS_SESSION_TICKET_KEYS */ + VAR_RPZ = 566, /* VAR_RPZ */ + VAR_TAGS = 567, /* VAR_TAGS */ + VAR_RPZ_ACTION_OVERRIDE = 568, /* VAR_RPZ_ACTION_OVERRIDE */ + VAR_RPZ_CNAME_OVERRIDE = 569, /* VAR_RPZ_CNAME_OVERRIDE */ + VAR_RPZ_LOG = 570, /* VAR_RPZ_LOG */ + VAR_RPZ_LOG_NAME = 571, /* VAR_RPZ_LOG_NAME */ + VAR_DYNLIB = 572, /* VAR_DYNLIB */ + VAR_DYNLIB_FILE = 573, /* VAR_DYNLIB_FILE */ + VAR_EDNS_CLIENT_STRING = 574, /* VAR_EDNS_CLIENT_STRING */ + VAR_EDNS_CLIENT_STRING_OPCODE = 575, /* VAR_EDNS_CLIENT_STRING_OPCODE */ + VAR_NSID = 576, /* VAR_NSID */ + VAR_ZONEMD_PERMISSIVE_MODE = 577, /* VAR_ZONEMD_PERMISSIVE_MODE */ + VAR_ZONEMD_CHECK = 578, /* VAR_ZONEMD_CHECK */ + VAR_ZONEMD_REJECT_ABSENCE = 579, /* VAR_ZONEMD_REJECT_ABSENCE */ + VAR_RPZ_SIGNAL_NXDOMAIN_RA = 580, /* VAR_RPZ_SIGNAL_NXDOMAIN_RA */ + VAR_INTERFACE_AUTOMATIC_PORTS = 581, /* VAR_INTERFACE_AUTOMATIC_PORTS */ + VAR_EDE = 582 /* VAR_EDE */ }; typedef enum yytokentype yytoken_kind_t; #endif @@ -547,169 +548,170 @@ extern int yydebug; #define VAR_UNBLOCK_LAN_ZONES 416 #define VAR_INSECURE_LAN_ZONES 417 #define VAR_INFRA_CACHE_MIN_RTT 418 -#define VAR_INFRA_KEEP_PROBING 419 -#define VAR_DNS64_PREFIX 420 -#define VAR_DNS64_SYNTHALL 421 -#define VAR_DNS64_IGNORE_AAAA 422 -#define VAR_DNSTAP 423 -#define VAR_DNSTAP_ENABLE 424 -#define VAR_DNSTAP_SOCKET_PATH 425 -#define VAR_DNSTAP_IP 426 -#define VAR_DNSTAP_TLS 427 -#define VAR_DNSTAP_TLS_SERVER_NAME 428 -#define VAR_DNSTAP_TLS_CERT_BUNDLE 429 -#define VAR_DNSTAP_TLS_CLIENT_KEY_FILE 430 -#define VAR_DNSTAP_TLS_CLIENT_CERT_FILE 431 -#define VAR_DNSTAP_SEND_IDENTITY 432 -#define VAR_DNSTAP_SEND_VERSION 433 -#define VAR_DNSTAP_BIDIRECTIONAL 434 -#define VAR_DNSTAP_IDENTITY 435 -#define VAR_DNSTAP_VERSION 436 -#define VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES 437 -#define VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES 438 -#define VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES 439 -#define VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES 440 -#define VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES 441 -#define VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES 442 -#define VAR_RESPONSE_IP_TAG 443 -#define VAR_RESPONSE_IP 444 -#define VAR_RESPONSE_IP_DATA 445 -#define VAR_HARDEN_ALGO_DOWNGRADE 446 -#define VAR_IP_TRANSPARENT 447 -#define VAR_IP_DSCP 448 -#define VAR_DISABLE_DNSSEC_LAME_CHECK 449 -#define VAR_IP_RATELIMIT 450 -#define VAR_IP_RATELIMIT_SLABS 451 -#define VAR_IP_RATELIMIT_SIZE 452 -#define VAR_RATELIMIT 453 -#define VAR_RATELIMIT_SLABS 454 -#define VAR_RATELIMIT_SIZE 455 -#define VAR_OUTBOUND_MSG_RETRY 456 -#define VAR_RATELIMIT_FOR_DOMAIN 457 -#define VAR_RATELIMIT_BELOW_DOMAIN 