From 7a68d772ef72e0b47583dc00d6b17e149158cc95 Mon Sep 17 00:00:00 2001 From: TCY16 Date: Mon, 18 Jul 2022 16:07:14 +0300 Subject: [PATCH 01/12] v1 EDER poc --- daemon/worker.c | 2 +- services/mesh.c | 59 ++++++++++++++++++++++++++++++++++++++++++++ util/data/msgparse.c | 14 +++++++++++ util/data/msgparse.h | 8 ++++++ 4 files changed, 82 insertions(+), 1 deletion(-) diff --git a/daemon/worker.c b/daemon/worker.c index 27626ce93..3508622f4 100644 --- a/daemon/worker.c +++ b/daemon/worker.c @@ -490,7 +490,7 @@ answer_norec_from_cache(struct worker* worker, struct query_info* qinfo, EDNS_OPT_LIST_APPEND_EDE(&edns->opt_list_out, worker->scratchpad, LDNS_EDE_DNSSEC_BOGUS, ""); } - error_encode(repinfo->c->buffer, LDNS_RCODE_SERVFAIL, + error_encode(repinfo->c->buffer, LDNS_RCODE_SERVFAIL, &msg->qinfo, id, flags, edns); if(worker->stats.extended) { worker->stats.ans_bogus++; diff --git a/services/mesh.c b/services/mesh.c index c40eb50dc..6c9a31b77 100644 --- a/services/mesh.c +++ b/services/mesh.c @@ -1501,6 +1501,9 @@ void mesh_query_done(struct mesh_state* mstate) struct reply_info* rep = (mstate->s.return_msg? mstate->s.return_msg->rep:NULL); struct timeval tv = {0, 0}; + + sldns_ede_code reason_bogus = LDNS_EDE_NONE; + /* No need for the serve expired timer anymore; we are going to reply. */ if(mstate->s.serve_expired_data) { comm_timer_delete(mstate->s.serve_expired_data->timer); @@ -1519,6 +1522,62 @@ void mesh_query_done(struct mesh_state* mstate) free(err); } } + + struct edns_option* eder = NULL; + eder = edns_list_get_option(mstate->s.edns_opts_back_in, (uint16_t) 3843 /* LDNS_EDNS_EDER */ ); + if (eder) { + reason_bogus = errinf_to_reason_bogus(&mstate->s); + if (rep && ((reason_bogus == LDNS_EDE_DNSSEC_BOGUS && + rep->reason_bogus != LDNS_EDE_NONE) || + reason_bogus == LDNS_EDE_NONE)) { + reason_bogus = rep->reason_bogus; + } + + // @TODO create a check for the EDER reporting agent DNAME; + // MUST NOT be an amplification attack vector + + /* Report EDE to upstream (draft-ietf-dnsop-dns-error-reporting-01) */ + if (reason_bogus != LDNS_EDE_NONE && dname_valid(eder->opt_data, eder->opt_len)) { + struct query_info qinfo; + struct mesh_state* dont_care; + struct module_qstate* newq; + uint8_t buf[LDNS_MAX_DOMAINLEN]; + uint8_t count = 0; + int written; + + /* Synthesize the error report query in the format: + * "_er.$ede.$qtype.$qname._er.$reporting-agent-domain" */ + + memmove(buf+count, "\3_er", 4); + count += 4; + + written = snprintf(buf+count, LDNS_MAX_DOMAINLEN-count, + "X%d", reason_bogus); + (buf+count)[0] = (char)(written - 1); + count += written; + + written = snprintf(buf+count, LDNS_MAX_DOMAINLEN-count, + "X%d", mstate->s.qinfo.qtype); + (buf+count)[0] = (char)(written - 1); + count += written; + + memmove(buf+count, mstate->s.qinfo.qname, mstate->s.qinfo.qname_len-1); + count += mstate->s.qinfo.qname_len-1; + memmove(buf+count, "\3_er", 4); + count += 4; + memmove(buf+count, eder->opt_data, eder->opt_len); // add the reporting agent + + qinfo.qname = buf; + qinfo.qname_len = count+eder->opt_len; + qinfo.qtype = LDNS_RR_TYPE_NULL; + qinfo.qclass = mstate->s.qinfo.qclass; + qinfo.local_alias = NULL; + + mesh_add_sub(&mstate->s, &qinfo, 0, 0, 0, &newq, &dont_care); + } + } + + for(r = mstate->reply_list; r; r = r->next) { tv = r->start_time; diff --git a/util/data/msgparse.c b/util/data/msgparse.c index 5bb69d6ed..e1c612993 100644 --- a/util/data/msgparse.c +++ b/util/data/msgparse.c @@ -597,6 +597,20 @@ parse_query_section(sldns_buffer* pkt, struct msg_parse* msg) return 0; } +struct edns_option* +edns_list_get_option(struct edns_option* option, uint16_t code) +{ + while (option) { + if (option->opt_code == code) { + return option; + } + + option = option->next; + } + return NULL; +} + + size_t get_rdf_size(sldns_rdf_type rdf) { diff --git a/util/data/msgparse.h b/util/data/msgparse.h index 0c458e6e8..630e871ad 100644 --- a/util/data/msgparse.h +++ b/util/data/msgparse.h @@ -254,6 +254,14 @@ struct edns_option { uint8_t* opt_data; }; +/** + * Search through an EDNS list to find if the specified option. + * @param option: The EDNS list which we search in + * @param code: the option code that we search for + * @return: returns the option if it is there, and NULL when it is not + */ +struct edns_option* edns_list_get_option(struct edns_option* option, uint16_t code); + /** * Obtain size in the packet of an rr type, that is before dname type. * Do TYPE_DNAME, and type STR, yourself. Gives size for most regular types. From b19ff18fe9506d79c26ab2318cd27858b231ad28 Mon Sep 17 00:00:00 2001 From: TCY16 Date: Tue, 19 Jul 2022 10:48:11 +0300 Subject: [PATCH 02/12] remove superfluous edns_list_get_option function --- services/mesh.c | 2 +- util/data/msgparse.c | 14 -------------- util/data/msgparse.h | 8 -------- 3 files changed, 1 insertion(+), 23 deletions(-) diff --git a/services/mesh.c b/services/mesh.c index 6c9a31b77..583561c68 100644 --- a/services/mesh.c +++ b/services/mesh.c @@ -1524,7 +1524,7 @@ void mesh_query_done(struct mesh_state* mstate) } struct edns_option* eder = NULL; - eder = edns_list_get_option(mstate->s.edns_opts_back_in, (uint16_t) 3843 /* LDNS_EDNS_EDER */ ); + eder = edns_opt_list_find(mstate->s.edns_opts_back_in, (uint16_t) 3843 /* LDNS_EDNS_EDER */ ); if (eder) { reason_bogus = errinf_to_reason_bogus(&mstate->s); if (rep && ((reason_bogus == LDNS_EDE_DNSSEC_BOGUS && diff --git a/util/data/msgparse.c b/util/data/msgparse.c index e1c612993..5bb69d6ed 100644 --- a/util/data/msgparse.c +++ b/util/data/msgparse.c @@ -597,20 +597,6 @@ parse_query_section(sldns_buffer* pkt, struct msg_parse* msg) return 0; } -struct edns_option* -edns_list_get_option(struct edns_option* option, uint16_t code) -{ - while (option) { - if (option->opt_code == code) { - return option; - } - - option = option->next; - } - return NULL; -} - - size_t get_rdf_size(sldns_rdf_type rdf) { diff --git a/util/data/msgparse.h b/util/data/msgparse.h index 630e871ad..0c458e6e8 100644 --- a/util/data/msgparse.h +++ b/util/data/msgparse.h @@ -254,14 +254,6 @@ struct edns_option { uint8_t* opt_data; }; -/** - * Search through an EDNS list to find if the specified option. - * @param option: The EDNS list which we search in - * @param code: the option code that we search for - * @return: returns the option if it is there, and NULL when it is not - */ -struct edns_option* edns_list_get_option(struct edns_option* option, uint16_t code); - /** * Obtain size in the packet of an rr type, that is before dname type. * Do TYPE_DNAME, and type STR, yourself. Gives size for most regular types. From 4ee82e3acaaa67db431ff3f02f51a35cac6fe881 Mon Sep 17 00:00:00 2001 From: TCY16 Date: Fri, 22 Jul 2022 14:59:22 +0300 Subject: [PATCH 03/12] create an EDER configurable --- services/mesh.c | 14 +- util/config_file.c | 5 +- util/config_file.h | 3 + util/configlexer.c | 5844 ++++++++++++++-------------- util/configlexer.lex | 1 + util/configparser.c | 8688 +++++++++++++++++++++--------------------- util/configparser.h | 727 ++-- util/configparser.y | 12 +- 8 files changed, 7731 insertions(+), 7563 deletions(-) diff --git a/services/mesh.c b/services/mesh.c index 583561c68..14153ca86 100644 --- a/services/mesh.c +++ b/services/mesh.c @@ -1501,6 +1501,7 @@ void mesh_query_done(struct mesh_state* mstate) struct reply_info* rep = (mstate->s.return_msg? mstate->s.return_msg->rep:NULL); struct timeval tv = {0, 0}; + struct edns_option* eder = NULL; sldns_ede_code reason_bogus = LDNS_EDE_NONE; @@ -1522,9 +1523,11 @@ void mesh_query_done(struct mesh_state* mstate) free(err); } } + if (mstate->s.env->cfg->eder) { + eder = edns_opt_list_find(mstate->s.edns_opts_back_in, + (uint16_t) 3843 /* LDNS_EDNS_EDER */); + } - struct edns_option* eder = NULL; - eder = edns_opt_list_find(mstate->s.edns_opts_back_in, (uint16_t) 3843 /* LDNS_EDNS_EDER */ ); if (eder) { reason_bogus = errinf_to_reason_bogus(&mstate->s); if (rep && ((reason_bogus == LDNS_EDE_DNSSEC_BOGUS && @@ -1534,9 +1537,10 @@ void mesh_query_done(struct mesh_state* mstate) } // @TODO create a check for the EDER reporting agent DNAME; - // MUST NOT be an amplification attack vector + // MUST NOT be an amplification attack vector. We currently use + // dname_valid() for this. - /* Report EDE to upstream (draft-ietf-dnsop-dns-error-reporting-01) */ + /* Report EDE to upstream reporting agent (draft-ietf-dnsop-dns-error-reporting) */ if (reason_bogus != LDNS_EDE_NONE && dname_valid(eder->opt_data, eder->opt_len)) { struct query_info qinfo; struct mesh_state* dont_care; @@ -1573,6 +1577,8 @@ void mesh_query_done(struct mesh_state* mstate) qinfo.qclass = mstate->s.qinfo.qclass; qinfo.local_alias = NULL; + log_info("Synthesized EDER, attaching to mesh"); + mesh_add_sub(&mstate->s, &qinfo, 0, 0, 0, &newq, &dont_care); } } diff --git a/util/config_file.c b/util/config_file.c index 69e671639..e92143e19 100644 --- a/util/config_file.c +++ b/util/config_file.c @@ -378,6 +378,7 @@ config_create(void) cfg->ipset_name_v6 = NULL; #endif cfg->ede = 0; + cfg->eder = 0; return cfg; error_exit: config_delete(cfg); @@ -673,7 +674,8 @@ int config_set_option(struct config_file* cfg, const char* opt, else if(strcmp(opt, "serve-expired-reply-ttl:") == 0) { IS_NUMBER_OR_ZERO; cfg->serve_expired_reply_ttl = atoi(val); SERVE_EXPIRED_REPLY_TTL=(time_t)cfg->serve_expired_reply_ttl;} else S_NUMBER_OR_ZERO("serve-expired-client-timeout:", serve_expired_client_timeout) - else S_YNO("ede:", ede) + else S_YNO("ede:", ede) + else S_YNO("eder:", eder) else S_YNO("ede-serve-expired:", ede_serve_expired) else S_YNO("serve-original-ttl:", serve_original_ttl) else S_STR("val-nsec3-keysize-iterations:", val_nsec3_key_iterations) @@ -1118,6 +1120,7 @@ config_get_option(struct config_file* cfg, const char* opt, else O_DEC(opt, "serve-expired-reply-ttl", serve_expired_reply_ttl) else O_DEC(opt, "serve-expired-client-timeout", serve_expired_client_timeout) else O_YNO(opt, "ede", ede) + else O_YNO(opt, "eder", eder) else O_YNO(opt, "ede-serve-expired", ede_serve_expired) else O_YNO(opt, "serve-original-ttl", serve_original_ttl) else O_STR(opt, "val-nsec3-keysize-iterations",val_nsec3_key_iterations) diff --git a/util/config_file.h b/util/config_file.h index 0b457e347..ebf3a0369 100644 --- a/util/config_file.h +++ b/util/config_file.h @@ -684,6 +684,9 @@ struct config_file { #endif /** respond with Extended DNS Errors (RFC8914) */ int ede; + /** send DNS Error Reports to upstream reporting agent + * (draft-ietf-dnsop-dns-error-reporting) */ + int eder; }; /** from cfg username, after daemonize setup performed */ diff --git a/util/configlexer.c b/util/configlexer.c index d834af57c..a700dd370 100644 --- a/util/configlexer.c +++ b/util/configlexer.c @@ -1,7 +1,7 @@ #include "config.h" #include "util/configyyrename.h" -#line 2 "" +#line 3 "" #define YY_INT_ALIGNED short int @@ -9,8 +9,8 @@ #define FLEX_SCANNER #define YY_FLEX_MAJOR_VERSION 2 -#define YY_FLEX_MINOR_VERSION 6 -#define YY_FLEX_SUBMINOR_VERSION 4 +#define YY_FLEX_MINOR_VERSION 5 +#define YY_FLEX_SUBMINOR_VERSION 35 #if YY_FLEX_SUBMINOR_VERSION > 0 #define FLEX_BETA #endif @@ -48,6 +48,7 @@ typedef int16_t flex_int16_t; typedef uint16_t flex_uint16_t; typedef int32_t flex_int32_t; typedef uint32_t flex_uint32_t; +typedef uint64_t flex_uint64_t; #else typedef signed char flex_int8_t; typedef short int flex_int16_t; @@ -55,6 +56,7 @@ typedef int flex_int32_t; typedef unsigned char flex_uint8_t; typedef unsigned short int flex_uint16_t; typedef unsigned int flex_uint32_t; +#endif /* ! C99 */ /* Limits of integral types. */ #ifndef INT8_MIN @@ -85,61 +87,63 @@ typedef unsigned int flex_uint32_t; #define UINT32_MAX (4294967295U) #endif -#ifndef SIZE_MAX -#define SIZE_MAX (~(size_t)0) -#endif +#endif /* ! FLEXINT_H */ -#endif /* ! C99 */ +#ifdef __cplusplus -#endif /* ! FLEXINT_H */ +/* The "const" storage-class-modifier is valid. */ +#define YY_USE_CONST -/* begin standard C++ headers. */ +#else /* ! __cplusplus */ -/* TODO: this is always defined, so inline it */ -#define yyconst const +/* C99 requires __STDC__ to be defined as 1. */ +#if defined (__STDC__) + +#define YY_USE_CONST + +#endif /* defined (__STDC__) */ +#endif /* ! __cplusplus */ -#if defined(__GNUC__) && __GNUC__ >= 3 -#define yynoreturn __attribute__((__noreturn__)) +#ifdef YY_USE_CONST +#define yyconst const #else -#define yynoreturn +#define yyconst #endif /* Returned upon end-of-file. */ #define YY_NULL 0 -/* Promotes a possibly negative, possibly signed char to an - * integer in range [0..255] for use as an array index. +/* Promotes a possibly negative, possibly signed char to an unsigned + * integer for use as an array index. If the signed char is negative, + * we want to instead treat it as an 8-bit unsigned char, hence the + * double cast. */ -#define YY_SC_TO_UI(c) ((YY_CHAR) (c)) +#define YY_SC_TO_UI(c) ((unsigned int) (unsigned char) c) /* Enter a start condition. This macro really ought to take a parameter, * but we do it the disgusting crufty way forced on us by the ()-less * definition of BEGIN. */ #define BEGIN (yy_start) = 1 + 2 * + /* Translate the current start state into a value that can be later handed * to BEGIN to return to the state. The YYSTATE alias is for lex * compatibility. */ #define YY_START (((yy_start) - 1) / 2) #define YYSTATE YY_START + /* Action number for EOF rule of a given start state. */ #define YY_STATE_EOF(state) (YY_END_OF_BUFFER + state + 1) + /* Special action meaning "start processing a new file". */ -#define YY_NEW_FILE yyrestart( yyin ) +#define YY_NEW_FILE yyrestart(yyin ) + #define YY_END_OF_BUFFER_CHAR 0 /* Size of default input buffer. */ #ifndef YY_BUF_SIZE -#ifdef __ia64__ -/* On IA-64, the buffer size is 16k, not 8k. - * Moreover, YY_BUF_SIZE is 2*YY_READ_BUF_SIZE in the general case. - * Ditto for the __ia64__ case accordingly. - */ -#define YY_BUF_SIZE 32768 -#else #define YY_BUF_SIZE 16384 -#endif /* __ia64__ */ #endif /* The state buf must be large enough to hold one state per character in the main buffer. @@ -156,16 +160,15 @@ typedef struct yy_buffer_state *YY_BUFFER_STATE; typedef size_t yy_size_t; #endif -extern int yyleng; +extern yy_size_t yyleng; extern FILE *yyin, *yyout; #define EOB_ACT_CONTINUE_SCAN 0 #define EOB_ACT_END_OF_FILE 1 #define EOB_ACT_LAST_MATCH 2 - + #define YY_LESS_LINENO(n) - #define YY_LINENO_REWIND_TO(ptr) /* Return all but the first "n" matched characters back to the input stream. */ #define yyless(n) \ @@ -180,6 +183,7 @@ extern FILE *yyin, *yyout; YY_DO_BEFORE_ACTION; /* set up yytext again */ \ } \ while ( 0 ) + #define unput(c) yyunput( c, (yytext_ptr) ) #ifndef YY_STRUCT_YY_BUFFER_STATE @@ -194,12 +198,12 @@ struct yy_buffer_state /* Size of input buffer in bytes, not including room for EOB * characters. */ - int yy_buf_size; + yy_size_t yy_buf_size; /* Number of characters read into yy_ch_buf, not including EOB * characters. */ - int yy_n_chars; + yy_size_t yy_n_chars; /* Whether we "own" the buffer - i.e., we know we created it, * and can realloc() it to grow it, and should free() it to @@ -222,7 +226,7 @@ struct yy_buffer_state int yy_bs_lineno; /**< The line count. */ int yy_bs_column; /**< The column count. */ - + /* Whether to try to fill the input buffer when we reach the * end of it. */ @@ -250,7 +254,7 @@ struct yy_buffer_state /* Stack of input buffers. */ static size_t yy_buffer_stack_top = 0; /**< index of top of stack. */ static size_t yy_buffer_stack_max = 0; /**< capacity of stack. */ -static YY_BUFFER_STATE * yy_buffer_stack = NULL; /**< Stack as an array. */ +static YY_BUFFER_STATE * yy_buffer_stack = 0; /**< Stack as an array. */ /* We provide macros for accessing buffer states in case in the * future we want to put the buffer states in a more general @@ -261,6 +265,7 @@ static YY_BUFFER_STATE * yy_buffer_stack = NULL; /**< Stack as an array. */ #define YY_CURRENT_BUFFER ( (yy_buffer_stack) \ ? (yy_buffer_stack)[(yy_buffer_stack_top)] \ : NULL) + /* Same as previous macro, but useful when we know that the buffer stack is not * NULL or when we need an lvalue. For internal use only. */ @@ -268,11 +273,11 @@ static YY_BUFFER_STATE * yy_buffer_stack = NULL; /**< Stack as an array. */ /* yy_hold_char holds the character lost when yytext is formed. */ static char yy_hold_char; -static int yy_n_chars; /* number of characters read into yy_ch_buf */ -int yyleng; +static yy_size_t yy_n_chars; /* number of characters read into yy_ch_buf */ +yy_size_t yyleng; /* Points to current character in buffer. */ -static char *yy_c_buf_p = NULL; +static char *yy_c_buf_p = (char *) 0; static int yy_init = 0; /* whether we need to initialize */ static int yy_start = 0; /* start state number */ @@ -281,68 +286,71 @@ static int yy_start = 0; /* start state number */ */ static int yy_did_buffer_switch_on_eof; -void yyrestart ( FILE *input_file ); -void yy_switch_to_buffer ( YY_BUFFER_STATE new_buffer ); -YY_BUFFER_STATE yy_create_buffer ( FILE *file, int size ); -void yy_delete_buffer ( YY_BUFFER_STATE b ); -void yy_flush_buffer ( YY_BUFFER_STATE b ); -void yypush_buffer_state ( YY_BUFFER_STATE new_buffer ); -void yypop_buffer_state ( void ); +void yyrestart (FILE *input_file ); +void yy_switch_to_buffer (YY_BUFFER_STATE new_buffer ); +YY_BUFFER_STATE yy_create_buffer (FILE *file,int size ); +void yy_delete_buffer (YY_BUFFER_STATE b ); +void yy_flush_buffer (YY_BUFFER_STATE b ); +void yypush_buffer_state (YY_BUFFER_STATE new_buffer ); +void yypop_buffer_state (void ); + +static void yyensure_buffer_stack (void ); +static void yy_load_buffer_state (void ); +static void yy_init_buffer (YY_BUFFER_STATE b,FILE *file ); -static void yyensure_buffer_stack ( void ); -static void yy_load_buffer_state ( void ); -static void yy_init_buffer ( YY_BUFFER_STATE b, FILE *file ); -#define YY_FLUSH_BUFFER yy_flush_buffer( YY_CURRENT_BUFFER ) +#define YY_FLUSH_BUFFER yy_flush_buffer(YY_CURRENT_BUFFER ) -YY_BUFFER_STATE yy_scan_buffer ( char *base, yy_size_t size ); -YY_BUFFER_STATE yy_scan_string ( const char *yy_str ); -YY_BUFFER_STATE yy_scan_bytes ( const char *bytes, int len ); +YY_BUFFER_STATE yy_scan_buffer (char *base,yy_size_t size ); +YY_BUFFER_STATE yy_scan_string (yyconst char *yy_str ); +YY_BUFFER_STATE yy_scan_bytes (yyconst char *bytes,yy_size_t len ); -void *yyalloc ( yy_size_t ); -void *yyrealloc ( void *, yy_size_t ); -void yyfree ( void * ); +void *yyalloc (yy_size_t ); +void *yyrealloc (void *,yy_size_t ); +void yyfree (void * ); #define yy_new_buffer yy_create_buffer + #define yy_set_interactive(is_interactive) \ { \ if ( ! YY_CURRENT_BUFFER ){ \ yyensure_buffer_stack (); \ YY_CURRENT_BUFFER_LVALUE = \ - yy_create_buffer( yyin, YY_BUF_SIZE ); \ + yy_create_buffer(yyin,YY_BUF_SIZE ); \ } \ YY_CURRENT_BUFFER_LVALUE->yy_is_interactive = is_interactive; \ } + #define yy_set_bol(at_bol) \ { \ if ( ! YY_CURRENT_BUFFER ){\ yyensure_buffer_stack (); \ YY_CURRENT_BUFFER_LVALUE = \ - yy_create_buffer( yyin, YY_BUF_SIZE ); \ + yy_create_buffer(yyin,YY_BUF_SIZE ); \ } \ YY_CURRENT_BUFFER_LVALUE->yy_at_bol = at_bol; \ } + #define YY_AT_BOL() (YY_CURRENT_BUFFER_LVALUE->yy_at_bol) /* Begin user sect3 */ -typedef flex_uint8_t YY_CHAR; -FILE *yyin = NULL, *yyout = NULL; +typedef unsigned char YY_CHAR; + +FILE *yyin = (FILE *) 0, *yyout = (FILE *) 0; typedef int yy_state_type; extern int yylineno; + int yylineno = 1; extern char *yytext; -#ifdef yytext_ptr -#undef yytext_ptr -#endif #define yytext_ptr yytext -static yy_state_type yy_get_previous_state ( void ); -static yy_state_type yy_try_NUL_trans ( yy_state_type current_state ); -static int yy_get_next_buffer ( void ); -static void yynoreturn yy_fatal_error ( const char* msg ); +static yy_state_type yy_get_previous_state (void ); +static yy_state_type yy_try_NUL_trans (yy_state_type current_state ); +static int yy_get_next_buffer (void ); +static void yy_fatal_error (yyconst char msg[] ); /* Done after the current pattern has been matched and before the * corresponding action - sets up yytext. @@ -350,12 +358,13 @@ static void yynoreturn yy_fatal_error ( const char* msg ); #define YY_DO_BEFORE_ACTION \ (yytext_ptr) = yy_bp; \ (yytext_ptr) -= (yy_more_len); \ - yyleng = (int) (yy_cp - (yytext_ptr)); \ + yyleng = (yy_size_t) (yy_cp - (yytext_ptr)); \ (yy_hold_char) = *yy_cp; \ *yy_cp = '\0'; \ (yy_c_buf_p) = yy_cp; -#define YY_NUM_RULES 362 -#define YY_END_OF_BUFFER 363 + +#define YY_NUM_RULES 363 +#define YY_END_OF_BUFFER 364 /* This struct is not used in this scanner, but its presence is necessary. */ struct yy_trans_info @@ -363,407 +372,407 @@ struct yy_trans_info flex_int32_t yy_verify; flex_int32_t yy_nxt; }; -static const flex_int16_t yy_accept[3593] = +static yyconst flex_int16_t yy_accept[3595] = { 0, - 1, 1, 336, 336, 340, 340, 344, 344, 348, 348, - 1, 1, 352, 352, 356, 356, 363, 360, 1, 334, - 334, 361, 2, 361, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 336, 337, 337, 338, - 361, 340, 341, 341, 342, 361, 347, 344, 345, 345, - 346, 361, 348, 349, 349, 350, 361, 359, 335, 2, - 339, 361, 359, 355, 352, 353, 353, 354, 361, 356, - 357, 357, 358, 361, 360, 0, 1, 2, 2, 2, - 2, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 336, - 0, 340, 0, 347, 0, 344, 348, 0, 359, 0, - 2, 2, 359, 355, 0, 352, 356, 0, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 359, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 333, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 132, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 142, 360, 360, 360, 360, 360, 360, - 360, 359, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 114, 360, 332, 360, 360, 360, 360, 360, - 360, 360, 360, 8, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 133, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 147, 360, - 360, 359, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 325, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 359, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 69, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 254, 360, 14, 15, 360, 19, 18, - 360, 360, 238, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 140, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 236, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 3, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 359, 360, 360, 360, 360, - 360, 360, 360, 319, 360, 360, 318, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 343, 360, 360, - 360, 360, 360, 360, 360, 360, 68, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 72, 360, 288, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 326, 327, 360, 360, 360, - 360, 360, 360, 360, 360, 73, 360, 360, 141, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 136, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 225, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 21, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 167, 360, 360, 360, 360, 360, 359, 343, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 112, - 360, 360, 360, 360, 360, 360, 360, 296, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 194, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 166, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 111, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 35, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 36, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 70, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 139, 360, 360, 360, - 359, 360, 360, 360, 360, 360, 131, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 71, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 258, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 195, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 58, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 276, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 63, 360, 64, - 360, 360, 360, 360, 360, 115, 360, 116, 360, 360, - 360, 360, 360, 113, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 7, 360, 360, - 360, 360, 359, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 247, 360, 360, 360, 360, 170, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 259, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 49, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 59, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 217, - 360, 216, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 16, 17, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 74, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 224, 360, 360, 360, 360, 360, 360, 118, 360, - 117, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 208, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 148, 360, 360, - - 360, 359, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 106, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 94, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 237, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 99, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 67, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 211, 212, 360, 360, 360, 290, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 6, 360, 360, 360, 360, 360, 360, 360, 309, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 294, 360, - 360, 360, 360, 360, 360, 360, 320, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 46, 360, 360, 360, 360, 360, 48, 360, 360, - - 360, 95, 360, 360, 360, 360, 360, 56, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 359, - 360, 204, 360, 360, 360, 143, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 229, 360, 205, 360, - 360, 360, 244, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 57, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 145, 124, 360, 125, 360, - 360, 360, 360, 123, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 163, 360, 360, 54, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 275, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 206, 360, 360, 360, 360, 360, - 209, 360, 215, 360, 360, 360, 360, 360, 360, 243, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 110, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 137, 360, 360, - 360, 360, 360, 360, 360, 360, 65, 360, 360, 360, - 29, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 20, 360, 360, 360, 360, 360, 360, - 360, 30, 39, 360, 175, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 202, - 360, 360, 359, 360, 360, 360, 360, 360, 360, 82, - 84, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 298, 360, 360, 360, 360, 255, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 126, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 162, 360, 50, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 313, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 169, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 307, 360, 360, 360, 235, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 323, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 187, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 119, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 182, 360, 196, - 360, 360, 360, 360, 360, 360, 360, 359, 360, 151, - 360, 360, 360, 360, 360, 105, 360, 360, 360, 360, - 227, 360, 360, 360, 360, 360, 360, 245, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 267, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 144, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 186, 360, 360, 360, 360, 360, - - 360, 85, 360, 86, 360, 360, 360, 360, 360, 360, - 66, 316, 360, 360, 360, 360, 360, 93, 197, 360, - 218, 360, 248, 360, 360, 210, 291, 360, 360, 360, - 360, 360, 360, 78, 360, 199, 360, 360, 360, 360, - 360, 360, 9, 360, 360, 360, 360, 360, 109, 360, - 360, 360, 360, 360, 280, 360, 360, 360, 360, 226, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 359, 360, 360, 360, 360, 185, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 171, 360, 297, 360, 360, 360, 360, 360, 266, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 239, 360, 360, 360, 360, 360, 360, 289, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 168, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 317, 360, 198, 360, 360, 360, 360, 360, - - 360, 360, 360, 77, 79, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 108, 360, 360, 360, 360, - 360, 278, 360, 360, 360, 360, 293, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 231, 37, 31, 33, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 38, 360, 32, 34, - 360, 40, 360, 360, 360, 360, 360, 360, 360, 104, - 360, 181, 360, 360, 360, 360, 360, 360, 360, 359, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 233, 230, 360, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 76, 360, 360, 360, 146, 360, 127, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 164, - 51, 360, 360, 360, 351, 13, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 311, 360, 314, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 12, 360, 360, 22, 360, 360, 360, 360, - 360, 360, 284, 360, 360, 360, 360, 295, 360, 360, - 360, 360, 80, 360, 241, 360, 360, 360, 360, 360, - 232, 360, 360, 75, 360, 360, 360, 360, 360, 360, - - 23, 360, 360, 47, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 180, 179, 360, 360, - 351, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 234, 228, 360, 246, 360, 360, 299, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 192, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 87, 360, 360, 360, 360, 360, 279, 360, - 360, 360, 360, 214, 360, 360, 360, 360, 360, 240, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 286, - - 360, 360, 360, 321, 322, 177, 360, 360, 360, 81, - 360, 360, 360, 360, 188, 360, 360, 360, 120, 122, - 121, 360, 360, 360, 25, 360, 360, 172, 360, 174, - 360, 219, 360, 360, 360, 360, 178, 360, 360, 360, - 360, 249, 360, 360, 360, 360, 360, 360, 360, 153, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 257, 360, 360, 360, 360, 360, 360, 360, - 330, 360, 27, 360, 292, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 91, 220, 360, 360, 360, 277, 360, 315, 360, - - 213, 360, 360, 360, 360, 360, 287, 60, 360, 360, - 360, 360, 360, 360, 4, 360, 360, 360, 360, 135, - 360, 152, 360, 360, 360, 193, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 252, 41, 42, 360, 360, 360, - 360, 360, 360, 360, 300, 360, 360, 360, 360, 360, - 360, 360, 265, 360, 360, 360, 360, 360, 360, 360, - 360, 223, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 90, 360, 360, 61, - 360, 283, 360, 253, 360, 360, 360, 360, 360, 11, - - 360, 360, 360, 360, 360, 360, 360, 360, 134, 360, - 360, 360, 360, 360, 221, 96, 360, 360, 44, 360, - 360, 360, 360, 360, 360, 360, 360, 184, 360, 360, - 360, 360, 360, 360, 360, 155, 360, 360, 360, 360, - 256, 360, 360, 360, 360, 360, 264, 360, 360, 360, - 360, 149, 360, 360, 360, 128, 130, 129, 360, 360, - 360, 98, 102, 97, 165, 360, 360, 360, 360, 88, - 360, 285, 360, 360, 360, 360, 360, 360, 10, 360, - 360, 360, 360, 360, 281, 324, 360, 360, 360, 360, - 360, 360, 329, 43, 360, 360, 360, 360, 360, 183, - - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 103, 101, 360, 55, 360, - 360, 89, 360, 312, 360, 360, 360, 360, 24, 360, - 360, 360, 360, 360, 207, 360, 360, 360, 360, 360, - 360, 222, 360, 360, 360, 360, 360, 360, 360, 360, - 203, 360, 360, 173, 83, 360, 360, 360, 360, 360, - 301, 360, 360, 360, 360, 360, 360, 360, 261, 360, - 360, 260, 150, 360, 360, 100, 52, 360, 360, 156, - 157, 160, 161, 158, 159, 92, 310, 360, 360, 282, - - 138, 360, 360, 360, 26, 360, 176, 360, 360, 360, - 360, 201, 360, 251, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 190, 189, 45, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 308, 360, 360, 360, 360, 107, 360, 250, 360, - 274, 305, 360, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 331, 360, 53, 62, 5, 360, 360, - 242, 360, 360, 306, 360, 360, 360, 360, 360, 360, - - 360, 360, 360, 262, 28, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 263, 360, 360, - 360, 154, 360, 360, 360, 360, 360, 360, 360, 360, - 191, 360, 200, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 302, 360, 360, 360, 360, 360, 360, 360, - 360, 360, 360, 360, 360, 360, 360, 360, 360, 360, - 328, 360, 360, 270, 360, 360, 360, 360, 360, 303, - 360, 360, 360, 360, 360, 360, 304, 360, 360, 360, - 268, 360, 271, 272, 360, 360, 360, 360, 360, 269, - 273, 0 + 1, 1, 337, 337, 341, 341, 345, 345, 349, 349, + 1, 1, 353, 353, 357, 357, 364, 361, 1, 335, + 335, 362, 2, 362, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 337, 338, 338, 339, + 362, 341, 342, 342, 343, 362, 348, 345, 346, 346, + 347, 362, 349, 350, 350, 351, 362, 360, 336, 2, + 340, 362, 360, 356, 353, 354, 354, 355, 362, 357, + 358, 358, 359, 362, 361, 0, 1, 2, 2, 2, + 2, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 337, + 0, 341, 0, 348, 0, 345, 349, 0, 360, 0, + 2, 2, 360, 356, 0, 353, 357, 0, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 360, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 333, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 132, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 142, 361, 361, 361, 361, 361, + 361, 361, 360, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 334, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 114, 361, 332, 361, 361, 361, + 361, 361, 361, 361, 361, 8, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 133, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 147, 361, 361, 360, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 325, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 360, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 69, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 254, 361, 14, 15, 361, + 19, 18, 361, 361, 238, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 140, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 236, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 3, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 360, 361, 361, + 361, 361, 361, 361, 361, 319, 361, 361, 318, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 344, + 361, 361, 361, 361, 361, 361, 361, 361, 68, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 72, 361, 288, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 326, 327, 361, + 361, 361, 361, 361, 361, 361, 361, 73, 361, 361, + 141, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 136, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 225, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 21, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 167, 361, 361, 361, 361, 361, 360, 344, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 112, 361, 361, 361, 361, 361, 361, 361, 296, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 194, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 166, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 111, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 35, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 36, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 70, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 139, 361, + 361, 361, 360, 361, 361, 361, 361, 361, 131, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 71, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 258, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 195, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 58, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 276, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 63, + 361, 64, 361, 361, 361, 361, 361, 115, 361, 116, + 361, 361, 361, 361, 361, 113, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 7, + 361, 361, 361, 361, 360, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 247, 361, 361, 361, 361, 170, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 259, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 49, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 59, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 217, 361, 216, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 16, 17, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 74, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 224, 361, 361, 361, 361, 361, 361, + 118, 361, 117, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 208, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 148, + + 361, 361, 361, 360, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 106, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 94, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 237, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 99, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 67, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 211, 212, 361, 361, 361, 290, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 6, 361, 361, 361, 361, 361, 361, + 361, 309, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 294, 361, 361, 361, 361, 361, 361, 361, 320, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 46, 361, 361, 361, 361, 361, 48, + + 361, 361, 361, 95, 361, 361, 361, 