458 -#define VAR_IP_RATELIMIT_FACTOR 459 -#define VAR_RATELIMIT_FACTOR 460 -#define VAR_IP_RATELIMIT_BACKOFF 461 -#define VAR_RATELIMIT_BACKOFF 462 -#define VAR_SEND_CLIENT_SUBNET 463 -#define VAR_CLIENT_SUBNET_ZONE 464 -#define VAR_CLIENT_SUBNET_ALWAYS_FORWARD 465 -#define VAR_CLIENT_SUBNET_OPCODE 466 -#define VAR_MAX_CLIENT_SUBNET_IPV4 467 -#define VAR_MAX_CLIENT_SUBNET_IPV6 468 -#define VAR_MIN_CLIENT_SUBNET_IPV4 469 -#define VAR_MIN_CLIENT_SUBNET_IPV6 470 -#define VAR_MAX_ECS_TREE_SIZE_IPV4 471 -#define VAR_MAX_ECS_TREE_SIZE_IPV6 472 -#define VAR_CAPS_WHITELIST 473 -#define VAR_CACHE_MAX_NEGATIVE_TTL 474 -#define VAR_PERMIT_SMALL_HOLDDOWN 475 -#define VAR_QNAME_MINIMISATION 476 -#define VAR_QNAME_MINIMISATION_STRICT 477 -#define VAR_IP_FREEBIND 478 -#define VAR_DEFINE_TAG 479 -#define VAR_LOCAL_ZONE_TAG 480 -#define VAR_ACCESS_CONTROL_TAG 481 -#define VAR_LOCAL_ZONE_OVERRIDE 482 -#define VAR_ACCESS_CONTROL_TAG_ACTION 483 -#define VAR_ACCESS_CONTROL_TAG_DATA 484 -#define VAR_VIEW 485 -#define VAR_ACCESS_CONTROL_VIEW 486 -#define VAR_VIEW_FIRST 487 -#define VAR_SERVE_EXPIRED 488 -#define VAR_SERVE_EXPIRED_TTL 489 -#define VAR_SERVE_EXPIRED_TTL_RESET 490 -#define VAR_SERVE_EXPIRED_REPLY_TTL 491 -#define VAR_SERVE_EXPIRED_CLIENT_TIMEOUT 492 -#define VAR_EDE_SERVE_EXPIRED 493 -#define VAR_SERVE_ORIGINAL_TTL 494 -#define VAR_FAKE_DSA 495 -#define VAR_FAKE_SHA1 496 -#define VAR_LOG_IDENTITY 497 -#define VAR_HIDE_TRUSTANCHOR 498 -#define VAR_HIDE_HTTP_USER_AGENT 499 -#define VAR_HTTP_USER_AGENT 500 -#define VAR_TRUST_ANCHOR_SIGNALING 501 -#define VAR_AGGRESSIVE_NSEC 502 -#define VAR_USE_SYSTEMD 503 -#define VAR_SHM_ENABLE 504 -#define VAR_SHM_KEY 505 -#define VAR_ROOT_KEY_SENTINEL 506 -#define VAR_DNSCRYPT 507 -#define VAR_DNSCRYPT_ENABLE 508 -#define VAR_DNSCRYPT_PORT 509 -#define VAR_DNSCRYPT_PROVIDER 510 -#define VAR_DNSCRYPT_SECRET_KEY 511 -#define VAR_DNSCRYPT_PROVIDER_CERT 512 -#define VAR_DNSCRYPT_PROVIDER_CERT_ROTATED 513 -#define VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE 514 -#define VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS 515 -#define VAR_DNSCRYPT_NONCE_CACHE_SIZE 516 -#define VAR_DNSCRYPT_NONCE_CACHE_SLABS 517 -#define VAR_PAD_RESPONSES 518 -#define VAR_PAD_RESPONSES_BLOCK_SIZE 519 -#define VAR_PAD_QUERIES 520 -#define VAR_PAD_QUERIES_BLOCK_SIZE 521 -#define VAR_IPSECMOD_ENABLED 522 -#define VAR_IPSECMOD_HOOK 523 -#define VAR_IPSECMOD_IGNORE_BOGUS 524 -#define VAR_IPSECMOD_MAX_TTL 525 -#define VAR_IPSECMOD_WHITELIST 526 -#define VAR_IPSECMOD_STRICT 527 -#define VAR_CACHEDB 528 -#define VAR_CACHEDB_BACKEND 529 -#define VAR_CACHEDB_SECRETSEED 530 -#define VAR_CACHEDB_REDISHOST 531 -#define