361, 361, 56, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 360, 361, 204, 361, 361, 361, 143, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 229, 361, + 205, 361, 361, 361, 244, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 57, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 145, 124, 361, + 125, 361, 361, 361, 361, 123, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 163, 361, 361, 54, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 275, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 206, 361, 361, 361, + 361, 361, 209, 361, 215, 361, 361, 361, 361, 361, + 361, 243, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 110, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 137, + 361, 361, 361, 361, 361, 361, 361, 361, 65, 361, + 361, 361, 29, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 20, 361, 361, 361, 361, + 361, 361, 361, 30, 39, 361, 175, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 202, 361, 361, 360, 361, 361, 361, 361, 361, + 361, 82, 84, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 298, 361, 361, 361, + 361, 255, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 126, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 162, 361, 50, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 313, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 169, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 307, 361, 361, + 361, 235, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 323, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 187, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 119, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 182, + 361, 196, 361, 361, 361, 361, 361, 361, 361, 360, + 361, 151, 361, 361, 361, 361, 361, 105, 361, 361, + 361, 361, 227, 361, 361, 361, 361, 361, 361, 245, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 267, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 144, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 186, 361, 361, 361, + + 361, 361, 361, 85, 361, 86, 361, 361, 361, 361, + 361, 361, 66, 316, 361, 361, 361, 361, 361, 93, + 197, 361, 218, 361, 248, 361, 361, 210, 291, 361, + 361, 361, 361, 361, 361, 78, 361, 199, 361, 361, + 361, 361, 361, 361, 9, 361, 361, 361, 361, 361, + 109, 361, 361, 361, 361, 361, 280, 361, 361, 361, + 361, 226, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 360, 361, 361, 361, + 361, 185, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 171, 361, 297, 361, 361, 361, 361, 361, + 266, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 239, 361, 361, 361, 361, 361, 361, 289, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 168, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 317, 361, 198, 361, 361, 361, + + 361, 361, 361, 361, 361, 77, 79, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 108, 361, 361, + 361, 361, 361, 278, 361, 361, 361, 361, 293, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 231, 37, 31, 33, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 38, 361, + 32, 34, 361, 40, 361, 361, 361, 361, 361, 361, + 361, 104, 361, 181, 361, 361, 361, 361, 361, 361, + 361, 360, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 233, 230, 361, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 76, 361, 361, 361, 146, 361, + 127, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 164, 51, 361, 361, 361, 352, 13, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 311, + 361, 314, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 12, 361, 361, 22, 361, 361, + 361, 361, 361, 361, 284, 361, 361, 361, 361, 295, + 361, 361, 361, 361, 80, 361, 241, 361, 361, 361, + 361, 361, 232, 361, 361, 75, 361, 361, 361, 361, + + 361, 361, 23, 361, 361, 47, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 180, 179, + 361, 361, 352, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 234, 228, 361, 246, 361, 361, 299, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 192, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 87, 361, 361, 361, 361, 361, + 279, 361, 361, 361, 361, 214, 361, 361, 361, 361, + 361, 240, 361, 361, 361, 361, 361, 361, 361, 361, + + 361, 286, 361, 361, 361, 321, 322, 177, 361, 361, + 361, 81, 361, 361, 361, 361, 188, 361, 361, 361, + 120, 122, 121, 361, 361, 361, 25, 361, 361, 172, + 361, 174, 361, 219, 361, 361, 361, 361, 178, 361, + 361, 361, 361, 249, 361, 361, 361, 361, 361, 361, + 361, 153, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 257, 361, 361, 361, 361, 361, + 361, 361, 330, 361, 27, 361, 292, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 91, 220, 361, 361, 361, 277, 361, + + 315, 361, 213, 361, 361, 361, 361, 361, 287, 60, + 361, 361, 361, 361, 361, 361, 4, 361, 361, 361, + 361, 135, 361, 152, 361, 361, 361, 193, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 252, 41, 42, 361, + 361, 361, 361, 361, 361, 361, 300, 361, 361, 361, + 361, 361, 361, 361, 265, 361, 361, 361, 361, 361, + 361, 361, 361, 223, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 90, 361, + 361, 61, 361, 283, 361, 253, 361, 361, 361, 361, + + 361, 11, 361, 361, 361, 361, 361, 361, 361, 361, + 134, 361, 361, 361, 361, 361, 221, 96, 361, 361, + 44, 361, 361, 361, 361, 361, 361, 361, 361, 184, + 361, 361, 361, 361, 361, 361, 361, 155, 361, 361, + 361, 361, 256, 361, 361, 361, 361, 361, 264, 361, + 361, 361, 361, 149, 361, 361, 361, 128, 130, 129, + 361, 361, 361, 98, 102, 97, 165, 361, 361, 361, + 361, 88, 361, 285, 361, 361, 361, 361, 361, 361, + 10, 361, 361, 361, 361, 361, 281, 324, 361, 361, + 361, 361, 361, 361, 329, 43, 361, 361, 361, 361, + + 361, 183, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 103, 101, 361, + 55, 361, 361, 89, 361, 312, 361, 361, 361, 361, + 24, 361, 361, 361, 361, 361, 207, 361, 361, 361, + 361, 361, 361, 222, 361, 361, 361, 361, 361, 361, + 361, 361, 203, 361, 361, 173, 83, 361, 361, 361, + 361, 361, 301, 361, 361, 361, 361, 361, 361, 361, + 261, 361, 361, 260, 150, 361, 361, 100, 52, 361, + 361, 156, 157, 160, 161, 158, 159, 92, 310, 361, + + 361, 282, 138, 361, 361, 361, 26, 361, 176, 361, + 361, 361, 361, 201, 361, 251, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 190, 189, 45, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 308, 361, 361, 361, 361, 107, 361, + 250, 361, 274, 305, 361, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 331, 361, 53, 62, 5, + 361, 361, 242, 361, 361, 306, 361, 361, 361, 361, + + 361, 361, 361, 361, 361, 262, 28, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 263, + 361, 361, 361, 154, 361, 361, 361, 361, 361, 361, + 361, 361, 191, 361, 200, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 302, 361, 361, 361, 361, 361, + 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, + 361, 361, 328, 361, 361, 270, 361, 361, 361, 361, + 361, 303, 361, 361, 361, 361, 361, 361, 304, 361, + 361, 361, 268, 361, 271, 272, 361, 361, 361, 361, + 361, 269, 273, 0 } ; -static const YY_CHAR yy_ec[256] = +static yyconst flex_int32_t yy_ec[256] = { 0, 1, 1, 1, 1, 1, 1, 1, 1, 2, 3, 1, 1, 4, 1, 1, 1, 1, 1, 1, 1, @@ -795,7 +804,7 @@ static const YY_CHAR yy_ec[256] = 1, 1, 1, 1, 1 } ; -static const YY_CHAR yy_meta[41] = +static yyconst flex_int32_t yy_meta[41] = { 0, 1, 2, 3, 4, 5, 1, 6, 1, 1, 1, 1, 1, 7, 1, 1, 1, 1, 1, 1, 1, @@ -803,17 +812,17 @@ static const YY_CHAR yy_meta[41] = 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 } ; -static const flex_int16_t yy_base[3611] = +static yyconst flex_int16_t yy_base[3613] = { 0, 0, 0, 38, 41, 44, 46, 59, 65, 71, 77, - 90, 112, 96, 118, 124, 136, 4340, 4181, 81, 7005, - 7005, 7005, 129, 52, 130, 63, 131, 152, 70, 140, + 90, 112, 96, 118, 124, 136, 4348, 4128, 81, 7007, + 7007, 7007, 129, 52, 130, 63, 131, 152, 70, 140, 149, 156, 57, 88, 76, 173, 175, 95, 197, 145, - 185, 199, 208, 213, 178, 123, 3534, 7005, 7005, 7005, - 107, 3162, 7005, 7005, 7005, 154, 3102, 2669, 7005, 7005, - 7005, 245, 2592, 7005, 7005, 7005, 163, 2519, 7005, 249, - 7005, 253, 148, 2320, 2287, 7005, 7005, 7005, 257, 2134, - 7005, 7005, 7005, 233, 1825, 263, 201, 0, 267, 0, + 185, 199, 208, 213, 178, 123, 3850, 7007, 7007, 7007, + 107, 3155, 7007, 7007, 7007, 154, 2332, 2292, 7007, 7007, + 7007, 245, 2009, 7007, 7007, 7007, 163, 1785, 7007, 249, + 7007, 253, 148, 1724, 1612, 7007, 7007, 7007, 257, 1523, + 7007, 7007, 7007, 233, 1492, 263, 201, 0, 267, 0, 0, 165, 191, 221, 252, 205, 181, 265, 92, 261, 216, 263, 271, 272, 210, 279, 274, 282, 278, 291, @@ -821,791 +830,793 @@ static const flex_int16_t yy_base[3611] = 317, 311, 315, 319, 321, 331, 327, 332, 336, 322, 339, 337, 346, 345, 347, 348, 353, 351, 357, 284, 358, 359, 369, 360, 380, 365, 381, 379, 375, 366, - 367, 389, 390, 394, 393, 395, 396, 403, 404, 1718, - 419, 1459, 422, 1387, 429, 1205, 1013, 433, 984, 437, - 441, 0, 433, 780, 447, 527, 467, 452, 411, 445, + 367, 389, 390, 394, 393, 395, 396, 403, 404, 1460, + 419, 1319, 422, 1285, 429, 1263, 1126, 433, 901, 437, + 441, 0, 433, 655, 447, 559, 467, 452, 411, 445, 426, 446, 447, 448, 449, 450, 451, 453, 452, 456, 470, 234, 463, 473, 481, 479, 476, 483, 486, 493, - 488, 489, 495, 491, 501, 508, 505, 506, 504, 510, - 512, 513, 460, 514, 517, 529, 518, 516, 526, 538, - 539, 550, 543, 534, 551, 552, 400, 559, 555, 563, - 558, 570, 565, 574, 566, 569, 571, 576, 573, 577, - 580, 578, 581, 584, 587, 588, 598, 589, 596, 600, - 601, 611, 602, 612, 607, 610, 362, 609, 541, 619, - 622, 617, 624, 625, 626, 629, 632, 639, 641, 642, - 643, 645, 634, 648, 647, 638, 649, 651, 659, 662, - 660, 663, 670, 669, 671, 672, 673, 675, 652, 682, - 678, 686, 679, 692, 691, 693, 695, 697, 699, 698, - - 700, 702, 703, 705, 7005, 716, 706, 721, 717, 728, - 723, 707, 725, 732, 735, 718, 731, 734, 733, 736, - 739, 740, 741, 743, 747, 750, 748, 753, 752, 763, - 767, 759, 774, 760, 761, 772, 782, 775, 768, 776, - 795, 790, 796, 802, 804, 805, 807, 808, 806, 809, - 811, 812, 813, 827, 816, 829, 823, 819, 830, 832, - 839, 840, 7005, 836, 837, 851, 844, 853, 857, 854, - 863, 846, 869, 867, 872, 873, 885, 907, 875, 880, - 874, 876, 890, 7005, 893, 897, 931, 877, 900, 919, - 914, 881, 905, 917, 916, 921, 935, 915, 922, 937, - - 954, 952, 936, 939, 938, 955, 949, 967, 962, 965, - 887, 966, 974, 969, 970, 971, 981, 972, 973, 977, - 982, 988, 995, 999, 983, 1003, 997, 991, 1005, 1008, - 1009, 1004, 1006, 1029, 1017, 1012, 1025, 1031, 1023, 1039, - 1016, 1038, 1036, 1045, 1049, 1041, 1051, 1053, 1056, 1057, - 1058, 1059, 1069, 1064, 1065, 1067, 1070, 1072, 1073, 1078, - 1076, 1079, 1081, 1083, 1084, 1087, 1092, 1094, 1098, 1085, - 1099, 1101, 7005, 1107, 7005, 1105, 1102, 1109, 1111, 1112, - 1113, 1114, 1115, 7005, 1117, 1121, 1116, 1124, 1125, 1122, - 1146, 1142, 1129, 1141, 1145, 1144, 1150, 1151, 1159, 1154, - - 1161, 1162, 1155, 1163, 1157, 1166, 1128, 1167, 1170, 1171, - 1173, 1175, 1177, 1195, 7005, 1178, 1181, 1182, 1184, 1186, - 1199, 1191, 1206, 1208, 1212, 1218, 1200, 1183, 1226, 1222, - 1224, 1225, 1229, 1230, 1232, 1234, 1235, 1238, 1239, 1241, - 1244, 1242, 1246, 1249, 1248, 1247, 1255, 1258, 7005, 1260, - 1263, 1271, 1278, 1262, 1265, 1273, 1276, 1279, 1277, 1281, - 1283, 1282, 1286, 1289, 1288, 1299, 1291, 1304, 1300, 1302, - 1301, 1306, 1308, 1311, 1307, 1309, 1328, 1317, 1319, 1332, - 1335, 1334, 1337, 1344, 1346, 1324, 1320, 1339, 1347, 1343, - 1349, 1352, 1353, 1354, 1355, 1357, 1358, 1367, 1363, 1365, - - 1364, 1366, 1370, 1372, 1374, 1375, 1380, 1379, 1377, 1381, - 1392, 1390, 1388, 1397, 1394, 1403, 1399, 1391, 1406, 1410, - 1413, 1414, 7005, 1422, 1419, 1418, 1420, 1425, 1423, 1431, - 1432, 1433, 1434, 1437, 1435, 1438, 1443, 1444, 1445, 1439, - 1447, 1452, 1454, 1455, 1456, 1465, 1472, 1471, 1473, 1457, - 1467, 1476, 1477, 1479, 1486, 1483, 1491, 1484, 1489, 1492, - 1500, 1493, 1495, 1496, 1509, 1502, 1504, 1505, 1507, 1511, - 1517, 1518, 1519, 1526, 1523, 1528, 1540, 1529, 1531, 1536, - 1532, 1542, 1541, 1545, 1546, 1547, 1548, 1555, 1550, 1552, - 1557, 1558, 1553, 1560, 1562, 1567, 1575, 1570, 1577, 1576, - - 1578, 1580, 1581, 1583, 1584, 1589, 1585, 1592, 1593, 1594, - 1599, 1595, 1606, 1614, 1608, 1596, 1616, 1617, 1619, 1620, - 1621, 1625, 1623, 1628, 1632, 1626, 1629, 1637, 1635, 1641, - 1643, 1644, 1645, 1586, 1655, 1646, 1656, 1657, 1660, 1662, - 1663, 1665, 1647, 1667, 1672, 1670, 1675, 1676, 7005, 1664, - 1688, 1677, 1686, 1684, 1687, 1689, 1698, 1691, 1693, 1695, - 1694, 1701, 1722, 7005, 1702, 7005, 7005, 848, 7005, 7005, - 1705, 1703, 7005, 1704, 1710, 1706, 1720, 1725, 1732, 1737, - 1728, 1730, 1735, 1723, 1746, 1750, 1745, 1753, 1755, 1756, - 1759, 1747, 1760, 1761, 1767, 1770, 1772, 1773, 1708, 1783, - - 1778, 1788, 1779, 1790, 1791, 1796, 1781, 1797, 1800, 1803, - 1804, 1793, 1806, 1807, 1809, 1811, 1813, 1808, 1815, 1817, - 1820, 1821, 1822, 1830, 1826, 1835, 1842, 7005, 1832, 1845, - 1840, 1849, 1846, 1853, 1852, 1848, 1850, 1857, 1861, 1862, - 1863, 1864, 1867, 1865, 1866, 1873, 1868, 1875, 1876, 1878, - 1880, 1883, 1882, 7005, 1888, 1890, 1891, 1893, 1894, 1892, - 1900, 1896, 1902, 1904, 1906, 1917, 1907, 1908, 1914, 1912, - 1923, 1918, 1920, 1922, 7005, 1924, 1935, 1928, 1936, 1930, - 1937, 1939, 1940, 1943, 1944, 1945, 1946, 1947, 1948, 1958, - 1955, 1954, 1956, 1960, 1961, 1970, 1969, 1971, 1973, 1981, - - 1974, 1982, 1983, 1984, 1986, 1987, 1988, 1989, 1991, 1995, - 1996, 2003, 1998, 2005, 2000, 2001, 2019, 2022, 2020, 2006, - 2017, 2018, 2009, 2026, 2034, 2038, 2033, 2031, 2035, 2045, - 2040, 2042, 2043, 2046, 2047, 2058, 2044, 2062, 2053, 2055, - 2056, 2064, 2067, 7005, 2068, 2070, 7005, 2072, 2071, 2073, - 2095, 2074, 2078, 2081, 2080, 2083, 2089, 2087, 2099, 2105, - 2101, 2118, 2088, 2107, 2119, 2109, 2122, 2114, 2120, 2128, - 2129, 2130, 2131, 2133, 2139, 2136, 2149, 2152, 2148, 2156, - 2159, 2132, 2155, 2157, 2176, 2158, 2160, 2164, 2161, 2162, - 2166, 2172, 2167, 2179, 2168, 2169, 2181, 2191, 2189, 2186, - - 2192, 2199, 2200, 2201, 2204, 2205, 2206, 7005, 2213, 2208, - 2212, 2216, 2090, 2220, 2217, 2223, 7005, 2224, 2225, 2227, - 2235, 2228, 2230, 2236, 2232, 2239, 2238, 2244, 2245, 2246, - 2251, 2247, 2265, 7005, 2250, 7005, 2248, 2240, 2263, 2261, - 2267, 2269, 2270, 2271, 2272, 7005, 7005, 2273, 2274, 2288, - 2290, 2292, 2282, 2279, 2293, 7005, 2295, 2302, 7005, 2299, - 2304, 2298, 2297, 2305, 2308, 2309, 2310, 2319, 2314, 2324, - 2315, 2323, 2327, 7005, 2331, 2333, 2316, 2335, 2338, 2329, - 2339, 2342, 2344, 2346, 7005, 2350, 2351, 2353, 2360, 2362, - 2355, 2352, 2363, 2368, 2357, 2365, 2371, 2373, 2372, 2380, - - 2383, 2387, 2388, 2389, 2392, 2390, 2402, 7005, 2398, 2379, - 2399, 2406, 2404, 2408, 2401, 2405, 2411, 2412, 2413, 2415, - 2417, 2422, 2421, 2423, 2424, 2425, 2434, 2435, 2427, 2438, - 2440, 2431, 2437, 2445, 2446, 2382, 2447, 2449, 2448, 2452, - 7005, 2453, 2455, 2460, 2456, 2466, 2459, 171, 2462, 2463, - 2469, 2470, 2473, 2484, 2474, 2486, 2491, 2487, 2488, 2490, - 2495, 2496, 2497, 2499, 2498, 2489, 2502, 2501, 2505, 7005, - 2507, 2512, 2514, 2515, 2517, 2518, 2520, 7005, 2527, 2521, - 2528, 2541, 2535, 2529, 2544, 2537, 2545, 2546, 2548, 2549, - 2550, 2557, 2554, 2552, 2558, 2560, 7005, 2565, 2567, 2570, - - 2561, 2571, 2573, 2574, 2578, 2580, 2582, 2584, 2585, 2590, - 2586, 2588, 2589, 2591, 2599, 2602, 2612, 2594, 2603, 2604, - 2611, 2608, 2616, 2615, 2618, 2620, 2625, 2621, 7005, 2630, - 2622, 2631, 2632, 2629, 2636, 2633, 2639, 2648, 2644, 2646, - 2653, 2654, 2667, 2656, 2650, 2664, 2661, 2665, 2673, 2677, - 2674, 2678, 2684, 2681, 2687, 2689, 2691, 2695, 2699, 2696, - 2697, 2698, 2700, 2701, 2710, 2712, 2715, 2718, 2708, 2716, - 2723, 2724, 2726, 2742, 2733, 7005, 2731, 2737, 2729, 2741, - 2749, 2745, 2746, 2751, 2753, 2755, 2757, 2758, 2759, 2766, - 2761, 2763, 2770, 2765, 2769, 2771, 2772, 2780, 2782, 2783, - - 2784, 2791, 2786, 2793, 2707, 7005, 2794, 2798, 2788, 2795, - 2806, 2796, 2810, 2811, 2813, 2799, 2802, 2814, 2822, 2817, - 2815, 2824, 2819, 2831, 2828, 2829, 2834, 2826, 7005, 2840, - 2830, 2841, 2842, 2846, 2848, 2849, 2850, 2856, 2858, 2851, - 2861, 2862, 2864, 2865, 2868, 7005, 2873, 2875, 2871, 2874, - 2883, 2878, 2882, 2884, 2886, 2888, 7005, 2889, 2891, 2890, - 2892, 2893, 2896, 2903, 2904, 2899, 7005, 2912, 2902, 2910, - 2911, 2914, 2915, 2917, 2920, 2918, 2923, 2924, 2927, 2934, - 2928, 2936, 7005, 2925, 2946, 2937, 2943, 2939, 2949, 2950, - 2953, 2954, 2957, 2956, 2960, 7005, 2967, 2969, 2964, 2978, - - 2970, 2976, 2979, 2980, 2981, 2982, 2983, 2984, 2988, 2990, - 7005, 2991, 2994, 2995, 2998, 2992, 3000, 3003, 3014, 3007, - 3009, 3011, 3006, 3016, 3017, 3015, 3021, 3028, 3024, 3023, - 3027, 3033, 3036, 3038, 3040, 3039, 3043, 3051, 3052, 3047, - 3054, 3057, 3058, 3050, 3060, 3062, 3069, 3071, 3074, 3072, - 3075, 7005, 3078, 3079, 3080, 3070, 3082, 3084, 3085, 3086, - 3090, 3087, 3095, 3092, 3096, 3099, 3112, 3114, 3101, 3104, - 3109, 3115, 3116, 3117, 3119, 3120, 3123, 3130, 3126, 3127, - 3129, 3139, 3132, 3136, 3143, 3135, 3144, 3145, 3146, 3148, - 3152, 3149, 3153, 3156, 3158, 3150, 3159, 3160, 3174, 3176, - - 3177, 3179, 3171, 3180, 3181, 3185, 7005, 3188, 3190, 3186, - 3192, 3193, 3197, 3198, 3205, 3200, 3207, 3208, 3211, 3210, - 3213, 3218, 3219, 3221, 3222, 3229, 3225, 7005, 3226, 7005, - 3227, 3228, 3231, 3240, 3235, 7005, 3246, 7005, 3236, 3250, - 3241, 3243, 3247, 7005, 3251, 3252, 3256, 3253, 3258, 3260, - 3264, 3265, 3266, 3267, 3268, 3275, 3270, 3274, 3277, 3281, - 3280, 3284, 3287, 3289, 3290, 3292, 3291, 3294, 3298, 3299, - 3300, 3307, 3309, 3310, 3311, 3312, 3313, 7005, 3317, 3320, - 3314, 3325, 3322, 3324, 3326, 3332, 3333, 3334, 3335, 3339, - 3337, 3341, 3346, 3349, 3343, 3350, 3353, 3360, 3362, 3354, - - 3369, 7005, 3364, 3367, 3368, 3371, 7005, 3375, 3372, 3381, - 3383, 3376, 3373, 3379, 3385, 3392, 3386, 3389, 3395, 3399, - 3403, 3406, 3407, 7005, 3400, 3408, 3398, 3416, 3421, 3412, - 3424, 3428, 3425, 3431, 3433, 3435, 3437, 3414, 3438, 3439, - 3440, 3441, 3449, 3451, 3452, 3448, 3461, 3447, 3454, 3463, - 3464, 3450, 3457, 3465, 3466, 3467, 3471, 3473, 3472, 3474, - 3475, 3476, 3482, 3488, 7005, 3480, 3491, 3483, 3500, 3489, - 3497, 3498, 3493, 3502, 7005, 3505, 3506, 3510, 3508, 3511, - 3514, 3516, 3517, 3519, 3522, 3521, 3525, 3533, 3524, 7005, - 3528, 7005, 3527, 3535, 3547, 3550, 3539, 3544, 3553, 3555, - - 3557, 3558, 3559, 3560, 3561, 3565, 3567, 3569, 3568, 3573, - 3571, 3581, 3589, 3572, 3574, 3586, 3590, 3591, 3576, 3601, - 3593, 3597, 7005, 7005, 3596, 3602, 3603, 3606, 3607, 3610, - 3612, 3614, 3619, 3617, 3618, 3625, 3634, 7005, 3630, 3631, - 3629, 3632, 3636, 3647, 3638, 3649, 3658, 3640, 3653, 3660, - 3655, 7005, 3642, 3657, 3665, 3663, 3666, 3670, 7005, 3672, - 7005, 3668, 3673, 3674, 3677, 3678, 3679, 3681, 3682, 3684, - 3686, 3689, 3696, 3704, 3705, 3706, 3701, 3708, 3690, 3702, - 3711, 3713, 3715, 3722, 3718, 3719, 3721, 7005, 3724, 3725, - 3727, 3729, 3726, 3732, 3733, 3741, 3736, 7005, 3742, 3743, - - 3744, 3748, 3749, 3755, 3751, 3756, 3757, 3762, 3758, 3766, - 3763, 3765, 7005, 3767, 3769, 3780, 3771, 3778, 3779, 3782, - 3784, 3791, 7005, 3788, 3792, 3800, 3798, 3795, 3802, 3803, - 3799, 3805, 3808, 3810, 3809, 3811, 3812, 3813, 3815, 3817, - 3820, 3818, 3831, 3832, 3824, 3834, 3841, 3823, 7005, 3840, - 3845, 3846, 3847, 3848, 3849, 3853, 3854, 3858, 3860, 3850, - 3862, 3871, 3852, 3866, 3874, 3876, 3877, 3884, 3879, 7005, - 3886, 3883, 3891, 3888, 3889, 3894, 3899, 3890, 3900, 3903, - 3892, 3896, 3904, 3906, 3912, 3915, 3922, 3918, 3908, 3921, - 3923, 3925, 3924, 7005, 3935, 3926, 3927, 3936, 3941, 3933, - - 3951, 3946, 3947, 3949, 3954, 3950, 3956, 3958, 3959, 3960, - 3963, 3964, 7005, 7005, 3966, 3968, 3971, 7005, 3973, 3969, - 3983, 3972, 3975, 3979, 3986, 3985, 3987, 3989, 3994, 3991, - 3997, 7005, 4004, 4002, 4005, 4003, 4009, 4012, 4008, 7005, - 4011, 4020, 4019, 4021, 4022, 4024, 4027, 4025, 4029, 4032, - 4033, 4034, 4036, 4045, 4048, 4038, 4040, 4043, 7005, 4049, - 4050, 4052, 4054, 4056, 4059, 4061, 7005, 4062, 4064, 4065, - 4067, 4070, 4075, 4082, 4077, 4084, 4071, 4085, 4087, 4089, - 4090, 4091, 4095, 4102, 4098, 4097, 4100, 4101, 4104, 4107, - 4109, 7005, 4117, 4118, 4119, 4120, 4122, 7005, 4124, 4133, - - 4136, 7005, 4137, 4128, 4135, 4138, 4147, 7005, 4143, 4142, - 4144, 4148, 4145, 4157, 4152, 4159, 4161, 4158, 4162, 4163, - 4164, 7005, 4166, 4165, 4167, 7005, 4180, 4185, 4188, 4190, - 4171, 4175, 4173, 4192, 4193, 4194, 7005, 4195, 7005, 4198, - 4196, 4204, 7005, 4202, 4206, 4207, 4210, 4211, 4216, 4217, - 4223, 4225, 4213, 4219, 4227, 4215, 4231, 4232, 4236, 4229, - 4239, 4238, 4240, 7005, 4241, 4243, 4246, 4249, 4244, 4250, - 4257, 4259, 4252, 4260, 4262, 7005, 7005, 4268, 7005, 4269, - 4263, 4270, 4274, 7005, 4276, 4278, 4283, 4280, 4281, 4285, - 4284, 4289, 4293, 7005, 4295, 4298, 7005, 4296, 4300, 4309, - - 4304, 4305, 4307, 4308, 4310, 4313, 4314, 4315, 4320, 4316, - 4321, 4317, 4323, 4334, 7005, 4324, 4325, 4330, 4346, 4337, - 4339, 4347, 4349, 4341, 7005, 4351, 4358, 4352, 4357, 4364, - 7005, 4363, 7005, 4365, 4366, 4367, 4374, 4368, 4384, 7005, - 4380, 4377, 4386, 4369, 4388, 4390, 4389, 4396, 4381, 4397, - 4398, 4406, 4402, 4403, 4405, 4410, 4411, 7005, 4408, 4412, - 4414, 4420, 4422, 4423, 4424, 4431, 4429, 4428, 4432, 4435, - 4437, 4440, 4441, 4445, 4439, 4449, 4447, 7005, 4453, 4455, - 4456, 4459, 4469, 4460, 4461, 4462, 7005, 4466, 4471, 4477, - 7005, 4473, 4475, 4479, 4484, 4481, 4485, 4487, 4490, 4489, - - 4493, 4494, 4491, 7005, 4492, 4498, 4497, 4508, 4511, 4512, - 4500, 7005, 7005, 4519, 7005, 4520, 4501, 4515, 4522, 4502, - 4523, 4529, 4533, 4535, 4531, 4536, 4537, 4539, 4543, 7005, - 4545, 4552, 4547, 4554, 4557, 4565, 4558, 4560, 4550, 7005, - 7005, 4563, 4566, 4571, 4573, 4574, 4576, 4577, 4584, 4582, - 4585, 4590, 4591, 4599, 7005, 4579, 4594, 4597, 4598, 7005, - 4600, 4602, 4603, 4604, 4605, 4606, 4611, 4608, 4612, 4609, - 4616, 4629, 4620, 4632, 4621, 4622, 4623, 4630, 4634, 4638, - 4636, 4640, 4645, 7005, 4646, 4647, 4650, 4651, 4652, 4655, - 4657, 4656, 4659, 4660, 4667, 7005, 4663, 7005, 4672, 4668, - - 4674, 4662, 4673, 4684, 4686, 4687, 4688, 4689, 4692, 4694, - 4697, 4698, 4707, 4699, 4702, 4708, 4710, 4704, 4718, 4720, - 4721, 7005, 4722, 4712, 4723, 4724, 4729, 4731, 4725, 4734, - 4735, 4738, 4739, 4740, 4742, 4747, 4748, 4749, 4750, 4751, - 4752, 7005, 4755, 4757, 4759, 4764, 4761, 4768, 4766, 4774, - 4769, 4776, 4780, 4781, 4782, 7005, 4783, 4786, 4788, 7005, - 4789, 4791, 4790, 4792, 4793, 4795, 4800, 4803, 4801, 4802, - 7005, 4811, 4804, 4814, 4812, 4815, 4818, 4820, 4822, 4827, - 4823, 4829, 4834, 7005, 4844, 4830, 4840, 4841, 4825, 4843, - 4839, 4853, 4847, 7005, 4857, 4859, 4861, 4855, 4869, 4871, - - 4851, 4867, 4874, 4875, 4876, 4877, 4878, 4883, 4879, 4884, - 4885, 4887, 4888, 4889, 4898, 4901, 4900, 7005, 4890, 7005, - 4905, 4906, 4907, 4917, 4912, 4909, 4919, 4922, 4914, 7005, - 4916, 4923, 4929, 4926, 4924, 7005, 4930, 4931, 4935, 4937, - 7005, 4940, 4946, 4938, 4944, 4953, 4954, 7005, 4960, 4945, - 4957, 4967, 4969, 4964, 4966, 4968, 4970, 4972, 4974, 4975, - 4976, 4985, 4978, 4981, 7005, 4983, 4990, 4996, 4997, 4998, - 4980, 4991, 4999, 5001, 5007, 5004, 7005, 5008, 5009, 5010, - 5011, 5012, 5014, 5015, 5016, 5028, 5027, 5023, 5020, 5025, - 5032, 5034, 5036, 5041, 7005, 5037, 5042, 5043, 5052, 5045, - - 5054, 7005, 5050, 7005, 5047, 5062, 5064, 5065, 5055, 5069, - 7005, 7005, 5071, 5066, 5072, 5074, 5076, 7005, 7005, 5078, - 7005, 5079, 7005, 5080, 5082, 7005, 7005, 5083, 5086, 5087, - 5090, 5091, 5093, 7005, 5100, 7005, 5107, 5089, 5102, 5104, - 5105, 5106, 7005, 5110, 5113, 5114, 5118, 5122, 7005, 5115, - 5117, 5125, 5128, 5132, 7005, 5134, 5135, 5131, 5136, 7005, - 5139, 5142, 5143, 5137, 5144, 5145, 5151, 5157, 5149, 5152, - 5160, 5162, 5161, 5164, 5165, 5169, 5174, 5176, 5178, 5171, - 5179, 5180, 5186, 5188, 5190, 5182, 5192, 5193, 5195, 5196, - 5198, 5200, 5201, 5203, 5207, 5208, 5210, 5204, 5211, 5213, - - 5221, 5222, 5223, 5224, 5229, 5226, 5231, 5232, 5233, 5234, - 5236, 5237, 5239, 5238, 5242, 5245, 5248, 5249, 5250, 7005, - 5252, 5255, 5256, 5259, 5266, 5263, 5267, 5274, 5276, 5281, - 7005, 5283, 7005, 5285, 5269, 5278, 5271, 5288, 7005, 5291, - 5292, 5293, 5294, 5295, 5296, 5297, 5298, 5301, 5302, 5305, - 7005, 5308, 5322, 5309, 5307, 5317, 5325, 7005, 5327, 5331, - 5328, 5332, 5333, 5334, 5337, 5335, 5338, 5339, 5340, 5342, - 5344, 5348, 5345, 5354, 5357, 7005, 5361, 5367, 5364, 5362, - 5368, 5369, 5370, 5371, 5373, 5374, 5375, 5377, 5379, 5387, - 5389, 5397, 7005, 5390, 7005, 5392, 5394, 5398, 5399, 5400, - - 5402, 5403, 5406, 7005, 7005, 5404, 5408, 5411, 5416, 5412, - 5417, 5421, 5418, 5422, 5428, 7005, 5430, 5433, 5434, 5441, - 5300, 7005, 5431, 5436, 5442, 5444, 7005, 5447, 5448, 5449, - 5450, 5455, 5452, 5461, 5458, 5464, 5465, 5466, 5467, 5469, - 7005, 7005, 7005, 7005, 5474, 5470, 5477, 5472, 5480, 5482, - 5479, 5489, 5490, 5484, 5486, 5494, 7005, 5497, 7005, 7005, - 5500, 7005, 5502, 5501, 5503, 5504, 5491, 5511, 5513, 7005, - 5514, 7005, 5517, 5518, 5516, 5525, 5527, 5528, 5519, 5535, - 5530, 5536, 5532, 5539, 5546, 5542, 5543, 5545, 5548, 5552, - 5555, 7005, 7005, 5549, 5559, 5561, 5569, 5565, 5566, 5567, - - 5578, 5573, 5574, 5575, 5576, 5580, 5582, 5589, 5592, 5585, - 5587, 5594, 7005, 5595, 5596, 5597, 7005, 5598, 7005, 5604, - 5606, 5607, 5605, 5608, 5613, 5615, 5616, 5618, 5614, 7005, - 7005, 5620, 5631, 5626, 7005, 7005, 5628, 5629, 5633, 5635, - 5630, 5636, 5639, 5641, 5642, 5644, 5640, 7005, 5645, 7005, - 5646, 5650, 5662, 5651, 5664, 5669, 5653, 5673, 5675, 5670, - 5665, 5672, 7005, 5679, 5668, 7005, 5686, 5682, 5683, 5684, - 5692, 5689, 7005, 5693, 5695, 5697, 5700, 7005, 5702, 5703, - 5705, 5706, 7005, 5709, 7005, 5711, 5712, 5714, 5722, 5718, - 7005, 5719, 5723, 7005, 5728, 5733, 5735, 5737, 5725, 5729, - - 7005, 5744, 5736, 7005, 5741, 5746, 5747, 5750, 5751, 5753, - 5755, 5756, 5757, 5764, 5760, 5763, 7005, 7005, 5775, 5765, - 135, 5778, 5762, 5773, 5776, 5780, 5787, 5779, 5784, 5783, - 7005, 7005, 5789, 7005, 5790, 5792, 7005, 5791, 5797, 5801, - 5803, 5805, 5799, 5806, 5808, 5812, 5809, 5824, 5814, 5813, - 5807, 7005, 5831, 5839, 5818, 5841, 5842, 5844, 5846, 5848, - 5850, 5836, 5829, 5853, 5854, 5855, 5856, 5857, 5858, 5859, - 5862, 5864, 7005, 5866, 5871, 5872, 5877, 5860, 7005, 5886, - 5867, 5888, 5889, 7005, 5891, 5892, 5893, 5895, 5896, 7005, - 5879, 5899, 5907, 5908, 5900, 5903, 5910, 5911, 5919, 7005, - - 5914, 5915, 5916, 7005, 7005, 7005, 5923, 5930, 5917, 7005, - 5933, 5925, 5934, 5935, 7005, 5937, 5938, 5940, 7005, 7005, - 7005, 5941, 5943, 5942, 7005, 5944, 5955, 7005, 5945, 7005, - 5946, 7005, 5956, 5958, 5968, 5962, 7005, 5960, 5970, 5972, - 5973, 7005, 5976, 5979, 5981, 5982, 5984, 5987, 5985, 7005, - 5994, 5992, 5993, 5996, 5989, 5999, 6000, 6003, 6001, 6015, - 6002, 6013, 7005, 5950, 6005, 6017, 6023, 6014, 6016, 6020, - 7005, 6018, 7005, 6026, 7005, 6028, 6029, 6030, 6032, 6037, - 6034, 6039, 6040, 6044, 6045, 6051, 6047, 6053, 6054, 6060, - 6055, 7005, 7005, 6063, 6061, 6069, 7005, 6064, 7005, 6073, - - 7005, 6066, 6070, 6076, 6075, 6078, 7005, 7005, 6088, 6077, - 6084, 6095, 6079, 6090, 7005, 6098, 6092, 6094, 6101, 7005, - 6110, 7005, 6096, 6111, 6103, 7005, 6107, 6115, 6118, 6112, - 6119, 6121, 6122, 6123, 6124, 6131, 6126, 6130, 6128, 6135, - 6136, 6138, 6143, 6149, 7005, 7005, 7005, 6147, 6137, 6158, - 6154, 6160, 6161, 6156, 7005, 6162, 6165, 6166, 6168, 6175, - 6172, 6177, 7005, 6170, 6173, 6178, 6179, 6181, 6183, 6184, - 6185, 7005, 6196, 6198, 6205, 6188, 6199, 6201, 6208, 6210, - 6212, 6215, 6216, 6217, 6224, 6220, 7005, 6222, 6219, 7005, - 6227, 7005, 6223, 7005, 6228, 6230, 6232, 6231, 6233, 7005, - - 6237, 6238, 6239, 6240, 6241, 6246, 6245, 6248, 7005, 6249, - 6262, 6257, 6259, 6260, 7005, 7005, 6263, 6269, 7005, 6271, - 6274, 6266, 6281, 6273, 6282, 6287, 6283, 7005, 6272, 6289, - 6291, 6292, 6293, 6295, 6296, 7005, 6297, 6299, 6300, 6301, - 7005, 6304, 6303, 6306, 6308, 6309, 7005, 6310, 6313, 6331, - 6327, 7005, 6316, 6334, 6317, 7005, 7005, 7005, 6339, 6341, - 6342, 7005, 7005, 7005, 7005, 6344, 6345, 6328, 6349, 7005, - 6351, 7005, 6353, 6357, 6361, 6363, 6367, 6356, 7005, 6368, - 6326, 6370, 6371, 6372, 7005, 7005, 6374, 6376, 6377, 6378, - 6380, 6381, 7005, 7005, 6382, 6384, 6388, 6385, 6387, 7005, - - 6390, 6393, 6400, 6395, 6405, 6410, 6412, 6403, 6414, 6413, - 6421, 6423, 6416, 6424, 6426, 6427, 6428, 6429, 6431, 6440, - 6436, 6438, 6444, 6435, 6446, 7005, 7005, 6453, 7005, 6455, - 6449, 7005, 6445, 7005, 6457, 6460, 6462, 6465, 7005, 6467, - 6469, 6471, 6473, 6474, 7005, 6475, 6477, 6479, 6480, 6481, - 6482, 7005, 6486, 6487, 6491, 6483, 6488, 6492, 6494, 6497, - 7005, 6499, 6508, 7005, 7005, 6503, 6509, 6505, 6510, 6515, - 7005, 6513, 6523, 6518, 6519, 6520, 6522, 6525, 7005, 6528, - 6526, 7005, 7005, 6538, 6529, 7005, 7005, 6527, 6530, 7005, - 7005, 7005, 7005, 7005, 7005, 7005, 7005, 6543, 6546, 7005, - - 7005, 6545, 6537, 6552, 7005, 6555, 7005, 6547, 6556, 6557, - 6559, 7005, 6560, 7005, 6562, 6564, 6563, 6567, 6566, 6571, - 6573, 6576, 6578, 6577, 6580, 6582, 6583, 6587, 6584, 6588, - 6598, 6591, 6601, 6594, 6602, 7005, 7005, 7005, 6590, 6606, - 6612, 6608, 6616, 6618, 6621, 6623, 6613, 6624, 6625, 6629, - 6630, 6627, 6631, 6639, 6636, 6637, 6638, 6641, 6642, 6648, - 6654, 7005, 6656, 6645, 6651, 6658, 7005, 6659, 7005, 6661, - 7005, 7005, 6664, 6665, 6667, 6668, 6677, 6678, 6669, 6673, - 6676, 6680, 6682, 7005, 6689, 7005, 7005, 7005, 6684, 6690, - 7005, 6692, 6693, 7005, 6691, 6694, 6696, 6700, 6701, 6698, - - 6702, 6703, 6719, 7005, 7005, 6704, 6709, 6712, 6721, 6723, - 6722, 6725, 6729, 6730, 6732, 6733, 6742, 7005, 6739, 6740, - 6744, 7005, 6746, 6741, 6747, 6748, 6749, 6757, 6753, 6756, - 7005, 6758, 7005, 6762, 6764, 6765, 6755, 6763, 6766, 6777, - 6775, 6771, 7005, 6781, 6785, 6783, 6787, 6789, 6791, 6792, - 6793, 6795, 6798, 6804, 6801, 6808, 6809, 6805, 6813, 6810, - 7005, 6820, 6811, 7005, 6817, 6821, 6814, 6823, 6827, 7005, - 6832, 6825, 6834, 6835, 6838, 6839, 7005, 6841, 6848, 6843, - 7005, 6849, 7005, 7005, 6851, 6845, 6852, 6858, 6860, 7005, - 7005, 7005, 6885, 6892, 6899, 6906, 6913, 6920, 6927, 88, - - 6934, 6941, 6948, 6955, 6962, 6969, 6976, 6983, 6990, 6997 + 488, 489, 495, 491, 501, 508, 505, 510, 504, 512, + 513, 517, 460, 514, 518, 533, 522, 516, 524, 541, + 542, 544, 552, 525, 554, 555, 400, 562, 558, 565, + 557, 566, 567, 576, 568, 571, 572, 573, 575, 578, + 580, 582, 585, 583, 584, 589, 596, 599, 601, 602, + 591, 611, 603, 614, 607, 610, 362, 612, 616, 624, + 626, 617, 634, 625, 629, 632, 639, 641, 646, 642, + 630, 645, 648, 647, 649, 651, 658, 652, 662, 670, + 667, 668, 680, 654, 665, 676, 677, 678, 681, 688, + 684, 683, 689, 695, 693, 696, 698, 700, 702, 701, + + 703, 705, 709, 708, 7007, 713, 721, 710, 725, 720, + 729, 726, 731, 728, 740, 741, 736, 737, 738, 739, + 742, 745, 744, 746, 749, 751, 753, 757, 758, 764, + 771, 763, 767, 780, 772, 770, 777, 790, 783, 774, + 773, 801, 813, 791, 806, 802, 809, 810, 814, 817, + 818, 816, 823, 820, 829, 833, 834, 784, 835, 836, + 837, 844, 846, 7007, 840, 845, 857, 859, 861, 868, + 841, 867, 853, 842, 869, 875, 876, 889, 911, 877, + 879, 878, 880, 885, 7007, 884, 891, 935, 894, 904, + 921, 916, 896, 906, 908, 919, 924, 939, 918, 926, + + 931, 958, 936, 940, 953, 942, 956, 955, 969, 964, + 966, 967, 968, 977, 972, 974, 975, 987, 976, 978, + 983, 981, 989, 988, 7007, 998, 1002, 1003, 1004, 992, + 1008, 1009, 1010, 1012, 1021, 1044, 1019, 1015, 1027, 1016, + 1031, 1039, 1014, 1036, 1034, 1045, 1046, 1017, 1052, 1047, + 1055, 1059, 1050, 1066, 1074, 1069, 1056, 1070, 1072, 1075, + 1078, 1076, 1081, 1082, 1083, 1086, 1085, 1092, 1093, 1097, + 1094, 1102, 1103, 1084, 7007, 1107, 7007, 1109, 1110, 1111, + 1112, 1113, 1114, 1115, 1116, 7007, 1120, 1124, 1117, 1122, + 1131, 1139, 1133, 1141, 1129, 1144, 1147, 1145, 1149, 1151, + + 1162, 1153, 1154, 1167, 1158, 1163, 1165, 1169, 1166, 1171, + 1174, 1175, 1177, 1178, 1179, 1198, 7007, 1181, 1182, 1194, + 1184, 1183, 1186, 1195, 1196, 1210, 1205, 1208, 1207, 1216, + 1227, 1222, 1228, 1231, 1229, 1230, 1235, 1238, 1239, 1241, + 1242, 1243, 1245, 1247, 1248, 1255, 1253, 1249, 1257, 1259, + 7007, 1264, 1267, 1274, 1275, 1276, 1277, 1261, 1279, 1281, + 1282, 1283, 1284, 1289, 506, 1286, 1299, 1301, 1290, 1309, + 1304, 1305, 1306, 1307, 1310, 1311, 1312, 1313, 1324, 1317, + 1326, 1333, 1340, 1336, 1338, 1345, 1347, 1342, 1327, 1343, + 1349, 1351, 1344, 1350, 1354, 1359, 1353, 1361, 1362, 1371, + + 1367, 1368, 1370, 1369, 1375, 1377, 1379, 1381, 1385, 1373, + 1382, 1383, 1397, 1395, 1393, 1401, 1396, 1405, 1399, 1408, + 1410, 1411, 1418, 1419, 7007, 1426, 1421, 1422, 1423, 1428, + 1435, 1431, 1429, 1437, 1439, 1440, 1442, 1441, 1444, 1448, + 1450, 1451, 1452, 1454, 1458, 1462, 1459, 1464, 1476, 1475, + 1466, 1477, 1479, 1480, 1481, 1482, 1489, 1485, 1497, 1484, + 1488, 1498, 1505, 1496, 1502, 1506, 1514, 1500, 1507, 1512, + 1510, 1520, 1522, 1524, 1532, 1533, 1528, 1534, 1542, 1537, + 1518, 1384, 1544, 1545, 1546, 1548, 1551, 1552, 1553, 1560, + 1555, 1556, 1557, 1561, 1562, 1558, 1567, 1568, 1581, 1574, + + 1578, 1584, 1582, 1585, 1586, 1587, 1589, 1588, 1590, 1593, + 1595, 1597, 1598, 1599, 1609, 1615, 1617, 1602, 1618, 1620, + 1622, 1623, 1624, 1625, 1626, 1630, 1637, 1628, 1636, 1640, + 1632, 1642, 1646, 1647, 1648, 1651, 1659, 1660, 1664, 1654, + 1656, 1662, 1666, 1668, 1669, 1673, 1674, 1677, 1679, 1678, + 7007, 1680, 1691, 1686, 1688, 1689, 1693, 1694, 1702, 1695, + 1697, 1698, 1700, 1707, 1728, 7007, 1705, 7007, 7007, 1709, + 7007, 7007, 1708, 1713, 7007, 1710, 1715, 1714, 1722, 1731, + 1741, 1743, 1734, 1711, 1739, 1736, 1752, 1757, 1751, 1749, + 1760, 1755, 1762, 1763, 1768, 1765, 1767, 1774, 1777, 1778, + + 1780, 1790, 1791, 1793, 1782, 1795, 1801, 1799, 1805, 1806, + 1810, 1812, 1807, 1796, 1813, 1816, 1818, 1820, 1821, 1823, + 1825, 1826, 1824, 1829, 1830, 1840, 1843, 1832, 1850, 7007, + 1846, 1853, 1835, 1861, 1857, 1864, 1856, 1860, 1863, 1868, + 1870, 1865, 1872, 1874, 1876, 1875, 1877, 1878, 1881, 1884, + 1887, 1885, 1889, 1892, 1891, 7007, 1897, 1898, 1899, 1903, + 1902, 1901, 1909, 1905, 1912, 1913, 1915, 1926, 1916, 1917, + 1921, 1924, 1929, 1927, 1931, 1939, 7007, 1932, 1941, 1933, + 1947, 1935, 1944, 1945, 1946, 1953, 1948, 1955, 1958, 1959, + 1960, 1967, 1963, 1833, 1966, 1969, 1970, 1974, 1975, 1971, + + 1976, 1987, 1989, 1990, 1991, 1992, 1993, 1994, 1995, 1996, + 1998, 1999, 2003, 2011, 2002, 2013, 2006, 2004, 2027, 2028, + 2025, 2023, 2026, 2030, 2031, 2032, 2040, 2043, 2036, 2041, + 2044, 2051, 2047, 2049, 2050, 2053, 2060, 2062, 2054, 2066, + 2064, 2055, 2071, 2074, 2073, 7007, 2072, 2075, 7007, 2080, + 2081, 2082, 2104, 2083, 2086, 2085, 2088, 2094, 2095, 2097, + 2102, 2105, 2108, 2124, 2117, 2114, 2127, 2106, 2129, 2130, + 2132, 2133, 2135, 2136, 2139, 2140, 2146, 2149, 2157, 2159, + 2161, 2163, 2168, 2155, 2164, 2166, 2185, 2167, 2165, 2173, + 2169, 2171, 2175, 2174, 2176, 2188, 2178, 2189, 2190, 2200, + + 2196, 2195, 2198, 2203, 2209, 2210, 2213, 2214, 2215, 7007, + 2223, 2138, 2220, 2221, 2098, 2230, 2229, 2222, 7007, 2231, + 2233, 2232, 2243, 2236, 2225, 2246, 2238, 2247, 2249, 2250, + 2254, 2255, 2253, 2256, 2266, 7007, 2252, 7007, 2257, 2265, + 2267, 2270, 2274, 2275, 2276, 2277, 2278, 7007, 7007, 2279, + 2281, 2286, 2298, 2300, 2295, 2296, 2297, 7007, 2299, 2307, + 7007, 2308, 2302, 2303, 2313, 2314, 2316, 2318, 2320, 2325, + 2321, 2328, 2323, 2324, 2326, 7007, 2336, 2339, 2327, 2344, + 2345, 2343, 2346, 2347, 2351, 2353, 7007, 2354, 2357, 2358, + 2367, 2363, 2366, 2368, 2369, 2370, 2374, 2376, 2377, 2378, + + 2380, 2385, 2388, 2389, 2391, 2394, 2390, 2398, 2406, 7007, + 2402, 2387, 2401, 2410, 2408, 2412, 2409, 2414, 2415, 2416, + 2417, 2419, 2424, 2426, 2425, 2428, 2429, 2431, 2438, 2439, + 2440, 2442, 2444, 2435, 2445, 2448, 2449, 2456, 2451, 2453, + 2457, 2458, 7007, 2461, 2464, 2465, 2466, 2470, 2468, 171, + 2472, 2474, 2478, 2477, 2484, 2492, 2479, 2487, 2500, 2485, + 2497, 2496, 2503, 2495, 2504, 2505, 2506, 2507, 2512, 2513, + 2511, 7007, 2515, 2517, 2516, 2520, 2523, 2522, 2527, 7007, + 2533, 2524, 2539, 2548, 2538, 2536, 2549, 2540, 2551, 2553, + 2555, 2554, 2556, 2563, 2561, 2558, 2564, 2565, 7007, 2571, + + 2574, 2576, 2567, 2577, 2585, 2583, 2578, 2580, 2586, 2588, + 2594, 2590, 2596, 2598, 2599, 2601, 2604, 2603, 2612, 2602, + 2607, 2614, 2611, 2613, 2616, 2615, 2621, 2624, 2631, 2629, + 7007, 2636, 2633, 2637, 2635, 2638, 2640, 2642, 2641, 2660, + 2644, 2650, 2652, 2661, 2666, 2655, 2669, 2676, 2672, 2677, + 2681, 2686, 2683, 2687, 2693, 2684, 2695, 2697, 2691, 2698, + 2707, 2699, 2703, 2704, 2706, 2710, 2718, 2719, 2717, 2721, + 2714, 2715, 2732, 2726, 2738, 2744, 2734, 7007, 2743, 2736, + 2730, 2746, 2758, 2750, 2749, 2756, 2753, 2754, 2760, 2762, + 2764, 2772, 2768, 2645, 2765, 2770, 2775, 2774, 2776, 2782, + + 2777, 2783, 2786, 2793, 2787, 2797, 2798, 7007, 2801, 2794, + 2790, 2803, 2806, 2807, 2811, 2813, 2815, 2816, 2817, 2818, + 2822, 2823, 2819, 2825, 2824, 2832, 2829, 2831, 2833, 2830, + 7007, 2842, 2841, 2846, 2847, 2849, 2850, 2853, 2857, 2851, + 2860, 2866, 2864, 2858, 2868, 2870, 2871, 7007, 2878, 2879, + 2875, 2881, 2888, 2883, 2885, 2887, 2890, 2891, 7007, 2894, + 2895, 2893, 2897, 2896, 2900, 2907, 2908, 2909, 7007, 2920, + 2905, 2906, 2910, 2917, 2918, 2921, 2927, 2922, 2924, 2933, + 2931, 2935, 2937, 2938, 7007, 2940, 2947, 2944, 2945, 2948, + 2950, 2952, 2953, 2958, 2961, 2955, 2965, 7007, 2975, 2972, + + 2973, 2983, 2974, 2978, 2980, 2981, 2985, 2987, 2988, 2989, + 2991, 2994, 7007, 2997, 2995, 2999, 3000, 3003, 3002, 3005, + 3016, 3015, 3012, 3018, 3008, 3019, 3021, 3023, 3025, 3026, + 3035, 3029, 3031, 3032, 3038, 3043, 3044, 3045, 3048, 3056, + 3057, 3046, 3054, 3062, 3063, 3059, 3064, 3066, 3073, 3074, + 3076, 3077, 3079, 7007, 3082, 3083, 3084, 3072, 3086, 3088, + 3089, 3092, 3094, 3091, 3097, 3096, 3100, 3103, 3113, 3116, + 3106, 3108, 3117, 3118, 3119, 3120, 3121, 3123, 3124, 3133, + 3129, 3130, 3131, 3138, 3135, 3139, 3147, 3144, 3146, 3148, + 3149, 3151, 3152, 3153, 3156, 3158, 3161, 3160, 3162, 3172, + + 3176, 3178, 3180, 3169, 3182, 3183, 3186, 3187, 7007, 3190, + 3191, 3188, 3194, 3197, 3201, 3202, 3204, 3205, 3209, 3216, + 3212, 3211, 3219, 3218, 3221, 3224, 3225, 3232, 3228, 7007, + 3229, 7007, 3230, 3231, 3234, 3243, 3240, 7007, 3242, 7007, + 3246, 3253, 3248, 3250, 3254, 7007, 3255, 3244, 3256, 3259, + 3257, 3261, 3263, 3267, 3271, 3269, 3272, 3279, 3280, 3275, + 3282, 3283, 3285, 3287, 3291, 3289, 3293, 3294, 3297, 3296, + 3301, 3302, 3308, 3304, 3306, 3313, 3314, 3315, 3316, 7007, + 3320, 3327, 3323, 3328, 3329, 3317, 3332, 3331, 3338, 3337, + 3339, 3342, 3341, 3343, 3349, 3344, 3354, 3355, 3356, 3360, + + 3370, 3357, 3372, 7007, 3367, 3369, 3371, 3373, 7007, 3378, + 3374, 3384, 3386, 3380, 3382, 3376, 3389, 3395, 3388, 3393, + 3397, 3401, 3408, 3409, 3410, 7007, 3403, 3411, 3399, 3415, + 3421, 3422, 3431, 3432, 3423, 3433, 3435, 3443, 3439, 3427, + 3430, 3438, 3441, 3442, 3453, 3455, 3456, 3454, 3458, 3451, + 3460, 3463, 3464, 3466, 3467, 3470, 3468, 3471, 3472, 3476, + 3473, 3475, 3477, 3478, 3479, 3492, 7007, 3482, 3483, 3493, + 3502, 3497, 3503, 3501, 3504, 3505, 7007, 3508, 3509, 3510, + 3511, 3512, 3516, 3514, 3520, 3522, 3524, 3527, 3525, 3534, + 3535, 7007, 3530, 7007, 3536, 3538, 3548, 3553, 3537, 3539, + + 3555, 3560, 3554, 3556, 3563, 3562, 3564, 3566, 3570, 3571, + 3572, 3578, 3573, 3583, 3589, 3574, 3576, 3579, 3584, 3593, + 3594, 3601, 3598, 3597, 7007, 7007, 3599, 3604, 3605, 3611, + 3608, 3613, 3615, 3619, 3620, 3621, 3612, 3623, 3635, 7007, + 3626, 3632, 3636, 3637, 3638, 3649, 3644, 3646, 3654, 3650, + 3651, 3659, 3657, 7007, 3656, 3660, 3667, 3664, 3666, 3678, + 7007, 3671, 7007, 3668, 3670, 3673, 3680, 3681, 3682, 3683, + 3684, 3685, 3690, 3694, 3700, 3701, 3703, 3702, 3706, 3710, + 3707, 3711, 3712, 3714, 3715, 3722, 3717, 3718, 3720, 7007, + 3724, 3725, 3726, 3732, 3733, 3735, 3736, 3742, 3743, 7007, + + 3744, 3747, 3746, 3748, 3750, 3758, 3752, 3761, 3759, 3763, + 3754, 3767, 3764, 3769, 7007, 3770, 3772, 3783, 3775, 3779, + 3780, 3785, 3788, 3794, 7007, 3790, 3796, 3804, 3800, 3801, + 3806, 3807, 3782, 3803, 3809, 3811, 3812, 3814, 3815, 3816, + 3818, 3821, 3822, 3820, 3830, 3832, 3823, 3846, 3847, 3834, + 7007, 3836, 3839, 3843, 3848, 3849, 3851, 3854, 3856, 3860, + 3866, 3861, 3872, 3873, 3863, 3867, 3875, 3877, 3878, 3885, + 3880, 7007, 3892, 3887, 3895, 3893, 3890, 3891, 3900, 3897, + 3901, 3903, 3904, 3907, 3908, 3909, 3910, 3916, 3918, 3920, + 3922, 3923, 3924, 3931, 3926, 7007, 3936, 3929, 3937, 3938, + + 3945, 3947, 3954, 3949, 3950, 3951, 3960, 3927, 3963, 3955, + 3957, 3965, 3968, 3961, 7007, 7007, 3974, 3969, 3971, 7007, + 3976, 3977, 3984, 3983, 3987, 3982, 3989, 3988, 3991, 3990, + 3992, 3996, 3997, 7007, 4007, 4005, 4008, 4006, 4011, 4015, + 4012, 7007, 4017, 4025, 4021, 4023, 4024, 4027, 4029, 4031, + 4030, 4032, 4037, 4038, 4039, 4049, 4050, 4041, 4045, 4052, + 7007, 4046, 4051, 4053, 4063, 4054, 4057, 4059, 7007, 4065, + 4067, 4068, 4075, 4070, 4083, 4085, 4077, 4087, 4080, 4090, + 4091, 4092, 4094, 4095, 4096, 4105, 4100, 4098, 4102, 4106, + 4109, 4111, 4117, 7007, 4120, 4122, 4103, 4125, 4127, 7007, + + 4132, 4140, 4141, 7007, 4142, 4124, 4143, 4137, 4151, 7007, + 4144, 4153, 4146, 4154, 4147, 4165, 4152, 4166, 4162, 4163, + 4164, 4168, 4167, 7007, 4169, 4170, 4171, 7007, 4175, 4185, + 4188, 4191, 4177, 4198, 4193, 4195, 4196, 4194, 7007, 4201, + 7007, 4180, 4204, 4207, 7007, 4205, 4209, 4210, 4212, 4213, + 4214, 4218, 4224, 4226, 4220, 4228, 4229, 4230, 4231, 4233, + 4242, 4232, 4234, 4239, 4241, 7007, 4244, 4246, 4251, 4252, + 4248, 4253, 4258, 4259, 4262, 4265, 4263, 7007, 7007, 4273, + 7007, 4266, 4274, 4275, 4277, 7007, 4279, 4278, 4286, 4281, + 4284, 4287, 4282, 4296, 4297, 7007, 4302, 4303, 7007, 4288, + + 4306, 4313, 4308, 4309, 4299, 4310, 4314, 4317, 4318, 4319, + 4320, 4323, 4324, 4325, 4327, 4335, 7007, 4328, 4329, 4333, + 4344, 4340, 4346, 4347, 4355, 4349, 7007, 4356, 4357, 4353, + 4362, 4363, 7007, 4364, 7007, 4365, 4368, 4372, 4374, 4375, + 4385, 7007, 4378, 4381, 4387, 4382, 4388, 4389, 4392, 4396, + 4398, 4399, 4390, 4406, 4402, 4405, 4403, 4420, 4404, 7007, + 4409, 4411, 4422, 4423, 4426, 4427, 4413, 4435, 4431, 4430, + 4434, 4438, 4440, 4441, 4443, 4447, 4449, 4445, 4451, 7007, + 4455, 4456, 4460, 4457, 4467, 4463, 4464, 4470, 7007, 4471, + 4472, 4474, 7007, 4476, 4480, 4481, 4485, 4486, 4487, 4488, + + 4491, 4492, 4494, 4495, 4493, 7007, 4497, 4499, 4496, 4513, + 4514, 4503, 4502, 7007, 7007, 4515, 7007, 4522, 4501, 4523, + 4525, 4526, 4527, 4530, 4531, 4533, 4535, 4537, 4541, 4539, + 4542, 7007, 4546, 4554, 4547, 4558, 4566, 4567, 4559, 4563, + 4550, 7007, 7007, 4573, 4574, 4568, 4579, 4580, 4564, 4583, + 4588, 4585, 4586, 4592, 4593, 4602, 7007, 4595, 4584, 4603, + 4594, 7007, 4597, 4605, 4606, 4608, 4611, 4609, 4612, 4613, + 4615, 4617, 4619, 4621, 4626, 4630, 4624, 4631, 4632, 4634, + 4636, 4638, 4640, 4644, 4648, 7007, 4637, 4649, 4651, 4652, + 4654, 4656, 4659, 4658, 4660, 4661, 4669, 7007, 4666, 7007, + + 4673, 4674, 4683, 4665, 4664, 4676, 4685, 4691, 4687, 4692, + 4695, 4696, 4699, 4701, 4705, 4702, 4707, 4709, 4711, 4713, + 4715, 4719, 4716, 7007, 4723, 4724, 4726, 4727, 4730, 4732, + 4733, 4735, 4736, 4738, 4740, 4742, 4749, 4751, 4743, 4753, + 4741, 4745, 4756, 7007, 4760, 4764, 4761, 4767, 4768, 4769, + 4770, 4778, 4771, 4783, 4773, 4779, 4788, 7007, 4784, 4777, + 4798, 7007, 4785, 4789, 4791, 4793, 4802, 4801, 4803, 4807, + 4795, 4809, 7007, 4816, 4811, 4813, 4818, 4817, 4819, 4821, + 4823, 4825, 4829, 4828, 4839, 7007, 4833, 4834, 4840, 4843, + 4841, 4847, 4844, 4850, 4851, 7007, 4853, 4856, 4862, 4854, + + 4870, 4874, 4852, 4863, 4881, 4871, 4879, 4872, 4880, 4882, + 4883, 4886, 4887, 4889, 4890, 4888, 4900, 4907, 4904, 7007, + 4891, 7007, 4892, 4905, 4909, 4919, 4915, 4917, 4920, 4918, + 4922, 7007, 4925, 4927, 4929, 4930, 4931, 7007, 4934, 4932, + 4935, 4937, 7007, 4933, 4947, 4938, 4939, 4954, 4955, 7007, + 4960, 4961, 4957, 4969, 4971, 4966, 4968, 4970, 4972, 4974, + 4976, 4977, 4978, 4987, 4980, 4983, 7007, 4985, 4992, 4998, + 4999, 5000, 4982, 4993, 5001, 5003, 5009, 5006, 7007, 5010, + 5011, 5012, 5013, 5014, 5016, 5017, 5018, 5030, 5029, 5025, + 5022, 5027, 5034, 5036, 5038, 5043, 7007, 5039, 5044, 5045, + + 5054, 5047, 5056, 7007, 5052, 7007, 5049, 5064, 5066, 5067, + 5057, 5071, 7007, 7007, 5073, 5068, 5074, 5076, 5078, 7007, + 7007, 5080, 7007, 5081, 7007, 5082, 5084, 7007, 7007, 5085, + 5088, 5089, 5092, 5093, 5095, 7007, 5102, 7007, 5109, 5091, + 5104, 5106, 5107, 5108, 7007, 5112, 5115, 5116, 5120, 5124, + 7007, 5117, 5119, 5127, 5130, 5134, 7007, 5136, 5137, 5133, + 5138, 7007, 5141, 5144, 5145, 5139, 5146, 5147, 5153, 5159, + 5151, 5154, 5162, 5164, 5163, 5166, 5167, 5171, 5176, 5178, + 5180, 5173, 5181, 5182, 5188, 5190, 5192, 5184, 5194, 5195, + 5197, 5198, 5200, 5202, 5203, 5205, 5209, 5210, 5212, 5206, + + 5213, 5215, 5223, 5224, 5225, 5226, 5231, 5228, 5233, 5234, + 5235, 5236, 5238, 5239, 5241, 5240, 5244, 5247, 5250, 5251, + 5252, 7007, 5254, 5257, 5258, 5261, 5268, 5265, 5269, 5276, + 5278, 5283, 7007, 5285, 7007, 5287, 5271, 5280, 5273, 5290, + 7007, 5293, 5294, 5295, 5296, 5297, 5298, 5299, 5300, 5303, + 5304, 5307, 7007, 5310, 5324, 5311, 5309, 5319, 5327, 7007, + 5329, 5333, 5330, 5334, 5335, 5336, 5339, 5337, 5340, 5341, + 5342, 5344, 5346, 5350, 5347, 5356, 5359, 7007, 5363, 5369, + 5366, 5364, 5370, 5371, 5372, 5373, 5375, 5376, 5377, 5379, + 5381, 5389, 5391, 5399, 7007, 5392, 7007, 5394, 5396, 5400, + + 5401, 5402, 5404, 5405, 5408, 7007, 7007, 5406, 5410, 5413, + 5418, 5414, 5419, 5423, 5420, 5424, 5430, 7007, 5432, 5435, + 5436, 5443, 5302, 7007, 5433, 5438, 5444, 5446, 7007, 5449, + 5450, 5451, 5452, 5457, 5454, 5463, 5460, 5466, 5467, 5468, + 5469, 5471, 7007, 7007, 7007, 7007, 5476, 5472, 5479, 5474, + 5482, 5484, 5481, 5491, 5492, 5486, 5488, 5496, 7007, 5499, + 7007, 7007, 5502, 7007, 5504, 5503, 5505, 5506, 5493, 5513, + 5515, 7007, 5516, 7007, 5519, 5520, 5518, 5527, 5529, 5530, + 5521, 5537, 5532, 5538, 5534, 5541, 5548, 5544, 5545, 5547, + 5550, 5554, 5557, 7007, 7007, 5551, 5561, 5563, 5571, 5567, + + 5568, 5569, 5580, 5575, 5576, 5577, 5578, 5582, 5584, 5591, + 5594, 5587, 5589, 5596, 7007, 5597, 5598, 5599, 7007, 5600, + 7007, 5606, 5608, 5609, 5607, 5610, 5615, 5617, 5618, 5620, + 5616, 7007, 7007, 5622, 5633, 5628, 7007, 7007, 5630, 5631, + 5635, 5637, 5632, 5638, 5641, 5643, 5644, 5646, 5642, 7007, + 5647, 7007, 5648, 5652, 5664, 5653, 5666, 5671, 5655, 5675, + 5677, 5672, 5667, 5674, 7007, 5681, 5670, 7007, 5688, 5684, + 5685, 5686, 5694, 5691, 7007, 5695, 5697, 5699, 5702, 7007, + 5704, 5705, 5707, 5708, 7007, 5711, 7007, 5713, 5714, 5716, + 5724, 5720, 7007, 5721, 5725, 7007, 5730, 5735, 5737, 5739, + + 5727, 5731, 7007, 5746, 5738, 7007, 5743, 5748, 5749, 5752, + 5753, 5755, 5757, 5758, 5759, 5766, 5762, 5765, 7007, 7007, + 5777, 5767, 135, 5780, 5764, 5775, 5778, 5782, 5789, 5781, + 5786, 5785, 7007, 7007, 5791, 7007, 5792, 5794, 7007, 5793, + 5799, 5803, 5805, 5807, 5801, 5808, 5810, 5814, 5811, 5826, + 5816, 5815, 5809, 7007, 5833, 5841, 5820, 5843, 5844, 5846, + 5848, 5850, 5852, 5838, 5831, 5855, 5856, 5857, 5858, 5859, + 5860, 5861, 5864, 5866, 7007, 5868, 5873, 5874, 5879, 5862, + 7007, 5888, 5869, 5890, 5891, 7007, 5893, 5894, 5895, 5897, + 5898, 7007, 5881, 5901, 5909, 5910, 5902, 5905, 5912, 5913, + + 5921, 7007, 5916, 5917, 5918, 7007, 7007, 7007, 5925, 5932, + 5919, 7007, 5935, 5927, 5936, 5937, 7007, 5939, 5940, 5942, + 7007, 7007, 7007, 5943, 5945, 5944, 7007, 5946, 5957, 7007, + 5947, 7007, 5948, 7007, 5958, 5960, 5970, 5964, 7007, 5962, + 5972, 5974, 5975, 7007, 5978, 5981, 5983, 5984, 5986, 5989, + 5987, 7007, 5996, 5994, 5995, 5998, 5991, 6001, 6002, 6005, + 6003, 6017, 6004, 6015, 7007, 5952, 6007, 6019, 6025, 6016, + 6018, 6022, 7007, 6020, 7007, 6028, 7007, 6030, 6031, 6032, + 6034, 6039, 6036, 6041, 6042, 6046, 6047, 6053, 6049, 6055, + 6056, 6062, 6057, 7007, 7007, 6065, 6063, 6071, 7007, 6066, + + 7007, 6075, 7007, 6068, 6072, 6078, 6077, 6080, 7007, 7007, + 6090, 6079, 6086, 6097, 6081, 6092, 7007, 6100, 6094, 6096, + 6103, 7007, 6112, 7007, 6098, 6113, 6105, 7007, 6109, 6117, + 6120, 6114, 6121, 6123, 6124, 6125, 6126, 6133, 6128, 6132, + 6130, 6137, 6138, 6140, 6145, 6151, 7007, 7007, 7007, 6149, + 6139, 6160, 6156, 6162, 6163, 6158, 7007, 6164, 6167, 6168, + 6170, 6177, 6174, 6179, 7007, 6172, 6175, 6180, 6181, 6183, + 6185, 6186, 6187, 7007, 6198, 6200, 6207, 6190, 6201, 6203, + 6210, 6212, 6214, 6217, 6218, 6219, 6226, 6222, 7007, 6224, + 6221, 7007, 6229, 7007, 6225, 7007, 6230, 6232, 6234, 6233, + + 6235, 7007, 6239, 6240, 6241, 6242, 6243, 6248, 6247, 6250, + 7007, 6251, 6264, 6259, 6261, 6262, 7007, 7007, 6265, 6271, + 7007, 6273, 6276, 6268, 6283, 6275, 6284, 6289, 6285, 7007, + 6274, 6291, 6293, 6294, 6295, 6297, 6298, 7007, 6299, 6301, + 6302, 6303, 7007, 6306, 6305, 6308, 6310, 6311, 7007, 6312, + 6315, 6333, 6329, 7007, 6318, 6336, 6319, 7007, 7007, 7007, + 6341, 6343, 6344, 7007, 7007, 7007, 7007, 6346, 6347, 6330, + 6351, 7007, 6353, 7007, 6355, 6359, 6363, 6365, 6369, 6358, + 7007, 6370, 6328, 6372, 6373, 6374, 7007, 7007, 6376, 6378, + 6379, 6380, 6382, 6383, 7007, 7007, 6384, 6386, 6390, 6387, + + 6389, 7007, 6392, 6395, 6402, 6397, 6407, 6412, 6414, 6405, + 6416, 6415, 6423, 6425, 6418, 6426, 6428, 6429, 6430, 6431, + 6433, 6442, 6438, 6440, 6446, 6437, 6448, 7007, 7007, 6455, + 7007, 6457, 6451, 7007, 6447, 7007, 6459, 6462, 6464, 6467, + 7007, 6469, 6471, 6473, 6475, 6476, 7007, 6477, 6479, 6481, + 6482, 6483, 6484, 7007, 6488, 6489, 6493, 6485, 6490, 6494, + 6496, 6499, 7007, 6501, 6510, 7007, 7007, 6505, 6511, 6507, + 6512, 6517, 7007, 6515, 6525, 6520, 6521, 6522, 6524, 6527, + 7007, 6530, 6528, 7007, 7007, 6540, 6531, 7007, 7007, 6529, + 6532, 7007, 7007, 7007, 7007, 7007, 7007, 7007, 7007, 6545, + + 6548, 7007, 7007, 6547, 6539, 6554, 7007, 6557, 7007, 6549, + 6558, 6559, 6561, 7007, 6562, 7007, 6564, 6566, 6565, 6569, + 6568, 6573, 6575, 6578, 6580, 6579, 6582, 6584, 6585, 6589, + 6586, 6590, 6600, 6593, 6603, 6596, 6604, 7007, 7007, 7007, + 6592, 6608, 6614, 6610, 6618, 6620, 6623, 6625, 6615, 6626, + 6627, 6631, 6632, 6629, 6633, 6641, 6638, 6639, 6640, 6643, + 6644, 6650, 6656, 7007, 6658, 6647, 6653, 6660, 7007, 6661, + 7007, 6663, 7007, 7007, 6666, 6667, 6669, 6670, 6679, 6680, + 6671, 6675, 6678, 6682, 6684, 7007, 6691, 7007, 7007, 7007, + 6686, 6692, 7007, 6694, 6695, 7007, 6693, 6696, 6698, 6702, + + 6703, 6700, 6704, 6705, 6721, 7007, 7007, 6706, 6711, 6714, + 6723, 6725, 6724, 6727, 6731, 6732, 6734, 6735, 6744, 7007, + 6741, 6742, 6746, 7007, 6748, 6743, 6749, 6750, 6751, 6759, + 6755, 6758, 7007, 6760, 7007, 6764, 6766, 6767, 6757, 6765, + 6768, 6779, 6777, 6773, 7007, 6783, 6787, 6785, 6789, 6791, + 6793, 6794, 6795, 6797, 6800, 6806, 6803, 6810, 6811, 6807, + 6815, 6812, 7007, 6822, 6813, 7007, 6819, 6823, 6816, 6825, + 6829, 7007, 6834, 6827, 6836, 6837, 6840, 6841, 7007, 6843, + 6850, 6845, 7007, 6851, 7007, 7007, 6853, 6847, 6854, 6860, + 6862, 7007, 7007, 7007, 6887, 6894, 6901, 6908, 6915, 6922, + + 6929, 88, 6936, 6943, 6950, 6957, 6964, 6971, 6978, 6985, + 6992, 6999 } ; -static const flex_int16_t yy_def[3611] = +static yyconst flex_int16_t yy_def[3613] = { 0, - 3592, 1, 3593, 3593, 3594, 3594, 3595, 3595, 3596, 3596, - 3597, 3597, 3598, 3598, 3599, 3599, 3592, 3600, 3592, 3592, - 3592, 3592, 3601, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3602, 3592, 3592, 3592, - 3602, 3603, 3592, 3592, 3592, 3603, 3604, 3592, 3592, 3592, - 3592, 3604, 3605, 3592, 3592, 3592, 3605, 3606, 3592, 3607, - 3592, 3606, 3606, 3608, 3592, 3592, 3592, 3592, 3608, 3609, - 3592, 3592, 3592, 3609, 3600, 3600, 3592, 3610, 3601, 3610, - 3601, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3602, - 3602, 3603, 3603, 3604, 3604, 3592, 3605, 3605, 3606, 3606, - 3607, 3607, 3606, 3608, 3608, 3592, 3609, 3609, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3606, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3592, 3592, 3600, 3592, 3592, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3606, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3606, 3606, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3606, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3592, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - - 3600, 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3606, - 3600, 3592, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3592, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3592, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3606, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - - 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3600, - 3592, 3600, 3592, 3600, 3600, 3592, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3606, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3592, 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, 3592, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3606, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3592, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3592, 3600, 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - - 3592, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3600, - 3606, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3592, 3600, 3592, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - - 3600, 3600, 3600, 3592, 3592, 3592, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3592, 3592, - 3592, 3600, 3600, 3600, 3592, 3600, 3600, 3592, 3600, 3592, - 3600, 3592, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3592, 3600, 3600, 3600, 3592, 3600, 3592, 3600, - - 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3592, - 3600, 3592, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3592, 3592, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3592, - 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3592, 3592, 3592, 3600, 3600, - 3600, 3592, 3592, 3592, 3592, 3600, 3600, 3600, 3600, 3592, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3592, - - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3600, 3592, 3600, - 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, - 3600, 3592, 3592, 3600, 3600, 3592, 3592, 3600, 3600, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3600, 3600, 3592, - - 3592, 3600, 3600, 3600, 3592, 3600, 3592, 3600, 3600, 3600, - 3600, 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3592, 3592, 3592, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3592, 3600, 3592, 3600, - 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3592, 3600, 3592, 3592, 3592, 3600, 3600, - 3592, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, - - 3600, 3600, 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, - 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3600, - 3592, 3600, 3600, 3592, 3600, 3600, 3600, 3600, 3600, 3592, - 3600, 3600, 3600, 3600, 3600, 3600, 3592, 3600, 3600, 3600, - 3592, 3600, 3592, 3592, 3600, 3600, 3600, 3600, 3600, 3592, - 3592, 0, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592 + 3594, 1, 3595, 3595, 3596, 3596, 3597, 3597, 3598, 3598, + 3599, 3599, 3600, 3600, 3601, 3601, 3594, 3602, 3594, 3594, + 3594, 3594, 3603, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3604, 3594, 3594, 3594, + 3604, 3605, 3594, 3594, 3594, 3605, 3606, 3594, 3594, 3594, + 3594, 3606, 3607, 3594, 3594, 3594, 3607, 3608, 3594, 3609, + 3594, 3608, 3608, 3610, 3594, 3594, 3594, 3594, 3610, 3611, + 3594, 3594, 3594, 3611, 3602, 3602, 3594, 3612, 3603, 3612, + 3603, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3604, + 3604, 3605, 3605, 3606, 3606, 3594, 3607, 3607, 3608, 3608, + 3609, 3609, 3608, 3610, 3610, 3594, 3611, 3611, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3608, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3608, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3594, 3602, 3602, 3608, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3608, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3594, 3594, 3602, + 3594, 3594, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3608, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3594, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3594, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3594, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, + 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3608, 3608, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, + 3602, 3602, 3608, 3602, 3602, 3602, 3602, 3602, 3594, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3608, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3594, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3594, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3594, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + + 3602, 3602, 3602, 3608, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3594, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3594, + + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3608, 3602, 3594, 3602, 3602, 3602, 3594, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, + 3594, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3594, 3602, + 3594, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3594, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3594, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, + 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3594, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3594, 3602, 3602, 3608, 3602, 3602, 3602, 3602, 3602, + 3602, 3594, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3594, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3608, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, + 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + + 3602, 3602, 3602, 3594, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3594, 3594, 3602, 3602, 3602, 3602, 3602, 3594, + 3594, 3602, 3594, 3602, 3594, 3602, 3602, 3594, 3594, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3594, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3594, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3608, 3602, 3602, 3602, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3594, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3594, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3594, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3594, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3594, 3594, 3594, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, + 3594, 3594, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3594, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3608, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3594, 3602, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3594, 3602, + 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3594, 3594, 3602, 3602, 3602, 3594, 3594, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3594, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3594, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3594, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + + 3602, 3602, 3594, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3594, + 3602, 3602, 3608, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3594, 3594, 3602, 3594, 3602, 3602, 3594, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3594, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + + 3602, 3594, 3602, 3602, 3602, 3594, 3594, 3594, 3602, 3602, + 3602, 3594, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3594, 3594, 3594, 3602, 3602, 3602, 3594, 3602, 3602, 3594, + 3602, 3594, 3602, 3594, 3602, 3602, 3602, 3602, 3594, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3594, 3602, 3594, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3594, 3602, 3602, 3602, 3594, 3602, + + 3594, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3594, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3602, 3594, 3602, 3594, 3602, 3602, 3602, 3594, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3594, 3594, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, + 3602, 3594, 3602, 3594, 3602, 3594, 3602, 3602, 3602, 3602, + + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3594, 3602, 3602, 3602, 3602, 3602, 3594, 3594, 3602, 3602, + 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, + 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3594, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3594, 3594, 3594, + 3602, 3602, 3602, 3594, 3594, 3594, 3594, 3602, 3602, 3602, + 3602, 3594, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3594, 3602, 3602, 3602, 3602, 3602, 3594, 3594, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3594, 3602, 3602, 3602, 3602, + + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3594, 3602, + 3594, 3602, 3602, 3594, 3602, 3594, 3602, 3602, 3602, 3602, + 3594, 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3594, 3602, 3602, 3594, 3594, 3602, 3602, 3602, + 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3594, 3602, 3602, 3594, 3594, 3602, 3602, 3594, 3594, 3602, + 3602, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3602, + + 3602, 3594, 3594, 3602, 3602, 3602, 3594, 3602, 3594, 3602, + 3602, 3602, 3602, 3594, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3594, 3594, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3594, 3602, + 3594, 3602, 3594, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3594, 3602, 3594, 3594, 3594, + 3602, 3602, 3594, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + + 3602, 3602, 3602, 3602, 3602, 3594, 3594, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3594, + 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3594, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3594, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, 3602, + 3602, 3602, 3594, 3602, 3602, 3594, 3602, 3602, 3602, 3602, + 3602, 3594, 3602, 3602, 3602, 3602, 3602, 3602, 3594, 3602, + 3602, 3602, 3594, 3602, 3594, 3594, 3602, 3602, 3602, 3602, + 3602, 3594, 3594, 0, 3594, 3594, 3594, 3594, 3594, 3594, + + 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, + 3594, 3594 } ; -static const flex_int16_t yy_nxt[7046] = +static yyconst flex_int16_t yy_nxt[7048] = { 0, 18, 19, 20, 21, 22, 23, 22, 18, 18, 18, 18, 18, 22, 24, 25, 26, 27, 28, 29, 30, @@ -1647,744 +1658,744 @@ static const flex_int16_t yy_nxt[7046] = 86, 228, 226, 224, 86, 86, 217, 230, 225, 86, 86, 220, 86, 223, 231, 233, 234, 229, 86, 86, 86, 86, 232, 236, 86, 238, 86, 241, 235, 239, - 86, 86, 86, 86, 243, 86, 237, 374, 86, 86, + 86, 86, 86, 86, 243, 86, 237, 375, 86, 86, 86, 240, 86, 244, 242, 249, 252, 253, 86, 245, 254, 248, 86, 86, 86, 255, 250, 247, 261, 258, 251, 262, 86, 86, 260, 264, 86, 86, 86, 86, 259, 268, 256, 86, 265, 257, 86, 86, 263, 267, 269, 271, 160, 160, 86, 162, 266, 270, 162, 274, - 164, 272, 164, 164, 340, 164, 167, 167, 169, 86, + 164, 272, 164, 164, 341, 164, 167, 167, 169, 86, 169, 169, 90, 169, 90, 90, 170, 90, 174, 273, 174, 174, 275, 174, 172, 177, 177, 277, 86, 86, 86, 86, 86, 86, 86, 86, 86, 276, 279, 86, 282, 285, 281, 86, 278, 280, 86, 288, 287, 284, 178, 291, 283, 86, 289, 286, 86, 292, 293, 86, - 294, 320, 86, 297, 86, 295, 86, 302, 298, 86, - - 304, 86, 86, 299, 86, 305, 86, 307, 86, 300, - 301, 303, 296, 308, 86, 311, 309, 86, 86, 86, - 306, 86, 313, 86, 314, 86, 86, 86, 176, 86, - 86, 86, 321, 315, 310, 322, 328, 316, 318, 86, - 317, 319, 86, 323, 312, 331, 324, 86, 325, 329, - 335, 86, 86, 332, 86, 330, 86, 333, 337, 338, - 326, 376, 327, 86, 86, 86, 341, 336, 86, 334, - 343, 86, 86, 342, 339, 344, 86, 345, 86, 86, - 346, 348, 86, 86, 86, 347, 86, 86, 350, 86, - 86, 86, 349, 86, 86, 352, 357, 86, 355, 353, - - 86, 86, 86, 358, 351, 362, 356, 364, 354, 86, - 363, 86, 359, 86, 86, 86, 360, 366, 368, 371, - 86, 361, 86, 86, 86, 86, 377, 365, 373, 378, - 86, 380, 86, 369, 370, 86, 367, 86, 86, 86, - 372, 375, 86, 383, 384, 86, 385, 170, 387, 379, - 381, 86, 86, 382, 86, 86, 86, 388, 86, 392, - 86, 86, 86, 391, 86, 86, 398, 396, 394, 399, - 386, 395, 86, 86, 389, 86, 86, 402, 400, 390, - 393, 401, 86, 86, 86, 86, 86, 397, 86, 409, - 408, 86, 86, 412, 410, 86, 407, 403, 404, 86, - - 406, 411, 413, 405, 86, 86, 86, 415, 86, 416, - 86, 86, 86, 86, 419, 86, 86, 420, 86, 86, - 86, 431, 414, 424, 421, 422, 417, 418, 426, 86, - 86, 86, 427, 425, 86, 428, 86, 423, 86, 433, - 429, 86, 434, 432, 86, 86, 86, 86, 86, 86, - 440, 436, 86, 86, 86, 441, 86, 430, 443, 439, - 86, 86, 437, 86, 446, 86, 86, 435, 438, 448, - 451, 442, 86, 86, 86, 444, 86, 450, 445, 447, - 86, 86, 460, 452, 453, 86, 449, 86, 86, 86, - 462, 467, 461, 175, 468, 86, 454, 472, 463, 455, - - 464, 469, 473, 86, 456, 457, 458, 459, 86, 86, - 470, 471, 474, 465, 475, 86, 466, 86, 86, 86, - 86, 86, 86, 484, 86, 86, 86, 486, 482, 86, - 485, 483, 86, 478, 476, 479, 86, 477, 480, 481, - 86, 487, 86, 86, 488, 86, 494, 489, 490, 86, - 86, 491, 86, 86, 495, 500, 496, 86, 501, 86, - 493, 86, 502, 492, 86, 497, 86, 86, 512, 499, - 86, 503, 498, 505, 514, 506, 86, 504, 971, 508, - 86, 507, 86, 513, 515, 86, 86, 86, 86, 86, - 86, 516, 509, 86, 170, 510, 530, 511, 86, 517, - - 86, 518, 532, 86, 533, 546, 86, 519, 529, 535, - 86, 520, 573, 86, 531, 552, 521, 534, 86, 522, - 86, 523, 547, 524, 537, 536, 548, 86, 86, 86, - 86, 549, 86, 550, 86, 86, 525, 553, 555, 526, - 551, 527, 557, 528, 86, 554, 538, 539, 86, 86, - 86, 86, 86, 556, 558, 559, 540, 541, 542, 543, - 544, 561, 86, 545, 560, 86, 567, 86, 86, 565, - 563, 562, 566, 568, 570, 86, 571, 569, 86, 86, - 86, 575, 86, 86, 86, 86, 86, 86, 564, 578, - 86, 579, 580, 574, 86, 86, 86, 170, 572, 577, - - 590, 86, 582, 585, 86, 581, 583, 576, 86, 584, - 86, 593, 86, 586, 587, 588, 86, 86, 86, 86, - 591, 86, 86, 594, 609, 86, 168, 599, 600, 86, - 86, 598, 589, 595, 610, 592, 86, 596, 86, 601, - 597, 602, 86, 611, 86, 613, 614, 603, 612, 86, - 615, 86, 86, 617, 86, 604, 605, 616, 86, 606, - 607, 618, 86, 608, 86, 621, 86, 619, 623, 86, - 86, 86, 86, 626, 620, 624, 627, 86, 86, 622, - 86, 628, 86, 86, 625, 86, 86, 633, 631, 86, - 632, 86, 86, 629, 86, 634, 86, 86, 86, 639, - - 86, 630, 640, 635, 641, 86, 638, 86, 643, 636, - 637, 86, 86, 646, 86, 86, 644, 642, 86, 645, - 86, 648, 86, 650, 86, 86, 86, 86, 86, 86, - 86, 654, 662, 652, 86, 86, 647, 86, 86, 649, - 656, 86, 86, 651, 663, 682, 653, 655, 657, 660, - 658, 661, 659, 664, 86, 86, 666, 86, 86, 86, - 665, 669, 667, 86, 86, 668, 673, 86, 86, 676, - 86, 670, 86, 672, 86, 86, 86, 675, 671, 86, - 86, 679, 678, 86, 86, 683, 86, 674, 86, 685, - 86, 86, 680, 677, 86, 86, 86, 86, 684, 86, - - 681, 700, 686, 688, 86, 712, 166, 687, 86, 689, - 699, 697, 86, 86, 690, 698, 691, 702, 701, 86, - 703, 86, 692, 704, 693, 86, 705, 694, 695, 710, - 706, 86, 711, 713, 696, 86, 708, 86, 86, 86, - 707, 717, 86, 86, 714, 86, 720, 86, 86, 722, - 715, 86, 86, 716, 86, 86, 709, 86, 726, 86, - 86, 86, 86, 719, 724, 718, 723, 729, 86, 725, - 730, 86, 721, 86, 727, 86, 86, 733, 86, 731, - 735, 728, 734, 732, 170, 737, 86, 738, 736, 86, - 86, 86, 86, 739, 86, 86, 86, 746, 744, 86, - - 749, 86, 86, 741, 86, 740, 750, 742, 743, 745, - 748, 752, 86, 86, 86, 86, 751, 86, 754, 86, - 86, 86, 86, 747, 86, 753, 757, 758, 755, 759, - 86, 766, 86, 86, 756, 763, 760, 86, 762, 761, - 764, 86, 768, 765, 767, 86, 769, 86, 86, 770, - 86, 771, 86, 772, 775, 774, 86, 86, 773, 86, - 86, 778, 86, 777, 776, 86, 86, 86, 86, 781, - 86, 86, 782, 780, 786, 785, 86, 86, 86, 86, - 86, 779, 788, 86, 790, 86, 792, 86, 86, 784, - 86, 783, 86, 86, 86, 789, 787, 791, 795, 799, - - 165, 86, 793, 86, 86, 86, 797, 86, 800, 794, - 86, 796, 86, 802, 798, 801, 86, 807, 803, 86, - 809, 804, 805, 86, 810, 806, 86, 86, 811, 814, - 808, 86, 86, 86, 816, 86, 86, 817, 86, 820, - 812, 815, 813, 819, 86, 86, 86, 86, 86, 821, - 86, 86, 86, 826, 824, 828, 86, 86, 86, 818, - 86, 822, 835, 825, 823, 86, 829, 86, 86, 86, - 86, 827, 163, 831, 833, 836, 832, 830, 86, 834, - 86, 837, 838, 839, 86, 86, 86, 840, 842, 86, - 86, 841, 86, 847, 843, 845, 86, 86, 849, 86, - - 850, 848, 86, 844, 86, 86, 86, 853, 86, 86, - 852, 846, 854, 86, 857, 86, 860, 86, 86, 855, - 86, 856, 86, 863, 86, 865, 862, 851, 858, 859, - 86, 86, 86, 870, 861, 868, 86, 866, 867, 86, - 864, 86, 86, 876, 86, 86, 872, 874, 871, 86, - 869, 878, 875, 86, 86, 86, 873, 880, 86, 86, - 86, 86, 886, 86, 879, 86, 86, 887, 86, 877, - 86, 86, 881, 86, 888, 86, 882, 883, 893, 884, - 86, 885, 896, 86, 891, 889, 890, 894, 86, 86, - 86, 86, 892, 86, 86, 895, 86, 86, 86, 86, - - 903, 899, 86, 897, 898, 86, 86, 86, 86, 86, - 900, 934, 86, 902, 901, 904, 906, 911, 905, 86, - 913, 86, 912, 907, 908, 909, 910, 86, 916, 86, - 86, 914, 86, 86, 86, 915, 86, 919, 86, 86, - 917, 86, 86, 923, 918, 86, 924, 927, 86, 920, - 86, 922, 925, 921, 86, 928, 86, 86, 86, 170, - 86, 930, 935, 926, 936, 931, 929, 933, 86, 86, - 86, 932, 937, 86, 938, 86, 86, 86, 86, 944, - 86, 943, 947, 86, 940, 86, 945, 939, 86, 86, - 86, 941, 942, 948, 946, 951, 950, 86, 949, 86, - - 86, 86, 86, 953, 86, 957, 86, 86, 86, 954, - 952, 86, 958, 959, 86, 86, 86, 86, 86, 86, - 956, 86, 973, 86, 1006, 955, 960, 972, 976, 975, - 970, 161, 961, 86, 962, 86, 86, 963, 86, 974, - 964, 86, 978, 86, 965, 86, 979, 966, 86, 977, - 86, 980, 981, 985, 967, 968, 984, 969, 86, 86, - 86, 982, 983, 86, 986, 987, 86, 988, 86, 86, - 989, 994, 86, 86, 86, 990, 997, 999, 993, 1001, - 86, 991, 992, 86, 998, 86, 86, 996, 1003, 995, - 1007, 86, 86, 1000, 86, 1008, 86, 1015, 1009, 1002, - - 1004, 86, 1010, 86, 86, 1013, 86, 1011, 1012, 86, - 86, 1005, 1017, 86, 1014, 1016, 86, 86, 1018, 86, - 86, 86, 86, 1021, 86, 1020, 86, 1025, 86, 1019, - 86, 1028, 1024, 86, 86, 86, 1026, 1032, 86, 86, - 1022, 1023, 1027, 86, 1033, 86, 1030, 1034, 86, 1035, - 1037, 1029, 1038, 86, 1036, 86, 1040, 1031, 86, 86, - 1042, 86, 86, 86, 1041, 86, 86, 1044, 1043, 1046, - 86, 1045, 1039, 1047, 86, 86, 86, 86, 86, 86, - 86, 86, 1050, 1048, 1051, 1052, 86, 1056, 86, 86, - 1060, 86, 1059, 86, 1049, 86, 86, 1053, 1057, 1058, - - 1055, 86, 1054, 86, 86, 86, 86, 86, 1067, 86, - 1062, 1065, 1063, 86, 1061, 86, 1066, 86, 1068, 86, - 86, 86, 1076, 1069, 1073, 86, 1071, 86, 1064, 1074, - 86, 86, 1072, 86, 1075, 86, 86, 86, 1082, 1084, - 1070, 86, 1077, 86, 1078, 1079, 1083, 1085, 86, 86, - 86, 1081, 86, 86, 1087, 1080, 86, 86, 86, 86, - 86, 86, 1086, 1095, 1088, 1098, 1093, 86, 86, 86, - 1089, 86, 1090, 86, 86, 1091, 1092, 1099, 1096, 1100, - 1097, 1094, 86, 86, 86, 1101, 86, 86, 1103, 1104, - 1105, 1107, 1102, 1108, 86, 86, 86, 86, 1106, 86, - - 86, 86, 86, 1119, 86, 1111, 1109, 1113, 86, 86, - 1120, 86, 1122, 86, 86, 1110, 86, 1112, 86, 86, - 1114, 1116, 86, 1115, 1117, 1121, 1125, 1123, 1118, 1126, - 86, 86, 86, 86, 1124, 86, 1131, 1127, 1128, 86, - 1133, 1134, 1129, 1132, 86, 1135, 86, 86, 86, 1136, - 1130, 86, 1139, 86, 1141, 86, 86, 86, 86, 86, - 86, 1138, 1137, 1144, 1143, 1147, 86, 1151, 86, 86, - 1148, 170, 1149, 1140, 1142, 86, 1145, 86, 1146, 1150, - 86, 86, 1154, 86, 86, 86, 86, 86, 1167, 1153, - 1152, 86, 1170, 86, 86, 1168, 86, 1157, 1158, 1155, - - 86, 86, 86, 86, 1159, 1156, 1172, 1160, 86, 1169, - 1179, 1161, 86, 1162, 86, 1173, 1236, 1163, 86, 1164, - 86, 1171, 86, 1175, 1165, 1177, 1174, 86, 1176, 1166, - 1178, 86, 86, 86, 1180, 86, 1181, 1183, 1187, 1186, - 1184, 86, 86, 86, 86, 86, 86, 178, 1182, 86, - 1185, 1192, 86, 1191, 1194, 1188, 1195, 1190, 1193, 1196, - 1197, 86, 86, 1189, 1198, 86, 1199, 1200, 86, 86, - 86, 86, 86, 86, 86, 86, 1214, 86, 1211, 86, - 86, 86, 86, 1210, 1215, 86, 1213, 1201, 1202, 86, - 1203, 1212, 86, 1216, 86, 1204, 1217, 1205, 1222, 86, - - 1219, 1220, 86, 1206, 86, 86, 1218, 1223, 1207, 1208, - 1221, 1224, 86, 86, 86, 1209, 1229, 86, 86, 86, - 1232, 86, 1230, 1225, 1233, 86, 86, 1237, 1226, 86, - 86, 1227, 1228, 86, 1235, 1238, 86, 86, 86, 1231, - 86, 86, 1243, 86, 1234, 86, 1240, 1241, 86, 86, - 1244, 86, 86, 86, 1246, 1239, 1242, 86, 86, 86, - 86, 86, 1245, 86, 86, 1247, 1248, 1251, 1252, 1250, - 1253, 1249, 1255, 1258, 86, 1257, 86, 1254, 86, 1256, - 86, 1259, 86, 86, 86, 86, 86, 86, 176, 1264, - 1265, 1266, 86, 1260, 1261, 86, 1267, 1269, 1263, 1270, - - 1262, 86, 1268, 86, 1271, 86, 86, 1272, 86, 1275, - 86, 86, 86, 1277, 1276, 86, 1278, 86, 86, 1273, - 1279, 86, 86, 86, 1274, 1280, 1286, 86, 86, 86, - 1281, 1288, 86, 175, 1282, 1284, 86, 86, 1285, 1283, - 86, 1290, 86, 1289, 86, 1292, 86, 1287, 86, 1293, - 1294, 86, 86, 1295, 1291, 86, 1296, 86, 1297, 86, - 1299, 1298, 1300, 86, 86, 86, 86, 1305, 86, 1302, - 86, 1301, 1304, 86, 1306, 86, 86, 1307, 86, 1309, - 1303, 86, 1310, 1308, 86, 86, 86, 1316, 1311, 1314, - 1317, 1351, 86, 86, 1318, 86, 86, 1312, 1315, 1321, - - 86, 86, 86, 86, 1313, 86, 1319, 1320, 1322, 1323, - 1325, 86, 86, 1327, 86, 86, 1324, 86, 86, 86, - 1329, 86, 1328, 1330, 86, 86, 86, 1331, 86, 1332, - 86, 1335, 1326, 1336, 86, 86, 86, 86, 86, 1338, - 86, 1342, 1343, 1333, 86, 1334, 1337, 86, 86, 1340, - 86, 86, 1346, 86, 1339, 1344, 1345, 1341, 86, 86, - 86, 86, 86, 1347, 1348, 86, 86, 1357, 86, 86, - 1349, 1353, 170, 86, 1359, 86, 86, 1350, 1352, 86, - 1354, 1358, 86, 86, 1360, 1356, 86, 86, 1365, 1362, - 1355, 1363, 1361, 1369, 1364, 1366, 1367, 86, 1370, 86, - - 86, 86, 86, 86, 86, 1373, 1372, 1368, 86, 86, - 86, 86, 86, 1374, 86, 86, 1371, 1377, 86, 1383, - 86, 1379, 1380, 1375, 1376, 86, 1378, 86, 86, 1381, - 86, 86, 170, 86, 86, 1394, 1387, 1382, 1389, 1384, - 86, 86, 86, 1386, 1393, 1385, 1395, 1390, 86, 1391, - 86, 1388, 1392, 1396, 86, 1397, 1398, 86, 86, 86, - 1399, 86, 86, 86, 1406, 86, 1403, 86, 1402, 1400, - 86, 86, 1407, 86, 86, 1405, 1401, 1411, 86, 1408, - 86, 1404, 1409, 86, 86, 1412, 86, 86, 1413, 1415, - 1416, 86, 1410, 86, 1414, 86, 1417, 86, 86, 86, - - 1421, 86, 86, 86, 86, 168, 1418, 86, 1419, 1422, - 1424, 1425, 86, 1423, 1420, 86, 86, 86, 1429, 1431, - 1426, 86, 1428, 1427, 86, 86, 1434, 1432, 86, 86, - 1430, 86, 1441, 86, 86, 86, 1433, 1443, 86, 1435, - 1436, 1437, 86, 86, 86, 86, 86, 1438, 1440, 86, - 1444, 1449, 86, 1446, 