VAR_CACHEDB_REDISPORT 532 -#define VAR_CACHEDB_REDISTIMEOUT 533 -#define VAR_CACHEDB_REDISEXPIRERECORDS 534 -#define VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM 535 -#define VAR_FOR_UPSTREAM 536 -#define VAR_AUTH_ZONE 537 -#define VAR_ZONEFILE 538 -#define VAR_MASTER 539 -#define VAR_URL 540 -#define VAR_FOR_DOWNSTREAM 541 -#define VAR_FALLBACK_ENABLED 542 -#define VAR_TLS_ADDITIONAL_PORT 543 -#define VAR_LOW_RTT 544 -#define VAR_LOW_RTT_PERMIL 545 -#define VAR_FAST_SERVER_PERMIL 546 -#define VAR_FAST_SERVER_NUM 547 -#define VAR_ALLOW_NOTIFY 548 -#define VAR_TLS_WIN_CERT 549 -#define VAR_TCP_CONNECTION_LIMIT 550 -#define VAR_FORWARD_NO_CACHE 551 -#define VAR_STUB_NO_CACHE 552 -#define VAR_LOG_SERVFAIL 553 -#define VAR_DENY_ANY 554 -#define VAR_UNKNOWN_SERVER_TIME_LIMIT 555 -#define VAR_LOG_TAG_QUERYREPLY 556 -#define VAR_STREAM_WAIT_SIZE 557 -#define VAR_TLS_CIPHERS 558 -#define VAR_TLS_CIPHERSUITES 559 -#define VAR_TLS_USE_SNI 560 -#define VAR_IPSET 561 -#define VAR_IPSET_NAME_V4 562 -#define VAR_IPSET_NAME_V6 563 -#define VAR_TLS_SESSION_TICKET_KEYS 564 -#define VAR_RPZ 565 -#define VAR_TAGS 566 -#define VAR_RPZ_ACTION_OVERRIDE 567 -#define VAR_RPZ_CNAME_OVERRIDE 568 -#define VAR_RPZ_LOG 569 -#define VAR_RPZ_LOG_NAME 570 -#define VAR_DYNLIB 571 -#define VAR_DYNLIB_FILE 572 -#define VAR_EDNS_CLIENT_STRING 573 -#define VAR_EDNS_CLIENT_STRING_OPCODE 574 -#define VAR_NSID 575 -#define VAR_ZONEMD_PERMISSIVE_MODE 576 -#define VAR_ZONEMD_CHECK 577 -#define VAR_ZONEMD_REJECT_ABSENCE 578 -#define VAR_RPZ_SIGNAL_NXDOMAIN_RA 579 -#define VAR_INTERFACE_AUTOMATIC_PORTS 580 -#define VAR_EDE 581 +#define VAR_INFRA_CACHE_MAX_RTT 419 +#define VAR_INFRA_KEEP_PROBING 420 +#define VAR_DNS64_PREFIX 421 +#define VAR_DNS64_SYNTHALL 422 +#define VAR_DNS64_IGNORE_AAAA 423 +#define VAR_DNSTAP 424 +#define VAR_DNSTAP_ENABLE 425 +#define VAR_DNSTAP_SOCKET_PATH 426 +#define VAR_DNSTAP_IP 427 +#define VAR_DNSTAP_TLS 428 +#define VAR_DNSTAP_TLS_SERVER_NAME 429 +#define VAR_DNSTAP_TLS_CERT_BUNDLE 430 +#define VAR_DNSTAP_TLS_CLIENT_KEY_FILE 431 +#define VAR_DNSTAP_TLS_CLIENT_CERT_FILE 432 +#define VAR_DNSTAP_SEND_IDENTITY 433 +#define VAR_DNSTAP_SEND_VERSION 434 +#define VAR_DNSTAP_BIDIRECTIONAL 435 +#define VAR_DNSTAP_IDENTITY 436 +#define VAR_DNSTAP_VERSION 437 +#define VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES 438 +#define VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES 439 +#define VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES 440 +#define VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES 441 +#define VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES 442 +#define VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES 443 +#define VAR_RESPONSE_IP_TAG 444 +#define VAR_RESPONSE_IP 445 +#define VAR_RESPONSE_IP_DATA 446 +#define VAR_HARDEN_ALGO_DOWNGRADE 447 +#define VAR_IP_TRANSPARENT 448 +#define VAR_IP_DSCP 449 +#define VAR_DISABLE_DNSSEC_LAME_CHECK 450 +#define VAR_IP_RATELIMIT 451 +#define VAR_IP_RATELIMIT_SLABS 452 +#define VAR_IP_RATELIMIT_SIZE 453 +#define VAR_RATELIMIT 454 +#define VAR_RATELIMIT_SLABS 455 +#define VAR_RATELIMIT_SIZE 456 +#define VAR_OUTBOUND_MSG_RETRY 457 +#define VAR_RATELIMIT_FOR_DOMAIN 458 +#define VAR_RATELIMIT_BELOW_DOMAIN 459 +#define VAR_IP_RATELIMIT_FACTOR 460 +#define VAR_RATELIMIT_FACTOR 461 +#define VAR_IP_RATELIMIT_BACKOFF 462 +#define VAR_RATELIMIT_BACKOFF 463 +#define VAR_SEND_CLIENT_SUBNET 464 +#define VAR_CLIENT_SUBNET_ZONE 465 +#define VAR_CLIENT_SUBNET_ALWAYS_FORWARD 466 +#define VAR_CLIENT_SUBNET_OPCODE 467 +#define VAR_MAX_CLIENT_SUBNET_IPV4 468 +#define VAR_MAX_CLIENT_SUBNET_IPV6 469 +#define VAR_MIN_CLIENT_SUBNET_IPV4 470 +#define VAR_MIN_CLIENT_SUBNET_IPV6 471 +#define VAR_MAX_ECS_TREE_SIZE_IPV4 472 +#define VAR_MAX_ECS_TREE_SIZE_IPV6 473 +#define VAR_CAPS_WHITELIST 474 +#define VAR_CACHE_MAX_NEGATIVE_TTL 475 +#define VAR_PERMIT_SMALL_HOLDDOWN 476 +#define VAR_QNAME_MINIMISATION 477 +#define VAR_QNAME_MINIMISATION_STRICT 478 +#define VAR_IP_FREEBIND 479 +#define VAR_DEFINE_TAG 480 +#define VAR_LOCAL_ZONE_TAG 481 +#define VAR_ACCESS_CONTROL_TAG 482 +#define VAR_LOCAL_ZONE_OVERRIDE 483 +#define VAR_ACCESS_CONTROL_TAG_ACTION 484 +#define VAR_ACCESS_CONTROL_TAG_DATA 485 +#define VAR_VIEW 486 +#define VAR_ACCESS_CONTROL_VIEW 487 +#define VAR_VIEW_FIRST 488 +#define VAR_SERVE_EXPIRED 489 +#define VAR_SERVE_EXPIRED_TTL 490 +#define VAR_SERVE_EXPIRED_TTL_RESET 491 +#define VAR_SERVE_EXPIRED_REPLY_TTL 492 +#define VAR_SERVE_EXPIRED_CLIENT_TIMEOUT 493 +#define VAR_EDE_SERVE_EXPIRED 494 +#define VAR_SERVE_ORIGINAL_TTL 495 +#define VAR_FAKE_DSA 496 +#define VAR_FAKE_SHA1 497 +#define VAR_LOG_IDENTITY 498 +#define VAR_HIDE_TRUSTANCHOR 499 +#define VAR_HIDE_HTTP_USER_AGENT 500 +#define VAR_HTTP_USER_AGENT 501 +#define VAR_TRUST_ANCHOR_SIGNALING 502 +#define VAR_AGGRESSIVE_NSEC 503 +#define VAR_USE_SYSTEMD 504 +#define VAR_SHM_ENABLE 505 +#define VAR_SHM_KEY 506 +#define VAR_ROOT_KEY_SENTINEL 507 +#define VAR_DNSCRYPT 508 +#define VAR_DNSCRYPT_ENABLE 509 +#define VAR_DNSCRYPT_PORT 510 +#define VAR_DNSCRYPT_PROVIDER 511 +#define VAR_DNSCRYPT_SECRET_KEY 512 +#define VAR_DNSCRYPT_PROVIDER_CERT 513 +#define VAR_DNSCRYPT_PROVIDER_CERT_ROTATED 514 +#define VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE 515 +#define VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS 516 +#define VAR_DNSCRYPT_NONCE_CACHE_SIZE 