1442, 1451, 1439, 86, 1445, 86, - 1452, 86, 1447, 86, 1450, 1448, 86, 86, 1456, 86, - 166, 1466, 1465, 1454, 86, 1467, 1453, 86, 86, 1455, - 86, 1457, 1464, 1468, 1470, 1458, 86, 86, 1459, 1460, - 86, 86, 1471, 1461, 86, 1469, 1472, 86, 1473, 1462, - - 86, 1475, 86, 1463, 86, 1476, 1480, 1477, 86, 86, - 86, 86, 86, 86, 86, 1474, 1483, 1486, 1481, 1487, - 86, 86, 1531, 86, 1478, 86, 1479, 1484, 86, 86, - 1482, 86, 1485, 1488, 1490, 1489, 86, 86, 1491, 86, - 1498, 1496, 86, 1492, 86, 1493, 86, 1494, 1502, 1495, - 86, 1497, 1499, 1500, 86, 86, 1506, 1501, 86, 86, - 1504, 1507, 86, 1505, 86, 1503, 86, 1508, 86, 1510, - 86, 86, 86, 1516, 86, 1517, 86, 1512, 86, 86, - 1511, 1509, 86, 86, 86, 86, 1515, 1521, 1518, 1513, - 1514, 1519, 1520, 86, 1523, 86, 86, 86, 1522, 86, - - 1524, 86, 1527, 1528, 86, 1530, 86, 86, 86, 86, - 1532, 86, 86, 1525, 1529, 86, 1533, 1535, 1536, 86, - 1534, 1526, 1538, 86, 86, 1539, 86, 86, 86, 1537, - 86, 1540, 86, 1541, 1544, 86, 1542, 86, 1549, 86, - 1547, 86, 86, 86, 86, 1546, 1550, 86, 1543, 1552, - 1545, 1551, 1548, 86, 86, 86, 1554, 1553, 1555, 86, - 1557, 86, 86, 86, 86, 1564, 1559, 1556, 1561, 86, - 1560, 86, 1562, 1558, 86, 86, 1563, 86, 86, 1565, - 1570, 86, 1571, 1567, 86, 1568, 86, 86, 86, 1572, - 1574, 86, 1573, 1566, 1569, 86, 86, 86, 1578, 86, - - 1575, 86, 86, 86, 86, 170, 86, 1580, 1577, 86, - 1586, 1587, 86, 1582, 1576, 86, 86, 86, 1588, 1589, - 1583, 1579, 1581, 86, 86, 86, 1584, 86, 86, 1590, - 86, 86, 1585, 86, 1597, 1591, 86, 86, 86, 1594, - 86, 86, 1595, 1592, 1593, 1601, 1602, 86, 1596, 86, - 86, 1598, 86, 1606, 1604, 1600, 86, 1605, 1607, 86, - 1610, 1599, 86, 86, 1603, 1609, 86, 86, 1608, 86, - 86, 1618, 1615, 86, 1620, 1616, 1611, 86, 1612, 1617, - 86, 1613, 86, 86, 1614, 1623, 1621, 1619, 1622, 86, - 1624, 86, 86, 86, 86, 86, 86, 86, 1628, 1629, - - 1630, 86, 1625, 86, 86, 86, 1633, 86, 86, 1639, - 1627, 86, 1638, 86, 1631, 1626, 86, 1632, 1635, 86, - 86, 1642, 86, 1634, 86, 1636, 1637, 86, 86, 86, - 86, 1640, 1643, 1646, 86, 1641, 86, 86, 1644, 1650, - 86, 86, 1652, 1645, 1647, 1648, 86, 1649, 1651, 86, - 1656, 86, 86, 86, 1653, 1655, 86, 1660, 1661, 1662, - 86, 1654, 1658, 86, 86, 86, 1657, 86, 1664, 1665, - 86, 86, 1659, 86, 1663, 86, 1670, 1666, 1671, 1667, - 1669, 1672, 86, 86, 86, 86, 1673, 86, 86, 1674, - 1675, 86, 86, 86, 1668, 86, 1676, 86, 86, 86, - - 86, 1678, 1677, 86, 1683, 86, 1682, 1679, 86, 86, - 1686, 1680, 86, 1681, 86, 165, 1685, 86, 1694, 1689, - 1684, 1691, 86, 1687, 1690, 86, 1692, 86, 86, 86, - 86, 1688, 86, 86, 1693, 1698, 86, 1702, 1697, 86, - 86, 1695, 86, 86, 1703, 86, 1706, 1696, 86, 86, - 1709, 1699, 86, 1700, 1701, 1708, 86, 86, 86, 86, - 1704, 86, 86, 86, 1707, 86, 86, 1710, 1705, 86, - 1718, 86, 86, 86, 1719, 163, 1711, 1712, 1713, 1715, - 1714, 1717, 1720, 1716, 86, 1722, 1723, 86, 1724, 86, - 86, 1721, 86, 86, 86, 1725, 1726, 1727, 86, 86, - - 1730, 86, 1728, 86, 1731, 86, 86, 1729, 1734, 1738, - 86, 86, 1740, 86, 1735, 1743, 1739, 1732, 86, 1733, - 86, 86, 1737, 86, 86, 1736, 86, 1745, 1741, 1744, - 1746, 86, 86, 1742, 86, 86, 1751, 1752, 86, 86, - 86, 86, 86, 1749, 86, 1756, 1755, 1757, 86, 86, - 1748, 1747, 1760, 86, 86, 1750, 86, 1753, 1759, 86, - 86, 1754, 1761, 86, 86, 86, 86, 1765, 1758, 86, - 1762, 86, 1763, 86, 1770, 1768, 1764, 86, 86, 86, - 86, 86, 1776, 86, 1777, 1774, 1766, 86, 86, 1767, - 86, 1769, 1771, 86, 86, 1775, 1778, 86, 1773, 1772, - - 86, 1783, 86, 86, 86, 86, 1788, 86, 1779, 1780, - 1786, 86, 86, 86, 1791, 1789, 1784, 1782, 1781, 1787, - 86, 1785, 86, 86, 86, 86, 86, 86, 1795, 1798, - 86, 1797, 1790, 86, 1794, 170, 1799, 86, 86, 86, - 1800, 1793, 1792, 1801, 1796, 86, 86, 86, 86, 1809, - 86, 1802, 86, 1804, 86, 1803, 86, 1810, 1813, 86, - 1807, 1815, 86, 86, 1805, 1806, 86, 86, 1817, 1819, - 1811, 1814, 1808, 86, 1812, 86, 1821, 86, 1818, 1823, - 86, 86, 86, 1816, 86, 86, 86, 1820, 86, 86, - 1825, 1822, 86, 1826, 86, 1828, 86, 1829, 86, 86, - - 1824, 1833, 86, 1830, 1831, 86, 1834, 1832, 86, 1827, - 1841, 86, 86, 86, 1836, 1838, 86, 1835, 1839, 86, - 86, 86, 1845, 1843, 1842, 86, 1846, 86, 1837, 86, - 1840, 1851, 1848, 1849, 86, 1852, 1847, 86, 86, 1844, - 1858, 86, 1856, 1853, 86, 1854, 86, 1855, 86, 1850, - 86, 86, 86, 86, 86, 1857, 1863, 1862, 1864, 1865, - 86, 86, 86, 86, 86, 86, 1866, 86, 1867, 1859, - 86, 1860, 1869, 1861, 86, 1870, 86, 86, 86, 86, - 86, 1872, 1871, 1868, 86, 86, 86, 86, 86, 86, - 1873, 1882, 1881, 86, 1876, 86, 86, 1874, 1877, 1875, - - 1878, 86, 86, 1879, 86, 1885, 86, 1888, 1884, 1887, - 86, 86, 1880, 86, 1883, 86, 1886, 1894, 86, 86, - 1892, 86, 1889, 86, 86, 1898, 1890, 86, 1896, 86, - 86, 1891, 86, 1897, 86, 86, 1893, 86, 86, 1895, - 86, 86, 1899, 1900, 1903, 1905, 86, 161, 86, 1904, - 1902, 1912, 86, 1908, 1901, 1906, 1909, 86, 1907, 1913, - 86, 1910, 1914, 86, 1915, 1911, 86, 1918, 86, 1917, - 86, 86, 86, 86, 86, 1916, 1922, 1921, 86, 1923, - 86, 86, 86, 1919, 86, 86, 86, 86, 1931, 86, - 1920, 1926, 1933, 1930, 86, 1928, 1925, 1924, 1929, 86, - - 1927, 1932, 86, 86, 86, 1938, 86, 1934, 1939, 86, - 86, 1941, 1935, 1940, 86, 86, 86, 1945, 1937, 86, - 86, 1936, 1942, 86, 1948, 86, 1950, 86, 1949, 1947, - 86, 86, 86, 1944, 1943, 1946, 1952, 1954, 86, 1953, - 1951, 1958, 86, 86, 86, 86, 1959, 86, 1955, 86, - 1963, 86, 1956, 86, 1965, 86, 1957, 1960, 1969, 1961, - 86, 1967, 86, 1964, 1962, 1968, 86, 1971, 86, 1966, - 86, 86, 1975, 86, 1972, 1973, 86, 1979, 86, 86, - 1970, 86, 1977, 86, 1974, 86, 86, 86, 1978, 1976, - 86, 86, 86, 1980, 86, 86, 1985, 86, 1984, 86, - - 1981, 1986, 86, 86, 1988, 1982, 1983, 1987, 1992, 86, - 1989, 1994, 1995, 1990, 86, 86, 1991, 86, 86, 86, - 1998, 86, 1996, 1999, 86, 2002, 86, 1997, 86, 2004, - 1993, 86, 86, 2000, 86, 86, 2008, 86, 86, 86, - 86, 2003, 86, 2001, 2010, 86, 86, 2011, 2006, 86, - 2013, 2014, 2007, 2005, 86, 86, 86, 86, 2009, 2012, - 2019, 170, 86, 2015, 86, 2018, 2017, 2022, 86, 86, - 86, 86, 2016, 2020, 2026, 86, 86, 2021, 86, 86, - 86, 2024, 86, 2023, 86, 2027, 2028, 2033, 2029, 2025, - 2030, 86, 86, 86, 2037, 86, 2034, 86, 2036, 2031, - - 2038, 86, 2032, 2039, 86, 86, 2040, 2042, 86, 2035, - 2043, 86, 86, 86, 2041, 86, 86, 2045, 86, 2046, - 2044, 86, 86, 86, 86, 86, 86, 2051, 86, 2052, - 86, 86, 2047, 86, 2053, 2056, 86, 86, 2054, 2049, - 2048, 2050, 2057, 2055, 86, 86, 2064, 86, 2065, 2060, - 2062, 2059, 2063, 86, 86, 2058, 2061, 2066, 86, 86, - 86, 86, 86, 86, 2072, 86, 86, 86, 2075, 2067, - 2076, 86, 2077, 86, 2079, 86, 2070, 2068, 2069, 86, - 2073, 2071, 2074, 2078, 86, 2080, 2081, 86, 2084, 86, - 86, 2086, 86, 2088, 2085, 2087, 86, 86, 2090, 86, - - 2082, 86, 86, 86, 86, 86, 2091, 86, 2083, 86, - 2093, 2094, 86, 86, 2089, 2097, 86, 86, 2096, 86, - 2098, 86, 2100, 2095, 2101, 86, 2102, 2092, 86, 2104, - 2099, 86, 2112, 2103, 86, 86, 86, 86, 86, 86, - 86, 2109, 2114, 2105, 2106, 2107, 86, 2115, 86, 86, - 2108, 2118, 2110, 2116, 86, 2117, 2111, 2113, 2121, 86, - 86, 2120, 86, 86, 86, 2119, 2125, 86, 2122, 86, - 2127, 86, 86, 86, 2130, 2131, 86, 86, 2133, 86, - 2123, 86, 86, 2124, 86, 86, 86, 2140, 86, 2126, - 2138, 2128, 86, 2135, 2129, 2136, 86, 2132, 86, 86, - - 86, 2139, 86, 2137, 86, 2143, 2134, 86, 2146, 2144, - 86, 2149, 2151, 2141, 2142, 86, 86, 86, 86, 2154, - 2150, 86, 86, 2155, 86, 86, 2148, 2157, 2145, 2153, - 2147, 2158, 86, 86, 86, 86, 2152, 86, 86, 2159, - 86, 2163, 86, 2156, 2160, 86, 86, 86, 2165, 86, - 2168, 86, 2169, 86, 2164, 2170, 86, 2161, 86, 2162, - 2173, 86, 86, 86, 2166, 86, 2178, 86, 2172, 86, - 2177, 2171, 86, 2167, 86, 86, 2174, 86, 86, 2184, - 86, 2183, 2175, 86, 86, 2176, 2185, 2187, 86, 2181, - 86, 2180, 2186, 2179, 2182, 86, 2191, 86, 86, 2188, - - 86, 2189, 86, 86, 86, 2192, 2190, 2195, 86, 2199, - 86, 86, 2193, 86, 86, 86, 2204, 86, 2202, 2194, - 86, 2205, 86, 2196, 2197, 2201, 2206, 2203, 2198, 2200, - 86, 86, 86, 86, 2212, 86, 2213, 86, 2211, 2207, - 2214, 86, 2208, 2216, 2217, 2215, 86, 2209, 86, 86, - 86, 86, 2210, 2219, 2221, 86, 86, 86, 86, 2223, - 86, 86, 2225, 2220, 2227, 86, 2229, 2218, 2222, 2224, - 86, 86, 86, 2230, 86, 86, 170, 86, 86, 86, - 86, 2233, 2243, 2226, 86, 2237, 86, 2228, 86, 2234, - 2231, 2235, 2244, 86, 86, 2232, 2238, 2236, 86, 2239, - - 2240, 86, 2241, 86, 2242, 86, 86, 86, 86, 86, - 2245, 86, 2246, 2248, 2249, 86, 2247, 86, 2251, 86, - 86, 2250, 2255, 86, 86, 2254, 86, 2252, 86, 86, - 86, 2253, 86, 2256, 2257, 2258, 86, 2260, 86, 2259, - 86, 2262, 86, 2267, 86, 86, 2261, 2264, 2265, 86, - 2266, 86, 86, 86, 86, 2272, 86, 86, 2263, 86, - 2268, 2269, 86, 86, 2278, 86, 2273, 2271, 2275, 2270, - 86, 2276, 86, 86, 2274, 86, 86, 2277, 2282, 2279, - 2284, 86, 86, 86, 2280, 2285, 2281, 86, 2283, 86, - 2291, 86, 2286, 86, 86, 2293, 86, 86, 86, 2287, - - 2294, 2296, 86, 2288, 2289, 2290, 86, 2298, 86, 86, - 2292, 86, 2299, 86, 2297, 2295, 2302, 86, 86, 2301, - 86, 86, 86, 86, 2307, 2304, 86, 86, 86, 86, - 86, 2303, 2300, 86, 86, 2308, 86, 86, 86, 3592, - 2310, 2306, 2305, 86, 2312, 2311, 2313, 86, 2309, 2316, - 86, 2315, 86, 2317, 86, 2321, 2314, 2319, 2322, 86, - 86, 2320, 86, 2325, 86, 86, 2318, 2326, 2323, 2328, - 86, 86, 2324, 2329, 2327, 2331, 86, 86, 86, 86, - 86, 86, 86, 2330, 2332, 2333, 3592, 86, 2335, 2337, - 86, 2339, 2336, 86, 86, 2340, 2334, 86, 2342, 86, - - 2338, 86, 86, 86, 2341, 2345, 2344, 2346, 2343, 86, - 86, 86, 2348, 2351, 2347, 86, 86, 2355, 86, 86, - 2352, 86, 2356, 86, 86, 86, 2360, 86, 2349, 2353, - 2354, 2350, 2357, 86, 2361, 86, 86, 86, 2365, 2359, - 2358, 86, 86, 2367, 86, 86, 2362, 2366, 86, 2371, - 86, 2363, 86, 86, 86, 2373, 2369, 2364, 86, 2374, - 86, 2375, 86, 2368, 2370, 2372, 86, 2376, 86, 86, - 2378, 2381, 86, 86, 86, 86, 2383, 2379, 2377, 86, - 2380, 2384, 86, 2386, 86, 2385, 86, 2387, 86, 2389, - 86, 2388, 86, 2382, 86, 2390, 2394, 86, 86, 2391, - - 86, 2393, 86, 86, 86, 86, 86, 86, 2392, 2402, - 86, 86, 2395, 86, 86, 86, 2396, 2403, 2397, 2398, - 2400, 86, 2401, 2404, 86, 86, 2406, 2399, 86, 2407, - 2405, 2409, 86, 86, 2408, 86, 86, 2413, 2410, 2412, - 2416, 2418, 86, 2414, 86, 2417, 86, 2420, 86, 86, - 86, 2411, 86, 2415, 2423, 2419, 86, 2424, 86, 2427, - 170, 2429, 2421, 86, 2431, 86, 2430, 86, 2422, 2425, - 86, 86, 2432, 86, 2433, 2436, 86, 2426, 86, 86, - 2437, 2434, 2428, 2435, 86, 2441, 86, 86, 2442, 86, - 86, 2445, 86, 2440, 2438, 86, 2451, 86, 86, 2447, - - 2446, 2443, 2448, 86, 86, 2439, 2450, 86, 2444, 2449, - 86, 86, 86, 86, 2453, 86, 86, 86, 86, 86, - 2456, 86, 86, 2459, 86, 86, 3592, 2452, 2465, 86, - 2463, 2454, 2458, 86, 86, 86, 86, 2460, 2455, 2457, - 2461, 2462, 86, 86, 2464, 86, 2466, 86, 2467, 86, - 2468, 86, 2469, 86, 2471, 2472, 2474, 2477, 86, 86, - 86, 2470, 2475, 86, 86, 86, 2473, 2478, 86, 86, - 86, 2476, 86, 86, 2488, 86, 86, 2493, 3592, 2479, - 86, 86, 2480, 2481, 2486, 86, 86, 86, 2482, 2484, - 2485, 2489, 2483, 2492, 2487, 2491, 2495, 86, 2490, 86, - - 86, 86, 86, 2497, 2496, 86, 2494, 86, 2501, 2502, - 86, 86, 86, 2503, 2498, 86, 2499, 86, 2500, 2504, - 86, 86, 2507, 86, 2508, 86, 2509, 2505, 2506, 2510, - 2511, 86, 2512, 86, 86, 86, 86, 86, 86, 2513, - 2514, 2518, 86, 2519, 86, 2515, 2521, 86, 86, 2517, - 2523, 86, 86, 86, 2526, 86, 2516, 2520, 2525, 2527, - 86, 86, 86, 86, 86, 86, 2522, 2524, 86, 2534, - 86, 2529, 86, 2533, 86, 2528, 2536, 86, 2531, 86, - 2530, 86, 86, 2541, 2532, 2539, 2538, 86, 2543, 86, - 2540, 2535, 2537, 86, 86, 86, 86, 2546, 2542, 86, - - 2549, 86, 86, 86, 86, 86, 86, 2555, 86, 2545, - 2554, 2547, 2544, 86, 86, 86, 86, 86, 2548, 2551, - 2553, 2557, 2550, 2560, 86, 86, 2552, 86, 86, 2558, - 2559, 86, 2556, 86, 2562, 86, 86, 2561, 86, 2563, - 86, 2568, 86, 86, 2570, 2569, 2564, 86, 2566, 2565, - 2571, 2574, 86, 86, 86, 2575, 86, 86, 2576, 2577, - 86, 2567, 3592, 2578, 86, 2572, 86, 2573, 86, 2579, - 86, 2581, 86, 2580, 86, 2583, 2587, 2584, 2588, 2585, - 86, 2591, 86, 2586, 86, 2589, 2582, 86, 86, 86, - 86, 86, 86, 2592, 2593, 2590, 86, 86, 86, 2596, - - 86, 86, 86, 86, 2595, 2603, 2598, 2599, 2604, 2600, - 2601, 86, 2597, 86, 86, 2594, 2602, 2605, 86, 86, - 86, 2609, 86, 2606, 2610, 86, 2611, 86, 2608, 86, - 86, 2613, 86, 2614, 2612, 170, 86, 86, 2607, 86, - 2615, 2620, 86, 86, 86, 2618, 2622, 2616, 86, 2617, - 86, 86, 2619, 86, 2621, 2623, 2627, 86, 86, 86, - 2624, 2634, 2626, 2625, 2628, 2631, 86, 86, 2632, 2630, - 86, 2629, 2633, 86, 2636, 2635, 2637, 86, 2639, 86, - 86, 86, 86, 86, 2641, 86, 2638, 86, 86, 86, - 2645, 86, 2646, 86, 86, 2640, 86, 2642, 86, 2648, - - 2649, 2643, 2654, 86, 86, 2647, 2650, 2644, 2651, 86, - 86, 86, 86, 2655, 86, 2652, 2653, 86, 2657, 2658, - 86, 86, 86, 86, 86, 86, 2660, 86, 86, 86, - 2659, 2665, 2656, 86, 2667, 2668, 86, 2670, 86, 2664, - 86, 86, 2661, 2662, 2663, 86, 2669, 86, 2666, 86, - 86, 2671, 2674, 2676, 86, 86, 86, 2672, 86, 2680, - 86, 2679, 2677, 86, 2673, 86, 2681, 86, 86, 2682, - 2675, 2678, 2683, 2691, 2684, 86, 2685, 86, 86, 86, - 2686, 2687, 86, 2689, 86, 86, 2693, 86, 2690, 86, - 2695, 86, 86, 86, 2688, 86, 86, 2692, 2694, 86, - - 86, 2699, 86, 86, 86, 2704, 86, 2697, 2702, 2703, - 2696, 2698, 2705, 86, 2706, 86, 2708, 86, 86, 86, - 86, 2701, 2707, 86, 2711, 2700, 86, 86, 86, 2713, - 86, 86, 2719, 2709, 2716, 86, 2718, 2717, 86, 2714, - 2710, 86, 2712, 2715, 86, 86, 2722, 86, 86, 86, - 86, 2723, 86, 2726, 2727, 86, 86, 86, 86, 2720, - 2721, 2728, 86, 2724, 86, 86, 2730, 2725, 2729, 2732, - 86, 2731, 2733, 86, 86, 86, 2734, 86, 86, 2735, - 2737, 2741, 86, 2740, 86, 2736, 2742, 86, 2743, 86, - 2744, 86, 86, 86, 2738, 86, 2745, 2739, 2747, 86, - - 2748, 86, 2749, 86, 2750, 86, 86, 2751, 86, 86, - 2746, 86, 2757, 86, 86, 2759, 86, 86, 2753, 2760, - 86, 86, 2762, 86, 86, 2752, 86, 2756, 2754, 2763, - 2755, 2764, 2761, 2758, 86, 86, 86, 86, 2765, 86, - 2767, 2770, 86, 2772, 86, 86, 86, 86, 2771, 86, - 86, 86, 86, 2779, 2766, 170, 2768, 2769, 86, 2781, - 2775, 86, 86, 86, 2777, 86, 2774, 2780, 86, 86, - 2782, 2773, 86, 2776, 2778, 2788, 86, 2783, 2784, 86, - 86, 2790, 86, 2785, 86, 2791, 2792, 86, 2793, 86, - 2786, 86, 2787, 2789, 86, 2794, 86, 2795, 86, 2796, - - 2797, 86, 2798, 2799, 86, 86, 86, 86, 86, 86, - 86, 86, 2807, 86, 86, 86, 2800, 2805, 86, 2811, - 86, 86, 86, 2802, 2801, 2812, 2874, 2804, 2803, 2806, - 86, 2808, 2809, 2810, 2813, 86, 2814, 2817, 86, 2816, - 86, 86, 2815, 2819, 86, 86, 86, 86, 86, 2818, - 86, 86, 86, 86, 2823, 86, 2830, 86, 86, 2820, - 2831, 86, 2829, 2821, 2822, 2824, 2825, 86, 2827, 2826, - 86, 2837, 2828, 2835, 86, 86, 2834, 86, 2832, 2836, - 86, 86, 86, 86, 86, 2833, 86, 86, 86, 2842, - 86, 3592, 86, 2838, 2847, 2846, 2839, 2841, 2844, 2848, - - 86, 2840, 86, 86, 2849, 86, 2843, 86, 2845, 2850, - 86, 86, 86, 86, 2852, 86, 86, 86, 2856, 86, - 2857, 86, 2851, 2854, 86, 86, 2853, 2862, 2863, 86, - 86, 86, 2855, 2866, 86, 86, 2858, 2860, 2859, 2861, - 2864, 86, 2867, 86, 86, 2869, 86, 86, 2865, 86, - 2868, 2872, 2871, 2873, 86, 86, 2878, 86, 2870, 2875, - 86, 86, 86, 86, 2882, 86, 2881, 2883, 86, 2876, - 2880, 86, 2879, 2885, 86, 2877, 2886, 86, 86, 86, - 86, 2891, 86, 86, 2884, 86, 2887, 86, 2892, 2894, - 86, 2889, 86, 86, 2888, 86, 2901, 86, 2895, 86, - - 2890, 2898, 86, 86, 86, 2893, 2896, 86, 2897, 2904, - 86, 2899, 2900, 86, 86, 86, 86, 86, 2905, 2902, - 2906, 2908, 2903, 2910, 86, 2909, 86, 86, 2907, 86, - 86, 86, 86, 2911, 2912, 2914, 2915, 2917, 86, 2918, - 86, 86, 2913, 86, 2916, 86, 2919, 2921, 170, 86, - 2922, 2920, 86, 2926, 2923, 86, 86, 2928, 86, 86, - 2927, 86, 86, 2924, 2931, 86, 2930, 2932, 86, 3592, - 2925, 2934, 86, 2929, 86, 2933, 2936, 2935, 86, 86, - 86, 2937, 86, 2938, 2939, 2941, 86, 86, 86, 86, - 2942, 86, 2943, 86, 2940, 86, 2948, 2944, 86, 2949, - - 86, 2946, 86, 2950, 2945, 86, 2952, 86, 86, 86, - 86, 86, 2951, 2955, 2954, 2953, 2947, 86, 86, 86, - 86, 86, 2957, 2956, 2958, 2959, 86, 86, 86, 86, - 2964, 86, 2966, 86, 2961, 2962, 2960, 2963, 2968, 86, - 2965, 86, 86, 86, 86, 2969, 86, 2973, 86, 86, - 2974, 2967, 86, 86, 86, 86, 2979, 86, 86, 86, - 2970, 2976, 2971, 86, 86, 2972, 86, 2983, 2975, 2977, - 2978, 2986, 2980, 2981, 2984, 86, 2987, 86, 86, 2982, - 2989, 86, 86, 86, 2988, 86, 86, 2990, 86, 2985, - 2993, 2991, 86, 2996, 2995, 86, 86, 86, 2997, 86, - - 2998, 2994, 86, 2992, 3000, 86, 86, 3002, 86, 3004, - 86, 2999, 3005, 86, 3006, 86, 86, 3001, 86, 86, - 3007, 3010, 86, 3008, 86, 86, 3003, 86, 3009, 3014, - 3012, 86, 86, 3592, 3015, 86, 86, 3018, 86, 3013, - 3019, 86, 86, 3016, 3011, 3020, 86, 3021, 86, 86, - 86, 3023, 3017, 3022, 86, 3024, 3025, 86, 3028, 86, - 86, 3029, 3030, 86, 86, 3032, 86, 3026, 86, 86, - 86, 3036, 3037, 86, 3027, 86, 86, 86, 86, 3031, - 3038, 3033, 3039, 3040, 3035, 3041, 86, 3034, 86, 86, - 3042, 86, 86, 86, 3047, 3050, 86, 86, 3043, 3046, - - 86, 3049, 86, 86, 86, 86, 3044, 3051, 3053, 3045, - 86, 3052, 86, 3055, 86, 3056, 86, 3048, 86, 86, - 86, 86, 86, 3059, 3063, 86, 86, 86, 3069, 3054, - 3060, 86, 3592, 3057, 3058, 3062, 3064, 86, 3070, 3061, - 3065, 3067, 86, 3071, 86, 3068, 3072, 3082, 3066, 86, - 3074, 3073, 86, 3075, 86, 86, 3076, 86, 3077, 86, - 3078, 86, 3079, 86, 3080, 3081, 86, 86, 86, 86, - 86, 86, 86, 86, 3086, 86, 3088, 86, 3092, 86, - 86, 3089, 3085, 3093, 86, 86, 3083, 3098, 3094, 3087, - 86, 3096, 86, 3084, 3592, 3090, 3095, 3091, 3097, 86, - - 3099, 86, 86, 3101, 86, 86, 86, 3100, 86, 86, - 3106, 3107, 86, 86, 3102, 3103, 86, 3104, 3105, 3108, - 86, 86, 3110, 86, 86, 3109, 3114, 86, 86, 86, - 86, 3115, 86, 3118, 3112, 3111, 86, 3117, 86, 3113, - 3116, 3119, 3120, 86, 3121, 3122, 86, 86, 86, 3126, - 86, 86, 3123, 86, 86, 86, 86, 86, 86, 86, - 3127, 3130, 3133, 86, 3131, 3128, 3125, 3164, 86, 86, - 3134, 86, 3124, 86, 3136, 86, 3137, 3132, 3140, 3129, - 3135, 86, 3138, 86, 3139, 86, 86, 3143, 3145, 86, - 3144, 3146, 86, 3147, 86, 86, 3141, 86, 86, 3142, - - 86, 3152, 86, 3151, 3148, 86, 86, 86, 3155, 86, - 3153, 3154, 86, 86, 86, 86, 86, 3149, 86, 3150, - 3156, 3159, 3161, 3165, 3157, 3163, 86, 86, 86, 86, - 86, 86, 3160, 86, 3158, 3166, 86, 3167, 3172, 86, - 3162, 86, 86, 86, 3169, 86, 3168, 86, 3170, 3176, - 86, 3171, 86, 86, 3173, 3174, 3175, 86, 86, 3177, - 86, 3180, 3181, 3178, 86, 3183, 86, 86, 86, 3184, - 3189, 3179, 3187, 86, 86, 3190, 86, 86, 3182, 86, - 3191, 3192, 86, 86, 3185, 3194, 86, 3188, 86, 86, - 86, 86, 86, 3186, 3197, 3195, 3199, 86, 3193, 3196, - - 3200, 86, 3203, 86, 3198, 86, 3202, 86, 86, 86, - 3201, 86, 3206, 3209, 86, 3204, 86, 3210, 3212, 3207, - 86, 3213, 3205, 86, 86, 86, 3208, 3215, 86, 3211, - 3216, 86, 86, 3219, 86, 86, 86, 86, 3224, 86, - 3217, 86, 3214, 86, 86, 3222, 3221, 3228, 86, 86, - 86, 86, 3218, 3220, 3230, 3226, 86, 3223, 3225, 3231, - 86, 3227, 86, 3232, 3229, 3235, 3236, 86, 3238, 86, - 3234, 86, 3233, 86, 86, 86, 3237, 3241, 86, 86, - 3240, 86, 3244, 86, 3242, 86, 86, 3239, 86, 3247, - 86, 86, 86, 3252, 86, 3248, 86, 86, 86, 3592, - - 3243, 86, 3245, 3246, 3249, 3251, 3259, 3255, 3256, 86, - 3257, 86, 86, 3254, 86, 3253, 3250, 3258, 86, 3261, - 3262, 86, 3263, 86, 3264, 86, 3260, 3265, 86, 86, - 86, 3268, 86, 86, 3270, 86, 86, 86, 3269, 3272, - 86, 86, 3266, 86, 86, 86, 86, 3278, 3271, 3279, - 86, 86, 86, 86, 86, 3273, 3267, 3285, 86, 86, - 3286, 86, 86, 3274, 3276, 3275, 3277, 3282, 3284, 3288, - 86, 3281, 86, 86, 3283, 86, 86, 3280, 3291, 86, - 3287, 3293, 86, 3294, 86, 86, 86, 86, 3297, 3302, - 3289, 3290, 3295, 3296, 86, 86, 86, 3292, 3298, 3300, - - 86, 3301, 86, 3299, 86, 86, 86, 3303, 86, 86, - 86, 3306, 86, 86, 86, 3308, 86, 86, 3309, 86, - 3307, 86, 86, 86, 3304, 3305, 86, 3318, 3319, 86, - 86, 3310, 3314, 3311, 3312, 3313, 3315, 3316, 3321, 86, - 86, 86, 3317, 3325, 86, 3322, 3320, 86, 3344, 3323, - 3324, 3326, 86, 3327, 86, 86, 3329, 86, 86, 3328, - 3331, 3332, 86, 3330, 86, 3334, 86, 3335, 3336, 86, - 86, 3337, 3338, 3342, 86, 3339, 86, 3340, 3341, 3333, - 86, 86, 3345, 86, 86, 86, 3343, 86, 3348, 86, - 86, 86, 3352, 86, 86, 86, 3351, 86, 86, 3347, - - 86, 86, 3346, 86, 3355, 3356, 86, 3357, 86, 3349, - 3350, 3360, 3361, 86, 3353, 3358, 86, 3362, 86, 3363, - 3354, 3359, 3364, 86, 3365, 86, 86, 86, 3370, 86, - 3372, 3366, 3367, 3371, 86, 3368, 86, 86, 3369, 86, - 86, 86, 86, 3379, 86, 3376, 3377, 3380, 86, 86, - 3382, 86, 3374, 86, 3373, 3381, 3383, 86, 86, 86, - 3375, 3378, 86, 3384, 3385, 3386, 86, 3387, 86, 3390, - 86, 3388, 3391, 86, 3392, 86, 3389, 3393, 86, 3394, - 86, 3395, 86, 3396, 86, 3397, 86, 86, 86, 3400, - 86, 3401, 86, 86, 86, 86, 86, 3399, 3405, 86, - - 86, 86, 3402, 3407, 86, 86, 3403, 86, 3411, 3412, - 86, 3408, 86, 3398, 3409, 3404, 86, 3410, 86, 3406, - 3414, 86, 86, 86, 3418, 3416, 86, 3413, 86, 3420, - 3421, 86, 86, 86, 3415, 86, 86, 3423, 86, 86, - 86, 86, 86, 86, 3417, 3422, 3419, 3427, 3428, 3436, - 86, 86, 3424, 3425, 3426, 3429, 86, 3430, 86, 86, - 86, 3433, 3434, 3432, 3437, 86, 3431, 3438, 86, 86, - 86, 3435, 86, 86, 3441, 86, 86, 86, 3440, 86, - 86, 3446, 3447, 3439, 86, 3449, 86, 3443, 3445, 86, - 86, 86, 3442, 86, 3448, 86, 86, 86, 3444, 3450, - - 86, 86, 3458, 86, 86, 3456, 3453, 86, 3451, 3452, - 3455, 86, 3457, 3462, 86, 86, 3460, 3465, 3454, 86, - 3464, 86, 3459, 3461, 3467, 86, 86, 3463, 3469, 86, - 3468, 86, 3470, 3471, 86, 3472, 86, 86, 86, 3466, - 86, 3475, 86, 86, 86, 3473, 3480, 3476, 3477, 86, - 86, 86, 86, 3484, 86, 86, 3483, 3474, 86, 3479, - 3486, 86, 3482, 3481, 86, 3478, 3487, 86, 3488, 86, - 3491, 86, 86, 3489, 86, 3485, 3494, 86, 86, 3495, - 86, 86, 86, 3490, 3498, 3499, 86, 3492, 3496, 86, - 86, 86, 3493, 86, 3504, 86, 3500, 86, 3503, 3501, - - 3497, 3505, 86, 86, 86, 86, 86, 86, 3502, 86, - 3509, 86, 3511, 86, 86, 86, 86, 86, 3506, 3508, - 3516, 3517, 86, 3507, 3510, 86, 3513, 3514, 3512, 3524, - 3515, 3518, 86, 3522, 86, 86, 86, 3519, 86, 3525, - 3520, 3523, 86, 86, 3521, 86, 86, 3526, 3527, 3530, - 3528, 3531, 86, 86, 86, 86, 3533, 86, 3532, 86, - 86, 86, 86, 3534, 3539, 3529, 86, 3536, 86, 86, - 86, 86, 3542, 3535, 3543, 86, 86, 86, 86, 86, - 3537, 3538, 3541, 3546, 86, 3540, 3544, 3547, 86, 3545, - 86, 3550, 3549, 3551, 86, 3548, 86, 3552, 86, 3554, - - 86, 3556, 86, 3557, 86, 86, 86, 3561, 86, 3558, - 3592, 86, 3559, 3564, 86, 3555, 3562, 86, 86, 3563, - 3553, 86, 86, 86, 86, 3560, 86, 86, 3565, 3566, - 86, 3568, 3570, 86, 86, 3572, 86, 3567, 86, 3573, - 86, 3576, 3569, 3571, 3577, 86, 3574, 86, 86, 3580, - 3581, 86, 86, 3583, 86, 3575, 86, 3578, 86, 3582, - 3584, 86, 86, 3585, 86, 86, 3579, 3586, 3592, 3587, - 3590, 86, 3591, 86, 3592, 3592, 3592, 3588, 3592, 3592, - 3592, 3592, 3592, 3592, 3589, 47, 47, 47, 47, 47, - 47, 47, 52, 52, 52, 52, 52, 52, 52, 57, - - 57, 57, 57, 57, 57, 57, 63, 63, 63, 63, - 63, 63, 63, 68, 68, 68, 68, 68, 68, 68, - 74, 74, 74, 74, 74, 74, 74, 80, 80, 80, - 80, 80, 80, 80, 89, 89, 3592, 89, 89, 89, - 89, 160, 160, 3592, 3592, 3592, 160, 160, 162, 162, - 3592, 3592, 162, 3592, 162, 164, 3592, 3592, 3592, 3592, - 3592, 164, 167, 167, 3592, 3592, 3592, 167, 167, 169, - 3592, 3592, 3592, 3592, 3592, 169, 171, 171, 3592, 171, - 171, 171, 171, 174, 3592, 3592, 3592, 3592, 3592, 174, - 177, 177, 3592, 3592, 3592, 177, 177, 90, 90, 3592, - - 90, 90, 90, 90, 17, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592 + 294, 321, 86, 297, 86, 295, 86, 302, 298, 86, + + 304, 86, 86, 299, 86, 305, 86, 308, 86, 300, + 301, 303, 296, 309, 86, 312, 310, 86, 86, 86, + 307, 86, 314, 86, 306, 86, 86, 86, 315, 86, + 86, 86, 322, 316, 311, 86, 323, 86, 86, 317, + 329, 318, 319, 749, 313, 320, 86, 324, 332, 330, + 325, 334, 326, 331, 86, 86, 333, 86, 337, 336, + 176, 338, 339, 335, 327, 86, 328, 86, 86, 342, + 86, 86, 344, 346, 345, 86, 343, 340, 86, 86, + 86, 86, 347, 349, 86, 86, 86, 348, 86, 86, + 351, 86, 353, 86, 350, 86, 86, 86, 86, 356, + + 358, 354, 86, 363, 86, 352, 357, 359, 364, 86, + 355, 360, 86, 361, 86, 86, 86, 365, 369, 367, + 86, 372, 362, 86, 86, 86, 368, 86, 374, 86, + 86, 378, 366, 379, 370, 371, 377, 86, 86, 86, + 373, 381, 86, 86, 376, 86, 384, 86, 386, 380, + 382, 385, 86, 388, 86, 86, 383, 389, 86, 86, + 86, 170, 86, 392, 86, 86, 391, 86, 175, 399, + 395, 86, 387, 393, 390, 86, 397, 400, 86, 394, + 86, 86, 404, 86, 396, 401, 402, 403, 398, 86, + 86, 86, 405, 86, 86, 410, 86, 86, 412, 408, + + 411, 86, 86, 413, 407, 414, 86, 406, 86, 86, + 416, 86, 417, 86, 86, 86, 86, 420, 86, 409, + 421, 86, 86, 86, 415, 425, 86, 422, 426, 418, + 419, 423, 428, 86, 86, 429, 430, 427, 86, 86, + 424, 86, 86, 431, 86, 433, 434, 435, 436, 86, + 86, 86, 86, 86, 86, 86, 442, 86, 86, 86, + 432, 443, 86, 445, 86, 441, 86, 448, 439, 438, + 86, 86, 440, 437, 450, 444, 86, 86, 453, 454, + 86, 446, 447, 86, 86, 86, 86, 86, 449, 452, + 86, 451, 455, 86, 462, 464, 86, 86, 471, 469, + + 470, 463, 456, 86, 86, 457, 465, 476, 466, 492, + 458, 459, 460, 461, 86, 86, 472, 473, 477, 86, + 474, 467, 86, 86, 468, 475, 86, 86, 486, 86, + 86, 86, 478, 86, 488, 479, 86, 480, 481, 484, + 485, 487, 86, 489, 482, 483, 86, 86, 86, 86, + 86, 496, 491, 86, 86, 86, 515, 86, 86, 86, + 497, 490, 498, 502, 503, 495, 86, 493, 509, 494, + 86, 499, 86, 501, 86, 514, 516, 504, 500, 505, + 86, 86, 86, 510, 507, 506, 508, 517, 86, 86, + 86, 86, 86, 86, 518, 532, 511, 86, 86, 512, + + 537, 513, 86, 519, 86, 520, 534, 86, 535, 170, + 531, 521, 536, 533, 170, 522, 538, 86, 539, 86, + 523, 86, 548, 524, 86, 525, 549, 526, 550, 86, + 554, 86, 86, 551, 86, 552, 556, 86, 555, 86, + 527, 557, 553, 528, 86, 529, 559, 530, 86, 86, + 540, 541, 86, 86, 565, 86, 558, 560, 562, 561, + 542, 543, 544, 545, 546, 563, 86, 547, 86, 86, + 569, 86, 566, 567, 570, 564, 572, 86, 573, 86, + 86, 86, 86, 571, 577, 86, 568, 86, 86, 86, + 86, 86, 575, 580, 86, 576, 86, 581, 582, 574, + + 86, 86, 86, 579, 587, 86, 588, 584, 586, 583, + 578, 86, 585, 589, 590, 86, 86, 86, 595, 592, + 593, 86, 86, 86, 596, 86, 611, 86, 86, 86, + 86, 591, 86, 614, 86, 594, 597, 612, 598, 600, + 86, 599, 601, 602, 86, 613, 616, 86, 617, 86, + 622, 619, 86, 615, 603, 618, 604, 86, 86, 86, + 86, 620, 605, 86, 621, 86, 623, 625, 86, 86, + 606, 607, 86, 624, 608, 609, 627, 626, 610, 86, + 628, 629, 86, 86, 631, 86, 630, 86, 86, 86, + 633, 86, 635, 634, 86, 86, 86, 86, 86, 86, + + 636, 637, 641, 642, 632, 86, 86, 86, 640, 643, + 86, 645, 646, 639, 638, 86, 86, 648, 644, 649, + 86, 650, 86, 86, 86, 86, 86, 86, 86, 86, + 86, 652, 656, 86, 654, 86, 647, 86, 664, 168, + 666, 658, 86, 651, 86, 653, 86, 655, 657, 663, + 662, 659, 86, 660, 86, 661, 668, 86, 86, 667, + 86, 665, 86, 671, 86, 669, 86, 86, 670, 675, + 677, 86, 672, 674, 678, 86, 86, 673, 86, 86, + 86, 681, 86, 684, 86, 680, 676, 86, 86, 685, + 86, 86, 86, 687, 86, 86, 86, 86, 679, 86, + + 682, 702, 686, 683, 704, 690, 688, 86, 86, 86, + 689, 86, 691, 706, 699, 703, 700, 692, 86, 693, + 86, 86, 701, 86, 705, 694, 710, 695, 707, 86, + 696, 697, 708, 709, 715, 86, 712, 698, 714, 713, + 86, 86, 86, 86, 86, 716, 711, 719, 86, 722, + 717, 86, 86, 724, 86, 86, 86, 718, 86, 728, + 86, 86, 86, 721, 166, 720, 86, 726, 86, 725, + 86, 727, 86, 731, 86, 732, 723, 86, 735, 729, + 86, 733, 739, 730, 737, 734, 736, 170, 86, 86, + 86, 738, 86, 742, 86, 86, 86, 86, 165, 86, + + 746, 740, 86, 86, 748, 741, 743, 750, 752, 744, + 747, 751, 86, 745, 86, 753, 754, 86, 86, 86, + 86, 756, 86, 86, 86, 86, 86, 760, 759, 755, + 86, 765, 163, 757, 761, 758, 766, 86, 768, 86, + 86, 762, 764, 767, 763, 769, 86, 770, 771, 86, + 772, 86, 773, 86, 774, 86, 86, 86, 86, 775, + 86, 777, 86, 86, 86, 779, 86, 86, 778, 780, + 783, 782, 86, 776, 86, 86, 781, 784, 788, 787, + 86, 86, 86, 86, 86, 790, 86, 792, 86, 785, + 86, 794, 86, 786, 86, 86, 86, 86, 86, 880, + + 789, 791, 793, 797, 801, 798, 86, 795, 86, 86, + 86, 799, 86, 802, 86, 796, 800, 804, 86, 809, + 803, 86, 805, 86, 86, 806, 807, 808, 812, 813, + 810, 86, 86, 816, 86, 86, 86, 811, 818, 86, + 819, 86, 86, 817, 86, 814, 821, 815, 86, 823, + 86, 822, 86, 86, 86, 86, 830, 86, 824, 826, + 828, 86, 820, 86, 86, 86, 827, 86, 825, 837, + 831, 86, 86, 161, 829, 86, 835, 86, 838, 86, + 839, 834, 832, 836, 843, 833, 840, 841, 86, 86, + 86, 842, 86, 86, 86, 86, 849, 86, 86, 847, + + 852, 86, 86, 850, 851, 86, 845, 846, 844, 86, + 86, 86, 855, 86, 848, 86, 854, 856, 86, 86, + 86, 862, 857, 86, 859, 86, 853, 86, 858, 864, + 865, 86, 863, 86, 867, 86, 178, 86, 860, 861, + 872, 86, 868, 866, 869, 86, 86, 86, 870, 876, + 86, 878, 874, 873, 877, 86, 879, 86, 86, 86, + 882, 86, 875, 871, 86, 86, 86, 888, 86, 86, + 86, 86, 889, 86, 86, 86, 881, 883, 890, 884, + 86, 86, 885, 895, 886, 891, 887, 86, 898, 892, + 894, 86, 896, 893, 86, 86, 897, 86, 86, 86, + + 86, 86, 86, 86, 905, 900, 86, 899, 86, 901, + 86, 86, 86, 176, 902, 86, 913, 907, 904, 903, + 906, 908, 86, 915, 909, 910, 914, 911, 86, 912, + 86, 86, 916, 86, 918, 86, 86, 86, 86, 86, + 921, 86, 919, 86, 917, 86, 925, 920, 926, 86, + 86, 924, 922, 86, 929, 86, 923, 927, 930, 86, + 86, 86, 932, 931, 86, 928, 937, 86, 933, 86, + 935, 940, 86, 170, 934, 86, 936, 86, 938, 86, + 939, 86, 86, 941, 942, 946, 86, 86, 947, 949, + 86, 86, 86, 86, 943, 944, 948, 950, 953, 86, + + 951, 86, 86, 945, 86, 955, 86, 86, 86, 959, + 86, 86, 952, 86, 956, 86, 960, 961, 86, 954, + 86, 86, 86, 86, 86, 958, 86, 86, 86, 962, + 974, 957, 975, 972, 977, 86, 978, 175, 963, 973, + 964, 86, 984, 965, 86, 976, 966, 86, 980, 86, + 967, 979, 86, 968, 86, 981, 86, 982, 983, 987, + 969, 970, 86, 971, 86, 86, 985, 996, 86, 986, + 86, 988, 989, 86, 990, 86, 86, 991, 86, 999, + 86, 86, 992, 1003, 995, 1001, 998, 86, 993, 994, + 86, 86, 1005, 86, 997, 86, 1008, 1009, 170, 1004, + + 1000, 1002, 1010, 86, 86, 1006, 86, 1012, 86, 86, + 1013, 1011, 86, 1014, 86, 1015, 1007, 1016, 86, 86, + 86, 1017, 1019, 86, 1018, 86, 86, 1020, 1022, 86, + 1023, 86, 1021, 86, 86, 1027, 86, 86, 86, 86, + 1030, 1026, 86, 86, 1036, 86, 86, 1034, 86, 1024, + 1025, 1028, 1029, 86, 1032, 1031, 86, 1037, 1102, 86, + 1040, 1035, 1038, 86, 1039, 1033, 86, 1041, 1042, 86, + 86, 1044, 1045, 86, 86, 1043, 86, 86, 86, 1046, + 1048, 86, 1049, 86, 1047, 86, 1050, 86, 86, 86, + 86, 86, 1052, 1053, 86, 1054, 1058, 86, 86, 1062, + + 86, 1061, 86, 1051, 86, 86, 1060, 1056, 1055, 1059, + 86, 86, 86, 1057, 86, 86, 86, 1069, 86, 1064, + 1065, 1067, 86, 1063, 1068, 86, 86, 1070, 86, 86, + 86, 1078, 1071, 1075, 86, 1073, 1066, 86, 1076, 86, + 86, 1074, 86, 1077, 86, 86, 86, 1086, 86, 1079, + 1072, 1081, 86, 1087, 86, 1084, 1080, 86, 86, 86, + 86, 86, 1083, 1085, 1082, 1089, 86, 1088, 86, 1090, + 1095, 86, 86, 86, 1100, 1097, 86, 1091, 1092, 86, + 86, 1093, 86, 86, 86, 1101, 1094, 86, 86, 86, + 1098, 1096, 1099, 1106, 1109, 1103, 1107, 1105, 1108, 1110, + + 86, 1104, 86, 86, 86, 86, 86, 86, 86, 86, + 1121, 86, 86, 1113, 1115, 86, 86, 86, 1122, 86, + 1124, 1111, 168, 1112, 86, 1114, 86, 1116, 1118, 1123, + 1117, 1119, 1120, 1125, 1127, 1128, 86, 1126, 86, 86, + 86, 86, 1129, 86, 86, 86, 1135, 1136, 1133, 86, + 1137, 1131, 1138, 86, 86, 1130, 86, 86, 1141, 1132, + 86, 1143, 86, 86, 86, 1134, 86, 86, 86, 1149, + 1140, 1145, 1139, 86, 1150, 170, 1146, 86, 1153, 86, + 1142, 1144, 1151, 1152, 86, 86, 86, 86, 86, 1147, + 1154, 1148, 1156, 86, 86, 86, 86, 1169, 86, 86, + + 1172, 86, 1159, 1170, 1155, 1157, 1160, 86, 86, 1158, + 86, 86, 1174, 1171, 1161, 86, 1162, 86, 86, 86, + 1163, 86, 1164, 1177, 1238, 1175, 1165, 86, 1166, 1176, + 86, 1179, 1173, 1167, 1185, 1178, 1180, 86, 1168, 1181, + 86, 1182, 86, 86, 1183, 86, 86, 1186, 86, 86, + 1189, 86, 86, 86, 1235, 1188, 1184, 1187, 1194, 86, + 1190, 1193, 86, 1192, 1197, 1195, 1198, 1196, 86, 1191, + 86, 1200, 86, 1199, 86, 1201, 86, 86, 86, 86, + 86, 86, 86, 1213, 86, 1216, 86, 86, 86, 86, + 1202, 86, 1212, 1217, 1215, 1218, 1203, 1204, 86, 1205, + + 1214, 86, 86, 86, 1206, 1219, 1207, 1224, 86, 86, + 1221, 86, 1208, 86, 1225, 1220, 86, 1209, 1210, 1223, + 1226, 1222, 86, 86, 1211, 1231, 86, 86, 86, 1227, + 1234, 1232, 1228, 86, 86, 86, 86, 1239, 86, 1237, + 1229, 1230, 86, 86, 86, 86, 86, 1240, 1233, 86, + 1245, 86, 1236, 1242, 1241, 1243, 86, 1247, 1246, 86, + 86, 1244, 86, 86, 1248, 86, 86, 86, 86, 86, + 86, 1249, 1255, 1257, 1250, 1252, 1253, 1254, 86, 86, + 86, 1258, 1251, 86, 1259, 1261, 1256, 86, 86, 86, + 86, 86, 86, 166, 86, 1266, 1267, 1268, 1260, 86, + + 1270, 1263, 1262, 1269, 1265, 1271, 1264, 1272, 86, 86, + 86, 86, 86, 86, 1277, 86, 86, 1273, 1281, 1278, + 86, 86, 1279, 1275, 1274, 1280, 86, 86, 1276, 86, + 1282, 86, 1288, 86, 86, 1290, 86, 86, 86, 86, + 86, 86, 1292, 1284, 1286, 165, 1283, 1285, 1287, 86, + 1294, 1291, 86, 1293, 1289, 1295, 86, 86, 86, 86, + 86, 1296, 1297, 1298, 86, 1301, 86, 86, 1300, 1302, + 86, 86, 1299, 1304, 1307, 1308, 86, 1306, 1303, 86, + 86, 86, 86, 86, 1312, 1311, 1305, 86, 1309, 86, + 86, 86, 1318, 86, 1316, 1319, 1320, 1323, 86, 1310, + + 86, 86, 86, 86, 86, 1313, 1317, 86, 1314, 1321, + 1315, 86, 1322, 1325, 86, 86, 1324, 1329, 1327, 86, + 1326, 86, 86, 86, 1331, 86, 1330, 86, 86, 86, + 86, 1332, 86, 1334, 1328, 1337, 1333, 86, 86, 86, + 1338, 86, 86, 1340, 86, 1344, 1345, 1335, 86, 1336, + 1339, 86, 86, 86, 1342, 86, 1348, 86, 86, 1341, + 1347, 86, 86, 1343, 86, 1353, 86, 1349, 1346, 86, + 86, 86, 1350, 1351, 86, 1355, 1359, 86, 86, 86, + 1352, 170, 1354, 86, 1361, 86, 1360, 86, 1362, 1356, + 86, 86, 86, 1358, 1371, 1367, 1357, 86, 86, 1364, + + 86, 1363, 1365, 1366, 1369, 86, 1368, 1372, 86, 86, + 86, 1375, 1370, 86, 1373, 1374, 86, 86, 86, 86, + 86, 1376, 1377, 1379, 86, 86, 86, 1385, 86, 86, + 86, 1378, 1382, 86, 1380, 86, 86, 86, 1396, 1381, + 86, 1383, 1389, 1384, 1386, 1391, 86, 1387, 1388, 86, + 1395, 86, 86, 86, 1392, 1390, 1393, 1397, 1399, 1394, + 1398, 86, 86, 1400, 86, 1401, 86, 86, 86, 86, + 1408, 86, 1402, 1405, 86, 1404, 86, 86, 86, 1409, + 86, 1407, 1403, 1413, 86, 1410, 1406, 86, 1411, 86, + 86, 86, 1414, 86, 1415, 1417, 86, 1412, 86, 86, + + 1416, 86, 1418, 86, 1423, 1419, 1420, 86, 1421, 86, + 1426, 86, 86, 1424, 86, 86, 86, 86, 1422, 1433, + 86, 1427, 1425, 1431, 86, 86, 86, 86, 86, 86, + 1428, 1432, 1430, 1429, 86, 1434, 1436, 86, 1443, 1437, + 1435, 1439, 86, 1445, 86, 1438, 86, 1440, 86, 86, + 86, 86, 1442, 86, 86, 86, 1448, 86, 86, 1441, + 1451, 1446, 1444, 86, 1447, 86, 1452, 1453, 86, 1450, + 1520, 1449, 1454, 86, 86, 1458, 1455, 1456, 1457, 86, + 1459, 1466, 86, 1468, 1460, 86, 1469, 1461, 1462, 86, + 86, 1467, 1463, 1472, 86, 1470, 86, 86, 1464, 86, + + 86, 1473, 1465, 1471, 86, 1474, 86, 1475, 86, 1477, + 86, 86, 86, 1478, 1482, 1479, 86, 86, 1476, 86, + 86, 1483, 1485, 86, 1480, 1488, 1489, 86, 86, 1481, + 86, 86, 86, 1486, 86, 1490, 1484, 1493, 1491, 86, + 1492, 1487, 1494, 86, 1495, 86, 1496, 86, 1497, 86, + 1498, 86, 1500, 1499, 1501, 1502, 86, 86, 1503, 86, + 1504, 1506, 86, 86, 1505, 1508, 86, 86, 1507, 86, + 1509, 86, 1510, 86, 1512, 86, 1514, 86, 86, 1518, + 1513, 86, 1519, 86, 1511, 86, 1521, 86, 86, 86, + 86, 1517, 1515, 1523, 1516, 86, 86, 1522, 1525, 86, + + 86, 1524, 1526, 86, 1529, 1530, 86, 86, 1527, 1532, + 86, 86, 1535, 1533, 86, 1531, 86, 1534, 1538, 86, + 86, 1528, 1536, 1540, 86, 1537, 86, 1541, 86, 86, + 86, 86, 86, 1542, 1546, 86, 86, 86, 86, 1551, + 1539, 1549, 86, 86, 86, 86, 86, 1552, 1554, 1548, + 1543, 1544, 1545, 1553, 86, 86, 1547, 1550, 1556, 86, + 86, 1555, 86, 86, 86, 1559, 86, 1564, 1561, 1557, + 86, 86, 1558, 86, 1562, 1563, 1560, 86, 1565, 86, + 1566, 86, 1567, 86, 86, 1572, 1573, 1569, 86, 1568, + 1570, 86, 86, 1574, 86, 1576, 86, 1571, 86, 1575, + + 86, 86, 1580, 86, 86, 1577, 86, 86, 86, 86, + 170, 1579, 1582, 86, 1588, 1589, 1584, 1578, 86, 86, + 86, 86, 86, 86, 1581, 1585, 1583, 1591, 1590, 1586, + 86, 86, 1592, 86, 86, 86, 1587, 86, 1593, 1594, + 86, 1599, 1596, 1595, 86, 1597, 86, 1604, 86, 1603, + 86, 86, 1598, 86, 1608, 1600, 1606, 86, 86, 1609, + 86, 86, 1601, 86, 1602, 86, 86, 1611, 86, 1612, + 1620, 86, 1607, 1605, 86, 1610, 1617, 1613, 86, 1618, + 1614, 1615, 1622, 1619, 1616, 86, 86, 86, 86, 1623, + 1625, 86, 1621, 86, 86, 1626, 86, 1624, 86, 1630, + + 86, 86, 86, 1631, 86, 1632, 1627, 86, 86, 1635, + 86, 1629, 86, 86, 1640, 86, 86, 1628, 86, 1633, + 1641, 86, 1634, 1644, 1637, 86, 1638, 1636, 86, 86, + 1639, 86, 86, 1642, 86, 1648, 86, 1643, 86, 86, + 1645, 1646, 86, 1652, 86, 86, 1653, 1649, 86, 1650, + 1647, 86, 1658, 1654, 1657, 1651, 86, 86, 86, 86, + 1655, 86, 1662, 1663, 1664, 1656, 1660, 86, 1666, 86, + 86, 1659, 86, 1665, 1667, 86, 86, 86, 1661, 86, + 1672, 1673, 1668, 1674, 1671, 86, 86, 86, 1669, 86, + 86, 1675, 86, 1676, 1677, 86, 86, 86, 1670, 86, + + 1678, 86, 86, 1680, 86, 86, 1679, 86, 1685, 86, + 86, 1681, 1684, 86, 1688, 1682, 86, 1683, 1687, 86, + 1691, 86, 1696, 1693, 1686, 1692, 86, 1689, 1694, 86, + 86, 86, 86, 86, 86, 1690, 86, 86, 1700, 1695, + 1704, 1699, 86, 86, 86, 1708, 86, 1705, 86, 1697, + 1698, 86, 86, 1701, 1711, 1703, 1702, 86, 1710, 86, + 86, 86, 86, 1706, 86, 86, 86, 1709, 163, 86, + 1707, 86, 1720, 86, 86, 86, 1712, 1721, 1713, 1717, + 1714, 1715, 86, 1716, 1719, 86, 1728, 1718, 1725, 86, + 1726, 86, 1722, 86, 1723, 86, 86, 1724, 1727, 86, + + 86, 86, 1732, 86, 86, 1730, 1733, 86, 1729, 1736, + 86, 1742, 1731, 1740, 86, 86, 1737, 86, 86, 1734, + 1741, 1735, 86, 1745, 86, 86, 1739, 1738, 1747, 86, + 1746, 86, 86, 1743, 86, 1744, 1748, 86, 86, 1753, + 1754, 86, 86, 86, 86, 86, 1751, 86, 1758, 1757, + 1759, 1749, 1750, 86, 1761, 86, 86, 86, 1752, 86, + 1755, 86, 1762, 86, 1756, 1763, 86, 86, 86, 86, + 86, 1767, 86, 1760, 86, 