517 +#define VAR_DNSCRYPT_NONCE_CACHE_SLABS 518 +#define VAR_PAD_RESPONSES 519 +#define VAR_PAD_RESPONSES_BLOCK_SIZE 520 +#define VAR_PAD_QUERIES 521 +#define VAR_PAD_QUERIES_BLOCK_SIZE 522 +#define VAR_IPSECMOD_ENABLED 523 +#define VAR_IPSECMOD_HOOK 524 +#define VAR_IPSECMOD_IGNORE_BOGUS 525 +#define VAR_IPSECMOD_MAX_TTL 526 +#define VAR_IPSECMOD_WHITELIST 527 +#define VAR_IPSECMOD_STRICT 528 +#define VAR_CACHEDB 529 +#define VAR_CACHEDB_BACKEND 530 +#define VAR_CACHEDB_SECRETSEED 531 +#define VAR_CACHEDB_REDISHOST 532 +#define VAR_CACHEDB_REDISPORT 533 +#define VAR_CACHEDB_REDISTIMEOUT 534 +#define VAR_CACHEDB_REDISEXPIRERECORDS 535 +#define VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM 536 +#define VAR_FOR_UPSTREAM 537 +#define VAR_AUTH_ZONE 538 +#define VAR_ZONEFILE 539 +#define VAR_MASTER 540 +#define VAR_URL 541 +#define VAR_FOR_DOWNSTREAM 542 +#define VAR_FALLBACK_ENABLED 543 +#define VAR_TLS_ADDITIONAL_PORT 544 +#define VAR_LOW_RTT 545 +#define VAR_LOW_RTT_PERMIL 546 +#define VAR_FAST_SERVER_PERMIL 547 +#define VAR_FAST_SERVER_NUM 548 +#define VAR_ALLOW_NOTIFY 549 +#define VAR_TLS_WIN_CERT 550 +#define VAR_TCP_CONNECTION_LIMIT 551 +#define VAR_FORWARD_NO_CACHE 552 +#define VAR_STUB_NO_CACHE 553 +#define VAR_LOG_SERVFAIL 554 +#define VAR_DENY_ANY 555 +#define VAR_UNKNOWN_SERVER_TIME_LIMIT 556 +#define VAR_LOG_TAG_QUERYREPLY 557 +#define VAR_STREAM_WAIT_SIZE 558 +#define VAR_TLS_CIPHERS 559 +#define VAR_TLS_CIPHERSUITES 560 +#define VAR_TLS_USE_SNI 561 +#define VAR_IPSET 562 +#define VAR_IPSET_NAME_V4 563 +#define VAR_IPSET_NAME_V6 564 +#define VAR_TLS_SESSION_TICKET_KEYS 565 +#define VAR_RPZ 566 +#define VAR_TAGS 567 +#define VAR_RPZ_ACTION_OVERRIDE 568 +#define VAR_RPZ_CNAME_OVERRIDE 569 +#define VAR_RPZ_LOG 570 +#define VAR_RPZ_LOG_NAME 571 +#define VAR_DYNLIB 572 +#define VAR_DYNLIB_FILE 573 +#define VAR_EDNS_CLIENT_STRING 574 +#define VAR_EDNS_CLIENT_STRING_OPCODE 575 +#define VAR_NSID 576 +#define VAR_ZONEMD_PERMISSIVE_MODE 577 +#define VAR_ZONEMD_CHECK 578 +#define VAR_ZONEMD_REJECT_ABSENCE 579 +#define VAR_RPZ_SIGNAL_NXDOMAIN_RA 580 +#define VAR_INTERFACE_AUTOMATIC_PORTS 581 +#define VAR_EDE 582 /* Value type. */ #if ! defined YYSTYPE && ! defined YYSTYPE_IS_DECLARED @@ -719,7 +721,7 @@ union YYSTYPE char* str; -#line 723 "util/configparser.h" +#line 725 "util/configparser.h" }; typedef union YYSTYPE YYSTYPE; diff --git a/util/configparser.y b/util/configparser.y index c003f3358390..c23534019e5e 100644 --- a/util/configparser.y +++ b/util/configparser.y @@ -120,7 +120,7 @@ extern struct config_parser_state* cfg_parser; %token VAR_STUB_FIRST VAR_MINIMAL_RESPONSES VAR_RRSET_ROUNDROBIN %token VAR_MAX_UDP_SIZE VAR_DELAY_CLOSE VAR_UDP_CONNECT %token VAR_UNBLOCK_LAN_ZONES VAR_INSECURE_LAN_ZONES -%token VAR_INFRA_CACHE_MIN_RTT VAR_INFRA_KEEP_PROBING +%token VAR_INFRA_CACHE_MIN_RTT VAR_INFRA_CACHE_MAX_RTT VAR_INFRA_KEEP_PROBING %token VAR_DNS64_PREFIX VAR_DNS64_SYNTHALL VAR_DNS64_IGNORE_AAAA %token VAR_DNSTAP VAR_DNSTAP_ENABLE VAR_DNSTAP_SOCKET_PATH VAR_DNSTAP_IP %token VAR_DNSTAP_TLS VAR_DNSTAP_TLS_SERVER_NAME VAR_DNSTAP_TLS_CERT_BUNDLE @@ -267,7 +267,7 @@ content_server: server_num_threads | server_verbosity | server_port | server_so_reuseport | server_delay_close | server_udp_connect | server_unblock_lan_zones | server_insecure_lan_zones | server_dns64_prefix | server_dns64_synthall | server_dns64_ignore_aaaa | - server_infra_cache_min_rtt | server_harden_algo_downgrade | + server_infra_cache_min_rtt | server_infra_cache_max_rtt | server_harden_algo_downgrade | server_ip_transparent | server_ip_ratelimit | server_ratelimit | server_ip_dscp | server_infra_keep_probing | server_ip_ratelimit_slabs | server_ratelimit_slabs | @@ -1659,6 +1659,15 @@ server_infra_cache_min_rtt: VAR_INFRA_CACHE_MIN_RTT STRING_ARG free($2); } ; +server_infra_cache_max_rtt: VAR_INFRA_CACHE_MAX_RTT STRING_ARG + { + OUTYY(("P(server_infra_cache_max_rtt:%s)\n", $2)); + if(atoi($2) == 0 && strcmp($2, "0") != 0) + yyerror("number expected"); + else cfg_parser->cfg->infra_cache_max_rtt = atoi($2); + free($2); + } + ; server_infra_keep_probing: VAR_INFRA_KEEP_PROBING STRING_ARG { OUTYY(("P(server_infra_keep_probing:%s)\n", $2)); diff --git a/util/data/msgreply.c b/util/data/msgreply.c index e3ee607b1540..1e6ee97040cf 100644 --- a/util/data/msgreply.c +++ b/util/data/msgreply.c @@ -1015,7 +1015,7 @@ int edns_opt_list_append_ede(struct edns_option** list, struct regional* region, prevp = list; while(*prevp != NULL) prevp = &((*prevp)->next); - verbose(VERB_ALGO, "attached EDE code: %d with message: %s", code, txt); + verbose(VERB_ALGO, "attached EDE code: %d with message: %s", code, (txt?txt:"\"\"")); *prevp = opt; return 1; } diff --git a/util/iana_ports.inc b/util/iana_ports.inc index ae2986c822e5..80a8144d385b 100644 --- a/util/iana_ports.inc +++ b/util/iana_ports.inc @@ -3976,6 +3976,7 @@ 4789, 4790, 4791, +4792, 4800, 4801, 4802, diff --git a/util/module.h b/util/module.h index 33068a71ce6e..013c65b02dcf 100644 --- a/util/module.h +++ b/util/module.h @@ -665,6 +665,12 @@ struct module_qstate { int need_refetch; /** whether the query (or a subquery) was ratelimited */ int was_ratelimited; + /** time when query was started. This is when the qstate is created. + * This is used so that type NS data cannot be overwritten by them + * expiring while the lookup is in progress, using data