1772, 86, 1764, 1768, 1765, + 86, 1770, 86, 1766, 86, 86, 1778, 1776, 86, 1769, + 1771, 1773, 86, 86, 1779, 86, 86, 1780, 86, 1777, + + 86, 1774, 86, 1775, 86, 1785, 86, 86, 1790, 86, + 86, 1782, 1788, 1781, 86, 86, 1786, 86, 1791, 86, + 1784, 86, 1793, 1783, 1787, 1789, 86, 86, 86, 86, + 86, 1797, 1800, 86, 1799, 1792, 86, 1796, 1795, 1794, + 86, 86, 170, 1801, 86, 86, 1803, 1798, 1805, 1802, + 86, 86, 86, 1811, 86, 86, 86, 86, 1804, 1806, + 1812, 1815, 86, 1807, 1808, 1809, 1816, 86, 86, 86, + 86, 1819, 1817, 86, 1813, 1810, 1814, 1821, 1820, 1823, + 86, 1825, 86, 86, 86, 86, 86, 86, 1818, 86, + 1822, 86, 1827, 86, 1824, 86, 1828, 86, 1830, 86, + + 1831, 86, 86, 1826, 1834, 1835, 86, 1832, 86, 1836, + 86, 1829, 86, 1833, 86, 1843, 86, 1840, 1838, 1837, + 1841, 86, 86, 86, 86, 1847, 1845, 1844, 86, 1848, + 1839, 1850, 1842, 1851, 86, 86, 86, 1849, 1853, 1854, + 86, 1855, 1846, 86, 86, 86, 86, 1856, 86, 1857, + 1858, 86, 86, 1860, 86, 86, 86, 1859, 1864, 1852, + 1865, 1861, 1866, 1867, 86, 1869, 86, 86, 86, 86, + 1862, 86, 1868, 86, 1863, 1872, 86, 86, 1871, 86, + 86, 86, 1873, 86, 86, 86, 86, 1870, 86, 86, + 86, 86, 86, 1884, 1883, 86, 86, 1874, 1878, 1879, + + 1875, 1877, 1876, 1880, 1881, 86, 86, 1887, 1888, 1890, + 86, 1885, 1886, 1882, 86, 86, 86, 86, 86, 1889, + 1896, 86, 86, 86, 86, 86, 1900, 86, 1898, 86, + 1891, 1894, 1892, 86, 1893, 86, 1899, 86, 86, 1895, + 86, 1902, 1897, 86, 1901, 1907, 1905, 86, 86, 86, + 86, 86, 86, 1904, 1914, 1906, 1908, 1903, 1911, 1909, + 1915, 86, 1917, 1912, 1910, 1916, 86, 86, 86, 86, + 1918, 1919, 1920, 86, 1913, 86, 86, 86, 1924, 86, + 1921, 1923, 1925, 86, 86, 86, 86, 86, 1922, 86, + 1933, 86, 86, 1928, 1935, 1932, 86, 86, 1926, 1927, + + 1930, 1934, 86, 1931, 1929, 1937, 86, 86, 1941, 1936, + 86, 86, 86, 1942, 86, 1938, 1943, 86, 86, 1947, + 1939, 86, 1944, 1940, 86, 86, 86, 1950, 86, 1952, + 1949, 1951, 86, 86, 86, 1946, 86, 1945, 1956, 86, + 1948, 1954, 1960, 1953, 1955, 86, 1958, 1961, 86, 86, + 86, 86, 1957, 1962, 1959, 1965, 1967, 86, 1969, 86, + 1963, 1970, 86, 86, 86, 1966, 1973, 86, 1971, 86, + 86, 1964, 86, 86, 1977, 1968, 1974, 86, 1972, 86, + 86, 86, 1979, 86, 86, 1981, 86, 1976, 1980, 1975, + 1978, 86, 1982, 86, 86, 86, 86, 86, 86, 1987, + + 1983, 1986, 1984, 86, 1988, 1985, 1990, 86, 1996, 1989, + 1997, 1991, 1994, 86, 86, 86, 86, 1992, 1998, 86, + 86, 1993, 2000, 86, 86, 86, 2004, 86, 86, 2006, + 86, 86, 1999, 86, 1995, 86, 2010, 86, 86, 86, + 2001, 2005, 2002, 2012, 2003, 86, 86, 2008, 86, 86, + 2013, 2009, 2007, 2015, 2016, 86, 86, 86, 2011, 86, + 86, 170, 2021, 86, 2017, 86, 2014, 86, 2019, 2020, + 2024, 86, 86, 2022, 86, 2028, 86, 86, 2023, 2018, + 86, 2029, 86, 86, 2025, 86, 2026, 2030, 86, 2031, + 2035, 2027, 86, 86, 2032, 86, 86, 2039, 86, 2038, + + 2036, 86, 2033, 86, 2040, 2034, 2041, 86, 2042, 86, + 2037, 2044, 2045, 86, 86, 2049, 86, 86, 2043, 86, + 86, 2047, 86, 2048, 86, 86, 2046, 86, 86, 86, + 2053, 86, 2054, 86, 86, 86, 86, 2055, 2050, 2058, + 2051, 2056, 2052, 86, 2059, 86, 2057, 86, 2062, 86, + 2064, 2065, 86, 2061, 2067, 2063, 86, 2060, 2066, 86, + 86, 86, 86, 161, 86, 2069, 2074, 86, 2068, 86, + 2077, 2070, 2078, 86, 86, 2071, 86, 2072, 2079, 86, + 86, 2075, 2073, 2076, 2081, 86, 86, 2082, 86, 2086, + 86, 86, 2088, 86, 2080, 2087, 2089, 2083, 86, 2090, + + 86, 2084, 2092, 86, 86, 86, 86, 2095, 86, 2085, + 86, 2093, 2096, 86, 86, 2099, 86, 86, 2091, 2098, + 86, 86, 86, 86, 2104, 2106, 2102, 2103, 2094, 86, + 2097, 86, 2100, 86, 2105, 86, 86, 86, 2114, 86, + 86, 2101, 86, 2116, 86, 2107, 2108, 2109, 2117, 86, + 86, 86, 2110, 2120, 2112, 2111, 2118, 2113, 86, 2115, + 86, 2123, 86, 86, 86, 2119, 2128, 86, 86, 2121, + 86, 2124, 2127, 86, 86, 2122, 86, 2129, 86, 2132, + 2133, 86, 86, 2125, 86, 2126, 2135, 86, 2130, 86, + 86, 2140, 2131, 2137, 2134, 86, 86, 86, 2138, 2142, + + 86, 86, 86, 86, 86, 86, 2148, 2136, 2145, 86, + 86, 2139, 2141, 2146, 2151, 2153, 2143, 2144, 86, 86, + 86, 86, 2156, 2152, 86, 86, 2150, 2157, 86, 2147, + 86, 2155, 2159, 2160, 86, 2149, 86, 86, 86, 2154, + 86, 2161, 86, 86, 86, 86, 2162, 2165, 2167, 2158, + 86, 86, 86, 2170, 86, 2166, 2171, 2172, 86, 86, + 2163, 2164, 86, 86, 86, 86, 86, 86, 2168, 2175, + 86, 2179, 86, 2174, 2173, 2180, 86, 2169, 86, 2177, + 86, 86, 2186, 86, 2185, 2176, 2178, 2183, 86, 2182, + 86, 2181, 2188, 86, 2187, 2189, 86, 2184, 86, 2193, + + 86, 2191, 2190, 86, 86, 86, 2192, 86, 86, 86, + 2197, 86, 2201, 86, 2194, 86, 86, 2195, 86, 86, + 2204, 2206, 86, 2196, 86, 2207, 2203, 2198, 2199, 2200, + 86, 2202, 2205, 86, 2208, 86, 2212, 86, 86, 2214, + 86, 86, 2209, 2213, 2215, 86, 2210, 2216, 2218, 2219, + 86, 2211, 2217, 86, 86, 86, 86, 86, 2223, 86, + 86, 2221, 2222, 2220, 86, 86, 86, 86, 2227, 2224, + 2225, 2226, 2229, 2231, 2232, 86, 86, 86, 86, 86, + 86, 170, 86, 86, 86, 2228, 2235, 2230, 86, 2239, + 86, 2240, 2236, 86, 2237, 2233, 2251, 2234, 86, 2241, + + 2242, 86, 2238, 2243, 86, 2245, 86, 86, 86, 86, + 2244, 86, 2246, 2247, 86, 2248, 2249, 86, 86, 2250, + 86, 2253, 86, 86, 2257, 86, 86, 86, 2256, 2252, + 2254, 86, 2259, 86, 2255, 2258, 2260, 86, 2262, 86, + 2261, 86, 86, 86, 86, 86, 86, 86, 2267, 2269, + 2264, 2268, 86, 2263, 86, 86, 2271, 86, 2274, 86, + 2265, 86, 2266, 2270, 86, 86, 86, 2280, 2273, 2275, + 2272, 86, 86, 2277, 2278, 86, 86, 2276, 86, 86, + 2281, 2279, 2287, 2284, 2282, 2286, 86, 86, 86, 2285, + 86, 86, 86, 2293, 86, 86, 2283, 86, 2295, 86, + + 86, 86, 2296, 2288, 2289, 2292, 2290, 2291, 2298, 86, + 86, 2294, 86, 2297, 2300, 86, 86, 2301, 2299, 86, + 2304, 86, 86, 86, 2302, 2303, 86, 86, 2309, 2306, + 86, 86, 86, 86, 2307, 2305, 86, 86, 86, 2310, + 86, 86, 86, 2308, 2312, 2313, 86, 3594, 86, 2315, + 2318, 2314, 2311, 86, 2319, 2317, 2324, 86, 2323, 86, + 86, 2321, 86, 2327, 2316, 2322, 86, 2320, 86, 86, + 86, 2325, 2331, 2328, 2330, 86, 86, 86, 86, 2326, + 2333, 86, 2329, 2334, 2332, 86, 2335, 86, 86, 2339, + 2337, 86, 2341, 2342, 86, 86, 2336, 2338, 86, 2344, + + 86, 86, 86, 86, 2347, 86, 2346, 2340, 2343, 86, + 2348, 86, 86, 2353, 2349, 86, 86, 86, 86, 86, + 2354, 2345, 86, 2352, 86, 2359, 86, 2357, 2356, 2350, + 2351, 2355, 2358, 86, 2362, 86, 86, 2363, 2361, 86, + 86, 2360, 2367, 86, 86, 2369, 2366, 86, 86, 2368, + 2364, 86, 2373, 86, 86, 2365, 86, 2375, 86, 2371, + 86, 2376, 86, 2378, 86, 2370, 2374, 2372, 86, 86, + 86, 2377, 2380, 86, 2385, 2383, 86, 86, 2381, 2386, + 86, 2382, 2379, 86, 86, 86, 2388, 86, 2387, 86, + 2391, 2384, 2392, 86, 86, 2389, 2390, 2396, 86, 86, + + 86, 86, 2393, 2395, 86, 86, 86, 86, 86, 86, + 86, 2404, 86, 2394, 86, 86, 86, 2397, 2398, 2399, + 2400, 2402, 2405, 2403, 2406, 2410, 86, 86, 86, 2407, + 2401, 2408, 2409, 2411, 2412, 86, 86, 2415, 86, 86, + 86, 2414, 2420, 86, 86, 2422, 86, 2413, 86, 2419, + 86, 2416, 86, 2421, 86, 86, 2417, 2426, 2425, 86, + 170, 2429, 3594, 86, 2418, 2431, 2423, 86, 2427, 2424, + 2432, 86, 86, 2433, 2434, 2435, 86, 86, 2428, 86, + 86, 86, 2430, 2437, 2436, 2438, 86, 86, 2439, 2445, + 2442, 2443, 86, 86, 2444, 2447, 86, 86, 86, 86, + + 2449, 86, 2440, 2448, 2450, 86, 86, 86, 86, 2452, + 86, 2451, 2453, 2441, 2446, 86, 86, 2454, 86, 86, + 2455, 86, 86, 2458, 86, 86, 86, 2456, 86, 2461, + 86, 2467, 86, 2465, 86, 2457, 2460, 86, 2468, 86, + 2462, 2463, 2459, 86, 86, 86, 2464, 86, 2470, 86, + 86, 86, 2466, 86, 2469, 2471, 2476, 86, 2480, 2474, + 2479, 86, 86, 2473, 86, 86, 2477, 86, 2475, 86, + 2472, 86, 86, 86, 86, 2478, 2490, 86, 86, 86, + 2495, 2481, 86, 2482, 2483, 2488, 86, 86, 2497, 86, + 2484, 2486, 2487, 2485, 2491, 2489, 86, 2496, 86, 2492, + + 86, 2493, 2494, 2498, 86, 86, 3594, 2499, 86, 86, + 2503, 2504, 86, 2500, 86, 86, 2505, 2506, 86, 2501, + 86, 2502, 86, 2509, 86, 2510, 86, 2513, 86, 86, + 2507, 2514, 86, 2508, 2515, 2511, 86, 86, 2512, 86, + 86, 2516, 2520, 86, 2521, 86, 86, 2523, 86, 86, + 2525, 86, 2519, 86, 86, 86, 86, 2517, 86, 2518, + 2527, 2528, 86, 2529, 86, 2522, 86, 2524, 2526, 86, + 2530, 2532, 2533, 86, 86, 2531, 2536, 86, 2535, 2538, + 86, 86, 86, 86, 86, 2543, 86, 2540, 2534, 2541, + 86, 86, 86, 2537, 2542, 2545, 86, 86, 86, 2539, + + 2544, 86, 86, 2548, 86, 2546, 86, 2547, 86, 2550, + 2551, 86, 2549, 2557, 86, 86, 86, 2553, 2552, 2556, + 86, 2555, 86, 2560, 86, 2559, 86, 2554, 2562, 86, + 86, 86, 86, 2564, 86, 2558, 86, 2561, 86, 2570, + 2576, 86, 86, 2572, 2563, 2565, 86, 86, 2566, 2568, + 2567, 2571, 86, 86, 86, 2573, 86, 86, 2578, 2577, + 86, 2579, 2569, 86, 86, 86, 86, 86, 2583, 86, + 2574, 2585, 2575, 2581, 2586, 86, 86, 2589, 2582, 2580, + 2587, 2590, 2588, 86, 86, 86, 2591, 86, 2593, 2594, + 2584, 2592, 86, 86, 86, 86, 86, 2595, 2598, 86, + + 86, 86, 86, 86, 86, 86, 2597, 2605, 2600, 2601, + 2596, 2602, 2603, 86, 2606, 2604, 2599, 86, 86, 3594, + 86, 2607, 86, 2611, 2608, 2609, 2612, 2610, 86, 2613, + 86, 170, 86, 86, 2616, 86, 2617, 2614, 86, 2615, + 86, 2622, 86, 86, 86, 86, 86, 86, 86, 2629, + 86, 86, 86, 2624, 2620, 2618, 2621, 2619, 2623, 2625, + 86, 2626, 2628, 2627, 2632, 2630, 2633, 86, 86, 2634, + 86, 2631, 2635, 86, 86, 2637, 2638, 2636, 2639, 86, + 2641, 86, 86, 86, 86, 86, 2643, 86, 2640, 86, + 86, 86, 2647, 86, 2648, 86, 86, 2642, 86, 2644, + + 86, 2650, 2651, 2645, 2656, 86, 86, 2649, 2652, 2646, + 2653, 86, 86, 86, 86, 2657, 86, 2654, 2655, 86, + 2659, 2660, 86, 86, 86, 86, 86, 86, 2662, 86, + 86, 86, 2661, 2667, 2658, 86, 2669, 2670, 86, 2672, + 86, 2666, 86, 86, 2663, 2664, 2665, 86, 2671, 86, + 2668, 86, 86, 2673, 2676, 2678, 86, 86, 86, 2674, + 86, 2682, 86, 2681, 2679, 86, 2675, 86, 2683, 86, + 86, 2684, 2677, 2680, 2685, 2693, 2686, 86, 2687, 86, + 86, 86, 2688, 2689, 86, 2691, 86, 86, 2695, 86, + 2692, 86, 2697, 86, 86, 86, 2690, 86, 86, 2694, + + 2696, 86, 86, 2701, 86, 86, 86, 2706, 86, 2699, + 2704, 2705, 2698, 2700, 2707, 86, 2708, 86, 2710, 86, + 86, 86, 86, 2703, 2709, 86, 2713, 2702, 86, 86, + 86, 2715, 86, 86, 2721, 2711, 2718, 86, 2720, 2719, + 86, 2716, 2712, 86, 2714, 2717, 86, 86, 2724, 86, + 86, 86, 86, 2725, 86, 2728, 2729, 86, 86, 86, + 86, 2722, 2723, 2730, 86, 2726, 86, 86, 2732, 2727, + 2731, 2734, 86, 2733, 2735, 86, 86, 86, 2736, 86, + 86, 2737, 2739, 2743, 86, 2742, 86, 2738, 2744, 86, + 2745, 86, 2746, 86, 86, 86, 2740, 86, 2747, 2741, + + 2749, 86, 2750, 86, 2751, 86, 2752, 86, 86, 2753, + 86, 86, 2748, 86, 2759, 86, 86, 2761, 86, 86, + 2755, 2762, 86, 86, 2764, 86, 86, 2754, 86, 2758, + 2756, 2765, 2757, 2766, 2763, 2760, 86, 86, 86, 86, + 2767, 86, 2769, 2772, 86, 2774, 86, 86, 86, 86, + 2773, 86, 86, 86, 86, 2781, 2768, 170, 2770, 2771, + 86, 2783, 2777, 86, 86, 86, 2779, 86, 2776, 2782, + 86, 86, 2784, 2775, 86, 2778, 2780, 2790, 86, 2785, + 2786, 86, 86, 2792, 86, 2787, 86, 2793, 2794, 86, + 2795, 86, 2788, 86, 2789, 2791, 86, 2796, 86, 2797, + + 86, 2798, 2799, 86, 2800, 2801, 86, 86, 86, 86, + 86, 86, 86, 86, 2809, 86, 86, 86, 2802, 2807, + 86, 2813, 86, 86, 86, 2804, 2803, 2814, 2876, 2806, + 2805, 2808, 86, 2810, 2811, 2812, 2815, 86, 2816, 2819, + 86, 2818, 86, 86, 2817, 2821, 86, 86, 86, 86, + 86, 2820, 86, 86, 86, 86, 2825, 86, 2832, 86, + 86, 2822, 2833, 86, 2831, 2823, 2824, 2826, 2827, 86, + 2829, 2828, 86, 2839, 2830, 2837, 86, 86, 2836, 86, + 2834, 2838, 86, 86, 86, 86, 86, 2835, 86, 86, + 86, 2844, 86, 3594, 86, 2840, 2849, 2848, 2841, 2843, + + 2846, 2850, 86, 2842, 86, 86, 2851, 86, 2845, 86, + 2847, 2852, 86, 86, 86, 86, 2854, 86, 86, 86, + 2858, 86, 2859, 86, 2853, 2856, 86, 86, 2855, 2864, + 2865, 86, 86, 86, 2857, 2868, 86, 86, 2860, 2862, + 2861, 2863, 2866, 86, 2869, 86, 86, 2871, 86, 86, + 2867, 86, 2870, 2874, 2873, 2875, 86, 86, 2880, 86, + 2872, 2877, 86, 86, 86, 86, 2884, 86, 2883, 2885, + 86, 2878, 2882, 86, 2881, 2887, 86, 2879, 2888, 86, + 86, 86, 86, 2893, 86, 86, 2886, 86, 2889, 86, + 2894, 2896, 86, 2891, 86, 86, 2890, 86, 2903, 86, + + 2897, 86, 2892, 2900, 86, 86, 86, 2895, 2898, 86, + 2899, 2906, 86, 2901, 2902, 86, 86, 86, 86, 86, + 2907, 2904, 2908, 2910, 2905, 2912, 86, 2911, 86, 86, + 2909, 86, 86, 86, 86, 2913, 2914, 2916, 2917, 2919, + 86, 2920, 86, 86, 2915, 86, 2918, 86, 2921, 2923, + 170, 86, 2924, 2922, 86, 2928, 2925, 86, 86, 2930, + 86, 86, 2929, 86, 86, 2926, 2933, 86, 2932, 2934, + 86, 3594, 2927, 2936, 86, 2931, 86, 2935, 2938, 2937, + 86, 86, 86, 2939, 86, 2940, 2941, 2943, 86, 86, + 86, 86, 2944, 86, 2945, 86, 2942, 86, 2950, 2946, + + 86, 2951, 86, 2948, 86, 2952, 2947, 86, 2954, 86, + 86, 86, 86, 86, 2953, 2957, 2956, 2955, 2949, 86, + 86, 86, 86, 86, 2959, 2958, 2960, 2961, 86, 86, + 86, 86, 2966, 86, 2968, 86, 2963, 2964, 2962, 2965, + 2970, 86, 2967, 86, 86, 86, 86, 2971, 86, 2975, + 86, 86, 2976, 2969, 86, 86, 86, 86, 2981, 86, + 86, 86, 2972, 2978, 2973, 86, 86, 2974, 86, 2985, + 2977, 2979, 2980, 2988, 2982, 2983, 2986, 86, 2989, 86, + 86, 2984, 2991, 86, 86, 86, 2990, 86, 86, 2992, + 86, 2987, 2995, 2993, 86, 2998, 2997, 86, 86, 86, + + 2999, 86, 3000, 2996, 86, 2994, 3002, 86, 86, 3004, + 86, 3006, 86, 3001, 3007, 86, 3008, 86, 86, 3003, + 86, 86, 3009, 3012, 86, 3010, 86, 86, 3005, 86, + 3011, 3016, 3014, 86, 86, 3594, 3017, 86, 86, 3020, + 86, 3015, 3021, 86, 86, 3018, 3013, 3022, 86, 3023, + 86, 86, 86, 3025, 3019, 3024, 86, 3026, 3027, 86, + 3030, 86, 86, 3031, 3032, 86, 86, 3034, 86, 3028, + 86, 86, 86, 3038, 3039, 86, 3029, 86, 86, 86, + 86, 3033, 3040, 3035, 3041, 3042, 3037, 3043, 86, 3036, + 86, 86, 3044, 86, 86, 86, 3049, 3052, 86, 86, + + 3045, 3048, 86, 3051, 86, 86, 86, 86, 3046, 3053, + 3055, 3047, 86, 3054, 86, 3057, 86, 3058, 86, 3050, + 86, 86, 86, 86, 86, 3061, 3065, 86, 86, 86, + 3071, 3056, 3062, 86, 3594, 3059, 3060, 3064, 3066, 86, + 3072, 3063, 3067, 3069, 86, 3073, 86, 3070, 3074, 3084, + 3068, 86, 3076, 3075, 86, 3077, 86, 86, 3078, 86, + 3079, 86, 3080, 86, 3081, 86, 3082, 3083, 86, 86, + 86, 86, 86, 86, 86, 86, 3088, 86, 3090, 86, + 3094, 86, 86, 3091, 3087, 3095, 86, 86, 3085, 3100, + 3096, 3089, 86, 3098, 86, 3086, 3594, 3092, 3097, 3093, + + 3099, 86, 3101, 86, 86, 3103, 86, 86, 86, 3102, + 86, 86, 3108, 3109, 86, 86, 3104, 3105, 86, 3106, + 3107, 3110, 86, 86, 3112, 86, 86, 3111, 3116, 86, + 86, 86, 86, 3117, 86, 3120, 3114, 3113, 86, 3119, + 86, 3115, 3118, 3121, 3122, 86, 3123, 3124, 86, 86, + 86, 3128, 86, 86, 3125, 86, 86, 86, 86, 86, + 86, 86, 3129, 3132, 3135, 86, 3133, 3130, 3127, 3166, + 86, 86, 3136, 86, 3126, 86, 3138, 86, 3139, 3134, + 3142, 3131, 3137, 86, 3140, 86, 3141, 86, 86, 3145, + 3147, 86, 3146, 3148, 86, 3149, 86, 86, 3143, 86, + + 86, 3144, 86, 3154, 86, 3153, 3150, 86, 86, 86, + 3157, 86, 3155, 3156, 86, 86, 86, 86, 86, 3151, + 86, 3152, 3158, 3161, 3163, 3167, 3159, 3165, 86, 86, + 86, 86, 86, 86, 3162, 86, 3160, 3168, 86, 3169, + 3174, 86, 3164, 86, 86, 86, 3171, 86, 3170, 86, + 3172, 3178, 86, 3173, 86, 86, 3175, 3176, 3177, 86, + 86, 3179, 86, 3182, 3183, 3180, 86, 3185, 86, 86, + 86, 3186, 3191, 3181, 3189, 86, 86, 3192, 86, 86, + 3184, 86, 3193, 3194, 86, 86, 3187, 3196, 86, 3190, + 86, 86, 86, 86, 86, 3188, 3199, 3197, 3201, 86, + + 3195, 3198, 3202, 86, 3205, 86, 3200, 86, 3204, 86, + 86, 86, 3203, 86, 3208, 3211, 86, 3206, 86, 3212, + 3214, 3209, 86, 3215, 3207, 86, 86, 86, 3210, 3217, + 86, 3213, 3218, 86, 86, 3221, 86, 86, 86, 86, + 3226, 86, 3219, 86, 3216, 86, 86, 3224, 3223, 3230, + 86, 86, 86, 86, 3220, 3222, 3232, 3228, 86, 3225, + 3227, 3233, 86, 3229, 86, 3234, 3231, 3237, 3238, 86, + 3240, 86, 3236, 86, 3235, 86, 86, 86, 3239, 3243, + 86, 86, 3242, 86, 3246, 86, 3244, 86, 86, 3241, + 86, 3249, 86, 86, 86, 3254, 86, 3250, 86, 86, + + 86, 3594, 3245, 86, 3247, 3248, 3251, 3253, 3261, 3257, + 3258, 86, 3259, 86, 86, 3256, 86, 3255, 3252, 3260, + 86, 3263, 3264, 86, 3265, 86, 3266, 86, 3262, 3267, + 86, 86, 86, 3270, 86, 86, 3272, 86, 86, 86, + 3271, 3274, 86, 86, 3268, 86, 86, 86, 86, 3280, + 3273, 3281, 86, 86, 86, 86, 86, 3275, 3269, 3287, + 86, 86, 3288, 86, 86, 3276, 3278, 3277, 3279, 3284, + 3286, 3290, 86, 3283, 86, 86, 3285, 86, 86, 3282, + 3293, 86, 3289, 3295, 86, 3296, 86, 86, 86, 86, + 3299, 3304, 3291, 3292, 3297, 3298, 86, 86, 86, 3294, + + 3300, 3302, 86, 3303, 86, 3301, 86, 86, 86, 3305, + 86, 86, 86, 3308, 86, 86, 86, 3310, 86, 86, + 3311, 86, 3309, 86, 86, 86, 3306, 3307, 86, 3320, + 3321, 86, 86, 3312, 3316, 3313, 3314, 3315, 3317, 3318, + 3323, 86, 86, 86, 3319, 3327, 86, 3324, 3322, 86, + 3346, 3325, 3326, 3328, 86, 3329, 86, 86, 3331, 86, + 86, 3330, 3333, 3334, 86, 3332, 86, 3336, 86, 3337, + 3338, 86, 86, 3339, 3340, 3344, 86, 3341, 86, 3342, + 3343, 3335, 86, 86, 3347, 86, 86, 86, 3345, 86, + 3350, 86, 86, 86, 3354, 86, 86, 86, 3353, 86, + + 86, 3349, 86, 86, 3348, 86, 3357, 3358, 86, 3359, + 86, 3351, 3352, 3362, 3363, 86, 3355, 3360, 86, 3364, + 86, 3365, 3356, 3361, 3366, 86, 3367, 86, 86, 86, + 3372, 86, 3374, 3368, 3369, 3373, 86, 3370, 86, 86, + 3371, 86, 86, 86, 86, 3381, 86, 3378, 3379, 3382, + 86, 86, 3384, 86, 3376, 86, 3375, 3383, 3385, 86, + 86, 86, 3377, 3380, 86, 3386, 3387, 3388, 86, 3389, + 86, 3392, 86, 3390, 3393, 86, 3394, 86, 3391, 3395, + 86, 3396, 86, 3397, 86, 3398, 86, 3399, 86, 86, + 86, 3402, 86, 3403, 86, 86, 86, 86, 86, 3401, + + 3407, 86, 86, 86, 3404, 3409, 86, 86, 3405, 86, + 3413, 3414, 86, 3410, 86, 3400, 3411, 3406, 86, 3412, + 86, 3408, 3416, 86, 86, 86, 3420, 3418, 86, 3415, + 86, 3422, 3423, 86, 86, 86, 3417, 86, 86, 3425, + 86, 86, 86, 86, 86, 86, 3419, 3424, 3421, 3429, + 3430, 3438, 86, 86, 3426, 3427, 3428, 3431, 86, 3432, + 86, 86, 86, 3435, 3436, 3434, 3439, 86, 3433, 3440, + 86, 86, 86, 3437, 86, 86, 3443, 86, 86, 86, + 3442, 86, 86, 3448, 3449, 3441, 86, 3451, 86, 3445, + 3447, 86, 86, 86, 3444, 86, 3450, 86, 86, 86, + + 3446, 3452, 86, 86, 3460, 86, 86, 3458, 3455, 86, + 3453, 3454, 3457, 86, 3459, 3464, 86, 86, 3462, 3467, + 3456, 86, 3466, 86, 3461, 3463, 3469, 86, 86, 3465, + 3471, 86, 3470, 86, 3472, 3473, 86, 3474, 86, 86, + 86, 3468, 86, 3477, 86, 86, 86, 3475, 3482, 3478, + 3479, 86, 86, 86, 86, 3486, 86, 86, 3485, 3476, + 86, 3481, 3488, 86, 3484, 3483, 86, 3480, 3489, 86, + 3490, 86, 3493, 86, 86, 3491, 86, 3487, 3496, 86, + 86, 3497, 86, 86, 86, 3492, 3500, 3501, 86, 3494, + 3498, 86, 86, 86, 3495, 86, 3506, 86, 3502, 86, + + 3505, 3503, 3499, 3507, 86, 86, 86, 86, 86, 86, + 3504, 86, 3511, 86, 3513, 86, 86, 86, 86, 86, + 3508, 3510, 3518, 3519, 86, 3509, 3512, 86, 3515, 3516, + 3514, 3526, 3517, 3520, 86, 3524, 86, 86, 86, 3521, + 86, 3527, 3522, 3525, 86, 86, 3523, 86, 86, 3528, + 3529, 3532, 3530, 3533, 86, 86, 86, 86, 3535, 86, + 3534, 86, 86, 86, 86, 3536, 3541, 3531, 86, 3538, + 86, 86, 86, 86, 3544, 3537, 3545, 86, 86, 86, + 86, 86, 3539, 3540, 3543, 3548, 86, 3542, 3546, 3549, + 86, 3547, 86, 3552, 3551, 3553, 86, 3550, 86, 3554, + + 86, 3556, 86, 3558, 86, 3559, 86, 86, 86, 3563, + 86, 3560, 3594, 86, 3561, 3566, 86, 3557, 3564, 86, + 86, 3565, 3555, 86, 86, 86, 86, 3562, 86, 86, + 3567, 3568, 86, 3570, 3572, 86, 86, 3574, 86, 3569, + 86, 3575, 86, 3578, 3571, 3573, 3579, 86, 3576, 86, + 86, 3582, 3583, 86, 86, 3585, 86, 3577, 86, 3580, + 86, 3584, 3586, 86, 86, 3587, 86, 86, 3581, 3588, + 3594, 3589, 3592, 86, 3593, 86, 3594, 3594, 3594, 3590, + 3594, 3594, 3594, 3594, 3594, 3594, 3591, 47, 47, 47, + 47, 47, 47, 47, 52, 52, 52, 52, 52, 52, + + 52, 57, 57, 57, 57, 57, 57, 57, 63, 63, + 63, 63, 63, 63, 63, 68, 68, 68, 68, 68, + 68, 68, 74, 74, 74, 74, 74, 74, 74, 80, + 80, 80, 80, 80, 80, 80, 89, 89, 3594, 89, + 89, 89, 89, 160, 160, 3594, 3594, 3594, 160, 160, + 162, 162, 3594, 3594, 162, 3594, 162, 164, 3594, 3594, + 3594, 3594, 3594, 164, 167, 167, 3594, 3594, 3594, 167, + 167, 169, 3594, 3594, 3594, 3594, 3594, 169, 171, 171, + 3594, 171, 171, 171, 171, 174, 3594, 3594, 3594, 3594, + 3594, 174, 177, 177, 3594, 3594, 3594, 177, 177, 90, + + 90, 3594, 90, 90, 90, 90, 17, 3594, 3594, 3594, + 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, + 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, + 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, + 3594, 3594, 3594, 3594, 3594, 3594, 3594 } ; -static const flex_int16_t yy_chk[7046] = +static yyconst flex_int16_t yy_chk[7048] = { 0, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, @@ -2394,18 +2405,18 @@ static const flex_int16_t yy_chk[7046] = 5, 3, 6, 24, 4, 24, 24, 5, 24, 6, 7, 7, 7, 7, 24, 7, 8, 8, 8, 8, 33, 8, 7, 9, 9, 9, 26, 26, 8, 10, - 10, 10, 19, 29, 9, 33, 19, 29, 3600, 35, + 10, 10, 19, 29, 9, 33, 19, 29, 3602, 35, 10, 11, 11, 11, 11, 11, 11, 13, 13, 13, 13, 34, 13, 11, 35, 99, 34, 29, 38, 13, 51, 51, 11, 12, 12, 12, 12, 12, 12, 14, 14, 14, 14, 99, 14, 12, 15, 15, 15, 38, 23, 14, 23, 23, 12, 23, 46, 15, 16, 16, - 16, 23, 23, 25, 27, 27, 25, 25, 2921, 16, + 16, 23, 23, 25, 27, 27, 25, 25, 2923, 16, 25, 46, 27, 30, 30, 25, 27, 56, 40, 27, 56, 73, 31, 31, 25, 28, 67, 67, 30, 32, 28, 31, 40, 32, 28, 73, 32, 28, 92, 28, - 28, 92, 31, 32, 1148, 32, 36, 36, 37, 37, + 28, 92, 31, 32, 1150, 32, 36, 36, 37, 37, 28, 45, 45, 37, 97, 36, 45, 97, 41, 41, 45, 36, 87, 41, 93, 36, 87, 37, 93, 37, @@ -2442,725 +2453,725 @@ static const flex_int16_t yy_chk[7046] = 196, 213, 196, 197, 195, 196, 198, 198, 197, 199, 200, 201, 202, 197, 204, 200, 200, 202, 203, 197, - 197, 199, 196, 203, 205, 206, 204, 209, 207, 208, - 201, 206, 207, 210, 208, 211, 212, 214, 176, 218, - 215, 217, 214, 209, 205, 215, 217, 210, 212, 219, - 211, 212, 216, 216, 206, 220, 216, 224, 216, 218, - 223, 220, 221, 221, 259, 219, 223, 222, 225, 226, - 216, 259, 216, 222, 225, 226, 228, 224, 229, 222, - 230, 231, 228, 229, 226, 231, 230, 232, 233, 235, - 233, 234, 236, 232, 237, 233, 239, 234, 236, 238, - 240, 242, 235, 241, 243, 238, 242, 244, 240, 239, - - 245, 246, 248, 243, 237, 247, 241, 248, 239, 249, - 247, 247, 244, 250, 251, 253, 245, 250, 252, 254, - 255, 246, 258, 256, 252, 254, 260, 249, 256, 261, - 262, 263, 260, 253, 253, 261, 251, 263, 264, 265, - 255, 258, 266, 266, 267, 267, 268, 273, 269, 262, - 264, 276, 268, 265, 269, 270, 271, 270, 272, 273, - 275, 274, 277, 272, 278, 289, 279, 277, 275, 280, - 268, 276, 279, 281, 270, 280, 282, 283, 281, 271, - 274, 282, 284, 283, 285, 286, 287, 278, 288, 290, - 289, 291, 293, 293, 291, 290, 288, 284, 285, 292, - - 287, 292, 294, 286, 295, 294, 296, 296, 297, 297, - 298, 300, 299, 301, 300, 302, 303, 301, 304, 307, - 312, 312, 295, 306, 302, 303, 298, 299, 308, 306, - 309, 316, 309, 307, 308, 310, 311, 304, 313, 314, - 311, 310, 315, 313, 317, 314, 319, 318, 315, 320, - 320, 316, 321, 322, 323, 321, 324, 311, 323, 319, - 325, 327, 317, 326, 326, 329, 328, 315, 318, 328, - 330, 322, 332, 334, 335, 324, 330, 329, 325, 327, - 331, 339, 334, 331, 332, 336, 328, 333, 338, 340, - 336, 338, 335, 174, 339, 337, 333, 342, 337, 333, - - 337, 340, 342, 342, 333, 333, 333, 333, 341, 343, - 341, 341, 343, 337, 344, 344, 337, 345, 346, 349, - 347, 348, 350, 351, 351, 352, 353, 353, 349, 355, - 352, 350, 358, 346, 345, 347, 357, 345, 348, 348, - 354, 354, 356, 359, 355, 360, 361, 356, 357, 364, - 365, 358, 361, 362, 362, 365, 362, 367, 366, 372, - 360, 768, 367, 359, 366, 362, 368, 370, 372, 364, - 369, 368, 362, 369, 374, 369, 371, 368, 768, 371, - 374, 370, 373, 373, 375, 375, 376, 381, 379, 382, - 388, 376, 371, 380, 392, 371, 380, 371, 377, 377, - - 411, 377, 381, 383, 382, 388, 385, 377, 379, 385, - 386, 377, 411, 389, 380, 392, 377, 383, 393, 377, - 378, 378, 389, 378, 386, 385, 390, 391, 398, 395, - 394, 390, 390, 391, 396, 399, 378, 393, 395, 378, - 391, 378, 397, 378, 387, 394, 387, 387, 397, 403, - 400, 405, 404, 396, 398, 399, 387, 387, 387, 387, - 387, 401, 407, 387, 400, 402, 405, 401, 406, 403, - 402, 401, 404, 406, 408, 409, 409, 407, 410, 412, - 408, 413, 414, 415, 416, 418, 419, 413, 402, 416, - 420, 417, 417, 412, 417, 421, 425, 169, 410, 415, - - 425, 422, 419, 422, 428, 418, 420, 414, 423, 421, - 427, 427, 424, 423, 424, 424, 426, 432, 429, 433, - 426, 430, 431, 428, 435, 436, 167, 433, 433, 441, - 435, 432, 424, 429, 436, 426, 439, 430, 437, 433, - 431, 433, 434, 437, 438, 439, 440, 434, 438, 443, - 441, 442, 440, 443, 446, 434, 434, 442, 444, 434, - 434, 444, 445, 434, 447, 447, 448, 445, 449, 449, - 450, 451, 452, 452, 446, 450, 453, 454, 455, 448, - 456, 454, 453, 457, 451, 458, 459, 459, 457, 461, - 458, 460, 462, 455, 463, 459, 464, 465, 470, 464, - - 466, 456, 465, 460, 466, 467, 463, 468, 468, 461, - 462, 469, 471, 471, 472, 477, 469, 467, 476, 470, - 474, 474, 478, 477, 479, 480, 481, 482, 483, 487, - 485, 481, 489, 479, 486, 490, 472, 488, 489, 476, - 483, 507, 493, 478, 490, 507, 480, 482, 485, 487, - 485, 488, 486, 491, 494, 492, 493, 496, 495, 491, - 492, 495, 494, 497, 498, 494, 499, 500, 503, 502, - 505, 496, 499, 498, 501, 502, 504, 501, 497, 506, - 508, 504, 503, 509, 510, 508, 511, 500, 512, 510, - 513, 516, 505, 502, 517, 518, 528, 519, 509, 520, - - 506, 519, 511, 513, 522, 528, 166, 512, 514, 514, - 518, 516, 521, 527, 514, 517, 514, 521, 520, 523, - 522, 524, 514, 523, 514, 525, 524, 514, 514, 527, - 524, 526, 527, 529, 514, 530, 526, 531, 532, 529, - 525, 532, 533, 534, 529, 535, 535, 536, 537, 537, - 530, 538, 539, 531, 540, 542, 526, 541, 541, 543, - 546, 545, 544, 534, 539, 533, 538, 544, 547, 540, - 545, 548, 536, 550, 542, 554, 551, 548, 555, 546, - 551, 543, 550, 547, 552, 553, 556, 554, 552, 557, - 559, 553, 558, 555, 560, 562, 561, 562, 560, 563, - - 565, 565, 564, 557, 567, 556, 566, 558, 559, 561, - 564, 568, 566, 569, 571, 570, 567, 568, 570, 572, - 575, 573, 576, 563, 574, 569, 573, 574, 571, 575, - 578, 579, 579, 587, 572, 577, 575, 586, 576, 575, - 577, 577, 581, 578, 580, 580, 582, 582, 581, 583, - 583, 584, 588, 585, 587, 586, 590, 584, 585, 585, - 589, 590, 591, 589, 588, 592, 593, 594, 595, 593, - 596, 597, 594, 592, 598, 597, 599, 601, 600, 602, - 598, 591, 600, 603, 602, 604, 604, 605, 606, 596, - 609, 595, 608, 607, 610, 601, 599, 603, 607, 611, - - 164, 613, 605, 612, 618, 611, 609, 615, 612, 606, - 614, 608, 617, 614, 610, 613, 616, 616, 614, 619, - 618, 614, 614, 620, 619, 615, 621, 622, 620, 624, - 617, 626, 625, 627, 626, 624, 629, 627, 628, 629, - 621, 625, 622, 628, 630, 631, 632, 633, 635, 630, - 634, 636, 640, 635, 633, 637, 637, 638, 639, 627, - 641, 631, 644, 634, 632, 642, 638, 643, 644, 645, - 650, 636, 162, 640, 642, 645, 641, 639, 646, 643, - 651, 646, 647, 647, 648, 647, 649, 648, 650, 652, - 653, 649, 654, 655, 651, 653, 656, 658, 657, 655, - - 658, 656, 659, 652, 657, 660, 662, 661, 663, 664, - 660, 654, 661, 661, 664, 666, 665, 667, 668, 662, - 669, 663, 665, 668, 670, 670, 667, 659, 664, 664, - 671, 672, 673, 674, 666, 673, 675, 671, 672, 674, - 669, 676, 678, 678, 679, 681, 676, 677, 675, 680, - 673, 680, 677, 677, 683, 682, 676, 682, 684, 685, - 686, 687, 688, 689, 681, 690, 693, 689, 688, 679, - 691, 692, 683, 694, 690, 695, 684, 685, 695, 686, - 696, 687, 697, 698, 693, 691, 692, 695, 697, 700, - 699, 701, 694, 702, 703, 696, 704, 705, 707, 734, - - 704, 700, 706, 698, 699, 708, 709, 710, 712, 716, - 701, 734, 711, 703, 702, 705, 707, 711, 706, 713, - 713, 715, 712, 708, 708, 709, 710, 714, 716, 717, - 718, 714, 719, 720, 721, 715, 723, 719, 722, 726, - 717, 724, 727, 723, 718, 725, 724, 727, 729, 720, - 728, 722, 725, 721, 730, 728, 731, 732, 733, 736, - 743, 730, 735, 726, 736, 731, 729, 733, 735, 737, - 738, 732, 737, 739, 738, 740, 741, 750, 742, 744, - 744, 743, 746, 746, 740, 745, 745, 739, 747, 748, - 752, 741, 742, 747, 745, 751, 750, 754, 748, 753, - - 755, 751, 756, 753, 758, 757, 759, 761, 760, 754, - 752, 757, 758, 759, 762, 765, 772, 774, 771, 776, - 756, 799, 772, 775, 799, 755, 760, 771, 776, 775, - 765, 160, 761, 777, 762, 763, 784, 763, 778, 774, - 763, 781, 778, 782, 763, 779, 779, 763, 783, 777, - 780, 780, 781, 785, 763, 763, 784, 763, 787, 785, - 792, 782, 783, 786, 786, 786, 788, 786, 789, 790, - 786, 788, 791, 793, 794, 786, 791, 793, 787, 794, - 795, 786, 786, 796, 792, 797, 798, 790, 796, 789, - 800, 801, 803, 793, 807, 800, 800, 807, 801, 795, - - 797, 802, 802, 804, 805, 805, 812, 803, 804, 806, - 808, 798, 809, 809, 806, 808, 810, 811, 810, 813, - 814, 818, 815, 813, 816, 812, 817, 817, 819, 811, - 820, 820, 816, 821, 822, 823, 818, 824, 85, 825, - 814, 815, 819, 824, 825, 829, 822, 826, 826, 827, - 829, 821, 830, 831, 827, 827, 832, 823, 830, 833, - 834, 836, 832, 837, 833, 835, 834, 836, 835, 838, - 838, 837, 831, 839, 839, 840, 841, 842, 844, 845, - 843, 847, 842, 840, 843, 844, 846, 848, 848, 849, - 852, 850, 851, 851, 841, 853, 852, 845, 849, 850, - - 847, 855, 846, 856, 857, 860, 858, 859, 860, 862, - 855, 858, 856, 861, 853, 863, 859, 864, 861, 865, - 867, 868, 868, 862, 866, 870, 864, 869, 857, 866, - 866, 872, 865, 873, 867, 874, 871, 876, 874, 876, - 863, 878, 869, 880, 870, 871, 874, 877, 877, 879, - 881, 873, 882, 883, 879, 872, 884, 885, 886, 887, - 888, 889, 878, 887, 880, 890, 885, 892, 891, 893, - 881, 890, 882, 894, 895, 883, 884, 891, 888, 892, - 889, 886, 897, 896, 898, 893, 899, 901, 895, 896, - 897, 899, 894, 900, 900, 902, 903, 904, 898, 905, - - 906, 907, 908, 911, 909, 903, 901, 905, 910, 911, - 912, 913, 914, 915, 916, 902, 912, 904, 914, 920, - 906, 908, 923, 907, 909, 913, 917, 915, 910, 918, - 921, 922, 917, 919, 916, 918, 922, 919, 920, 924, - 924, 925, 921, 923, 928, 926, 927, 925, 929, 927, - 921, 926, 930, 931, 932, 932, 933, 937, 930, 934, - 935, 929, 928, 935, 934, 936, 939, 939, 940, 941, - 936, 936, 937, 931, 933, 938, 935, 942, 935, 938, - 943, 945, 942, 946, 949, 948, 950, 952, 952, 941, - 940, 953, 955, 955, 954, 953, 956, 946, 948, 943, - - 958, 963, 957, 1013, 949, 945, 957, 950, 951, 954, - 963, 951, 959, 951, 961, 958, 1013, 951, 960, 951, - 964, 956, 966, 960, 951, 962, 959, 968, 961, 951, - 962, 962, 965, 969, 964, 967, 965, 966, 969, 968, - 967, 970, 971, 972, 973, 982, 974, 80, 965, 976, - 967, 974, 975, 973, 976, 970, 977, 972, 975, 978, - 979, 979, 977, 971, 980, 978, 981, 982, 983, 980, - 984, 986, 981, 987, 989, 990, 990, 988, 987, 991, - 993, 995, 996, 986, 991, 992, 989, 983, 984, 985, - 985, 988, 994, 992, 997, 985, 993, 985, 998, 1000, - - 995, 996, 999, 985, 998, 1001, 994, 999, 985, 985, - 997, 1000, 1002, 1003, 1004, 985, 1005, 1005, 1006, 1007, - 1009, 1010, 1006, 1001, 1010, 1011, 1009, 1014, 1002, 1012, - 1015, 1003, 1004, 1014, 1012, 1015, 1016, 1018, 1019, 1007, - 1020, 1022, 1021, 1023, 1011, 1025, 1018, 1019, 1021, 1024, - 1022, 1027, 1026, 1038, 1024, 1016, 1020, 1028, 1029, 1030, - 1032, 1037, 1023, 1035, 1031, 1025, 1026, 1029, 1030, 1028, - 1031, 1027, 1033, 1038, 1040, 1037, 1039, 1032, 1033, 1035, - 1041, 1039, 1042, 1043, 1044, 1045, 1048, 1049, 75, 1044, - 1045, 1048, 1054, 1040, 1041, 1053, 1049, 1051, 1043, 1052, - - 1042, 1050, 1050, 1051, 1053, 1052, 1055, 1054, 1057, 1058, - 1063, 1062, 1060, 1060, 1058, 1058, 1060, 1061, 1064, 1055, - 1061, 1065, 1066, 1067, 1057, 1062, 1068, 1069, 1071, 1077, - 1063, 1070, 1068, 74, 1064, 1066, 1072, 1070, 1067, 1065, - 1073, 1072, 1080, 1071, 1075, 1075, 1076, 1069, 1078, 1076, - 1077, 1079, 1081, 1078, 1073, 1082, 1079, 1083, 1080, 1084, - 1082, 1081, 1083, 1086, 1087, 1092, 1088, 1089, 1091, 1086, - 1095, 1084, 1088, 1089, 1090, 1090, 1093, 1091, 1096, 1093, - 1087, 1094, 1094, 1092, 1097, 1099, 1098, 1100, 1095, 1098, - 1101, 1136, 1110, 1100, 1102, 1136, 1101, 1096, 1099, 1105, - - 1102, 1103, 1104, 1106, 1097, 1105, 1103, 1104, 1106, 1107, - 1110, 1109, 1111, 1112, 1115, 1107, 1109, 1113, 1116, 1112, - 1114, 1114, 1113, 1115, 1117, 1118, 1119, 1116, 1120, 1117, - 1121, 1120, 1111, 1121, 1123, 1122, 1124, 1125, 1126, 1123, - 1129, 1127, 1128, 1118, 1132, 1119, 1122, 1127, 1128, 1125, - 1133, 1130, 1131, 1131, 1124, 1129, 1130, 1126, 1134, 1135, - 1137, 1139, 1138, 1132, 1133, 1140, 1142, 1143, 1143, 1145, - 1134, 1138, 1147, 1144, 1145, 1149, 1150, 1135, 1137, 1146, - 1139, 1144, 1151, 1152, 1146, 1142, 1153, 1155, 1152, 1149, - 1140, 1150, 1147, 1156, 1151, 1153, 1154, 1154, 1157, 1156, - - 1158, 1159, 1166, 1160, 1157, 1160, 1159, 1155, 1161, 1162, - 1163, 1165, 1164, 1161, 1168, 1167, 1158, 1164, 1169, 1171, - 1171, 1166, 1167, 1162, 1163, 1172, 1165, 1173, 1174, 1168, - 1175, 1176, 68, 1177, 1180, 1180, 1175, 1169, 1177, 1172, - 1179, 1181, 1184, 1174, 1179, 1173, 1181, 1177, 1183, 1177, - 1186, 1176, 1177, 1182, 1182, 1183, 1184, 1185, 1187, 1188, - 1185, 1189, 1190, 1191, 1192, 1194, 1189, 1193, 1188, 1186, - 1192, 1195, 1193, 1196, 1201, 1191, 1187, 1198, 1198, 1194, - 1199, 1190, 1195, 1200, 1202, 1199, 1203, 1204, 1200, 1202, - 1203, 1205, 1196, 1206, 1201, 1207, 1204, 1208, 1209, 1211, - - 1208, 1212, 1213, 1210, 1214, 63, 1205, 1218, 1206, 1208, - 1210, 1211, 1215, 1209, 1207, 1216, 1219, 1220, 1215, 1217, - 1212, 1222, 1214, 1213, 1221, 1217, 1220, 1218, 1224, 1223, - 1216, 1225, 1227, 1226, 1228, 1231, 1219, 1230, 1227, 1221, - 1222, 1223, 1234, 1230, 1232, 1233, 1236, 1224, 1226, 1235, - 1231, 1236, 1237, 1233, 1228, 1238, 1225, 1239, 1232, 1240, - 1238, 1238, 1234, 1245, 1237, 1235, 1241, 1242, 1242, 1244, - 58, 1246, 1245, 1240, 1247, 1247, 1239, 1246, 1248, 1241, - 1243, 1243, 1244, 1248, 1250, 1243, 1249, 1251, 1243, 1243, - 1250, 1252, 1251, 1243, 1254, 1249, 1252, 1253, 1253, 1243, - - 1255, 1255, 1256, 1243, 1257, 1256, 1259, 1256, 1258, 1260, - 1261, 1262, 1259, 1263, 1264, 1254, 1262, 1265, 1260, 1266, - 1305, 1269, 1305, 1265, 1257, 1266, 1258, 1263, 1267, 1270, - 1261, 1268, 1264, 1267, 1269, 1268, 1271, 1272, 1270, 1273, - 1273, 1271, 1279, 1270, 1277, 1270, 1275, 1270, 1277, 1270, - 1278, 1272, 1274, 1274, 1280, 1274, 1281, 1275, 1282, 1283, - 1279, 1281, 1281, 1280, 1284, 1278, 1285, 1282, 1286, 1284, - 1287, 1288, 1289, 1290, 1291, 1291, 1292, 1286, 1294, 1290, - 1285, 1283, 1295, 1293, 1296, 1297, 1289, 1295, 1292, 1287, - 1288, 1293, 1294, 1298, 1297, 1299, 1300, 1301, 1296, 1303, - - 1298, 1309, 1301, 1302, 1302, 1304, 1304, 1307, 1310, 1312, - 1307, 1308, 1316, 1299, 1303, 1317, 1308, 1310, 1311, 1311, - 1309, 1300, 1313, 1313, 1314, 1314, 1315, 1318, 1321, 1312, - 1320, 1315, 1323, 1316, 1319, 1319, 1317, 1322, 1324, 1328, - 1322, 1325, 1326, 1331, 1324, 1321, 1325, 1327, 1318, 1327, - 1320, 1326, 1323, 1330, 1332, 1333, 1330, 1328, 1331, 1334, - 1333, 1335, 1336, 1337, 1340, 1340, 1335, 1332, 1337, 1338, - 1336, 1339, 1338, 1334, 1341, 1342, 1339, 1343, 1344, 1341, - 1347, 1345, 1348, 1343, 1349, 1344, 1347, 1350, 1348, 1349, - 1351, 1352, 1350, 1342, 1345, 1353, 1351, 1354, 1355, 1355, - - 1352, 1356, 1358, 1360, 1359, 1361, 1362, 1358, 1354, 1363, - 1364, 1365, 1366, 1360, 1353, 1369, 1364, 1365, 1366, 1368, - 1361, 1356, 1359, 1370, 1371, 1368, 1362, 1372, 1373, 1369, - 1374, 1376, 1363, 1375, 1375, 1369, 1377, 1378, 1384, 1372, - 1379, 1381, 1373, 1370, 1371, 1379, 1380, 1380, 1374, 1382, - 1386, 1376, 1388, 1385, 1382, 1378, 1387, 1384, 1385, 1385, - 1388, 1377, 1389, 1390, 1381, 1387, 1391, 1392, 1386, 1394, - 1393, 1394, 1392, 1395, 1397, 1392, 1389, 1399, 1390, 1393, - 1397, 1391, 1398, 1401, 1391, 1400, 1398, 1395, 1399, 1402, - 1400, 1400, 1403, 1404, 1405, 1406, 1407, 1408, 1404, 1405, - - 1406, 1409, 1401, 1410, 1412, 1416, 1409, 1413, 1414, 1416, - 1403, 1415, 1415, 1417, 1407, 1402, 1418, 1408, 1412, 1423, - 1420, 1419, 1421, 1410, 1422, 1413, 1414, 1419, 1426, 1424, - 1425, 1417, 1420, 1423, 1427, 1418, 1430, 1429, 1421, 1427, - 1431, 1428, 1429, 1422, 1424, 1425, 1432, 1426, 1428, 1433, - 1433, 1434, 1436, 1435, 1430, 1432, 1437, 1437, 1438, 1439, - 1440, 1431, 1435, 1444, 1438, 1439, 1434, 1441, 1441, 1442, - 1442, 1443, 1436, 1445, 1440, 1446, 1447, 1443, 1448, 1444, - 1446, 1449, 1447, 1456, 1448, 1450, 1450, 1449, 1451, 1451, - 1453, 1453, 1454, 1455, 1445, 1457, 1454, 1458, 1459, 1460, - - 1462, 1456, 1455, 1461, 1461, 1464, 1460, 1457, 1463, 1465, - 1464, 1458, 1466, 1459, 1469, 57, 1463, 1470, 1470, 1467, - 1462, 1468, 1471, 1465, 1467, 1467, 1468, 1468, 1472, 1473, - 1474, 1466, 1475, 1476, 1469, 1474, 1477, 1478, 1473, 1479, - 1480, 1471, 1481, 1478, 1479, 1483, 1482, 1472, 1486, 1484, - 1485, 1475, 1482, 1476, 1477, 1484, 1485, 1487, 1488, 1489, - 1480, 1490, 1492, 1496, 1483, 1491, 1493, 1486, 1481, 1494, - 1494, 1495, 1497, 1498, 1495, 52, 1487, 1488, 1489, 1491, - 1490, 1493, 1496, 1492, 1503, 1498, 1499, 1499, 1500, 1500, - 1501, 1497, 1502, 1504, 1505, 1501, 1502, 1503, 1506, 1510, - - 1506, 1508, 1504, 1509, 1506, 1511, 1512, 1505, 1509, 1513, - 1513, 1514, 1515, 1516, 1510, 1518, 1514, 1506, 1515, 1508, - 1517, 1518, 1512, 1520, 1519, 1511, 1521, 1520, 1516, 1519, - 1521, 1522, 1523, 1517, 1524, 1525, 1526, 1527, 1527, 1529, - 1531, 1532, 1526, 1524, 1533, 1533, 1532, 1534, 1535, 1539, - 1523, 1522, 1539, 1534, 1541, 1525, 1542, 1529, 1537, 1537, - 1543, 1531, 1540, 1540, 1545, 1546, 1548, 1545, 1535, 1547, - 1541, 1549, 1542, 1550, 1550, 1548, 1543, 1551, 1552, 1553, - 1554, 1555, 1556, 1557, 1557, 1554, 1546, 1558, 1556, 1547, - 1559, 1549, 1551, 1561, 1560, 1555, 1558, 1562, 1553, 1552, - - 1563, 1563, 1564, 1565, 1567, 1566, 1568, 1568, 1559, 1560, - 1566, 1569, 1570, 1571, 1571, 1569, 1564, 1562, 1561, 1567, - 1572, 1565, 1573, 1574, 1575, 1576, 1577, 1581, 1575, 1579, - 1579, 1577, 1570, 1580, 1574, 1583, 1580, 1584, 1582, 1585, - 1581, 1573, 1572, 1582, 1576, 1586, 1587, 1588, 1589, 1589, - 1591, 1583, 1590, 1585, 1592, 1584, 1595, 1590, 1593, 1593, - 1587, 1595, 1594, 1596, 1586, 1586, 1597, 1600, 1597, 1599, - 1591, 1594, 1588, 1598, 1592, 1599, 1601, 1603, 1598, 1604, - 1604, 1605, 1601, 1596, 1606, 1609, 1613, 1600, 1608, 1612, - 1606, 1603, 1614, 1608, 1610, 1610, 1611, 1611, 1615, 1617, - - 1605, 1615, 1618, 1612, 1613, 1616, 1616, 1614, 1619, 1609, - 1621, 1627, 1620, 1625, 1618, 1620, 1621, 1617, 1620, 1622, - 1623, 1626, 1625, 1623, 1622, 1630, 1626, 1638, 1619, 1628, - 1620, 1631, 1628, 1629, 1629, 1632, 1627, 1631, 1633, 1623, - 1638, 1632, 1636, 1633, 1634, 1634, 1635, 1635, 1636, 1630, - 1637, 1639, 1640, 1641, 1642, 1637, 1643, 1642, 1644, 1645, - 1648, 1646, 1643, 1652, 1644, 1645, 1646, 1649, 1647, 1639, - 1653, 1640, 1649, 1641, 1647, 1650, 1650, 1651, 1654, 1655, - 1656, 1652, 1651, 1648, 1657, 1659, 1658, 1660, 1661, 1662, - 1653, 1662, 1661, 1666, 1656, 1663, 1668, 1654, 1657, 1655, - - 1658, 1664, 1670, 1659, 1667, 1666, 1673, 1669, 1664, 1668, - 1671, 1672, 1660, 1669, 1663, 1674, 1667, 1676, 1676, 1677, - 1673, 1679, 1670, 1678, 1680, 1680, 1671, 1681, 1678, 1682, - 1683, 1672, 1684, 1679, 1686, 1685, 1674, 1689, 1687, 1677, - 1693, 1691, 1681, 1682, 1685, 1687, 1688, 47, 1694, 1686, - 1684, 1694, 1697, 1689, 1683, 1688, 1691, 1698, 1688, 1695, - 1695, 1691, 1696, 1696, 1697, 1693, 1699, 1700, 1700, 1699, - 1701, 1702, 1703, 1704, 1705, 1698, 1704, 1703, 1706, 1705, - 1707, 1709, 1708, 1701, 1711, 1714, 1710, 1715, 1712, 1719, - 1702, 1708, 1714, 1711, 1712, 1710, 1707, 1706, 1710, 1716, - - 1709, 1713, 1713, 1717, 1718, 1719, 1721, 1715, 1720, 1725, - 1722, 1721, 1716, 1720, 1720, 1726, 1727, 1727, 1718, 1728, - 1729, 1717, 1722, 1730, 1730, 1731, 1731, 1732, 1730, 1729, - 1734, 1735, 1733, 1726, 1725, 1728, 1732, 1733, 1736, 1732, - 1731, 1737, 1741, 1739, 1740, 1742, 1737, 1737, 1734, 1743, - 1742, 1745, 1735, 1748, 1744, 1753, 1736, 1739, 1748, 1740, - 1744, 1746, 1746, 1743, 1741, 1747, 1749, 1750, 1751, 1745, - 1754, 1747, 1755, 1750, 1751, 1753, 1756, 1758, 1755, 1757, - 1749, 1762, 1757, 1758, 1754, 1760, 1763, 1764, 1757, 1756, - 1765, 1766, 1767, 1760, 1768, 1769, 1766, 1770, 1765, 1771, - - 1762, 1767, 1772, 1779, 1769, 1763, 1764, 1768, 1773, 1773, - 1770, 1774, 1775, 1771, 1777, 1780, 1772, 1774, 1775, 1776, - 1778, 1778, 1776, 1779, 1781, 1782, 1782, 1777, 1783, 1784, - 1773, 1785, 1786, 1780, 1787, 1784, 1789, 1789, 1790, 1793, - 1791, 1783, 1792, 1781, 1791, 1794, 1795, 1792, 1786, 1797, - 1794, 1795, 1787, 1785, 1796, 1799, 1800, 1801, 1790, 1793, - 1801, 1802, 1803, 1796, 1805, 1800, 1799, 1804, 1804, 1806, - 1807, 1809, 1797, 1802, 1808, 1808, 1811, 1803, 1812, 1810, - 1814, 1806, 1815, 1805, 1817, 1809, 1810, 1816, 1811, 1807, - 1812, 1818, 1819, 1816, 1820, 1820, 1817, 1821, 1819, 1814, - - 1821, 1824, 1815, 1822, 1822, 1825, 1824, 1826, 1828, 1818, - 1827, 1827, 1831, 1826, 1825, 1829, 1830, 1829, 1832, 1830, - 1828, 1833, 1835, 1834, 1836, 1837, 1838, 1835, 1839, 1836, - 1840, 1842, 1831, 1841, 1837, 1840, 1848, 1845, 1838, 1833, - 1832, 1834, 1841, 1839, 1843, 1844, 1846, 1846, 1847, 1843, - 1844, 1842, 1845, 1850, 1847, 1841, 1843, 1848, 1851, 1852, - 1853, 1854, 1855, 1860, 1855, 1863, 1856, 1857, 1857, 1850, - 1858, 1858, 1859, 1859, 1861, 1861, 1853, 1851, 1852, 1864, - 1856, 1854, 1856, 1860, 1862, 1862, 1863, 1865, 1866, 1866, - 1867, 1868, 1869, 1871, 1867, 1869, 1872, 1868, 1873, 1871, - - 1864, 1874, 1875, 1878, 1873, 1881, 1874, 1876, 1865, 1882, - 1876, 1877, 1877, 1879, 1872, 1880, 1880, 1883, 1879, 1884, - 1881, 1889, 1883, 1878, 1884, 1885, 1885, 1875, 1886, 1887, - 1882, 1888, 1892, 1886, 1890, 1887, 1891, 1893, 1892, 1896, - 1897, 1889, 1895, 1888, 1888, 1888, 1900, 1895, 1895, 1898, - 1888, 1898, 1890, 1896, 1899, 1897, 1891, 1893, 1901, 1902, - 1903, 1900, 1904, 1906, 1901, 1899, 1905, 1905, 1902, 1907, - 1907, 1908, 1909, 1910, 1910, 1911, 1911, 1912, 1915, 1915, - 1903, 1916, 1920, 1904, 1917, 1922, 1919, 1923, 1923, 1906, - 1921, 1908, 1924, 1917, 1909, 1919, 1921, 1912, 1926, 1925, - - 1927, 1922, 1928, 1920, 1930, 1926, 1916, 1929, 1929, 1927, - 1931, 1933, 1935, 1924, 1925, 1934, 1936, 1933, 1935, 1938, - 1934, 1939, 1937, 1939, 1941, 1938, 1931, 1942, 1928, 1937, - 1930, 1943, 1943, 1942, 1944, 1945, 1936, 1946, 1948, 1944, - 1947, 1948, 1949, 1941, 1945, 1950, 1951, 1952, 1950, 1953, - 1953, 1956, 1954, 1957, 1949, 1955, 1958, 1946, 1954, 1947, - 1958, 1955, 1960, 1961, 1951, 1962, 1963, 1963, 1957, 1964, - 1962, 1956, 1965, 1952, 1966, 1968, 1958, 1969, 1970, 1970, - 1971, 1969, 1960, 1972, 1977, 1961, 1971, 1973, 1973, 1966, - 1975, 1965, 1972, 1964, 1968, 1974, 1976, 1976, 1978, 1974, - - 1979, 1975, 1980, 1981, 1982, 1977, 1975, 1980, 1983, 1984, - 1986, 1985, 1978, 1987, 1988, 1984, 1989, 1989, 1987, 1979, - 1990, 1990, 1991, 1981, 1982, 1986, 1991, 1988, 1983, 1985, - 1993, 1994, 1995, 1996, 1997, 1997, 1999, 1999, 1996, 1993, - 2000, 2004, 1994, 2001, 2003, 2000, 2000, 1994, 2005, 2001, - 2003, 2006, 1995, 2005, 2007, 2010, 2009, 2011, 2013, 2010, - 2007, 2012, 2012, 2006, 2014, 2015, 2016, 2004, 2009, 2011, - 2014, 2018, 2016, 2017, 2017, 2019, 2020, 2021, 2024, 2023, - 2025, 2020, 2032, 2013, 2031, 2025, 2033, 2015, 2032, 2021, - 2018, 2023, 2033, 2027, 18, 2019, 2027, 2024, 2028, 2028, - - 2029, 2029, 2030, 2030, 2031, 2034, 2035, 2036, 2038, 2041, - 2034, 2040, 2035, 2038, 2040, 2044, 2036, 2042, 2042, 2045, - 2046, 2041, 2047, 2047, 2048, 2046, 2053, 2044, 2056, 2049, - 2050, 2045, 2054, 2048, 2049, 2050, 2051, 2052, 2052, 2051, - 2055, 2054, 2060, 2059, 2057, 2058, 2053, 2056, 2057, 2059, - 2058, 2062, 2061, 2063, 2065, 2065, 2066, 2069, 2055, 2067, - 2060, 2061, 2068, 2070, 2070, 2073, 2065, 2063, 2067, 2062, - 2071, 2068, 2072, 2074, 2066, 2075, 2081, 2069, 2074, 2071, - 2078, 2078, 2080, 2082, 2072, 2080, 2073, 2083, 2075, 2085, - 2087, 2086, 2081, 2088, 2089, 2089, 2087, 2091, 2090, 2082, - - 2090, 2092, 2092, 2083, 2085, 2086, 2093, 2095, 2095, 2098, - 2088, 2096, 2096, 2099, 2093, 2091, 2100, 2101, 2102, 2099, - 2103, 2104, 2100, 2105, 2105, 2102, 2106, 2107, 2108, 2110, - 2112, 2101, 2098, 2109, 2111, 2106, 2113, 2116, 2117, 17, - 2108, 2104, 2103, 2118, 2110, 2109, 2111, 2114, 2107, 2114, - 2120, 2113, 2121, 2114, 2124, 2118, 2112, 2116, 2119, 2119, - 2122, 2117, 2123, 2122, 2126, 2128, 2114, 2123, 2120, 2126, - 2129, 2127, 2121, 2127, 2124, 2129, 2132, 2130, 2134, 2135, - 2136, 2138, 2144, 2128, 2130, 2132, 0, 2137, 2135, 2137, - 2142, 2139, 2136, 2141, 2149, 2141, 2134, 2139, 2143, 2143, - - 2138, 2145, 2147, 2146, 2142, 2146, 2145, 2147, 2144, 2148, - 2150, 2151, 2149, 2152, 2148, 2153, 2154, 2156, 2155, 2152, - 2153, 2159, 2156, 2156, 2157, 2160, 2161, 2161, 2150, 2154, - 2155, 2151, 2157, 2162, 2162, 2163, 2164, 2165, 2166, 2160, - 2159, 2168, 2167, 2168, 2166, 2169, 2163, 2167, 2170, 2171, - 2171, 2164, 2175, 2172, 2173, 2173, 2170, 2165, 2174, 2174, - 2177, 2175, 2176, 2169, 2170, 2172, 2179, 2176, 2180, 2181, - 2179, 2181, 2182, 2184, 2185, 2186, 2183, 2180, 2177, 2188, - 2180, 2183, 2183, 2185, 2189, 2184, 2192, 2186, 2193, 2189, - 2190, 2188, 2194, 2182, 2196, 2190, 2195, 2195, 2197, 2192, - - 2198, 2194, 2200, 2199, 2203, 2205, 2201, 2202, 2193, 2203, - 2207, 2206, 2196, 2211, 2217, 2220, 2197, 2205, 2198, 2199, - 2201, 2208, 2202, 2206, 2209, 2210, 2208, 2200, 2218, 2209, - 2207, 2211, 2214, 2216, 2210, 2219, 2221, 2217, 2214, 2216, - 2220, 2222, 2222, 2218, 2225, 2221, 2223, 2224, 2224, 2226, - 2227, 2214, 2228, 2219, 2227, 2223, 2229, 2228, 2231, 2232, - 2233, 2234, 2225, 2239, 2235, 2232, 2234, 2234, 2226, 2229, - 2235, 2237, 2236, 2238, 2237, 2242, 2242, 2231, 2236, 2243, - 2243, 2238, 2233, 2239, 2244, 2245, 2245, 2246, 2246, 2247, - 2248, 2249, 2256, 2244, 2243, 2250, 2256, 2249, 2251, 2251, - - 2250, 2247, 2252, 2252, 2253, 2243, 2254, 2257, 2248, 2253, - 2258, 2259, 2254, 2261, 2258, 2262, 2263, 2264, 2265, 2266, - 2262, 2268, 2270, 2265, 2267, 2269, 0, 2257, 2271, 2271, - 2269, 2259, 2264, 2273, 2275, 2276, 2277, 2266, 2261, 2263, - 2267, 2268, 2272, 2278, 2270, 2274, 2272, 2279, 2273, 2281, - 2274, 2280, 2275, 2282, 2277, 2278, 2280, 2283, 2283, 2285, - 2286, 2276, 2281, 2287, 2288, 2289, 2279, 2285, 2290, 2292, - 2291, 2282, 2293, 2294, 2295, 2302, 2297, 2302, 0, 2286, - 2295, 2300, 2287, 2288, 2293, 2299, 2303, 2301, 2289, 2291, - 2292, 2297, 2290, 2301, 2294, 2300, 2304, 2304, 2299, 2305, - - 2306, 2307, 2308, 2306, 2305, 2309, 2303, 2310, 2310, 2311, - 2311, 2312, 2314, 2312, 2307, 2315, 2308, 2318, 2309, 2313, - 2313, 2316, 2316, 2317, 2317, 2324, 2318, 2314, 2315, 2318, - 2319, 2319, 2320, 2320, 2321, 2323, 2325, 2326, 2329, 2321, - 2323, 2327, 2327, 2328, 2328, 2324, 2330, 2330, 2331, 2326, - 2332, 2332, 2333, 2334, 2335, 2335, 2325, 2329, 2334, 2336, - 2336, 2337, 2338, 2339, 2340, 2341, 2331, 2333, 2343, 2344, - 2344, 2338, 2345, 2343, 2347, 2337, 2346, 2346, 2340, 2349, - 2339, 2348, 2351, 2351, 2341, 2349, 2348, 2350, 2352, 2352, - 2350, 2345, 2347, 2353, 2354, 2355, 2357, 2355, 2351, 2358, - - 2359, 2359, 2361, 2363, 2362, 2364, 2365, 2366, 2366, 2354, - 2365, 2357, 2353, 2367, 2369, 2370, 2368, 2373, 2358, 2362, - 2364, 2368, 2361, 2372, 2372, 2375, 2363, 2374, 2376, 2369, - 2370, 2377, 2367, 2378, 2374, 2379, 2381, 2373, 2389, 2375, - 2380, 2380, 2382, 2386, 2382, 2381, 2376, 2383, 2378, 2377, - 2383, 2385, 2391, 2387, 2388, 2386, 2390, 2385, 2387, 2388, - 2393, 2379, 0, 2389, 2401, 2383, 2392, 2383, 2398, 2390, - 2395, 2392, 2396, 2391, 2397, 2395, 2399, 2396, 2400, 2397, - 2402, 2403, 2399, 2398, 2400, 2401, 2393, 2403, 2404, 2405, - 2406, 2407, 2409, 2404, 2405, 2402, 2408, 2410, 2411, 2408, - - 2412, 2413, 2414, 2419, 2407, 2415, 2410, 2411, 2416, 2412, - 2413, 2415, 2409, 2417, 2416, 2406, 2414, 2417, 2421, 2422, - 2423, 2423, 2426, 2419, 2424, 2425, 2425, 2429, 2422, 2431, - 2424, 2426, 2427, 2427, 2425, 2428, 2432, 2435, 2421, 2434, - 2428, 2433, 2433, 2437, 2438, 2431, 2435, 2429, 2439, 2429, - 2440, 2444, 2432, 2442, 2434, 2437, 2442, 2445, 2450, 2443, - 2438, 2450, 2440, 2439, 2443, 2446, 2446, 2447, 2447, 2445, - 2451, 2444, 2449, 2449, 2452, 2451, 2453, 2454, 2455, 2455, - 2452, 2456, 2453, 2457, 2457, 2458, 2454, 2459, 2460, 2461, - 2461, 2463, 2462, 2471, 2464, 2456, 2466, 2458, 2462, 2464, - - 2466, 2459, 2471, 2467, 2472, 2463, 2467, 2460, 2468, 2468, - 2469, 2470, 2473, 2472, 2474, 2469, 2470, 2476, 2474, 2475, - 2475, 2478, 2479, 2480, 2481, 2482, 2478, 2483, 2484, 2485, - 2476, 2483, 2473, 2489, 2485, 2486, 2488, 2488, 2490, 2482, - 2487, 2486, 2479, 2480, 2481, 2491, 2487, 2492, 2484, 2493, - 2496, 2489, 2492, 2494, 2494, 2497, 2498, 2490, 2500, 2499, - 2505, 2498, 2496, 2503, 2491, 2499, 2500, 2501, 2509, 2501, - 2493, 2497, 2503, 2514, 2505, 2506, 2506, 2507, 2508, 2514, - 2507, 2508, 2510, 2510, 2513, 2515, 2516, 2516, 2513, 2517, - 2520, 2520, 2522, 2524, 2509, 2525, 2528, 2515, 2517, 2529, - - 2530, 2528, 2538, 2531, 2532, 2533, 2533, 2524, 2531, 2532, - 2522, 2525, 2535, 2535, 2537, 2539, 2539, 2540, 2541, 2542, - 2537, 2530, 2538, 2544, 2542, 2529, 2545, 2546, 2550, 2545, - 2551, 2547, 2552, 2540, 2548, 2548, 2551, 2550, 2552, 2546, - 2541, 2553, 2544, 2547, 2558, 2554, 2556, 2556, 2557, 2559, - 2564, 2557, 2561, 2561, 2562, 2562, 2563, 2565, 2566, 2553, - 2554, 2563, 2569, 2558, 2567, 2570, 2565, 2559, 2564, 2567, - 2568, 2566, 2568, 2571, 2573, 2572, 2569, 2574, 2575, 2570, - 2572, 2576, 2576, 2575, 2580, 2571, 2577, 2577, 2578, 2578, - 2579, 2579, 2581, 2582, 2573, 2586, 2580, 2574, 2582, 2583, - - 2583, 2584, 2584, 2585, 2585, 2587, 2588, 2586, 2589, 2590, - 2581, 2591, 2592, 2592, 2593, 2594, 2594, 2598, 2588, 2595, - 2595, 2596, 2597, 2597, 2599, 2587, 2600, 2591, 2589, 2598, - 2590, 2599, 2596, 2593, 2601, 2602, 2603, 2604, 2600, 2606, - 2602, 2605, 2605, 2607, 2607, 2608, 2609, 2610, 2606, 2611, - 2612, 2614, 2613, 2614, 2601, 2615, 2603, 2604, 2616, 2616, - 2610, 2617, 2618, 2619, 2612, 2621, 2609, 2615, 2622, 2623, - 2617, 2608, 2624, 2611, 2613, 2624, 2626, 2618, 2619, 2625, - 2627, 2626, 2635, 2621, 2637, 2627, 2628, 2628, 2629, 2629, - 2622, 2636, 2623, 2625, 2630, 2630, 2632, 2632, 2634, 2634, - - 2635, 2638, 2636, 2637, 2640, 2641, 2642, 2643, 2644, 2645, - 2646, 2647, 2646, 2721, 2648, 2649, 2638, 2644, 2650, 2650, - 2655, 2652, 2654, 2641, 2640, 2652, 2721, 2643, 2642, 2645, - 2656, 2647, 2648, 2649, 2653, 2653, 2654, 2657, 2657, 2656, - 2659, 2661, 2655, 2660, 2660, 2662, 2663, 2664, 2666, 2659, - 2665, 2667, 2668, 2669, 2664, 2670, 2671, 2671, 2673, 2661, - 2672, 2672, 2670, 2662, 2663, 2665, 2666, 2674, 2668, 2667, - 2675, 2679, 2669, 2677, 2677, 2680, 2675, 2679, 2673, 2678, - 2678, 2681, 2682, 2683, 2684, 2674, 2685, 2686, 2687, 2684, - 2688, 0, 2689, 2680, 2689, 2688, 2681, 2683, 2686, 2690, - - 2690, 2682, 2691, 2694, 2691, 2696, 2685, 2697, 2687, 2692, - 2692, 2698, 2699, 2700, 2696, 2701, 2702, 2706, 2700, 2703, - 2701, 2707, 2694, 2698, 2708, 2710, 2697, 2708, 2709, 2709, - 2711, 2713, 2699, 2712, 2712, 2714, 2702, 2706, 2703, 2707, - 2710, 2715, 2713, 2717, 2723, 2715, 2718, 2719, 2711, 2724, - 2714, 2719, 2718, 2720, 2720, 2725, 2726, 2726, 2717, 2723, - 2728, 2729, 2730, 2731, 2731, 2733, 2730, 2732, 2732, 2724, - 2729, 2735, 2728, 2734, 2734, 2725, 2735, 2736, 2737, 2738, - 2739, 2740, 2740, 2746, 2733, 2748, 2736, 2745, 2745, 2747, - 2747, 2738, 2751, 2749, 2737, 2750, 2754, 2754, 2748, 2755, - - 2739, 2751, 2752, 2753, 2767, 2746, 2749, 2756, 2750, 2758, - 2758, 2752, 2753, 2761, 2764, 2763, 2765, 2766, 2761, 2755, - 2763, 2765, 2756, 2767, 2768, 2766, 2769, 2771, 2764, 2775, - 2773, 2774, 2779, 2768, 2769, 2773, 2774, 2776, 2776, 2777, - 2777, 2778, 2771, 2781, 2775, 2783, 2778, 2780, 2780, 2782, - 2781, 2779, 2784, 2785, 2782, 2786, 2787, 2787, 2788, 2785, - 2786, 2789, 2794, 2783, 2790, 2790, 2789, 2791, 2791, 0, - 2784, 2795, 2795, 2788, 2796, 2794, 2797, 2796, 2798, 2799, - 2800, 2797, 2797, 2798, 2799, 2801, 2802, 2803, 2804, 2805, - 2802, 2801, 2803, 2806, 2800, 2807, 2808, 2804, 2810, 2809, - - 2811, 2806, 2808, 2810, 2805, 2809, 2812, 2812, 2814, 2815, - 2816, 2818, 2811, 2816, 2815, 2814, 2807, 2820, 2823, 2821, - 2822, 2824, 2820, 2818, 2821, 2822, 2825, 2829, 2826, 2827, - 2827, 2828, 2829, 2832, 2824, 2825, 2823, 2826, 2833, 2834, - 2828, 2837, 2838, 2841, 2833, 2834, 2839, 2840, 2840, 2842, - 2841, 2832, 2843, 2847, 2844, 2845, 2846, 2846, 2849, 2851, - 2837, 2843, 2838, 2852, 2854, 2839, 2857, 2852, 2842, 2844, - 2845, 2855, 2847, 2849, 2853, 2853, 2856, 2855, 2861, 2851, - 2858, 2865, 2856, 2860, 2857, 2862, 2858, 2859, 2859, 2854, - 2862, 2860, 2864, 2867, 2865, 2868, 2869, 2870, 2868, 2867, - - 2869, 2864, 2872, 2861, 2871, 2871, 2874, 2874, 2875, 2876, - 2876, 2870, 2877, 2877, 2879, 2879, 2880, 2872, 2881, 2882, - 2880, 2884, 2884, 2881, 2886, 2887, 2875, 2888, 2882, 2889, - 2887, 2890, 2892, 0, 2889, 2889, 2893, 2893, 2899, 2888, - 2895, 2895, 2900, 2890, 2886, 2896, 2896, 2897, 2897, 2903, - 2898, 2899, 2892, 2898, 2905, 2900, 2902, 2902, 2906, 2906, - 2907, 2907, 2908, 2908, 2909, 2910, 2910, 2903, 2911, 2912, - 2913, 2914, 2915, 2915, 2905, 2923, 2916, 2914, 2920, 2909, - 2916, 2911, 2919, 2920, 2913, 2922, 2924, 2912, 2919, 2925, - 2922, 2922, 2928, 2926, 2927, 2930, 2930, 2929, 2923, 2926, - - 2927, 2929, 2933, 2935, 2938, 2936, 2924, 2933, 2936, 2925, - 2939, 2935, 2943, 2939, 2940, 2940, 2941, 2928, 2942, 2944, - 2951, 2945, 2947, 2942, 2946, 2946, 2950, 2949, 2951, 2938, - 2943, 2955, 0, 2941, 2941, 2945, 2947, 2948, 2953, 2944, - 2948, 2949, 2963, 2953, 2953, 2950, 2954, 2963, 2948, 2962, - 2955, 2954, 2954, 2956, 2956, 2957, 2957, 2958, 2958, 2959, - 2959, 2960, 2960, 2961, 2961, 2962, 2964, 2965, 2966, 2967, - 2968, 2969, 2970, 2978, 2967, 2971, 2969, 2972, 2974, 2974, - 2981, 2970, 2966, 2975, 2975, 2976, 2964, 2981, 2976, 2968, - 2977, 2978, 2991, 2965, 0, 2971, 2977, 2972, 2980, 2980, - - 2982, 2982, 2983, 2985, 2985, 2986, 2987, 2983, 2988, 2989, - 2991, 2992, 2992, 2995, 2986, 2987, 2996, 2988, 2989, 2993, - 2993, 2994, 2995, 2997, 2998, 2994, 2999, 3001, 3002, 3003, - 3009, 2999, 2999, 3003, 2997, 2996, 3007, 3002, 3012, 2998, - 3001, 3007, 3008, 3008, 3009, 3011, 3011, 3013, 3014, 3016, - 3016, 3017, 3012, 3018, 3022, 3024, 3023, 3026, 3029, 3031, - 3017, 3023, 3027, 3064, 3024, 3018, 3014, 3064, 3027, 3033, - 3029, 3034, 3013, 3038, 3033, 3036, 3034, 3026, 3038, 3022, - 3031, 3035, 3035, 3039, 3036, 3040, 3041, 3041, 3043, 3043, - 3041, 3044, 3044, 3045, 3045, 3046, 3039, 3047, 3049, 3040, - - 3048, 3051, 3055, 3049, 3046, 3052, 3053, 3051, 3054, 3054, - 3052, 3053, 3056, 3057, 3059, 3061, 3058, 3047, 3065, 3048, - 3055, 3058, 3060, 3065, 3056, 3062, 3062, 3068, 3060, 3069, - 3066, 3072, 3059, 3070, 3057, 3066, 3067, 3067, 3074, 3074, - 3061, 3076, 3077, 3078, 3069, 3079, 3068, 3081, 3070, 3079, - 3080, 3072, 3082, 3083, 3076, 3077, 3078, 3084, 3085, 3080, - 3087, 3083, 3084, 3081, 3086, 3086, 3088, 3089, 3091, 3087, - 3094, 3082, 3090, 3090, 3095, 3094, 3094, 3098, 3085, 3102, - 3095, 3096, 3096, 3103, 3088, 3100, 3100, 3091, 3105, 3104, - 3110, 3106, 3113, 3089, 3104, 3102, 3106, 3111, 3098, 3103, - - 3109, 3109, 3112, 3114, 3105, 3117, 3111, 3118, 3112, 3123, - 3110, 3116, 3116, 3119, 3119, 3113, 3125, 3121, 3124, 3117, - 3127, 3125, 3114, 3121, 3124, 3130, 3118, 3128, 3128, 3123, - 3129, 3129, 3131, 3132, 3132, 3133, 3134, 3135, 3136, 3137, - 3130, 3139, 3127, 3138, 3136, 3134, 3133, 3140, 3140, 3141, - 3149, 3142, 3131, 3132, 3142, 3138, 3143, 3135, 3137, 3143, - 3148, 3139, 3144, 3144, 3141, 3150, 3151, 3151, 3153, 3154, - 3149, 3150, 3148, 3152, 3153, 3156, 3152, 3157, 3157, 3158, - 3156, 3159, 3160, 3164, 3158, 3161, 3165, 3154, 3160, 3162, - 3162, 3166, 3167, 3168, 3168, 3164, 3169, 3170, 3171, 0, - - 3159, 3176, 3161, 3161, 3165, 3167, 3176, 3171, 3173, 3173, - 3174, 3174, 3177, 3170, 3178, 3169, 3166, 3175, 3175, 3178, - 3179, 3179, 3180, 3180, 3181, 3181, 3177, 3182, 3182, 3183, - 3184, 3185, 3189, 3186, 3188, 3188, 3193, 3185, 3186, 3191, - 3191, 3195, 3183, 3196, 3198, 3197, 3199, 3199, 3189, 3201, - 3201, 3202, 3203, 3204, 3205, 3193, 3184, 3207, 3207, 3206, - 3208, 3208, 3210, 3195, 3197, 3196, 3198, 3204, 3206, 3211, - 3212, 3203, 3213, 3214, 3205, 3211, 3217, 3202, 3214, 3222, - 3210, 3218, 3218, 3220, 3220, 3229, 3224, 3221, 3223, 3229, - 3212, 3213, 3221, 3222, 3223, 3225, 3227, 3217, 3224, 3226, - - 3226, 3227, 3230, 3225, 3231, 3232, 3233, 3230, 3234, 3235, - 3237, 3233, 3238, 3239, 3240, 3235, 3243, 3242, 3237, 3244, - 3234, 3245, 3246, 3248, 3231, 3232, 3249, 3246, 3248, 3253, - 3255, 3238, 3243, 3239, 3240, 3242, 3244, 3244, 3250, 3281, - 3251, 3268, 3245, 3255, 3250, 3251, 3249, 3254, 3281, 3253, - 3254, 3259, 3259, 3260, 3260, 3261, 3266, 3266, 3267, 3261, - 3268, 3269, 3269, 3267, 3271, 3273, 3273, 3274, 3274, 3278, - 3274, 3275, 3275, 3278, 3275, 3276, 3276, 3277, 3277, 3271, - 3277, 3280, 3282, 3282, 3283, 3284, 3280, 3287, 3287, 3288, - 3289, 3290, 3291, 3291, 3292, 3295, 3290, 3296, 3298, 3284, - - 3299, 3297, 3283, 3301, 3296, 3297, 3302, 3298, 3304, 3288, - 3289, 3302, 3303, 3303, 3292, 3299, 3308, 3304, 3305, 3305, - 3295, 3301, 3306, 3306, 3307, 3307, 3310, 3309, 3311, 3313, - 3312, 3308, 3309, 3311, 3311, 3310, 3312, 3314, 3310, 3315, - 3316, 3317, 3318, 3319, 3319, 3316, 3317, 3320, 3324, 3321, - 3322, 3322, 3314, 3320, 3313, 3321, 3323, 3323, 3333, 3325, - 3315, 3318, 3331, 3324, 3325, 3328, 3328, 3330, 3330, 3335, - 3335, 3331, 3336, 3336, 3337, 3337, 3333, 3338, 3338, 3340, - 3340, 3341, 3341, 3342, 3342, 3343, 3343, 3344, 3346, 3347, - 3347, 3348, 3348, 3349, 3350, 3351, 3356, 3346, 3353, 3353, - - 3354, 3357, 3349, 3355, 3355, 3358, 3350, 3359, 3359, 3360, - 3360, 3356, 3362, 3344, 3357, 3351, 3366, 3358, 3368, 3354, - 3363, 3363, 3367, 3369, 3369, 3367, 3372, 3362, 3370, 3372, - 3373, 3374, 3375, 3376, 3366, 3377, 3373, 3375, 3378, 3381, - 3388, 3380, 3385, 3389, 3368, 3374, 3370, 3380, 3381, 3403, - 3403, 3384, 3376, 3377, 3378, 3384, 3398, 3385, 3402, 3399, - 3408, 3398, 3399, 3389, 3404, 3404, 3388, 3406, 3406, 3409, - 3410, 3402, 3411, 3413, 3410, 3415, 3417, 3416, 3409, 3419, - 3418, 3417, 3418, 3408, 3420, 3420, 3421, 3413, 3416, 3422, - 3424, 3423, 3411, 3425, 3419, 3426, 3427, 3429, 3415, 3421, - - 3428, 3430, 3429, 3439, 3432, 3427, 3424, 3434, 3422, 3423, - 3426, 3431, 3428, 3433, 3433, 3435, 3431, 3439, 3425, 3440, - 3435, 3442, 3430, 3432, 3441, 3441, 3447, 3434, 3443, 3443, - 3442, 3444, 3444, 3445, 3445, 3446, 3446, 3448, 3449, 3440, - 3452, 3449, 3450, 3451, 3453, 3447, 3454, 3450, 3451, 3455, - 3456, 3457, 3454, 3458, 3458, 3459, 3457, 3448, 3464, 3453, - 3460, 3460, 3456, 3455, 3465, 3452, 3461, 3461, 3463, 3463, - 3466, 3466, 3468, 3464, 3470, 3459, 3473, 3473, 3474, 3474, - 3475, 3476, 3479, 3465, 3477, 3478, 3480, 3468, 3475, 3481, - 3477, 3478, 3470, 3482, 3483, 3483, 3479, 3489, 3482, 3480, - - 3476, 3485, 3485, 3490, 3495, 3492, 3493, 3496, 3481, 3497, - 3493, 3500, 3496, 3498, 3499, 3501, 3502, 3506, 3489, 3492, - 3501, 3502, 3507, 3490, 3495, 3508, 3498, 3499, 3497, 3511, - 3500, 3503, 3503, 3509, 3509, 3511, 3510, 3506, 3512, 3512, - 3507, 3510, 3513, 3514, 3508, 3515, 3516, 3513, 3514, 3517, - 3515, 3519, 3519, 3520, 3524, 3517, 3521, 3521, 3520, 3523, - 3525, 3526, 3527, 3523, 3528, 3516, 3529, 3525, 3537, 3530, - 3528, 3532, 3532, 3524, 3534, 3534, 3538, 3535, 3536, 3539, - 3526, 3527, 3530, 3536, 3542, 3529, 3535, 3537, 3541, 3535, - 3540, 3540, 3539, 3541, 3544, 3538, 3546, 3542, 3545, 3545, - - 3547, 3547, 3548, 3548, 3549, 3550, 3551, 3552, 3552, 3549, - 0, 3553, 3550, 3555, 3555, 3546, 3553, 3554, 3558, 3554, - 3544, 3556, 3557, 3560, 3563, 3551, 3559, 3567, 3556, 3557, - 3565, 3559, 3562, 3562, 3566, 3565, 3568, 3558, 3572, 3566, - 3569, 3569, 3560, 3563, 3571, 3571, 3567, 3573, 3574, 3574, - 3575, 3575, 3576, 3578, 3578, 3568, 3580, 3572, 3586, 3576, - 3579, 3579, 3582, 3580, 3585, 3587, 3573, 3582, 0, 3585, - 3588, 3588, 3589, 3589, 0, 0, 0, 3586, 0, 0, - 0, 0, 0, 0, 3587, 3593, 3593, 3593, 3593, 3593, - 3593, 3593, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3595, - - 3595, 3595, 3595, 3595, 3595, 3595, 3596, 3596, 3596, 3596, - 3596, 3596, 3596, 3597, 3597, 3597, 3597, 3597, 3597, 3597, - 3598, 3598, 3598, 3598, 3598, 3598, 3598, 3599, 3599, 3599, - 3599, 3599, 3599, 3599, 3601, 3601, 0, 3601, 3601, 3601, - 3601, 3602, 3602, 0, 0, 0, 3602, 3602, 3603, 3603, - 0, 0, 3603, 0, 3603, 3604, 0, 0, 0, 0, - 0, 3604, 3605, 3605, 0, 0, 0, 3605, 3605, 3606, - 0, 0, 0, 0, 0, 3606, 3607, 3607, 0, 3607, - 3607, 3607, 3607, 3608, 0, 0, 0, 0, 0, 3608, - 3609, 3609, 0, 0, 0, 3609, 3609, 3610, 3610, 0, - - 3610, 3610, 3610, 3610, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, 3592, - 3592, 3592, 3592, 3592, 3592 + 197, 199, 196, 203, 205, 206, 204, 209, 207, 565, + 201, 206, 207, 208, 200, 210, 211, 214, 208, 218, + 212, 215, 214, 209, 205, 217, 215, 219, 224, 210, + 217, 211, 212, 565, 206, 212, 216, 216, 220, 218, + 216, 222, 216, 219, 220, 221, 221, 222, 224, 223, + 176, 225, 226, 222, 216, 223, 216, 225, 226, 228, + 231, 229, 230, 232, 231, 228, 229, 226, 230, 232, + 233, 235, 233, 234, 236, 237, 238, 233, 239, 234, + 236, 240, 238, 241, 235, 242, 244, 245, 243, 240, + + 242, 239, 246, 247, 251, 237, 241, 243, 247, 247, + 239, 244, 248, 245, 249, 250, 253, 248, 252, 250, + 255, 254, 246, 256, 252, 258, 251, 254, 256, 259, + 262, 260, 249, 261, 253, 253, 259, 260, 264, 261, + 255, 263, 265, 271, 258, 266, 266, 263, 268, 262, + 264, 267, 267, 269, 268, 270, 265, 270, 272, 269, + 274, 273, 275, 272, 276, 278, 271, 284, 174, 279, + 275, 277, 268, 273, 270, 279, 277, 280, 285, 274, + 281, 282, 284, 280, 276, 281, 282, 283, 278, 286, + 287, 288, 285, 283, 289, 290, 292, 291, 292, 288, + + 291, 290, 293, 293, 287, 294, 295, 286, 294, 296, + 296, 297, 297, 298, 300, 299, 301, 300, 302, 289, + 301, 304, 303, 308, 295, 306, 306, 302, 307, 298, + 299, 303, 309, 310, 307, 310, 311, 308, 309, 312, + 304, 314, 311, 312, 313, 313, 314, 315, 316, 317, + 318, 319, 320, 315, 316, 321, 321, 323, 322, 324, + 312, 322, 325, 324, 326, 320, 327, 327, 318, 317, + 328, 329, 319, 316, 329, 323, 332, 330, 331, 332, + 333, 325, 326, 336, 331, 335, 341, 340, 328, 330, + 337, 329, 333, 334, 335, 337, 339, 358, 341, 339, + + 340, 336, 334, 338, 344, 334, 338, 344, 338, 358, + 334, 334, 334, 334, 342, 346, 342, 342, 345, 345, + 343, 338, 347, 348, 338, 343, 343, 349, 352, 352, + 350, 351, 346, 354, 354, 346, 353, 347, 348, 350, + 351, 353, 355, 355, 349, 349, 356, 357, 359, 360, + 361, 362, 357, 365, 371, 374, 374, 362, 366, 363, + 363, 356, 363, 366, 367, 361, 373, 359, 371, 360, + 367, 363, 368, 365, 369, 373, 375, 368, 363, 369, + 372, 370, 375, 372, 370, 369, 370, 376, 376, 377, + 380, 382, 381, 383, 377, 381, 372, 386, 384, 372, + + 386, 372, 378, 378, 387, 378, 382, 389, 383, 393, + 380, 378, 384, 381, 169, 378, 386, 390, 387, 394, + 378, 395, 389, 378, 379, 379, 390, 379, 391, 392, + 393, 399, 396, 391, 391, 392, 395, 397, 394, 400, + 379, 396, 392, 379, 401, 379, 398, 379, 388, 403, + 388, 388, 398, 404, 403, 406, 397, 399, 401, 400, + 388, 388, 388, 388, 388, 402, 405, 388, 408, 407, + 406, 402, 403, 404, 407, 402, 409, 410, 410, 411, + 412, 413, 409, 408, 414, 415, 405, 416, 417, 419, + 414, 420, 412, 417, 422, 413, 421, 418, 418, 411, + + 418, 424, 423, 416, 423, 430, 424, 420, 422, 419, + 415, 426, 421, 426, 426, 427, 428, 429, 429, 427, + 428, 431, 432, 433, 430, 434, 437, 443, 438, 440, + 448, 426, 437, 440, 435, 428, 431, 438, 432, 434, + 439, 433, 435, 435, 441, 439, 442, 445, 443, 444, + 448, 445, 442, 441, 435, 444, 435, 436, 446, 447, + 450, 446, 436, 453, 447, 449, 449, 451, 451, 457, + 436, 436, 452, 450, 436, 436, 453, 452, 436, 454, + 454, 455, 456, 458, 457, 459, 456, 455, 460, 462, + 459, 461, 461, 460, 463, 464, 465, 474, 467, 466, + + 461, 462, 466, 467, 458, 468, 469, 471, 465, 468, + 470, 470, 471, 464, 463, 472, 473, 473, 469, 474, + 476, 476, 478, 479, 480, 481, 482, 483, 484, 485, + 489, 479, 483, 487, 481, 490, 472, 488, 491, 167, + 493, 485, 495, 478, 491, 480, 493, 482, 484, 490, + 489, 487, 492, 487, 494, 488, 495, 496, 498, 494, + 497, 492, 499, 497, 500, 496, 502, 503, 496, 501, + 503, 505, 498, 500, 504, 501, 506, 499, 507, 509, + 504, 506, 508, 509, 510, 505, 502, 511, 512, 510, + 513, 514, 515, 512, 518, 519, 522, 521, 504, 523, + + 507, 521, 511, 508, 523, 515, 513, 520, 524, 525, + 514, 516, 516, 525, 518, 522, 519, 516, 527, 516, + 529, 528, 520, 526, 524, 516, 528, 516, 526, 530, + 516, 516, 526, 527, 531, 532, 529, 516, 530, 529, + 531, 533, 535, 536, 534, 531, 528, 534, 537, 537, + 532, 538, 539, 539, 540, 541, 542, 533, 543, 543, + 544, 545, 548, 536, 166, 535, 547, 541, 546, 540, + 549, 542, 550, 546, 558, 547, 538, 552, 550, 544, + 553, 548, 555, 545, 553, 549, 552, 554, 555, 556, + 557, 554, 559, 558, 560, 561, 562, 563, 164, 566, + + 562, 556, 564, 569, 564, 557, 559, 566, 568, 560, + 563, 567, 567, 561, 568, 569, 570, 571, 572, 573, + 574, 572, 570, 575, 576, 577, 578, 576, 575, 571, + 580, 579, 162, 573, 577, 574, 579, 579, 581, 581, + 589, 577, 578, 580, 577, 582, 582, 583, 584, 584, + 585, 585, 586, 583, 587, 588, 590, 593, 586, 587, + 587, 589, 591, 594, 592, 591, 597, 595, 590, 592, + 595, 594, 596, 588, 598, 599, 593, 596, 600, 599, + 601, 602, 604, 603, 600, 602, 610, 604, 605, 597, + 606, 606, 607, 598, 608, 611, 612, 682, 609, 682, + + 601, 603, 605, 609, 613, 610, 615, 607, 614, 617, + 613, 611, 619, 614, 616, 608, 612, 616, 618, 618, + 615, 620, 616, 621, 622, 616, 616, 617, 621, 622, + 619, 623, 624, 626, 627, 628, 629, 620, 628, 626, + 629, 630, 633, 627, 632, 623, 630, 624, 631, 632, + 634, 631, 635, 636, 638, 637, 639, 639, 633, 635, + 637, 640, 629, 641, 642, 643, 636, 644, 634, 646, + 640, 645, 647, 160, 638, 646, 644, 648, 647, 651, + 648, 643, 641, 645, 651, 642, 649, 649, 650, 649, + 652, 650, 653, 654, 655, 656, 657, 660, 658, 655, + + 660, 661, 657, 658, 659, 85, 653, 654, 652, 664, + 659, 662, 663, 668, 656, 665, 662, 663, 663, 666, + 669, 667, 664, 671, 666, 670, 661, 667, 665, 669, + 670, 681, 668, 672, 672, 673, 80, 674, 666, 666, + 676, 677, 673, 671, 674, 675, 676, 678, 675, 679, + 680, 680, 678, 677, 679, 679, 681, 683, 684, 685, + 684, 686, 678, 675, 687, 688, 689, 690, 691, 692, + 693, 696, 691, 690, 694, 695, 683, 685, 692, 686, + 697, 698, 687, 697, 688, 693, 689, 700, 699, 694, + 696, 701, 697, 695, 699, 703, 698, 702, 704, 705, + + 706, 708, 707, 709, 706, 701, 710, 700, 711, 702, + 712, 713, 714, 75, 703, 718, 713, 708, 705, 704, + 707, 709, 715, 715, 710, 710, 714, 711, 716, 712, + 717, 719, 716, 720, 718, 721, 722, 723, 724, 725, + 721, 728, 719, 726, 717, 731, 725, 720, 726, 729, + 727, 724, 722, 730, 729, 732, 723, 727, 730, 733, + 734, 735, 732, 731, 736, 728, 737, 740, 733, 741, + 735, 740, 737, 738, 734, 742, 736, 739, 738, 743, + 739, 744, 745, 741, 742, 746, 746, 747, 747, 748, + 748, 750, 749, 752, 743, 744, 747, 749, 753, 754, + + 750, 755, 756, 745, 753, 755, 757, 758, 760, 759, + 761, 762, 752, 763, 756, 759, 760, 761, 767, 754, + 764, 773, 770, 776, 784, 758, 774, 778, 777, 762, + 773, 757, 774, 767, 777, 779, 778, 74, 763, 770, + 764, 765, 784, 765, 780, 776, 765, 783, 780, 786, + 765, 779, 785, 765, 781, 781, 782, 782, 783, 787, + 765, 765, 790, 765, 789, 787, 785, 790, 792, 786, + 788, 788, 788, 791, 788, 793, 794, 788, 796, 793, + 797, 795, 788, 796, 789, 795, 792, 798, 788, 788, + 799, 800, 798, 801, 791, 805, 801, 802, 68, 797, + + 794, 795, 802, 802, 803, 799, 804, 804, 806, 814, + 805, 803, 808, 806, 807, 807, 800, 808, 809, 810, + 813, 809, 811, 811, 810, 812, 815, 812, 814, 816, + 815, 817, 813, 818, 819, 819, 820, 823, 821, 822, + 822, 818, 824, 825, 828, 828, 894, 826, 833, 816, + 817, 820, 821, 826, 824, 823, 827, 829, 894, 831, + 832, 827, 829, 829, 831, 825, 832, 833, 834, 837, + 835, 836, 837, 838, 834, 835, 839, 836, 842, 838, + 840, 840, 841, 841, 839, 843, 842, 844, 846, 845, + 847, 848, 844, 845, 849, 846, 850, 850, 852, 854, + + 851, 853, 853, 843, 855, 854, 852, 848, 847, 851, + 857, 858, 859, 849, 862, 861, 860, 862, 864, 857, + 858, 860, 863, 855, 861, 865, 866, 863, 867, 869, + 870, 870, 864, 868, 871, 866, 859, 872, 868, 868, + 874, 867, 873, 869, 875, 878, 880, 878, 882, 871, + 865, 873, 876, 879, 879, 876, 872, 883, 884, 885, + 881, 887, 875, 876, 874, 881, 886, 880, 888, 882, + 887, 889, 890, 891, 892, 889, 893, 883, 884, 895, + 892, 885, 896, 897, 900, 893, 886, 898, 899, 901, + 890, 888, 891, 898, 901, 895, 899, 897, 900, 902, + + 902, 896, 903, 904, 905, 906, 907, 908, 909, 910, + 913, 911, 912, 905, 907, 915, 913, 918, 914, 917, + 916, 903, 63, 904, 914, 906, 916, 908, 910, 915, + 909, 911, 912, 917, 919, 920, 922, 918, 921, 923, + 919, 920, 921, 924, 925, 926, 926, 927, 924, 929, + 928, 923, 929, 927, 930, 922, 928, 931, 932, 923, + 933, 934, 934, 935, 932, 925, 936, 939, 942, 938, + 931, 936, 930, 937, 938, 938, 937, 941, 941, 940, + 933, 935, 939, 940, 943, 947, 945, 944, 948, 937, + 942, 937, 944, 950, 951, 952, 954, 954, 956, 955, + + 957, 957, 948, 955, 943, 945, 950, 958, 959, 947, + 960, 1015, 959, 956, 951, 961, 952, 953, 962, 968, + 953, 963, 953, 962, 1015, 960, 953, 966, 953, 961, + 965, 964, 958, 953, 968, 963, 964, 964, 953, 965, + 967, 966, 969, 970, 967, 971, 972, 969, 973, 974, + 971, 1012, 975, 976, 1012, 970, 967, 969, 976, 977, + 972, 975, 978, 974, 979, 977, 980, 978, 984, 973, + 979, 982, 980, 981, 981, 983, 982, 985, 989, 986, + 988, 983, 991, 989, 992, 992, 990, 994, 993, 995, + 984, 997, 988, 993, 991, 994, 985, 986, 987, 987, + + 990, 996, 998, 999, 987, 995, 987, 1000, 1002, 1001, + 997, 1003, 987, 1000, 1001, 996, 1004, 987, 987, 999, + 1002, 998, 1005, 1006, 987, 1007, 1007, 1008, 1009, 1003, + 1011, 1008, 1004, 1013, 1014, 1018, 1011, 1016, 1025, 1014, + 1005, 1006, 1017, 1016, 1020, 1022, 1021, 1017, 1009, 1024, + 1023, 1027, 1013, 1020, 1018, 1021, 1023, 1025, 1024, 1026, + 1028, 1022, 1029, 1030, 1026, 1037, 1033, 1031, 1032, 1034, + 1039, 1027, 1033, 1035, 1028, 1030, 1031, 1032, 1040, 1035, + 1041, 1037, 1029, 1042, 1039, 1041, 1034, 1043, 1044, 1045, + 1046, 1047, 1050, 58, 1051, 1046, 1047, 1050, 1040, 1052, + + 1052, 1043, 1042, 1051, 1045, 1053, 1044, 1054, 1055, 1056, + 1057, 1053, 1059, 1054, 1060, 1063, 1064, 1055, 1063, 1060, + 1060, 1062, 1062, 1057, 1056, 1062, 1065, 1066, 1059, 1067, + 1064, 1068, 1070, 1069, 1071, 1072, 1073, 1074, 1070, 1075, + 1079, 1072, 1074, 1066, 1068, 57, 1065, 1067, 1069, 1077, + 1077, 1073, 1078, 1075, 1071, 1078, 1082, 1080, 1081, 1083, + 1084, 1079, 1080, 1081, 1085, 1084, 1086, 1088, 1083, 1085, + 1089, 1090, 1082, 1088, 1091, 1092, 1092, 1090, 1086, 1093, + 1091, 1094, 1095, 1096, 1096, 1095, 1089, 1097, 1093, 1098, + 1099, 1100, 1102, 1101, 1100, 1103, 1104, 1107, 1102, 1094, + + 1112, 1103, 1104, 1107, 1105, 1097, 1101, 1106, 1098, 1105, + 1099, 1108, 1106, 1109, 1113, 1111, 1108, 1114, 1112, 1109, + 1111, 1115, 1117, 1114, 1116, 1116, 1115, 1118, 1119, 1120, + 1121, 1117, 1122, 1119, 1113, 1122, 1118, 1123, 1125, 1124, + 1123, 1126, 1127, 1125, 1128, 1129, 1130, 1120, 1134, 1121, + 1124, 1129, 1130, 1131, 1127, 1132, 1133, 1133, 1135, 1126, + 1132, 1136, 1137, 1128, 1139, 1138, 1140, 1134, 1131, 1138, + 1141, 1142, 1135, 1136, 1144, 1140, 1145, 1145, 1146, 1147, + 1137, 1149, 1139, 1148, 1147, 1151, 1146, 1152, 1148, 1141, + 1154, 1153, 1157, 1144, 1158, 1154, 1142, 1155, 1160, 1151, + + 1158, 1149, 1152, 1153, 1156, 1156, 1155, 1159, 1164, 1162, + 1161, 1162, 1157, 1159, 1160, 1161, 1163, 1165, 1166, 1167, + 1168, 1163, 1164, 1166, 1171, 1169, 1170, 1173, 1173, 1175, + 1174, 1165, 1169, 1176, 1167, 1178, 1177, 1182, 1182, 1168, + 1179, 1170, 1177, 1171, 1174, 1179, 1181, 1175, 1176, 1186, + 1181, 1185, 1183, 1188, 1179, 1178, 1179, 1183, 1185, 1179, + 1184, 1184, 1187, 1186, 1189, 1187, 1190, 1192, 1191, 1193, + 1194, 1196, 1188, 1191, 1195, 1190, 1194, 1197, 1198, 1195, + 1203, 1193, 1189, 1200, 1200, 1196, 1192, 1201, 1197, 1202, + 1204, 1207, 1201, 1208, 1202, 1204, 1206, 1198, 1205, 1209, + + 1203, 1210, 1205, 1212, 1210, 1206, 1207, 1211, 1208, 1213, + 1212, 1214, 1215, 1210, 1216, 1220, 1218, 1217, 1209, 1219, + 1221, 1213, 1211, 1217, 1223, 1219, 1224, 1222, 1226, 1225, + 1214, 1218, 1216, 1215, 1227, 1220, 1222, 1228, 1229, 1223, + 1221, 1225, 1230, 1232, 1229, 1224, 1233, 1226, 1235, 1232, + 1234, 1236, 1228, 1237, 1239, 1238, 1235, 1241, 1294, 1227, + 1238, 1233, 1230, 1242, 1234, 1243, 1239, 1240, 1246, 1237, + 1294, 1236, 1240, 1240, 1244, 1244, 1241, 1242, 1243, 1245, + 1245, 1246, 1247, 1248, 1245, 1249, 1249, 1245, 1245, 1248, + 1250, 1247, 1245, 1252, 1251, 1250, 1253, 1256, 1245, 1252, + + 1254, 1253, 1245, 1251, 1259, 1254, 1255, 1255, 1257, 1257, + 1258, 1260, 1262, 1258, 1261, 1258, 1263, 1264, 1256, 1265, + 1261, 1262, 1264, 1266, 1259, 1267, 1268, 1271, 1272, 1260, + 1269, 1267, 1268, 1265, 1270, 1269, 1263, 1272, 1270, 1274, + 1271, 1266, 1272, 1281, 1272, 1273, 1272, 1277, 1272, 1280, + 1273, 1275, 1275, 1274, 1276, 1276, 1279, 1276, 1277, 1282, + 1279, 1281, 1285, 1284, 1280, 1283, 1287, 1288, 1282, 1286, + 1283, 1283, 1284, 1289, 1286, 1290, 1288, 1291, 1295, 1292, + 1287, 1293, 1293, 1296, 1285, 1292, 1295, 1298, 1297, 1299, + 1301, 1291, 1289, 1297, 1290, 1300, 1302, 1296, 1299, 1303, + + 1305, 1298, 1300, 1311, 1303, 1304, 1304, 1310, 1301, 1306, + 1306, 1307, 1310, 1307, 1309, 1305, 1312, 1309, 1313, 1313, + 1314, 1302, 1311, 1315, 1315, 1312, 1316, 1316, 1317, 1318, + 1319, 1320, 1323, 1317, 1321, 1321, 1322, 1325, 1324, 1326, + 1314, 1324, 1327, 1330, 1328, 1326, 1329, 1327, 1329, 1323, + 1318, 1319, 1320, 1328, 1333, 1332, 1322, 1325, 1332, 1334, + 1335, 1330, 1336, 1337, 1340, 1335, 1338, 1340, 1337, 1333, + 1339, 1344, 1334, 1341, 1338, 1339, 1336, 1343, 1341, 1342, + 1342, 1345, 1343, 1346, 1347, 1349, 1350, 1345, 1351, 1344, + 1346, 1349, 1350, 1351, 1352, 1353, 1354, 1347, 1355, 1352, + + 1356, 1353, 1357, 1357, 1358, 1354, 1362, 1360, 1361, 1364, + 1363, 1356, 1360, 1365, 1366, 1367, 1362, 1355, 1371, 1372, + 1366, 1367, 1368, 1373, 1358, 1363, 1361, 1370, 1368, 1364, + 1374, 1375, 1371, 1370, 1376, 1378, 1365, 1379, 1371, 1372, + 1377, 1377, 1374, 1373, 1381, 1375, 1380, 1382, 1382, 1381, + 1383, 1384, 1376, 1386, 1387, 1378, 1384, 1388, 1389, 1387, + 1387, 1390, 1379, 1391, 1380, 1392, 1393, 1389, 1396, 1390, + 1396, 1394, 1386, 1383, 1395, 1388, 1394, 1391, 1397, 1394, + 1392, 1393, 1399, 1395, 1393, 1400, 1401, 1403, 1399, 1400, + 1402, 1404, 1397, 1405, 1406, 1402, 1402, 1401, 1407, 1406, + + 1408, 1409, 1410, 1407, 1411, 1408, 1403, 1412, 1415, 1411, + 1414, 1405, 1416, 1417, 1417, 1419, 1418, 1404, 1420, 1409, + 1418, 1425, 1410, 1421, 1414, 1423, 1415, 1412, 1422, 1421, + 1416, 1424, 1426, 1419, 1427, 1425, 1428, 1420, 1429, 1430, + 1422, 1423, 1432, 1429, 1433, 1434, 1430, 1426, 1431, 1427, + 1424, 1435, 1435, 1431, 1434, 1428, 1436, 1437, 1438, 1442, + 1432, 1439, 1439, 1440, 1441, 1433, 1437, 