fetched from + * those servers. By comparing expiry time with qstarttime for type NS. + */ + time_t qstarttime; /** * Attributes of clients that share the qstate that may affect IP-based diff --git a/util/rtt.c b/util/rtt.c index f51576fb57fa..b64206ecad18 100644 --- a/util/rtt.c +++ b/util/rtt.c @@ -45,6 +45,9 @@ /* overwritten by config: infra_cache_min_rtt: */ int RTT_MIN_TIMEOUT = 50; +/* overwritten by config: infra_cache_max_rtt: */ +int RTT_MAX_TIMEOUT = 120000; + /** calculate RTO from rtt information */ static int calc_rto(const struct rtt_info* rtt) diff --git a/util/rtt.h b/util/rtt.h index 07e65ee1d3d1..63ed8eadb9df 100644 --- a/util/rtt.h +++ b/util/rtt.h @@ -58,7 +58,7 @@ struct rtt_info { /** min retransmit timeout value, in milliseconds */ extern int RTT_MIN_TIMEOUT; /** max retransmit timeout value, in milliseconds */ -#define RTT_MAX_TIMEOUT 120000 +extern int RTT_MAX_TIMEOUT; /** * Initialize RTT estimators. diff --git a/validator/val_utils.c b/validator/val_utils.c index 18c963d863f1..e2319ee2399d 100644 --- a/validator/val_utils.c +++ b/validator/val_utils.c @@ -489,7 +489,6 @@ int val_favorite_ds_algo(struct ub_packed_rrset_key* ds_rrset) return digest_algo; } -// @TODO change the use of this function to _ede function in authzone.c:8111 enum sec_status val_verify_DNSKEY_with_DS(struct module_env* env, struct val_env* ve, struct ub_packed_rrset_key* dnskey_rrset, diff --git a/validator/validator.c b/validator/validator.c index 75f3220cf3d9..1723afefe353 100644 --- a/validator/validator.c +++ b/validator/validator.c @@ -2202,7 +2202,7 @@ processFinished(struct module_qstate* qstate, struct val_qstate* vq, if(!qstate->no_cache_store) { if(!dns_cache_store(qstate->env, &vq->orig_msg->qinfo, vq->orig_msg->rep, 0, qstate->prefetch_leeway, 0, NULL, - qstate->query_flags)) { + qstate->query_flags, qstate->qstarttime)) { log_err("out of memory caching validator results"); } } @@ -2211,7 +2211,7 @@ processFinished(struct module_qstate* qstate, struct val_qstate* vq, /* and this does not get prefetched, so no leeway */ if(!dns_cache_store(qstate->env, &vq->orig_msg->qinfo, vq->orig_msg->rep, 1, 0, 0, NULL, - qstate->query_flags)) { + qstate->query_flags, qstate->qstarttime)) { log_err("out of memory caching validator results"); } } @@ -2493,7 +2493,8 @@ ds_response_to_ke(struct module_qstate* qstate, struct val_qstate* vq, /* If they aren't usable, then we treat it like * there was no DS. */ - // @TODO add EDE Unsupported DS Digest Type + /* TODO add EDE Unsupported DS Digest Type; this needs + * EDE to be added on non SERVFAIL answers. */ *ke = key_entry_create_null(qstate->region, qinfo->qname, qinfo->qname_len, qinfo->qclass,