1443, 1443, 1440, + 1441, 1436, 1446, 1442, 1444, 1444, 1445, 1447, 1438, 1448, + 1449, 1450, 1445, 1451, 1448, 1458, 1449, 1450, 1446, 1451, + 1452, 1452, 1453, 1453, 1455, 1455, 1456, 1457, 1447, 1459, + + 1456, 1460, 1461, 1458, 1464, 1462, 1457, 1463, 1463, 1466, + 1465, 1459, 1462, 1467, 1466, 1460, 1468, 1461, 1465, 1471, + 1469, 1472, 1472, 1470, 1464, 1469, 1469, 1467, 1470, 1470, + 1473, 1474, 1475, 1476, 1477, 1468, 1478, 1479, 1476, 1471, + 1480, 1475, 1481, 1482, 1483, 1484, 1480, 1481, 1485, 1473, + 1474, 1484, 1486, 1477, 1487, 1479, 1478, 1488, 1486, 1489, + 1487, 1490, 1491, 1482, 1492, 1493, 1494, 1485, 52, 1495, + 1483, 1496, 1496, 1498, 1497, 1499, 1488, 1497, 1489, 1493, + 1490, 1491, 1504, 1492, 1495, 1500, 1504, 1494, 1501, 1501, + 1502, 1502, 1498, 1503, 1499, 1505, 1506, 1500, 1503, 1507, + + 1508, 1512, 1508, 1510, 1511, 1506, 1508, 1513, 1505, 1511, + 1514, 1517, 1507, 1515, 1515, 1516, 1512, 1517, 1518, 1508, + 1516, 1510, 1519, 1520, 1522, 1521, 1514, 1513, 1522, 1520, + 1521, 1524, 1523, 1518, 1525, 1519, 1523, 1526, 1527, 1528, + 1529, 1529, 1531, 1533, 1534, 1528, 1526, 1535, 1535, 1534, + 1536, 1524, 1525, 1537, 1539, 1539, 1536, 1548, 1527, 1541, + 1531, 1543, 1541, 1544, 1533, 1542, 1542, 1545, 1547, 1549, + 1551, 1547, 1550, 1537, 1552, 1552, 1553, 1543, 1548, 1544, + 1554, 1550, 1556, 1545, 1555, 1557, 1558, 1556, 1560, 1549, + 1551, 1553, 1558, 1559, 1559, 1561, 1562, 1560, 1563, 1557, + + 1564, 1554, 1566, 1555, 1565, 1565, 1567, 1568, 1570, 1570, + 1569, 1562, 1568, 1561, 1571, 1572, 1566, 1574, 1571, 1575, + 1564, 1573, 1573, 1563, 1567, 1569, 1576, 1577, 1578, 1579, + 1586, 1577, 1581, 1581, 1579, 1572, 1583, 1576, 1575, 1574, + 1582, 1584, 1585, 1582, 1588, 1587, 1584, 1578, 1586, 1583, + 1590, 1589, 1591, 1591, 1593, 1592, 1594, 1596, 1585, 1587, + 1592, 1595, 1595, 1588, 1588, 1589, 1596, 1597, 1598, 1599, + 1602, 1599, 1597, 1600, 1593, 1590, 1594, 1601, 1600, 1603, + 1605, 1606, 1606, 1601, 1607, 1603, 1608, 1611, 1598, 1616, + 1602, 1610, 1608, 1614, 1605, 1615, 1610, 1612, 1612, 1613, + + 1613, 1619, 1617, 1607, 1616, 1617, 1620, 1614, 1618, 1618, + 1621, 1611, 1629, 1615, 1622, 1623, 1627, 1622, 1620, 1619, + 1622, 1623, 1624, 1625, 1628, 1627, 1625, 1624, 1630, 1628, + 1621, 1630, 1622, 1631, 1631, 1632, 1635, 1629, 1633, 1634, + 1640, 1635, 1625, 1641, 1633, 1634, 1636, 1636, 1637, 1637, + 1638, 1642, 1639, 1640, 1643, 1644, 1638, 1639, 1644, 1632, + 1645, 1641, 1646, 1647, 1650, 1649, 1645, 1648, 1646, 1647, + 1642, 1649, 1648, 1651, 1643, 1652, 1652, 1653, 1651, 1654, + 1655, 1657, 1653, 1656, 1658, 1659, 1661, 1650, 1662, 1660, + 1663, 1664, 1665, 1664, 1663, 1668, 1669, 1654, 1658, 1659, + + 1655, 1657, 1656, 1660, 1661, 1666, 1670, 1668, 1669, 1671, + 1672, 1665, 1666, 1662, 1674, 1671, 1673, 1675, 1676, 1670, + 1678, 1678, 1679, 1680, 1681, 1682, 1682, 1684, 1680, 1683, + 1672, 1675, 1673, 1685, 1674, 1686, 1681, 1687, 1689, 1676, + 1688, 1684, 1679, 1693, 1683, 1689, 1687, 1690, 1691, 1695, + 1699, 1696, 1700, 1686, 1696, 1688, 1690, 1685, 1693, 1690, + 1697, 1697, 1699, 1693, 1691, 1698, 1698, 1703, 1701, 1704, + 1700, 1701, 1702, 1702, 1695, 1706, 1705, 1707, 1706, 1708, + 1703, 1705, 1707, 1709, 1710, 1711, 1713, 1716, 1704, 1717, + 1714, 1712, 1718, 1710, 1716, 1713, 1714, 1719, 1708, 1709, + + 1712, 1715, 1715, 1712, 1711, 1718, 1720, 1721, 1722, 1717, + 1724, 1723, 1727, 1722, 1722, 1719, 1723, 1728, 1729, 1729, + 1720, 1731, 1724, 1721, 1730, 1737, 1732, 1732, 1733, 1733, + 1731, 1732, 1734, 1735, 1736, 1728, 1738, 1727, 1735, 1741, + 1730, 1734, 1739, 1733, 1734, 1742, 1737, 1739, 1739, 1743, + 1744, 1745, 1736, 1741, 1738, 1744, 1746, 1747, 1748, 1748, + 1742, 1749, 1746, 1750, 1751, 1745, 1752, 1749, 1750, 1755, + 1753, 1743, 1752, 1756, 1757, 1747, 1753, 1758, 1751, 1759, + 1757, 1764, 1759, 1765, 1762, 1760, 1766, 1756, 1759, 1755, + 1758, 1760, 1762, 1767, 1768, 1769, 1770, 1771, 1772, 1768, + + 1764, 1767, 1765, 1773, 1769, 1766, 1771, 1774, 1776, 1770, + 1777, 1772, 1775, 1775, 1776, 1778, 1777, 1773, 1778, 1779, + 1781, 1774, 1780, 1780, 1782, 1783, 1784, 1784, 1785, 1786, + 1787, 1788, 1779, 1789, 1775, 1786, 1791, 1791, 1792, 1793, + 1781, 1785, 1782, 1793, 1783, 1794, 1795, 1788, 1796, 1797, + 1794, 1789, 1787, 1796, 1797, 1798, 1799, 1801, 1792, 1803, + 1802, 1804, 1803, 1805, 1798, 1807, 1795, 1811, 1801, 1802, + 1806, 1806, 1809, 1804, 1808, 1810, 1810, 1813, 1805, 1799, + 1812, 1811, 1814, 1816, 1807, 1817, 1808, 1812, 1819, 1813, + 1818, 1809, 1820, 1821, 1814, 1833, 1818, 1822, 1822, 1821, + + 1819, 1823, 1816, 1826, 1823, 1817, 1824, 1824, 1826, 1827, + 1820, 1828, 1829, 1829, 1830, 1833, 1834, 1828, 1827, 1831, + 1832, 1831, 1835, 1832, 1836, 1837, 1830, 1838, 1839, 1840, + 1837, 1841, 1838, 1844, 1842, 1843, 1847, 1839, 1834, 1842, + 1835, 1840, 1836, 1845, 1843, 1846, 1841, 1850, 1845, 1852, + 1846, 1847, 1853, 1844, 1849, 1845, 1854, 1843, 1848, 1848, + 1849, 1855, 1856, 47, 1857, 1852, 1857, 1858, 1850, 1859, + 1859, 1853, 1860, 1860, 1862, 1854, 1865, 1855, 1861, 1861, + 1866, 1858, 1856, 1858, 1863, 1863, 1864, 1864, 1867, 1868, + 1868, 1869, 1870, 1871, 1862, 1869, 1871, 1865, 1870, 1873, + + 1874, 1866, 1875, 1877, 1878, 1873, 1876, 1878, 1875, 1867, + 1880, 1876, 1879, 1879, 1881, 1882, 1882, 1883, 1874, 1881, + 1884, 1885, 1886, 1887, 1887, 1889, 1885, 1886, 1877, 1888, + 1880, 1889, 1883, 1890, 1888, 1891, 1892, 1893, 1894, 1895, + 1908, 1884, 1898, 1897, 1894, 1890, 1890, 1890, 1897, 1897, + 1899, 1900, 1890, 1900, 1892, 1891, 1898, 1893, 1901, 1895, + 1902, 1903, 1904, 1905, 1906, 1899, 1908, 1903, 1910, 1901, + 1911, 1904, 1907, 1907, 1914, 1902, 1909, 1909, 1912, 1912, + 1913, 1913, 1918, 1905, 1919, 1906, 1917, 1917, 1910, 1921, + 1922, 1923, 1911, 1919, 1914, 1926, 1924, 1923, 1921, 1925, + + 1925, 1928, 1927, 1930, 1929, 1931, 1931, 1918, 1928, 1932, + 1933, 1922, 1924, 1929, 1935, 1937, 1926, 1927, 1936, 1938, + 1935, 1937, 1940, 1936, 1939, 1941, 1933, 1941, 1940, 1930, + 1943, 1939, 1944, 1945, 1945, 1932, 1946, 1947, 1944, 1938, + 1948, 1946, 1949, 1951, 1950, 1952, 1947, 1950, 1952, 1943, + 1953, 1954, 1955, 1955, 1958, 1951, 1956, 1957, 1959, 1962, + 1948, 1949, 1956, 1957, 1963, 1960, 1964, 1966, 1953, 1960, + 1967, 1964, 1968, 1959, 1958, 1965, 1965, 1954, 1970, 1962, + 1971, 1972, 1972, 1974, 1971, 1960, 1963, 1968, 1973, 1967, + 1977, 1966, 1974, 1979, 1973, 1975, 1975, 1970, 1976, 1978, + + 1978, 1977, 1976, 1980, 1981, 1982, 1977, 1983, 1984, 1985, + 1982, 1988, 1986, 1987, 1979, 1989, 1997, 1980, 1986, 1990, + 1989, 1991, 1991, 1981, 1992, 1992, 1988, 1983, 1984, 1985, + 1993, 1987, 1990, 1995, 1993, 1996, 1997, 2006, 1998, 1999, + 1999, 18, 1995, 1998, 2001, 2001, 1996, 2002, 2003, 2005, + 2008, 1996, 2002, 2002, 2003, 2005, 2007, 2011, 2009, 2013, + 2015, 2007, 2008, 2006, 2009, 2017, 2012, 2014, 2014, 2011, + 2012, 2013, 2016, 2018, 2019, 2019, 2020, 2021, 2016, 2018, + 2023, 2022, 2025, 2026, 2027, 2015, 2022, 2017, 2029, 2027, + 2033, 2029, 2023, 2042, 2025, 2020, 2042, 2021, 2030, 2030, + + 2031, 2031, 2026, 2032, 2032, 2034, 2035, 2038, 2036, 2037, + 2033, 2034, 2035, 2036, 2040, 2037, 2038, 2043, 2046, 2040, + 2044, 2044, 2047, 2048, 2049, 2049, 2050, 2051, 2048, 2043, + 2046, 2052, 2051, 2055, 2047, 2050, 2052, 2053, 2054, 2054, + 2053, 2056, 2057, 2058, 2059, 2062, 2060, 2063, 2059, 2061, + 2056, 2060, 2064, 2055, 2065, 2061, 2063, 2067, 2067, 2068, + 2057, 2071, 2058, 2062, 2069, 2070, 2072, 2072, 2065, 2067, + 2064, 2073, 2074, 2069, 2070, 2075, 2077, 2068, 2076, 2082, + 2073, 2071, 2082, 2076, 2074, 2080, 2080, 2083, 2084, 2077, + 2085, 2088, 2087, 2089, 2090, 2093, 2075, 2091, 2091, 2089, + + 2092, 2100, 2092, 2083, 2084, 2088, 2085, 2087, 2094, 2094, + 2095, 2090, 2105, 2093, 2097, 2097, 2098, 2098, 2095, 2101, + 2102, 2103, 2104, 2106, 2100, 2101, 2102, 2107, 2107, 2104, + 2108, 2109, 2110, 2111, 2105, 2103, 2112, 2113, 2114, 2108, + 2115, 2118, 2119, 2106, 2110, 2111, 2120, 17, 2116, 2113, + 2116, 2112, 2109, 2122, 2116, 2115, 2121, 2121, 2120, 2123, + 2124, 2118, 2126, 2124, 2114, 2119, 2130, 2116, 2125, 2128, + 2129, 2122, 2129, 2125, 2128, 2131, 2132, 2134, 2136, 2123, + 2131, 2137, 2126, 2132, 2130, 2138, 2134, 2139, 2140, 2139, + 2137, 2143, 2141, 2143, 2144, 2146, 2136, 2138, 2141, 2145, + + 2145, 2147, 2148, 2153, 2148, 2149, 2147, 2140, 2144, 2150, + 2149, 2151, 2152, 2154, 2150, 2155, 2157, 2159, 2156, 2154, + 2155, 2146, 2161, 2153, 2162, 2159, 2167, 2158, 2157, 2151, + 2152, 2156, 2158, 2158, 2163, 2163, 2164, 2164, 2162, 2165, + 2166, 2161, 2168, 2170, 2169, 2170, 2167, 2171, 2168, 2169, + 2165, 2172, 2173, 2173, 2174, 2166, 2175, 2175, 2178, 2172, + 2176, 2176, 2177, 2178, 2179, 2171, 2174, 2172, 2181, 2182, + 2184, 2177, 2181, 2183, 2185, 2183, 2186, 2187, 2182, 2185, + 2185, 2182, 2179, 2188, 2190, 2191, 2187, 2192, 2186, 2194, + 2191, 2184, 2192, 2195, 2196, 2188, 2190, 2197, 2197, 2198, + + 2199, 2200, 2194, 2196, 2201, 2202, 2205, 2203, 2204, 2209, + 2207, 2205, 2208, 2195, 2219, 2213, 2212, 2198, 2199, 2200, + 2201, 2203, 2207, 2204, 2208, 2212, 2210, 2211, 2216, 2209, + 2202, 2210, 2211, 2213, 2216, 2218, 2220, 2219, 2221, 2222, + 2223, 2218, 2224, 2224, 2225, 2226, 2226, 2216, 2227, 2223, + 2228, 2220, 2230, 2225, 2229, 2231, 2221, 2230, 2229, 2233, + 2235, 2234, 0, 2241, 2222, 2236, 2227, 2234, 2231, 2228, + 2236, 2236, 2239, 2237, 2238, 2239, 2240, 2249, 2233, 2237, + 2238, 2246, 2235, 2241, 2240, 2244, 2244, 2245, 2245, 2249, + 2246, 2247, 2247, 2248, 2248, 2251, 2250, 2259, 2252, 2253, + + 2253, 2251, 2245, 2252, 2254, 2254, 2255, 2261, 2258, 2256, + 2263, 2255, 2258, 2245, 2250, 2256, 2260, 2259, 2264, 2265, + 2260, 2266, 2268, 2264, 2267, 2269, 2270, 2261, 2271, 2267, + 2272, 2273, 2273, 2271, 2274, 2263, 2266, 2277, 2274, 2275, + 2268, 2269, 2265, 2276, 2278, 2279, 2270, 2280, 2276, 2281, + 2287, 2282, 2272, 2283, 2275, 2277, 2282, 2284, 2287, 2280, + 2285, 2285, 2288, 2279, 2289, 2290, 2283, 2291, 2281, 2292, + 2278, 2294, 2293, 2295, 2296, 2284, 2297, 2305, 2304, 2299, + 2304, 2288, 2297, 2289, 2290, 2295, 2301, 2302, 2306, 2306, + 2291, 2293, 2294, 2292, 2299, 2296, 2303, 2305, 2307, 2301, + + 2309, 2302, 2303, 2307, 2308, 2310, 0, 2308, 2311, 2312, + 2312, 2313, 2313, 2309, 2314, 2316, 2314, 2315, 2315, 2310, + 2317, 2311, 2318, 2318, 2319, 2319, 2320, 2321, 2321, 2323, + 2316, 2322, 2322, 2317, 2323, 2320, 2325, 2326, 2320, 2327, + 2328, 2325, 2329, 2329, 2330, 2330, 2331, 2332, 2332, 2333, + 2334, 2334, 2328, 2335, 2341, 2336, 2339, 2326, 2342, 2327, + 2336, 2337, 2337, 2338, 2338, 2331, 2340, 2333, 2335, 2343, + 2339, 2341, 2342, 2345, 2347, 2340, 2346, 2346, 2345, 2348, + 2348, 2349, 2350, 2351, 2353, 2353, 2355, 2350, 2343, 2351, + 2360, 2352, 2356, 2347, 2352, 2354, 2354, 2359, 2363, 2349, + + 2353, 2357, 2364, 2357, 2365, 2355, 2366, 2356, 2371, 2360, + 2361, 2361, 2359, 2368, 2368, 2367, 2369, 2364, 2363, 2367, + 2370, 2366, 2372, 2371, 2375, 2370, 2376, 2365, 2374, 2374, + 2378, 2377, 2379, 2376, 2380, 2369, 2381, 2372, 2382, 2382, + 2387, 2384, 2383, 2384, 2375, 2377, 2387, 2388, 2378, 2380, + 2379, 2383, 2385, 2389, 2391, 2385, 2390, 2393, 2389, 2388, + 2392, 2390, 2381, 2394, 2395, 2403, 2397, 2400, 2394, 2398, + 2385, 2397, 2385, 2392, 2398, 2399, 2404, 2401, 2393, 2391, + 2399, 2402, 2400, 2401, 2406, 2408, 2403, 2402, 2405, 2406, + 2395, 2404, 2407, 2409, 2405, 2410, 2411, 2407, 2410, 2412, + + 2413, 2416, 2414, 2415, 2421, 2423, 2409, 2417, 2412, 2413, + 2408, 2414, 2415, 2417, 2418, 2416, 2411, 2419, 2424, 0, + 2418, 2419, 2425, 2425, 2421, 2423, 2426, 2424, 2427, 2427, + 2428, 2430, 2426, 2429, 2429, 2431, 2430, 2427, 2433, 2428, + 2434, 2435, 2435, 2436, 2437, 2440, 2444, 2439, 2441, 2444, + 2442, 2446, 2447, 2437, 2433, 2431, 2434, 2431, 2436, 2439, + 2445, 2440, 2442, 2441, 2447, 2445, 2448, 2448, 2449, 2449, + 2453, 2446, 2451, 2451, 2452, 2453, 2454, 2452, 2455, 2456, + 2457, 2457, 2454, 2458, 2455, 2459, 2459, 2460, 2456, 2461, + 2462, 2463, 2463, 2465, 2464, 2473, 2466, 2458, 2468, 2460, + + 2464, 2466, 2468, 2461, 2473, 2469, 2474, 2465, 2469, 2462, + 2470, 2470, 2471, 2472, 2475, 2474, 2476, 2471, 2472, 2478, + 2476, 2477, 2477, 2480, 2481, 2482, 2483, 2484, 2480, 2485, + 2486, 2487, 2478, 2485, 2475, 2491, 2487, 2488, 2490, 2490, + 2492, 2484, 2489, 2488, 2481, 2482, 2483, 2493, 2489, 2494, + 2486, 2495, 2498, 2491, 2494, 2496, 2496, 2499, 2500, 2492, + 2502, 2501, 2507, 2500, 2498, 2505, 2493, 2501, 2502, 2503, + 2511, 2503, 2495, 2499, 2505, 2516, 2507, 2508, 2508, 2509, + 2510, 2516, 2509, 2510, 2512, 2512, 2515, 2517, 2518, 2518, + 2515, 2519, 2522, 2522, 2524, 2526, 2511, 2527, 2530, 2517, + + 2519, 2531, 2532, 2530, 2540, 2533, 2534, 2535, 2535, 2526, + 2533, 2534, 2524, 2527, 2537, 2537, 2539, 2541, 2541, 2542, + 2543, 2544, 2539, 2532, 2540, 2546, 2544, 2531, 2547, 2548, + 2552, 2547, 2553, 2549, 2554, 2542, 2550, 2550, 2553, 2552, + 2554, 2548, 2543, 2555, 2546, 2549, 2560, 2556, 2558, 2558, + 2559, 2561, 2566, 2559, 2563, 2563, 2564, 2564, 2565, 2567, + 2568, 2555, 2556, 2565, 2571, 2560, 2569, 2572, 2567, 2561, + 2566, 2569, 2570, 2568, 2570, 2573, 2575, 2574, 2571, 2576, + 2577, 2572, 2574, 2578, 2578, 2577, 2582, 2573, 2579, 2579, + 2580, 2580, 2581, 2581, 2583, 2584, 2575, 2588, 2582, 2576, + + 2584, 2585, 2585, 2586, 2586, 2587, 2587, 2589, 2590, 2588, + 2591, 2592, 2583, 2593, 2594, 2594, 2595, 2596, 2596, 2600, + 2590, 2597, 2597, 2598, 2599, 2599, 2601, 2589, 2602, 2593, + 2591, 2600, 2592, 2601, 2598, 2595, 2603, 2604, 2605, 2606, + 2602, 2608, 2604, 2607, 2607, 2609, 2609, 2610, 2611, 2612, + 2608, 2613, 2614, 2616, 2615, 2616, 2603, 2617, 2605, 2606, + 2618, 2618, 2612, 2619, 2620, 2621, 2614, 2623, 2611, 2617, + 2624, 2625, 2619, 2610, 2626, 2613, 2615, 2626, 2628, 2620, + 2621, 2627, 2629, 2628, 2637, 2623, 2639, 2629, 2630, 2630, + 2631, 2631, 2624, 2638, 2625, 2627, 2632, 2632, 2634, 2634, + + 2636, 2636, 2637, 2640, 2638, 2639, 2642, 2643, 2644, 2645, + 2646, 2647, 2648, 2649, 2648, 2723, 2650, 2651, 2640, 2646, + 2652, 2652, 2657, 2654, 2656, 2643, 2642, 2654, 2723, 2645, + 2644, 2647, 2658, 2649, 2650, 2651, 2655, 2655, 2656, 2659, + 2659, 2658, 2661, 2663, 2657, 2662, 2662, 2664, 2665, 2666, + 2668, 2661, 2667, 2669, 2670, 2671, 2666, 2672, 2673, 2673, + 2675, 2663, 2674, 2674, 2672, 2664, 2665, 2667, 2668, 2676, + 2670, 2669, 2677, 2681, 2671, 2679, 2679, 2682, 2677, 2681, + 2675, 2680, 2680, 2683, 2684, 2685, 2686, 2676, 2687, 2688, + 2689, 2686, 2690, 0, 2691, 2682, 2691, 2690, 2683, 2685, + + 2688, 2692, 2692, 2684, 2693, 2696, 2693, 2698, 2687, 2699, + 2689, 2694, 2694, 2700, 2701, 2702, 2698, 2703, 2704, 2708, + 2702, 2705, 2703, 2709, 2696, 2700, 2710, 2712, 2699, 2710, + 2711, 2711, 2713, 2715, 2701, 2714, 2714, 2716, 2704, 2708, + 2705, 2709, 2712, 2717, 2715, 2719, 2725, 2717, 2720, 2721, + 2713, 2726, 2716, 2721, 2720, 2722, 2722, 2727, 2728, 2728, + 2719, 2725, 2730, 2731, 2732, 2733, 2733, 2735, 2732, 2734, + 2734, 2726, 2731, 2737, 2730, 2736, 2736, 2727, 2737, 2738, + 2739, 2740, 2741, 2742, 2742, 2748, 2735, 2750, 2738, 2747, + 2747, 2749, 2749, 2740, 2753, 2751, 2739, 2752, 2756, 2756, + + 2750, 2757, 2741, 2753, 2754, 2755, 2769, 2748, 2751, 2758, + 2752, 2760, 2760, 2754, 2755, 2763, 2766, 2765, 2767, 2768, + 2763, 2757, 2765, 2767, 2758, 2769, 2770, 2768, 2771, 2773, + 2766, 2777, 2775, 2776, 2781, 2770, 2771, 2775, 2776, 2778, + 2778, 2779, 2779, 2780, 2773, 2783, 2777, 2785, 2780, 2782, + 2782, 2784, 2783, 2781, 2786, 2787, 2784, 2788, 2789, 2789, + 2790, 2787, 2788, 2791, 2796, 2785, 2792, 2792, 2791, 2793, + 2793, 0, 2786, 2797, 2797, 2790, 2798, 2796, 2799, 2798, + 2800, 2801, 2802, 2799, 2799, 2800, 2801, 2803, 2804, 2805, + 2806, 2807, 2804, 2803, 2805, 2808, 2802, 2809, 2810, 2806, + + 2812, 2811, 2813, 2808, 2810, 2812, 2807, 2811, 2814, 2814, + 2816, 2817, 2818, 2820, 2813, 2818, 2817, 2816, 2809, 2822, + 2825, 2823, 2824, 2826, 2822, 2820, 2823, 2824, 2827, 2831, + 2828, 2829, 2829, 2830, 2831, 2834, 2826, 2827, 2825, 2828, + 2835, 2836, 2830, 2839, 2840, 2843, 2835, 2836, 2841, 2842, + 2842, 2844, 2843, 2834, 2845, 2849, 2846, 2847, 2848, 2848, + 2851, 2853, 2839, 2845, 2840, 2854, 2856, 2841, 2859, 2854, + 2844, 2846, 2847, 2857, 2849, 2851, 2855, 2855, 2858, 2857, + 2863, 2853, 2860, 2867, 2858, 2862, 2859, 2864, 2860, 2861, + 2861, 2856, 2864, 2862, 2866, 2869, 2867, 2870, 2871, 2872, + + 2870, 2869, 2871, 2866, 2874, 2863, 2873, 2873, 2876, 2876, + 2877, 2878, 2878, 2872, 2879, 2879, 2881, 2881, 2882, 2874, + 2883, 2884, 2882, 2886, 2886, 2883, 2888, 2889, 2877, 2890, + 2884, 2891, 2889, 2892, 2894, 0, 2891, 2891, 2895, 2895, + 2901, 2890, 2897, 2897, 2902, 2892, 2888, 2898, 2898, 2899, + 2899, 2905, 2900, 2901, 2894, 2900, 2907, 2902, 2904, 2904, + 2908, 2908, 2909, 2909, 2910, 2910, 2911, 2912, 2912, 2905, + 2913, 2914, 2915, 2916, 2917, 2917, 2907, 2925, 2918, 2916, + 2922, 2911, 2918, 2913, 2921, 2922, 2915, 2924, 2926, 2914, + 2921, 2927, 2924, 2924, 2930, 2928, 2929, 2932, 2932, 2931, + + 2925, 2928, 2929, 2931, 2935, 2937, 2940, 2938, 2926, 2935, + 2938, 2927, 2941, 2937, 2945, 2941, 2942, 2942, 2943, 2930, + 2944, 2946, 2953, 2947, 2949, 2944, 2948, 2948, 2952, 2951, + 2953, 2940, 2945, 2957, 0, 2943, 2943, 2947, 2949, 2950, + 2955, 2946, 2950, 2951, 2965, 2955, 2955, 2952, 2956, 2965, + 2950, 2964, 2957, 2956, 2956, 2958, 2958, 2959, 2959, 2960, + 2960, 2961, 2961, 2962, 2962, 2963, 2963, 2964, 2966, 2967, + 2968, 2969, 2970, 2971, 2972, 2980, 2969, 2973, 2971, 2974, + 2976, 2976, 2983, 2972, 2968, 2977, 2977, 2978, 2966, 2983, + 2978, 2970, 2979, 2980, 2993, 2967, 0, 2973, 2979, 2974, + + 2982, 2982, 2984, 2984, 2985, 2987, 2987, 2988, 2989, 2985, + 2990, 2991, 2993, 2994, 2994, 2997, 2988, 2989, 2998, 2990, + 2991, 2995, 2995, 2996, 2997, 2999, 3000, 2996, 3001, 3003, + 3004, 3005, 3011, 3001, 3001, 3005, 2999, 2998, 3009, 3004, + 3014, 3000, 3003, 3009, 3010, 3010, 3011, 3013, 3013, 3015, + 3016, 3018, 3018, 3019, 3014, 3020, 3024, 3026, 3025, 3028, + 3031, 3033, 3019, 3025, 3029, 3066, 3026, 3020, 3016, 3066, + 3029, 3035, 3031, 3036, 3015, 3040, 3035, 3038, 3036, 3028, + 3040, 3024, 3033, 3037, 3037, 3041, 3038, 3042, 3043, 3043, + 3045, 3045, 3043, 3046, 3046, 3047, 3047, 3048, 3041, 3049, + + 3051, 3042, 3050, 3053, 3057, 3051, 3048, 3054, 3055, 3053, + 3056, 3056, 3054, 3055, 3058, 3059, 3061, 3063, 3060, 3049, + 3067, 3050, 3057, 3060, 3062, 3067, 3058, 3064, 3064, 3070, + 3062, 3071, 3068, 3074, 3061, 3072, 3059, 3068, 3069, 3069, + 3076, 3076, 3063, 3078, 3079, 3080, 3071, 3081, 3070, 3083, + 3072, 3081, 3082, 3074, 3084, 3085, 3078, 3079, 3080, 3086, + 3087, 3082, 3089, 3085, 3086, 3083, 3088, 3088, 3090, 3091, + 3093, 3089, 3096, 3084, 3092, 3092, 3097, 3096, 3096, 3100, + 3087, 3104, 3097, 3098, 3098, 3105, 3090, 3102, 3102, 3093, + 3107, 3106, 3112, 3108, 3115, 3091, 3106, 3104, 3108, 3113, + + 3100, 3105, 3111, 3111, 3114, 3116, 3107, 3119, 3113, 3120, + 3114, 3125, 3112, 3118, 3118, 3121, 3121, 3115, 3127, 3123, + 3126, 3119, 3129, 3127, 3116, 3123, 3126, 3132, 3120, 3130, + 3130, 3125, 3131, 3131, 3133, 3134, 3134, 3135, 3136, 3137, + 3138, 3139, 3132, 3141, 3129, 3140, 3138, 3136, 3135, 3142, + 3142, 3143, 3151, 3144, 3133, 3134, 3144, 3140, 3145, 3137, + 3139, 3145, 3150, 3141, 3146, 3146, 3143, 3152, 3153, 3153, + 3155, 3156, 3151, 3152, 3150, 3154, 3155, 3158, 3154, 3159, + 3159, 3160, 3158, 3161, 3162, 3166, 3160, 3163, 3167, 3156, + 3162, 3164, 3164, 3168, 3169, 3170, 3170, 3166, 3171, 3172, + + 3173, 0, 3161, 3178, 3163, 3163, 3167, 3169, 3178, 3173, + 3175, 3175, 3176, 3176, 3179, 3172, 3180, 3171, 3168, 3177, + 3177, 3180, 3181, 3181, 3182, 3182, 3183, 3183, 3179, 3184, + 3184, 3185, 3186, 3187, 3191, 3188, 3190, 3190, 3195, 3187, + 3188, 3193, 3193, 3197, 3185, 3198, 3200, 3199, 3201, 3201, + 3191, 3203, 3203, 3204, 3205, 3206, 3207, 3195, 3186, 3209, + 3209, 3208, 3210, 3210, 3212, 3197, 3199, 3198, 3200, 3206, + 3208, 3213, 3214, 3205, 3215, 3216, 3207, 3213, 3219, 3204, + 3216, 3224, 3212, 3220, 3220, 3222, 3222, 3231, 3226, 3223, + 3225, 3231, 3214, 3215, 3223, 3224, 3225, 3227, 3229, 3219, + + 3226, 3228, 3228, 3229, 3232, 3227, 3233, 3234, 3235, 3232, + 3236, 3237, 3239, 3235, 3240, 3241, 3242, 3237, 3245, 3244, + 3239, 3246, 3236, 3247, 3248, 3250, 3233, 3234, 3251, 3248, + 3250, 3255, 3257, 3240, 3245, 3241, 3242, 3244, 3246, 3246, + 3252, 3283, 3253, 3270, 3247, 3257, 3252, 3253, 3251, 3256, + 3283, 3255, 3256, 3261, 3261, 3262, 3262, 3263, 3268, 3268, + 3269, 3263, 3270, 3271, 3271, 3269, 3273, 3275, 3275, 3276, + 3276, 3280, 3276, 3277, 3277, 3280, 3277, 3278, 3278, 3279, + 3279, 3273, 3279, 3282, 3284, 3284, 3285, 3286, 3282, 3289, + 3289, 3290, 3291, 3292, 3293, 3293, 3294, 3297, 3292, 3298, + + 3300, 3286, 3301, 3299, 3285, 3303, 3298, 3299, 3304, 3300, + 3306, 3290, 3291, 3304, 3305, 3305, 3294, 3301, 3310, 3306, + 3307, 3307, 3297, 3303, 3308, 3308, 3309, 3309, 3312, 3311, + 3313, 3315, 3314, 3310, 3311, 3313, 3313, 3312, 3314, 3316, + 3312, 3317, 3318, 3319, 3320, 3321, 3321, 3318, 3319, 3322, + 3326, 3323, 3324, 3324, 3316, 3322, 3315, 3323, 3325, 3325, + 3335, 3327, 3317, 3320, 3333, 3326, 3327, 3330, 3330, 3332, + 3332, 3337, 3337, 3333, 3338, 3338, 3339, 3339, 3335, 3340, + 3340, 3342, 3342, 3343, 3343, 3344, 3344, 3345, 3345, 3346, + 3348, 3349, 3349, 3350, 3350, 3351, 3352, 3353, 3358, 3348, + + 3355, 3355, 3356, 3359, 3351, 3357, 3357, 3360, 3352, 3361, + 3361, 3362, 3362, 3358, 3364, 3346, 3359, 3353, 3368, 3360, + 3370, 3356, 3365, 3365, 3369, 3371, 3371, 3369, 3374, 3364, + 3372, 3374, 3375, 3376, 3377, 3378, 3368, 3379, 3375, 3377, + 3380, 3383, 3390, 3382, 3387, 3391, 3370, 3376, 3372, 3382, + 3383, 3405, 3405, 3386, 3378, 3379, 3380, 3386, 3400, 3387, + 3404, 3401, 3410, 3400, 3401, 3391, 3406, 3406, 3390, 3408, + 3408, 3411, 3412, 3404, 3413, 3415, 3412, 3417, 3419, 3418, + 3411, 3421, 3420, 3419, 3420, 3410, 3422, 3422, 3423, 3415, + 3418, 3424, 3426, 3425, 3413, 3427, 3421, 3428, 3429, 3431, + + 3417, 3423, 3430, 3432, 3431, 3441, 3434, 3429, 3426, 3436, + 3424, 3425, 3428, 3433, 3430, 3435, 3435, 3437, 3433, 3441, + 3427, 3442, 3437, 3444, 3432, 3434, 3443, 3443, 3449, 3436, + 3445, 3445, 3444, 3446, 3446, 3447, 3447, 3448, 3448, 3450, + 3451, 3442, 3454, 3451, 3452, 3453, 3455, 3449, 3456, 3452, + 3453, 3457, 3458, 3459, 3456, 3460, 3460, 3461, 3459, 3450, + 3466, 3455, 3462, 3462, 3458, 3457, 3467, 3454, 3463, 3463, + 3465, 3465, 3468, 3468, 3470, 3466, 3472, 3461, 3475, 3475, + 3476, 3476, 3477, 3478, 3481, 3467, 3479, 3480, 3482, 3470, + 3477, 3483, 3479, 3480, 3472, 3484, 3485, 3485, 3481, 3491, + + 3484, 3482, 3478, 3487, 3487, 3492, 3497, 3494, 3495, 3498, + 3483, 3499, 3495, 3502, 3498, 3500, 3501, 3503, 3504, 3508, + 3491, 3494, 3503, 3504, 3509, 3492, 3497, 3510, 3500, 3501, + 3499, 3513, 3502, 3505, 3505, 3511, 3511, 3513, 3512, 3508, + 3514, 3514, 3509, 3512, 3515, 3516, 3510, 3517, 3518, 3515, + 3516, 3519, 3517, 3521, 3521, 3522, 3526, 3519, 3523, 3523, + 3522, 3525, 3527, 3528, 3529, 3525, 3530, 3518, 3531, 3527, + 3539, 3532, 3530, 3534, 3534, 3526, 3536, 3536, 3540, 3537, + 3538, 3541, 3528, 3529, 3532, 3538, 3544, 3531, 3537, 3539, + 3543, 3537, 3542, 3542, 3541, 3543, 3546, 3540, 3548, 3544, + + 3547, 3547, 3549, 3549, 3550, 3550, 3551, 3552, 3553, 3554, + 3554, 3551, 0, 3555, 3552, 3557, 3557, 3548, 3555, 3556, + 3560, 3556, 3546, 3558, 3559, 3562, 3565, 3553, 3561, 3569, + 3558, 3559, 3567, 3561, 3564, 3564, 3568, 3567, 3570, 3560, + 3574, 3568, 3571, 3571, 3562, 3565, 3573, 3573, 3569, 3575, + 3576, 3576, 3577, 3577, 3578, 3580, 3580, 3570, 3582, 3574, + 3588, 3578, 3581, 3581, 3584, 3582, 3587, 3589, 3575, 3584, + 0, 3587, 3590, 3590, 3591, 3591, 0, 0, 0, 3588, + 0, 0, 0, 0, 0, 0, 3589, 3595, 3595, 3595, + 3595, 3595, 3595, 3595, 3596, 3596, 3596, 3596, 3596, 3596, + + 3596, 3597, 3597, 3597, 3597, 3597, 3597, 3597, 3598, 3598, + 3598, 3598, 3598, 3598, 3598, 3599, 3599, 3599, 3599, 3599, + 3599, 3599, 3600, 3600, 3600, 3600, 3600, 3600, 3600, 3601, + 3601, 3601, 3601, 3601, 3601, 3601, 3603, 3603, 0, 3603, + 3603, 3603, 3603, 3604, 3604, 0, 0, 0, 3604, 3604, + 3605, 3605, 0, 0, 3605, 0, 3605, 3606, 0, 0, + 0, 0, 0, 3606, 3607, 3607, 0, 0, 0, 3607, + 3607, 3608, 0, 0, 0, 0, 0, 3608, 3609, 3609, + 0, 3609, 3609, 3609, 3609, 3610, 0, 0, 0, 0, + 0, 3610, 3611, 3611, 0, 0, 0, 3611, 3611, 3612, + + 3612, 0, 3612, 3612, 3612, 3612, 3594, 3594, 3594, 3594, + 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, + 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, + 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, 3594, + 3594, 3594, 3594, 3594, 3594, 3594, 3594 } ; static yy_state_type yy_last_accepting_state; @@ -3291,7 +3302,7 @@ static void config_start_include(const char* filename, int toplevel) cfg_parser->filename = nm; cfg_parser->line = 1; inc_toplevel = toplevel; - yy_switch_to_buffer(yy_create_buffer(input, YY_BUF_SIZE)); + yy_switch_to_buffer(yy_create_buffer(input,YY_BUF_SIZE)); } static void config_start_include_glob(const char* filename, int toplevel) @@ -3361,12 +3372,11 @@ static void config_end_include(void) #define yy_set_bol(at_bol) \ { \ if ( ! yy_current_buffer ) \ - yy_current_buffer = yy_create_buffer( yyin, YY_BUF_SIZE ); \ + yy_current_buffer = yy_create_buffer(yyin,YY_BUF_SIZE ); \ yy_current_buffer->yy_ch_buf[0] = ((at_bol)?'\n':' '); \ } #endif -#line 3367 "" #define YY_NO_INPUT 1 #line 191 "./util/configlexer.lex" #ifndef YY_NO_UNPUT @@ -3375,9 +3385,8 @@ static void config_end_include(void) #ifndef YY_NO_INPUT #define YY_NO_INPUT 1 #endif -#line 3376 "" -#line 3378 "" +#line 3388 "" #define INITIAL 0 #define quotedstring 1 @@ -3400,36 +3409,36 @@ static void config_end_include(void) #define YY_EXTRA_TYPE void * #endif -static int yy_init_globals ( void ); +static int yy_init_globals (void ); /* Accessor methods to globals. These are made visible to non-reentrant scanners for convenience. */ -int yylex_destroy ( void ); +int yylex_destroy (void ); -int yyget_debug ( void ); +int yyget_debug (void ); -void yyset_debug ( int debug_flag ); +void yyset_debug (int debug_flag ); -YY_EXTRA_TYPE yyget_extra ( void ); +YY_EXTRA_TYPE yyget_extra (void ); -void yyset_extra ( YY_EXTRA_TYPE user_defined ); +void yyset_extra (YY_EXTRA_TYPE user_defined ); -FILE *yyget_in ( void ); +FILE *yyget_in (void ); -void yyset_in ( FILE * _in_str ); +void yyset_in (FILE * in_str ); -FILE *yyget_out ( void ); +FILE *yyget_out (void ); -void yyset_out ( FILE * _out_str ); +void yyset_out (FILE * out_str ); - int yyget_leng ( void ); +yy_size_t yyget_leng (void ); -char *yyget_text ( void ); +char *yyget_text (void ); -int yyget_lineno ( void ); +int yyget_lineno (void ); -void yyset_lineno ( int _line_number ); +void yyset_lineno (int line_number ); /* Macros after this point can all be overridden by user definitions in * section 1. @@ -3437,41 +3446,33 @@ void yyset_lineno ( int _line_number ); #ifndef YY_SKIP_YYWRAP #ifdef __cplusplus -extern "C" int yywrap ( void ); +extern "C" int yywrap (void ); #else -extern int yywrap ( void ); -#endif +extern int yywrap (void ); #endif - -#ifndef YY_NO_UNPUT - #endif #ifndef yytext_ptr -static void yy_flex_strncpy ( char *, const char *, int ); +static void yy_flex_strncpy (char *,yyconst char *,int ); #endif #ifdef YY_NEED_STRLEN -static int yy_flex_strlen ( const char * ); +static int yy_flex_strlen (yyconst char * ); #endif #ifndef YY_NO_INPUT + #ifdef __cplusplus -static int yyinput ( void ); +static int yyinput (void ); #else -static int input ( void ); +static int input (void ); #endif #endif /* Amount of stuff to slurp up with each read. */ #ifndef YY_READ_BUF_SIZE -#ifdef __ia64__ -/* On IA-64, the buffer size is 16k, not 8k */ -#define YY_READ_BUF_SIZE 16384 -#else #define YY_READ_BUF_SIZE 8192 -#endif /* __ia64__ */ #endif /* Copy whatever the last rule matched to the standard output. */ @@ -3479,7 +3480,7 @@ static int input ( void ); /* This used to be an fputs(), but since the string might contain NUL's, * we now use fwrite(). */ -#define ECHO do { if (fwrite( yytext, (size_t) yyleng, 1, yyout )) {} } while (0) +#define ECHO fwrite( yytext, yyleng, 1, yyout ) #endif /* Gets input and stuffs it into "buf". number of characters read, or YY_NULL, @@ -3490,7 +3491,7 @@ static int input ( void ); if ( YY_CURRENT_BUFFER_LVALUE->yy_is_interactive ) \ { \ int c = '*'; \ - int n; \ + yy_size_t n; \ for ( n = 0; n < max_size && \ (c = getc( yyin )) != EOF && c != '\n'; ++n ) \ buf[n] = (char) c; \ @@ -3503,7 +3504,7 @@ static int input ( void ); else \ { \ errno=0; \ - while ( (result = (int) fread(buf, 1, (yy_size_t) max_size, yyin)) == 0 && ferror(yyin)) \ + while ( (result = fread(buf, 1, max_size, yyin))==0 && ferror(yyin)) \ { \ if( errno != EINTR) \ { \ @@ -3558,7 +3559,7 @@ extern int yylex (void); /* Code executed at the end of each rule. */ #ifndef YY_BREAK -#define YY_BREAK /*LINTED*/break; +#define YY_BREAK break; #endif #define YY_RULE_SETUP \ @@ -3568,10 +3569,14 @@ extern int yylex (void); */ YY_DECL { - yy_state_type yy_current_state; - char *yy_cp, *yy_bp; - int yy_act; + register yy_state_type yy_current_state; + register char *yy_cp, *yy_bp; + register int yy_act; +#line 211 "./util/configlexer.lex" + +#line 3577 "" + if ( !(yy_init) ) { (yy_init) = 1; @@ -3592,23 +3597,18 @@ YY_DECL if ( ! YY_CURRENT_BUFFER ) { yyensure_buffer_stack (); YY_CURRENT_BUFFER_LVALUE = - yy_create_buffer( yyin, YY_BUF_SIZE ); + yy_create_buffer(yyin,YY_BUF_SIZE ); } - yy_load_buffer_state( ); + yy_load_buffer_state( ); } - { -#line 211 "./util/configlexer.lex" - -#line 3602 "" - - while ( /*CONSTCOND*/1 ) /* loops until end-of-file is reached */ + while ( 1 ) /* loops until end-of-file is reached */ { (yy_more_len) = 0; if ( (yy_more_flag) ) { - (yy_more_len) = (int) ((yy_c_buf_p) - (yytext_ptr)); + (yy_more_len) = (yy_c_buf_p) - (yytext_ptr); (yy_more_flag) = 0; } yy_cp = (yy_c_buf_p); @@ -3625,7 +3625,7 @@ YY_DECL yy_match: do { - YY_CHAR yy_c = yy_ec[YY_SC_TO_UI(*yy_cp)] ; + register YY_CHAR yy_c = yy_ec[YY_SC_TO_UI(*yy_cp)]; if ( yy_accept[yy_current_state] ) { (yy_last_accepting_state) = yy_current_state; @@ -3634,13 +3634,13 @@ YY_DECL while ( yy_chk[yy_base[yy_current_state] + yy_c] != yy_current_state ) { yy_current_state = (int) yy_def[yy_current_state]; - if ( yy_current_state >= 3593 ) - yy_c = yy_meta[yy_c]; + if ( yy_current_state >= 3595 ) + yy_c = yy_meta[(unsigned int) yy_c]; } - yy_current_state = yy_nxt[yy_base[yy_current_state] + yy_c]; + yy_current_state = yy_nxt[yy_base[yy_current_state] + (unsigned int) yy_c]; ++yy_cp; } - while ( yy_base[yy_current_state] != 7005 ); + while ( yy_base[yy_current_state] != 7007 ); yy_find_action: yy_act = yy_accept[yy_current_state]; @@ -5344,40 +5344,45 @@ YY_RULE_SETUP { YDVAR(1, VAR_EDE ) } YY_BREAK case 334: -/* rule 334 can match eol */ YY_RULE_SETUP #line 559 "./util/configlexer.lex" +{ YDVAR(1, VAR_EDER ) } + YY_BREAK +case 335: +/* rule 335 can match eol */ +YY_RULE_SETUP +#line 560 "./util/configlexer.lex" { LEXOUT(("NL\n")); cfg_parser->line++; } YY_BREAK /* Quoted strings. Strip leading and ending quotes */ -case 335: +case 336: YY_RULE_SETUP -#line 562 "./util/configlexer.lex" +#line 563 "./util/configlexer.lex" { BEGIN(quotedstring); LEXOUT(("QS ")); } YY_BREAK case YY_STATE_EOF(quotedstring): -#line 563 "./util/configlexer.lex" +#line 564 "./util/configlexer.lex" { yyerror("EOF inside quoted string"); if(--num_args == 0) { BEGIN(INITIAL); } else { BEGIN(val); } } YY_BREAK -case 336: +case 337: YY_RULE_SETUP -#line 568 "./util/configlexer.lex" +#line 569 "./util/configlexer.lex" { LEXOUT(("STR(%s) ", yytext)); yymore(); } YY_BREAK -case 337: -/* rule 337 can match eol */ +case 338: +/* rule 338 can match eol */ YY_RULE_SETUP -#line 569 "./util/configlexer.lex" +#line 570 "./util/configlexer.lex" { yyerror("newline inside quoted string, no end \""); cfg_parser->line++; BEGIN(INITIAL); } YY_BREAK -case 338: +case 339: YY_RULE_SETUP -#line 571 "./util/configlexer.lex" +#line 572 "./util/configlexer.lex" { LEXOUT(("QE ")); if(--num_args == 0) { BEGIN(INITIAL); } @@ -5390,34 +5395,34 @@ YY_RULE_SETUP } YY_BREAK /* Single Quoted strings. Strip leading and ending quotes */ -case 339: +case 340: YY_RULE_SETUP -#line 583 "./util/configlexer.lex" +#line 584 "./util/configlexer.lex" { BEGIN(singlequotedstr); LEXOUT(("SQS ")); } YY_BREAK case YY_STATE_EOF(singlequotedstr): -#line 584 "./util/configlexer.lex" +#line 585 "./util/configlexer.lex" { yyerror("EOF inside quoted string"); if(--num_args == 0) { BEGIN(INITIAL); } else { BEGIN(val); } } YY_BREAK -case 340: +case 341: YY_RULE_SETUP -#line 589 "./util/configlexer.lex" +#line 590 "./util/configlexer.lex" { LEXOUT(("STR(%s) ", yytext)); yymore(); } YY_BREAK -case 341: -/* rule 341 can match eol */ +case 342: +/* rule 342 can match eol */ YY_RULE_SETUP -#line 590 "./util/configlexer.lex" +#line 591 "./util/configlexer.lex" { yyerror("newline inside quoted string, no end '"); cfg_parser->line++; BEGIN(INITIAL); } YY_BREAK -case 342: +case 343: YY_RULE_SETUP -#line 592 "./util/configlexer.lex" +#line 593 "./util/configlexer.lex" { LEXOUT(("SQE ")); if(--num_args == 0) { BEGIN(INITIAL); } @@ -5430,38 +5435,38 @@ YY_RULE_SETUP } YY_BREAK /* include: directive */ -case 343: +case 344: YY_RULE_SETUP -#line 604 "./util/configlexer.lex" +#line 605 "./util/configlexer.lex" { LEXOUT(("v(%s) ", yytext)); inc_prev = YYSTATE; BEGIN(include); } YY_BREAK case YY_STATE_EOF(include): -#line 606 "./util/configlexer.lex" +#line 607 "./util/configlexer.lex" { yyerror("EOF inside include directive"); BEGIN(inc_prev); } YY_BREAK -case 344: -YY_RULE_SETUP -#line 610 "./util/configlexer.lex" -{ LEXOUT(("ISP ")); /* ignore */ } - YY_BREAK case 345: -/* rule 345 can match eol */ YY_RULE_SETUP #line 611 "./util/configlexer.lex" -{ LEXOUT(("NL\n")); cfg_parser->line++;} +{ LEXOUT(("ISP ")); /* ignore */ } YY_BREAK case 346: +/* rule 346 can match eol */ YY_RULE_SETUP #line 612 "./util/configlexer.lex" -{ LEXOUT(("IQS ")); BEGIN(include_quoted); } +{ LEXOUT(("NL\n")); cfg_parser->line++;} YY_BREAK case 347: YY_RULE_SETUP #line 613 "./util/configlexer.lex" +{ LEXOUT(("IQS ")); BEGIN(include_quoted); } + YY_BREAK +case 348: +YY_RULE_SETUP +#line 614 "./util/configlexer.lex" { LEXOUT(("Iunquotedstr(%s) ", yytext)); config_start_include_glob(yytext, 0); @@ -5469,27 +5474,27 @@ YY_RULE_SETUP } YY_BREAK case YY_STATE_EOF(include_quoted): -#line 618 "./util/configlexer.lex" +#line 619 "./util/configlexer.lex" { yyerror("EOF inside quoted string"); BEGIN(inc_prev); } YY_BREAK -case 348: +case 349: YY_RULE_SETUP -#line 622 "./util/configlexer.lex" +#line 623 "./util/configlexer.lex" { LEXOUT(("ISTR(%s) ", yytext)); yymore(); } YY_BREAK -case 349: -/* rule 349 can match eol */ +case 350: +/* rule 350 can match eol */ YY_RULE_SETUP -#line 623 "./util/configlexer.lex" +#line 624 "./util/configlexer.lex" { yyerror("newline before \" in include name"); cfg_parser->line++; BEGIN(inc_prev); } YY_BREAK -case 350: +case 351: YY_RULE_SETUP -#line 625 "./util/configlexer.lex" +#line 626 "./util/configlexer.lex" { LEXOUT(("IQE ")); yytext[yyleng - 1] = '\0'; @@ -5499,7 +5504,7 @@ YY_RULE_SETUP YY_BREAK case YY_STATE_EOF(INITIAL): case YY_STATE_EOF(val): -#line 631 "./util/configlexer.lex" +#line 632 "./util/configlexer.lex" { LEXOUT(("LEXEOF ")); yy_set_bol(1); /* Set beginning of line, so "^" rules match. */ @@ -5514,39 +5519,39 @@ case YY_STATE_EOF(val): } YY_BREAK /* include-toplevel: directive */ -case 351: +case 352: YY_RULE_SETUP -#line 645 "./util/configlexer.lex" +#line 646 "./util/configlexer.lex" { LEXOUT(("v(%s) ", yytext)); inc_prev = YYSTATE; BEGIN(include_toplevel); } YY_BREAK case YY_STATE_EOF(include_toplevel): -#line 648 "./util/configlexer.lex" +#line 649 "./util/configlexer.lex" { yyerror("EOF inside include_toplevel directive"); BEGIN(inc_prev); } YY_BREAK -case 352: -YY_RULE_SETUP -#line 652 "./util/configlexer.lex" -{ LEXOUT(("ITSP ")); /* ignore */ } - YY_BREAK case 353: -/* rule 353 can match eol */ YY_RULE_SETUP #line 653 "./util/configlexer.lex" -{ LEXOUT(("NL\n")); cfg_parser->line++; } +{ LEXOUT(("ITSP ")); /* ignore */ } YY_BREAK case 354: +/* rule 354 can match eol */ YY_RULE_SETUP #line 654 "./util/configlexer.lex" -{ LEXOUT(("ITQS ")); BEGIN(include_toplevel_quoted); } +{ LEXOUT(("NL\n")); cfg_parser->line++; } YY_BREAK case 355: YY_RULE_SETUP #line 655 "./util/configlexer.lex" +{ LEXOUT(("ITQS ")); BEGIN(include_toplevel_quoted); } + YY_BREAK +case 356: +YY_RULE_SETUP +#line 656 "./util/configlexer.lex" { LEXOUT(("ITunquotedstr(%s) ", yytext)); config_start_include_glob(yytext, 1); @@ -5555,29 +5560,29 @@ YY_RULE_SETUP } YY_BREAK case YY_STATE_EOF(include_toplevel_quoted): -#line 661 "./util/configlexer.lex" +#line 662 "./util/configlexer.lex" { yyerror("EOF inside quoted string"); BEGIN(inc_prev); } YY_BREAK -case 356: +case 357: YY_RULE_SETUP -#line 665 "./util/configlexer.lex" +#line 666 "./util/configlexer.lex" { LEXOUT(("ITSTR(%s) ", yytext)); yymore(); } YY_BREAK -case 357: -/* rule 357 can match eol */ +case 358: +/* rule 358 can match eol */ YY_RULE_SETUP -#line 666 "./util/configlexer.lex" +#line 667 "./util/configlexer.lex" { yyerror("newline before \" in include name"); cfg_parser->line++; BEGIN(inc_prev); } YY_BREAK -case 358: +case 359: YY_RULE_SETUP -#line 670 "./util/configlexer.lex" +#line 671 "./util/configlexer.lex" { LEXOUT(("ITQE ")); yytext[yyleng - 1] = '\0'; @@ -5586,33 +5591,33 @@ YY_RULE_SETUP return (VAR_FORCE_TOPLEVEL); } YY_BREAK -case 359: +case 360: YY_RULE_SETUP -#line 678 "./util/configlexer.lex" +#line 679 "./util/configlexer.lex" { LEXOUT(("unquotedstr(%s) ", yytext)); if(--num_args == 0) { BEGIN(INITIAL); } yylval.str = strdup(yytext); return STRING_ARG; } YY_BREAK -case 360: +case 361: YY_RULE_SETUP -#line 682 "./util/configlexer.lex" +#line 683 "./util/configlexer.lex" { ub_c_error_msg("unknown keyword '%s'", yytext); } YY_BREAK -case 361: +case 362: YY_RULE_SETUP -#line 686 "./util/configlexer.lex" +#line 687 "./util/configlexer.lex" { ub_c_error_msg("stray '%s'", yytext); } YY_BREAK -case 362: +case 363: YY_RULE_SETUP -#line 690 "./util/configlexer.lex" +#line 691 "./util/configlexer.lex" ECHO; YY_BREAK -#line 5613 "" +#line 5619 "" case YY_END_OF_BUFFER: { @@ -5688,7 +5693,7 @@ ECHO; { (yy_did_buffer_switch_on_eof) = 0; - if ( yywrap( ) ) + if ( yywrap( ) ) { /* Note: because we've taken care in * yy_get_next_buffer() to have set up @@ -5741,7 +5746,6 @@ ECHO; "fatal flex scanner internal error--no action found" ); } /* end of action switch */ } /* end of scanning one token */ - } /* end of user's declarations */ } /* end of yylex */ /* yy_get_next_buffer - try to read in a new buffer @@ -5753,9 +5757,9 @@ ECHO; */ static int yy_get_next_buffer (void) { - char *dest = YY_CURRENT_BUFFER_LVALUE->yy_ch_buf; - char *source = (yytext_ptr); - int number_to_move, i; + register char *dest = YY_CURRENT_BUFFER_LVALUE->yy_ch_buf; + register char *source = (yytext_ptr); + register int number_to_move, i; int ret_val; if ( (yy_c_buf_p) > &YY_CURRENT_BUFFER_LVALUE->yy_ch_buf[(yy_n_chars) + 1] ) @@ -5784,7 +5788,7 @@ static int yy_get_next_buffer (void) /* Try to read more data. */ /* First move last chars to start of buffer. */ - number_to_move = (int) ((yy_c_buf_p) - (yytext_ptr) - 1); + number_to_move = (int) ((yy_c_buf_p) - (yytext_ptr)) - 1; for ( i = 0; i < number_to_move; ++i ) *(dest++) = *(source++); @@ -5797,21 +5801,21 @@ static int yy_get_next_buffer (void) else { - int num_to_read = + yy_size_t num_to_read = YY_CURRENT_BUFFER_LVALUE->yy_buf_size - number_to_move - 1; while ( num_to_read <= 0 ) { /* Not enough room in the buffer - grow it. */ /* just a shorter name for the current buffer */ - YY_BUFFER_STATE b = YY_CURRENT_BUFFER_LVALUE; + YY_BUFFER_STATE b = YY_CURRENT_BUFFER; int yy_c_buf_p_offset = (int) ((yy_c_buf_p) - b->yy_ch_buf); if ( b->yy_is_our_buffer ) { - int new_size = b->yy_buf_size * 2; + yy_size_t new_size = b->yy_buf_size * 2; if ( new_size <= 0 ) b->yy_buf_size += b->yy_buf_size / 8; @@ -5820,12 +5824,11 @@ static int yy_get_next_buffer (void) b->yy_ch_buf = (char *) /* Include room in for 2 EOB chars. */ - yyrealloc( (void *) b->yy_ch_buf, - (yy_size_t) (b->yy_buf_size + 2) ); + yyrealloc((void *) b->yy_ch_buf,b->yy_buf_size + 2 ); } else /* Can't grow it, we don't own it. */ - b->yy_ch_buf = NULL; + b->yy_ch_buf = 0; if ( ! b->yy_ch_buf ) YY_FATAL_ERROR( @@ -5853,7 +5856,7 @@ static int yy_get_next_buffer (void) if ( number_to_move == YY_MORE_ADJ ) { ret_val = EOB_ACT_END_OF_FILE; - yyrestart( yyin ); + yyrestart(yyin ); } else @@ -5867,15 +5870,12 @@ static int yy_get_next_buffer (void) else ret_val = EOB_ACT_CONTINUE_SCAN; - if (((yy_n_chars) + number_to_move) > YY_CURRENT_BUFFER_LVALUE->yy_buf_size) { + if ((yy_size_t) ((yy_n_chars) + number_to_move) > YY_CURRENT_BUFFER_LVALUE->yy_buf_size) { /* Extend the array by 50%, plus the number we really need. */ - int new_size = (yy_n_chars) + number_to_move + ((yy_n_chars) >> 1); - YY_CURRENT_BUFFER_LVALUE->yy_ch_buf = (char *) yyrealloc( - (void *) YY_CURRENT_BUFFER_LVALUE->yy_ch_buf, (yy_size_t) new_size ); + yy_size_t new_size = (yy_n_chars) + number_to_move + ((yy_n_chars) >> 1); + YY_CURRENT_BUFFER_LVALUE->yy_ch_buf = (char *) yyrealloc((void *) YY_CURRENT_BUFFER_LVALUE->yy_ch_buf,new_size ); if ( ! YY_CURRENT_BUFFER_LVALUE->yy_ch_buf ) YY_FATAL_ERROR( "out of dynamic memory in yy_get_next_buffer()" ); - /* "- 2" to take care of EOB's */ - YY_CURRENT_BUFFER_LVALUE->yy_buf_size = (int) (new_size - 2); } (yy_n_chars) += number_to_move; @@ -5891,14 +5891,14 @@ static int yy_get_next_buffer (void) static yy_state_type yy_get_previous_state (void) { - yy_state_type yy_current_state; - char *yy_cp; + register yy_state_type yy_current_state; + register char *yy_cp; yy_current_state = (yy_start); for ( yy_cp = (yytext_ptr) + YY_MORE_ADJ; yy_cp < (yy_c_buf_p); ++yy_cp ) { - YY_CHAR yy_c = (*yy_cp ? yy_ec[YY_SC_TO_UI(*yy_cp)] : 1); + register YY_CHAR yy_c = (*yy_cp ? yy_ec[YY_SC_TO_UI(*yy_cp)] : 1); if ( yy_accept[yy_current_state] ) { (yy_last_accepting_state) = yy_current_state; @@ -5907,10 +5907,10 @@ static int yy_get_next_buffer (void) while ( yy_chk[yy_base[yy_current_state] + yy_c] != yy_current_state ) { yy_current_state = (int) yy_def[yy_current_state]; - if ( yy_current_state >= 3593 ) - yy_c = yy_meta[yy_c]; + if ( yy_current_state >= 3595 ) + yy_c = yy_meta[(unsigned int) yy_c]; } - yy_current_state = yy_nxt[yy_base[yy_current_state] + yy_c]; + yy_current_state = yy_nxt[yy_base[yy_current_state] + (unsigned int) yy_c]; } return yy_current_state; @@ -5923,10 +5923,10 @@ static int yy_get_next_buffer (void) */ static yy_state_type yy_try_NUL_trans (yy_state_type yy_current_state ) { - int yy_is_jam; - char *yy_cp = (yy_c_buf_p); + register int yy_is_jam; + register char *yy_cp = (yy_c_buf_p); - YY_CHAR yy_c = 1; + register YY_CHAR yy_c = 1; if ( yy_accept[yy_current_state] ) { (yy_last_accepting_state) = yy_current_state; @@ -5935,19 +5935,15 @@ static int yy_get_next_buffer (void) while ( yy_chk[yy_base[yy_current_state] + yy_c] != yy_current_state ) { yy_current_state = (int) yy_def[yy_current_state]; - if ( yy_current_state >= 3593 ) - yy_c = yy_meta[yy_c]; + if ( yy_current_state >= 3595 ) + yy_c = yy_meta[(unsigned int) yy_c]; } - yy_current_state = yy_nxt[yy_base[yy_current_state] + yy_c]; - yy_is_jam = (yy_current_state == 3592); + yy_current_state = yy_nxt[yy_base[yy_current_state] + (unsigned int) yy_c]; + yy_is_jam = (yy_current_state == 3594); - return yy_is_jam ? 0 : yy_current_state; + return yy_is_jam ? 0 : yy_current_state; } -#ifndef YY_NO_UNPUT - -#endif - #ifndef YY_NO_INPUT #ifdef __cplusplus static int yyinput (void) @@ -5972,7 +5968,7 @@ static int yy_get_next_buffer (void) else { /* need more input */ - int offset = (int) ((yy_c_buf_p) - (yytext_ptr)); + yy_size_t offset = (yy_c_buf_p) - (yytext_ptr); ++(yy_c_buf_p); switch ( yy_get_next_buffer( ) ) @@ -5989,13 +5985,13 @@ static int yy_get_next_buffer (void) */ /* Reset buffer status. */ - yyrestart( yyin ); + yyrestart(yyin ); /*FALLTHROUGH*/ case EOB_ACT_END_OF_FILE: { - if ( yywrap( ) ) + if ( yywrap( ) ) return 0; if ( ! (yy_did_buffer_switch_on_eof) ) @@ -6033,11 +6029,11 @@ static int yy_get_next_buffer (void) if ( ! YY_CURRENT_BUFFER ){ yyensure_buffer_stack (); YY_CURRENT_BUFFER_LVALUE = - yy_create_buffer( yyin, YY_BUF_SIZE ); + yy_create_buffer(yyin,YY_BUF_SIZE ); } - yy_init_buffer( YY_CURRENT_BUFFER, input_file ); - yy_load_buffer_state( ); + yy_init_buffer(YY_CURRENT_BUFFER,input_file ); + yy_load_buffer_state( ); } /** Switch to a different input buffer. @@ -6065,7 +6061,7 @@ static int yy_get_next_buffer (void) } YY_CURRENT_BUFFER_LVALUE = new_buffer; - yy_load_buffer_state( ); + yy_load_buffer_state( ); /* We don't actually know whether we did this switch during * EOF (yywrap()) processing, but the only time this flag @@ -6093,7 +6089,7 @@ static void yy_load_buffer_state (void) { YY_BUFFER_STATE b; - b = (YY_BUFFER_STATE) yyalloc( sizeof( struct yy_buffer_state ) ); + b = (YY_BUFFER_STATE) yyalloc(sizeof( struct yy_buffer_state ) ); if ( ! b ) YY_FATAL_ERROR( "out of dynamic memory in yy_create_buffer()" ); @@ -6102,13 +6098,13 @@ static void yy_load_buffer_state (void) /* yy_ch_buf has to be 2 characters longer than the size given because * we need to put in 2 end-of-buffer characters. */ - b->yy_ch_buf = (char *) yyalloc( (yy_size_t) (b->yy_buf_size + 2) ); + b->yy_ch_buf = (char *) yyalloc(b->yy_buf_size + 2 ); if ( ! b->yy_ch_buf ) YY_FATAL_ERROR( "out of dynamic memory in yy_create_buffer()" ); b->yy_is_our_buffer = 1; - yy_init_buffer( b, file ); + yy_init_buffer(b,file ); return b; } @@ -6127,11 +6123,15 @@ static void yy_load_buffer_state (void) YY_CURRENT_BUFFER_LVALUE = (YY_BUFFER_STATE) 0; if ( b->yy_is_our_buffer ) - yyfree( (void *) b->yy_ch_buf ); + yyfree((void *) b->yy_ch_buf ); - yyfree( (void *) b ); + yyfree((void *) b ); } +#ifndef __cplusplus +extern int isatty (int ); +#endif /* __cplusplus */ + /* Initializes or reinitializes a buffer. * This function is sometimes called more than once on the same buffer, * such as during a yyrestart() or at EOF. @@ -6141,7 +6141,7 @@ static void yy_load_buffer_state (void) { int oerrno = errno; - yy_flush_buffer( b ); + yy_flush_buffer(b ); b->yy_input_file = file; b->yy_fill_buffer = 1; @@ -6184,7 +6184,7 @@ static void yy_load_buffer_state (void) b->yy_buffer_status = YY_BUFFER_NEW; if ( b == YY_CURRENT_BUFFER ) - yy_load_buffer_state( ); + yy_load_buffer_state( ); } /** Pushes the new state onto the stack. The new state becomes @@ -6215,7 +6215,7 @@ void yypush_buffer_state (YY_BUFFER_STATE new_buffer ) YY_CURRENT_BUFFER_LVALUE = new_buffer; /* copied from yy_switch_to_buffer. */ - yy_load_buffer_state( ); + yy_load_buffer_state( ); (yy_did_buffer_switch_on_eof) = 1; } @@ -6234,7 +6234,7 @@ void yypop_buffer_state (void) --(yy_buffer_stack_top); if (YY_CURRENT_BUFFER) { - yy_load_buffer_state( ); + yy_load_buffer_state( ); (yy_did_buffer_switch_on_eof) = 1; } } @@ -6252,15 +6252,15 @@ static void yyensure_buffer_stack (void) * scanner will even need a stack. We use 2 instead of 1 to avoid an * immediate realloc on the next call. */ - num_to_alloc = 1; /* After all that talk, this was set to 1 anyways... */ + num_to_alloc = 1; (yy_buffer_stack) = (struct yy_buffer_state**)yyalloc (num_to_alloc * sizeof(struct yy_buffer_state*) ); if ( ! (yy_buffer_stack) ) YY_FATAL_ERROR( "out of dynamic memory in yyensure_buffer_stack()" ); - + memset((yy_buffer_stack), 0, num_to_alloc * sizeof(struct yy_buffer_state*)); - + (yy_buffer_stack_max) = num_to_alloc; (yy_buffer_stack_top) = 0; return; @@ -6269,7 +6269,7 @@ static void yyensure_buffer_stack (void) if ((yy_buffer_stack_top) >= ((yy_buffer_stack_max)) - 1){ /* Increase the buffer to prepare for a possible push. */ - yy_size_t grow_size = 8 /* arbitrary grow size */; + int grow_size = 8 /* arbitrary grow size */; num_to_alloc = (yy_buffer_stack_max) + grow_size; (yy_buffer_stack) = (struct yy_buffer_state**)yyrealloc @@ -6289,7 +6289,7 @@ static void yyensure_buffer_stack (void) * @param base the character buffer * @param size the size in bytes of the character buffer * - * @return the newly allocated buffer state object. + * @return the newly allocated buffer state object. */ YY_BUFFER_STATE yy_scan_buffer (char * base, yy_size_t size ) { @@ -6299,23 +6299,23 @@ YY_BUFFER_STATE yy_scan_buffer (char * base, yy_size_t size ) base[size-2] != YY_END_OF_BUFFER_CHAR || base[size-1] != YY_END_OF_BUFFER_CHAR ) /* They forgot to leave room for the EOB's. */ - return NULL; + return 0; - b = (YY_BUFFER_STATE) yyalloc( sizeof( struct yy_buffer_state ) ); + b = (YY_BUFFER_STATE) yyalloc(sizeof( struct yy_buffer_state ) ); if ( ! b ) YY_FATAL_ERROR( "out of dynamic memory in yy_scan_buffer()" ); - b->yy_buf_size = (int) (size - 2); /* "- 2" to take care of EOB's */ + b->yy_buf_size = size - 2; /* "- 2" to take care of EOB's */ b->yy_buf_pos = b->yy_ch_buf = base; b->yy_is_our_buffer = 0; - b->yy_input_file = NULL; + b->yy_input_file = 0; b->yy_n_chars = b->yy_buf_size; b->yy_is_interactive = 0; b->yy_at_bol = 1; b->yy_fill_buffer = 0; b->yy_buffer_status = YY_BUFFER_NEW; - yy_switch_to_buffer( b ); + yy_switch_to_buffer(b ); return b; } @@ -6328,29 +6328,28 @@ YY_BUFFER_STATE yy_scan_buffer (char * base, yy_size_t size ) * @note If you want to scan bytes that may contain NUL values, then use * yy_scan_bytes() instead. */ -YY_BUFFER_STATE yy_scan_string (const char * yystr ) +YY_BUFFER_STATE yy_scan_string (yyconst char * yystr ) { - return yy_scan_bytes( yystr, (int) strlen(yystr) ); + return yy_scan_bytes(yystr,strlen(yystr) ); } /** Setup the input buffer state to scan the given bytes. The next call to yylex() will * scan from a @e copy of @a bytes. - * @param yybytes the byte buffer to scan - * @param _yybytes_len the number of bytes in the buffer pointed to by @a bytes. + * @param bytes the byte buffer to scan + * @param len the number of bytes in the buffer pointed to by @a bytes. * * @return the newly allocated buffer state object. */ -YY_BUFFER_STATE yy_scan_bytes (const char * yybytes, int _yybytes_len ) +YY_BUFFER_STATE yy_scan_bytes (yyconst char * yybytes, yy_size_t _yybytes_len ) { YY_BUFFER_STATE b; char *buf; - yy_size_t n; - int i; + yy_size_t n, i; /* Get memory for full buffer, including space for trailing EOB's. */ - n = (yy_size_t) (_yybytes_len + 2); - buf = (char *) yyalloc( n ); + n = _yybytes_len + 2; + buf = (char *) yyalloc(n ); if ( ! buf ) YY_FATAL_ERROR( "out of dynamic memory in yy_scan_bytes()" ); @@ -6359,7 +6358,7 @@ YY_BUFFER_STATE yy_scan_bytes (const char * yybytes, int _yybytes_len ) buf[_yybytes_len] = buf[_yybytes_len+1] = YY_END_OF_BUFFER_CHAR; - b = yy_scan_buffer( buf, n ); + b = yy_scan_buffer(buf,n ); if ( ! b ) YY_FATAL_ERROR( "bad buffer in yy_scan_bytes()" ); @@ -6375,9 +6374,9 @@ YY_BUFFER_STATE yy_scan_bytes (const char * yybytes, int _yybytes_len ) #define YY_EXIT_FAILURE 2 #endif -static void yynoreturn yy_fatal_error (const char* msg ) +static void yy_fatal_error (yyconst char* msg ) { - fprintf( stderr, "%s\n", msg ); + (void) fprintf( stderr, "%s\n", msg ); exit( YY_EXIT_FAILURE ); } @@ -6405,7 +6404,7 @@ static void yynoreturn yy_fatal_error (const char* msg ) */ int yyget_lineno (void) { - + return yylineno; } @@ -6428,7 +6427,7 @@ FILE *yyget_out (void) /** Get the length of the current token. * */ -int yyget_leng (void) +yy_size_t yyget_leng (void) { return yyleng; } @@ -6443,29 +6442,29 @@ char *yyget_text (void) } /** Set the current line number. - * @param _line_number line number + * @param line_number * */ -void yyset_lineno (int _line_number ) +void yyset_lineno (int line_number ) { - yylineno = _line_number; + yylineno = line_number; } /** Set the input stream. This does not discard the current * input buffer. - * @param _in_str A readable stream. + * @param in_str A readable stream. * * @see yy_switch_to_buffer */ -void yyset_in (FILE * _in_str ) +void yyset_in (FILE * in_str ) { - yyin = _in_str ; + yyin = in_str ; } -void yyset_out (FILE * _out_str ) +void yyset_out (FILE * out_str ) { - yyout = _out_str ; + yyout = out_str ; } int yyget_debug (void) @@ -6473,9 +6472,9 @@ int yyget_debug (void) return yy_flex_debug; } -void yyset_debug (int _bdebug ) +void yyset_debug (int bdebug ) { - yy_flex_debug = _bdebug ; + yy_flex_debug = bdebug ; } static int yy_init_globals (void) @@ -6484,10 +6483,10 @@ static int yy_init_globals (void) * This function is called from yylex_destroy(), so don't allocate here. */ - (yy_buffer_stack) = NULL; + (yy_buffer_stack) = 0; (yy_buffer_stack_top) = 0; (yy_buffer_stack_max) = 0; - (yy_c_buf_p) = NULL; + (yy_c_buf_p) = (char *) 0; (yy_init) = 0; (yy_start) = 0; @@ -6496,8 +6495,8 @@ static int yy_init_globals (void) yyin = stdin; yyout = stdout; #else - yyin = NULL; - yyout = NULL; + yyin = (FILE *) 0; + yyout = (FILE *) 0; #endif /* For future reference: Set errno on error, since we are called by @@ -6512,7 +6511,7 @@ int yylex_destroy (void) /* Pop the buffer stack, destroying each element. */ while(YY_CURRENT_BUFFER){ - yy_delete_buffer( YY_CURRENT_BUFFER ); + yy_delete_buffer(YY_CURRENT_BUFFER ); YY_CURRENT_BUFFER_LVALUE = NULL; yypop_buffer_state(); } @@ -6533,19 +6532,18 @@ int yylex_destroy (void) */ #ifndef yytext_ptr -static void yy_flex_strncpy (char* s1, const char * s2, int n ) +static void yy_flex_strncpy (char* s1, yyconst char * s2, int n ) { - - int i; + register int i; for ( i = 0; i < n; ++i ) s1[i] = s2[i]; } #endif #ifdef YY_NEED_STRLEN -static int yy_flex_strlen (const char * s ) +static int yy_flex_strlen (yyconst char * s ) { - int n; + register int n; for ( n = 0; s[n]; ++n ) ; @@ -6555,12 +6553,11 @@ static int yy_flex_strlen (const char * s ) void *yyalloc (yy_size_t size ) { - return malloc(size); + return (void *) malloc( size ); } void *yyrealloc (void * ptr, yy_size_t size ) { - /* The cast to (char *) in the following accommodates both * implementations that use char* generic pointers, and those * that use void* generic pointers. It works with the latter @@ -6568,16 +6565,17 @@ void *yyrealloc (void * ptr, yy_size_t size ) * any pointer type to void*, and deal with argument conversions * as though doing an assignment. */ - return realloc(ptr, size); + return (void *) realloc( (char *) ptr, size ); } void yyfree (void * ptr ) { - free( (char *) ptr ); /* see yyrealloc() for (char *) cast */ + free( (char *) ptr ); /* see yyrealloc() for (char *) cast */ } #define YYTABLES_NAME "yytables" -#line 690 "./util/configlexer.lex" +#line 691 "./util/configlexer.lex" + diff --git a/util/configlexer.lex b/util/configlexer.lex index 2d59fbc32..36b07cdd3 100644 --- a/util/configlexer.lex +++ b/util/configlexer.lex @@ -556,6 +556,7 @@ edns-client-string{COLON} { YDVAR(2, VAR_EDNS_CLIENT_STRING) } edns-client-string-opcode{COLON} { YDVAR(1, VAR_EDNS_CLIENT_STRING_OPCODE) } nsid{COLON} { YDVAR(1, VAR_NSID ) } ede{COLON} { YDVAR(1, VAR_EDE ) } +eder{COLON} { YDVAR(1, VAR_EDER ) } {NEWLINE} { LEXOUT(("NL\n")); cfg_parser->line++; } /* Quoted strings. Strip leading and ending quotes */ diff --git a/util/configparser.c b/util/configparser.c index c704fb81b..d162c8a9c 100644 --- a/util/configparser.c +++ b/util/configparser.c @@ -1,14 +1,14 @@ -/* A Bison parser, made by GNU Bison 3.7.6. */ +/* A Bison parser, made by GNU Bison 2.3. */ -/* Bison implementation for Yacc-like parsers in C +/* Skeleton implementation for Bison's Yacc-like parsers in C - Copyright (C) 1984, 1989-1990, 2000-2015, 2018-2021 Free Software Foundation, - Inc. + Copyright (C) 1984, 1989, 1990, 2000, 2001, 2002, 2003, 2004, 2005, 2006 + Free Software Foundation, Inc. - This program is free software: you can redistribute it and/or modify + This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. + the Free Software Foundation; either version 2, or (at your option) + any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of @@ -16,7 +16,9 @@ GNU General Public License for more details. You should have received a copy of the GNU General Public License - along with this program. If not, see . */ + along with this program; if not, write to the Free Software + Foundation, Inc., 51 Franklin Street, Fifth Floor, + Boston, MA 02110-1301, USA. */ /* As a special exception, you may create a larger work that contains part or all of the Bison parser skeleton and distribute that work @@ -34,10 +36,6 @@ /* C LALR(1) parser skeleton written by Richard Stallman, by simplifying the original so-called "semantic" parser. */ -/* DO NOT RELY ON FEATURES THAT ARE NOT DOCUMENTED in the manual, - especially those whose name start with YY_ or yy_. They are - private implementation details that can be changed or removed. */ - /* All symbols defined below should begin with yy or YY, to avoid infringing on user name space. This should be done even for local variables, as they might otherwise be expanded by user macros. @@ -45,11 +43,11 @@ define necessary library symbols; they are noted "INFRINGES ON USER NAME SPACE" below. */ -/* Identify Bison output, and Bison version. */ -#define YYBISON 30706 +/* Identify Bison output. */ +#define YYBISON 1 -/* Bison version string. */ -#define YYBISON_VERSION "3.7.6" +/* Bison version. */ +#define YYBISON_VERSION "2.3" /* Skeleton name. */ #define YYSKELETON_NAME "yacc.c" @@ -57,16 +55,675 @@ /* Pure parsers. */ #define YYPURE 0 -/* Push parsers. */ -#define YYPUSH 0 - -/* Pull parsers. */ -#define YYPULL 1 - - - - -/* First part of user prologue. */ +/* Using locations. */ +#define YYLSP_NEEDED 0 + + + +/* Tokens. */ +#ifndef YYTOKENTYPE +# define YYTOKENTYPE + /* Put the tokens into the symbol table, so that GDB and other debuggers + know about them. */ + enum yytokentype { + SPACE = 258, + LETTER = 259, + NEWLINE = 260, + COMMENT = 261, + COLON = 262, + ANY = 263, + ZONESTR = 264, + STRING_ARG = 265, + VAR_FORCE_TOPLEVEL = 266, + VAR_SERVER = 267, + VAR_VERBOSITY = 268, + VAR_NUM_THREADS = 269, + VAR_PORT = 270, + VAR_OUTGOING_RANGE = 271, + VAR_INTERFACE = 272, + VAR_PREFER_IP4 = 273, + VAR_DO_IP4 = 274, + VAR_DO_IP6 = 275, + VAR_PREFER_IP6 = 276, + VAR_DO_UDP = 277, + VAR_DO_TCP = 278, + VAR_TCP_MSS = 279, + VAR_OUTGOING_TCP_MSS = 280, + VAR_TCP_IDLE_TIMEOUT = 281, + VAR_EDNS_TCP_KEEPALIVE = 282, + VAR_EDNS_TCP_KEEPALIVE_TIMEOUT = 283, + VAR_CHROOT = 284, + VAR_USERNAME = 285, + VAR_DIRECTORY = 286, + VAR_LOGFILE = 287, + VAR_PIDFILE = 288, + VAR_MSG_CACHE_SIZE = 289, + VAR_MSG_CACHE_SLABS = 290, + VAR_NUM_QUERIES_PER_THREAD = 291, + VAR_RRSET_CACHE_SIZE = 292, + VAR_RRSET_CACHE_SLABS = 293, + VAR_OUTGOING_NUM_TCP = 294, + VAR_INFRA_HOST_TTL = 295, + VAR_INFRA_LAME_TTL = 296, + VAR_INFRA_CACHE_SLABS = 297, + VAR_INFRA_CACHE_NUMHOSTS = 298, + VAR_INFRA_CACHE_LAME_SIZE = 299, + VAR_NAME = 300, + VAR_STUB_ZONE = 301, + VAR_STUB_HOST = 302, + VAR_STUB_ADDR = 303, + VAR_TARGET_FETCH_POLICY = 304, + VAR_HARDEN_SHORT_BUFSIZE = 305, + VAR_HARDEN_LARGE_QUERIES = 306, + VAR_FORWARD_ZONE = 307, + VAR_FORWARD_HOST = 308, + VAR_FORWARD_ADDR = 309, + VAR_DO_NOT_QUERY_ADDRESS = 310, + VAR_HIDE_IDENTITY = 311, + VAR_HIDE_VERSION = 312, + VAR_IDENTITY = 313, + VAR_VERSION = 314, + VAR_HARDEN_GLUE = 315, + VAR_MODULE_CONF = 316, + VAR_TRUST_ANCHOR_FILE = 317, + VAR_TRUST_ANCHOR = 318, + VAR_VAL_OVERRIDE_DATE = 319, + VAR_BOGUS_TTL = 320, + VAR_VAL_CLEAN_ADDITIONAL = 321, + VAR_VAL_PERMISSIVE_MODE = 322, + VAR_INCOMING_NUM_TCP = 323, + VAR_MSG_BUFFER_SIZE = 324, + VAR_KEY_CACHE_SIZE = 325, + VAR_KEY_CACHE_SLABS = 326, + VAR_TRUSTED_KEYS_FILE = 327, + VAR_VAL_NSEC3_KEYSIZE_ITERATIONS = 328, + VAR_USE_SYSLOG = 329, + VAR_OUTGOING_INTERFACE = 330, + VAR_ROOT_HINTS = 331, + VAR_DO_NOT_QUERY_LOCALHOST = 332, + VAR_CACHE_MAX_TTL = 333, + VAR_HARDEN_DNSSEC_STRIPPED = 334, + VAR_ACCESS_CONTROL = 335, + VAR_LOCAL_ZONE = 336, + VAR_LOCAL_DATA = 337, + VAR_INTERFACE_AUTOMATIC = 338, + VAR_STATISTICS_INTERVAL = 339, + VAR_DO_DAEMONIZE = 340, + VAR_USE_CAPS_FOR_ID = 341, + VAR_STATISTICS_CUMULATIVE = 342, + VAR_OUTGOING_PORT_PERMIT = 343, + VAR_OUTGOING_PORT_AVOID = 344, + VAR_DLV_ANCHOR_FILE = 345, + VAR_DLV_ANCHOR = 346, + VAR_NEG_CACHE_SIZE = 347, + VAR_HARDEN_REFERRAL_PATH = 348, + VAR_PRIVATE_ADDRESS = 349, + VAR_PRIVATE_DOMAIN = 350, + VAR_REMOTE_CONTROL = 351, + VAR_CONTROL_ENABLE = 352, + VAR_CONTROL_INTERFACE = 353, + VAR_CONTROL_PORT = 354, + VAR_SERVER_KEY_FILE = 355, + VAR_SERVER_CERT_FILE = 356, + VAR_CONTROL_KEY_FILE = 357, + VAR_CONTROL_CERT_FILE = 358, + VAR_CONTROL_USE_CERT = 359, + VAR_TCP_REUSE_TIMEOUT = 360, + VAR_MAX_REUSE_TCP_QUERIES = 361, + VAR_EXTENDED_STATISTICS = 362, + VAR_LOCAL_DATA_PTR = 363, + VAR_JOSTLE_TIMEOUT = 364, + VAR_STUB_PRIME = 365, + VAR_UNWANTED_REPLY_THRESHOLD = 366, + VAR_LOG_TIME_ASCII = 367, + VAR_DOMAIN_INSECURE = 368, + VAR_PYTHON = 369, + VAR_PYTHON_SCRIPT = 370, + VAR_VAL_SIG_SKEW_MIN = 371, + VAR_VAL_SIG_SKEW_MAX = 372, + VAR_VAL_MAX_RESTART = 373, + VAR_CACHE_MIN_TTL = 374, + VAR_VAL_LOG_LEVEL = 375, + VAR_AUTO_TRUST_ANCHOR_FILE = 376, + VAR_KEEP_MISSING = 377, + VAR_ADD_HOLDDOWN = 378, + VAR_DEL_HOLDDOWN = 379, + VAR_SO_RCVBUF = 380, + VAR_EDNS_BUFFER_SIZE = 381, + VAR_PREFETCH = 382, + VAR_PREFETCH_KEY = 383, + VAR_SO_SNDBUF = 384, + VAR_SO_REUSEPORT = 385, + VAR_HARDEN_BELOW_NXDOMAIN = 386, + VAR_IGNORE_CD_FLAG = 387, + VAR_LOG_QUERIES = 388, + VAR_LOG_REPLIES = 389, + VAR_LOG_LOCAL_ACTIONS = 390, + VAR_TCP_UPSTREAM = 391, + VAR_SSL_UPSTREAM = 392, + VAR_TCP_AUTH_QUERY_TIMEOUT = 393, + VAR_SSL_SERVICE_KEY = 394, + VAR_SSL_SERVICE_PEM = 395, + VAR_SSL_PORT = 396, + VAR_FORWARD_FIRST = 397, + VAR_STUB_SSL_UPSTREAM = 398, + VAR_FORWARD_SSL_UPSTREAM = 399, + VAR_TLS_CERT_BUNDLE = 400, + VAR_STUB_TCP_UPSTREAM = 401, + VAR_FORWARD_TCP_UPSTREAM = 402, + VAR_HTTPS_PORT = 403, + VAR_HTTP_ENDPOINT = 404, + VAR_HTTP_MAX_STREAMS = 405, + VAR_HTTP_QUERY_BUFFER_SIZE = 406, + VAR_HTTP_RESPONSE_BUFFER_SIZE = 407, + VAR_HTTP_NODELAY = 408, + VAR_HTTP_NOTLS_DOWNSTREAM = 409, + VAR_STUB_FIRST = 410, + VAR_MINIMAL_RESPONSES = 411, + VAR_RRSET_ROUNDROBIN = 412, + VAR_MAX_UDP_SIZE = 413, + VAR_DELAY_CLOSE = 414, + VAR_UDP_CONNECT = 415, + VAR_UNBLOCK_LAN_ZONES = 416, + VAR_INSECURE_LAN_ZONES = 417, + VAR_INFRA_CACHE_MIN_RTT = 418, + VAR_INFRA_KEEP_PROBING = 419, + VAR_DNS64_PREFIX = 420, + VAR_DNS64_SYNTHALL = 421, + VAR_DNS64_IGNORE_AAAA = 422, + VAR_DNSTAP = 423, + VAR_DNSTAP_ENABLE = 424, + VAR_DNSTAP_SOCKET_PATH = 425, + VAR_DNSTAP_IP = 426, + VAR_DNSTAP_TLS = 427, + VAR_DNSTAP_TLS_SERVER_NAME = 428, + VAR_DNSTAP_TLS_CERT_BUNDLE = 429, + VAR_DNSTAP_TLS_CLIENT_KEY_FILE = 430, + VAR_DNSTAP_TLS_CLIENT_CERT_FILE = 431, + VAR_DNSTAP_SEND_IDENTITY = 432, + VAR_DNSTAP_SEND_VERSION = 433, + VAR_DNSTAP_BIDIRECTIONAL = 434, + VAR_DNSTAP_IDENTITY = 435, + VAR_DNSTAP_VERSION = 436, + VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES = 437, + VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES = 438, + VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES = 439, + VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES = 440, + VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES = 441, + VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES = 442, + VAR_RESPONSE_IP_TAG = 443, + VAR_RESPONSE_IP = 444, + VAR_RESPONSE_IP_DATA = 445, + VAR_HARDEN_ALGO_DOWNGRADE = 446, + VAR_IP_TRANSPARENT = 447, + VAR_IP_DSCP = 448, + VAR_DISABLE_DNSSEC_LAME_CHECK = 449, + VAR_IP_RATELIMIT = 450, + VAR_IP_RATELIMIT_SLABS = 451, + VAR_IP_RATELIMIT_SIZE = 452, + VAR_RATELIMIT = 453, + VAR_RATELIMIT_SLABS = 454, + VAR_RATELIMIT_SIZE = 455, + VAR_OUTBOUND_MSG_RETRY = 456, + VAR_RATELIMIT_FOR_DOMAIN = 457, + VAR_RATELIMIT_BELOW_DOMAIN = 458, + VAR_IP_RATELIMIT_FACTOR = 459, + VAR_RATELIMIT_FACTOR = 460, + VAR_IP_RATELIMIT_BACKOFF = 461, + VAR_RATELIMIT_BACKOFF = 462, + VAR_SEND_CLIENT_SUBNET = 463, + VAR_CLIENT_SUBNET_ZONE = 464, + VAR_CLIENT_SUBNET_ALWAYS_FORWARD = 465, + VAR_CLIENT_SUBNET_OPCODE = 466, + VAR_MAX_CLIENT_SUBNET_IPV4 = 467, + VAR_MAX_CLIENT_SUBNET_IPV6 = 468, + VAR_MIN_CLIENT_SUBNET_IPV4 = 469, + VAR_MIN_CLIENT_SUBNET_IPV6 = 470, + VAR_MAX_ECS_TREE_SIZE_IPV4 = 471, + VAR_MAX_ECS_TREE_SIZE_IPV6 = 472, + VAR_CAPS_WHITELIST = 473, + VAR_CACHE_MAX_NEGATIVE_TTL = 474, + VAR_PERMIT_SMALL_HOLDDOWN = 475, + VAR_QNAME_MINIMISATION = 476, + VAR_QNAME_MINIMISATION_STRICT = 477, + VAR_IP_FREEBIND = 478, + VAR_DEFINE_TAG = 479, + VAR_LOCAL_ZONE_TAG = 480, + VAR_ACCESS_CONTROL_TAG = 481, + VAR_LOCAL_ZONE_OVERRIDE = 482, + VAR_ACCESS_CONTROL_TAG_ACTION = 483, + VAR_ACCESS_CONTROL_TAG_DATA = 484, + VAR_VIEW = 485, + VAR_ACCESS_CONTROL_VIEW = 486, + VAR_VIEW_FIRST = 487, + VAR_SERVE_EXPIRED = 488, + VAR_SERVE_EXPIRED_TTL = 489, + VAR_SERVE_EXPIRED_TTL_RESET = 490, + VAR_SERVE_EXPIRED_REPLY_TTL = 491, + VAR_SERVE_EXPIRED_CLIENT_TIMEOUT = 492, + VAR_EDE_SERVE_EXPIRED = 493, + VAR_SERVE_ORIGINAL_TTL = 494, + VAR_FAKE_DSA = 495, + VAR_FAKE_SHA1 = 496, + VAR_LOG_IDENTITY = 497, + VAR_HIDE_TRUSTANCHOR = 498, + VAR_HIDE_HTTP_USER_AGENT = 499, + VAR_HTTP_USER_AGENT = 500, + VAR_TRUST_ANCHOR_SIGNALING = 501, + VAR_AGGRESSIVE_NSEC = 502, + VAR_USE_SYSTEMD = 503, + VAR_SHM_ENABLE = 504, + VAR_SHM_KEY = 505, + VAR_ROOT_KEY_SENTINEL = 506, + VAR_DNSCRYPT = 507, + VAR_DNSCRYPT_ENABLE = 508, + VAR_DNSCRYPT_PORT = 509, + VAR_DNSCRYPT_PROVIDER = 510, + VAR_DNSCRYPT_SECRET_KEY = 511, + VAR_DNSCRYPT_PROVIDER_CERT = 512, + VAR_DNSCRYPT_PROVIDER_CERT_ROTATED = 513, + VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE = 514, + VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS = 515, + VAR_DNSCRYPT_NONCE_CACHE_SIZE = 516, + VAR_DNSCRYPT_NONCE_CACHE_SLABS = 517, + VAR_PAD_RESPONSES = 518, + VAR_PAD_RESPONSES_BLOCK_SIZE = 519, + VAR_PAD_QUERIES = 520, + VAR_PAD_QUERIES_BLOCK_SIZE = 521, + VAR_IPSECMOD_ENABLED = 522, + VAR_IPSECMOD_HOOK = 523, + VAR_IPSECMOD_IGNORE_BOGUS = 524, + VAR_IPSECMOD_MAX_TTL = 525, + VAR_IPSECMOD_WHITELIST = 526, + VAR_IPSECMOD_STRICT = 527, + VAR_CACHEDB = 528, + VAR_CACHEDB_BACKEND = 529, + VAR_CACHEDB_SECRETSEED = 530, + VAR_CACHEDB_REDISHOST = 531, + VAR_CACHEDB_REDISPORT = 532, + VAR_CACHEDB_REDISTIMEOUT = 533, + VAR_CACHEDB_REDISEXPIRERECORDS = 534, + VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM = 535, + VAR_FOR_UPSTREAM = 536, + VAR_AUTH_ZONE = 537, + VAR_ZONEFILE = 538, + VAR_MASTER = 539, + VAR_URL = 540, + VAR_FOR_DOWNSTREAM = 541, + VAR_FALLBACK_ENABLED = 542, + VAR_TLS_ADDITIONAL_PORT = 543, + VAR_LOW_RTT = 544, + VAR_LOW_RTT_PERMIL = 545, + VAR_FAST_SERVER_PERMIL = 546, + VAR_FAST_SERVER_NUM = 547, + VAR_ALLOW_NOTIFY = 548, + VAR_TLS_WIN_CERT = 549, + VAR_TCP_CONNECTION_LIMIT = 550, + VAR_FORWARD_NO_CACHE = 551, + VAR_STUB_NO_CACHE = 552, + VAR_LOG_SERVFAIL = 553, + VAR_DENY_ANY = 554, + VAR_UNKNOWN_SERVER_TIME_LIMIT = 555, + VAR_LOG_TAG_QUERYREPLY = 556, + VAR_STREAM_WAIT_SIZE = 557, + VAR_TLS_CIPHERS = 558, + VAR_TLS_CIPHERSUITES = 559, + VAR_TLS_USE_SNI = 560, + VAR_IPSET = 561, + VAR_IPSET_NAME_V4 = 562, + VAR_IPSET_NAME_V6 = 563, + VAR_TLS_SESSION_TICKET_KEYS = 564, + VAR_RPZ = 565, + VAR_TAGS = 566, + VAR_RPZ_ACTION_OVERRIDE = 567, + VAR_RPZ_CNAME_OVERRIDE = 568, + VAR_RPZ_LOG = 569, + VAR_RPZ_LOG_NAME = 570, + VAR_DYNLIB = 571, + VAR_DYNLIB_FILE = 572, + VAR_EDNS_CLIENT_STRING = 573, + VAR_EDNS_CLIENT_STRING_OPCODE = 574, + VAR_NSID = 575, + VAR_ZONEMD_PERMISSIVE_MODE = 576, + VAR_ZONEMD_CHECK = 577, + VAR_ZONEMD_REJECT_ABSENCE = 578, + VAR_RPZ_SIGNAL_NXDOMAIN_RA = 579, + VAR_INTERFACE_AUTOMATIC_PORTS = 580, + VAR_EDE = 581, + VAR_EDER = 582 + }; +#endif +/* Tokens. */ +#define SPACE 258 +#define LETTER 259 +#define NEWLINE 260 +#define COMMENT 261 +#define COLON 262 +#define ANY 263 +#define ZONESTR 264 +#define STRING_ARG 265 +#define VAR_FORCE_TOPLEVEL 266 +#define VAR_SERVER 267 +#define VAR_VERBOSITY 268 +#define VAR_NUM_THREADS 269 +#define VAR_PORT 270 +#define VAR_OUTGOING_RANGE 271 +#define VAR_INTERFACE 272 +#define VAR_PREFER_IP4 273 +#define VAR_DO_IP4 274 +#define VAR_DO_IP6 275 +#define VAR_PREFER_IP6 276 +#define VAR_DO_UDP 277 +#define VAR_DO_TCP 278 +#define VAR_TCP_MSS 279 +#define VAR_OUTGOING_TCP_MSS 280 +#define VAR_TCP_IDLE_TIMEOUT 281 +#define VAR_EDNS_TCP_KEEPALIVE 282 +#define VAR_EDNS_TCP_KEEPALIVE_TIMEOUT 283 +#define VAR_CHROOT 284 +#define VAR_USERNAME 285 +#define VAR_DIRECTORY 286 +#define VAR_LOGFILE 287 +#define VAR_PIDFILE 288 +#define VAR_MSG_CACHE_SIZE 289 +#define VAR_MSG_CACHE_SLABS 290 +#define VAR_NUM_QUERIES_PER_THREAD 291 +#define VAR_RRSET_CACHE_SIZE 292 +#define VAR_RRSET_CACHE_SLABS 293 +#define VAR_OUTGOING_NUM_TCP 294 +#define VAR_INFRA_HOST_TTL 295 +#define VAR_INFRA_LAME_TTL 296 +#define VAR_INFRA_CACHE_SLABS 297 +#define VAR_INFRA_CACHE_NUMHOSTS 298 +#define VAR_INFRA_CACHE_LAME_SIZE 299 +#define VAR_NAME 300 +#define VAR_STUB_ZONE 301 +#define VAR_STUB_HOST 302 +#define VAR_STUB_ADDR 303 +#define VAR_TARGET_FETCH_POLICY 304 +#define VAR_HARDEN_SHORT_BUFSIZE 305 +#define VAR_HARDEN_LARGE_QUERIES 306 +#define VAR_FORWARD_ZONE 307 +#define VAR_FORWARD_HOST 308 +#define VAR_FORWARD_ADDR 309 +#define VAR_DO_NOT_QUERY_ADDRESS 310 +#define VAR_HIDE_IDENTITY 311 +#define VAR_HIDE_VERSION 312 +#define VAR_IDENTITY 313 +#define VAR_VERSION 314 +#define VAR_HARDEN_GLUE 315 +#define VAR_MODULE_CONF 316 +#define VAR_TRUST_ANCHOR_FILE 317 +#define VAR_TRUST_ANCHOR 318 +#define VAR_VAL_OVERRIDE_DATE 319 +#define VAR_BOGUS_TTL 320 +#define VAR_VAL_CLEAN_ADDITIONAL 321 +#define VAR_VAL_PERMISSIVE_MODE 322 +#define VAR_INCOMING_NUM_TCP 323 +#define VAR_MSG_BUFFER_SIZE 324 +#define VAR_KEY_CACHE_SIZE 325 +#define VAR_KEY_CACHE_SLABS 326 +#define VAR_TRUSTED_KEYS_FILE 327 +#define VAR_VAL_NSEC3_KEYSIZE_ITERATIONS 328 +#define VAR_USE_SYSLOG 329 +#define VAR_OUTGOING_INTERFACE 330 +#define VAR_ROOT_HINTS 331 +#define VAR_DO_NOT_QUERY_LOCALHOST 332 +#define VAR_CACHE_MAX_TTL 333 +#define VAR_HARDEN_DNSSEC_STRIPPED 334 +#define VAR_ACCESS_CONTROL 335 +#define VAR_LOCAL_ZONE 336 +#define VAR_LOCAL_DATA 337 +#define VAR_INTERFACE_AUTOMATIC 338 +#define VAR_STATISTICS_INTERVAL 339 +#define VAR_DO_DAEMONIZE 340 +#define VAR_USE_CAPS_FOR_ID 341 +#define VAR_STATISTICS_CUMULATIVE 342 +#define VAR_OUTGOING_PORT_PERMIT 343 +#define VAR_OUTGOING_PORT_AVOID 344 +#define VAR_DLV_ANCHOR_FILE 345 +#define VAR_DLV_ANCHOR 346 +#define VAR_NEG_CACHE_SIZE 347 +#define VAR_HARDEN_REFERRAL_PATH 348 +#define VAR_PRIVATE_ADDRESS 349 +#define VAR_PRIVATE_DOMAIN 350 +#define VAR_REMOTE_CONTROL 351 +#define VAR_CONTROL_ENABLE 352 +#define VAR_CONTROL_INTERFACE 353 +#define VAR_CONTROL_PORT 354 +#define VAR_SERVER_KEY_FILE 355 +#define VAR_SERVER_CERT_FILE 356 +#define VAR_CONTROL_KEY_FILE 357 +#define VAR_CONTROL_CERT_FILE 358 +#define VAR_CONTROL_USE_CERT 359 +#define VAR_TCP_REUSE_TIMEOUT 360 +#define VAR_MAX_REUSE_TCP_QUERIES 361 +#define VAR_EXTENDED_STATISTICS 362 +#define VAR_LOCAL_DATA_PTR 363 +#define VAR_JOSTLE_TIMEOUT 364 +#define VAR_STUB_PRIME 365 +#define VAR_UNWANTED_REPLY_THRESHOLD 366 +#define VAR_LOG_TIME_ASCII 367 +#define VAR_DOMAIN_INSECURE 368 +#define VAR_PYTHON 369 +#define VAR_PYTHON_SCRIPT 370 +#define VAR_VAL_SIG_SKEW_MIN 371 +#define VAR_VAL_SIG_SKEW_MAX 372 +#define VAR_VAL_MAX_RESTART 373 +#define VAR_CACHE_MIN_TTL 374 +#define VAR_VAL_LOG_LEVEL 375 +#define VAR_AUTO_TRUST_ANCHOR_FILE 376 +#define VAR_KEEP_MISSING 377 +#define VAR_ADD_HOLDDOWN 378 +#define VAR_DEL_HOLDDOWN 379 +#define VAR_SO_RCVBUF 380 +#define VAR_EDNS_BUFFER_SIZE 381 +#define VAR_PREFETCH 382 +#define VAR_PREFETCH_KEY 383 +#define VAR_SO_SNDBUF 384 +#define VAR_SO_REUSEPORT 385 +#define VAR_HARDEN_BELOW_NXDOMAIN 386 +#define VAR_IGNORE_CD_FLAG 387 +#define VAR_LOG_QUERIES 388 +#define VAR_LOG_REPLIES 389 +#define VAR_LOG_LOCAL_ACTIONS 390 +#define VAR_TCP_UPSTREAM 391 +#define VAR_SSL_UPSTREAM 392 +#define VAR_TCP_AUTH_QUERY_TIMEOUT 393 +#define VAR_SSL_SERVICE_KEY 394 +#define VAR_SSL_SERVICE_PEM 395 +#define VAR_SSL_PORT 396 +#define VAR_FORWARD_FIRST 397 +#define VAR_STUB_SSL_UPSTREAM 398 +#define VAR_FORWARD_SSL_UPSTREAM 399 +#define VAR_TLS_CERT_BUNDLE 400 +#define VAR_STUB_TCP_UPSTREAM 401 +#define VAR_FORWARD_TCP_UPSTREAM 402 +#define VAR_HTTPS_PORT 403 +#define VAR_HTTP_ENDPOINT 404 +#define VAR_HTTP_MAX_STREAMS 405 +#define VAR_HTTP_QUERY_BUFFER_SIZE 406 +#define VAR_HTTP_RESPONSE_BUFFER_SIZE 407 +#define VAR_HTTP_NODELAY 408 +#define VAR_HTTP_NOTLS_DOWNSTREAM 409 +#define VAR_STUB_FIRST 410 +#define VAR_MINIMAL_RESPONSES 411 +#define VAR_RRSET_ROUNDROBIN 412 +#define VAR_MAX_UDP_SIZE 413 +#define VAR_DELAY_CLOSE 414 +#define VAR_UDP_CONNECT 415 +#define VAR_UNBLOCK_LAN_ZONES 416 +#define VAR_INSECURE_LAN_ZONES 417 +#define VAR_INFRA_CACHE_MIN_RTT 418 +#define VAR_INFRA_KEEP_PROBING 419 +#define VAR_DNS64_PREFIX 420 +#define VAR_DNS64_SYNTHALL 421 +#define VAR_DNS64_IGNORE_AAAA 422 +#define VAR_DNSTAP 423 +#define VAR_DNSTAP_ENABLE 424 +#define VAR_DNSTAP_SOCKET_PATH 425 +#define VAR_DNSTAP_IP 426 +#define VAR_DNSTAP_TLS 427 +#define VAR_DNSTAP_TLS_SERVER_NAME 428 +#define VAR_DNSTAP_TLS_CERT_BUNDLE 429 +#define VAR_DNSTAP_TLS_CLIENT_KEY_FILE 430 +#define VAR_DNSTAP_TLS_CLIENT_CERT_FILE 431 +#define VAR_DNSTAP_SEND_IDENTITY 432 +#define VAR_DNSTAP_SEND_VERSION 433 +#define VAR_DNSTAP_BIDIRECTIONAL 434 +#define VAR_DNSTAP_IDENTITY 435 +#define VAR_DNSTAP_VERSION 436 +#define VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES 437 +#define VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES 438 +#define VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES 439 +#define VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES 440 +#define VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES 441 +#define VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES 442 +#define VAR_RESPONSE_IP_TAG 443 +#define VAR_RESPONSE_IP 444 +#define VAR_RESPONSE_IP_DATA 445 +#define VAR_HARDEN_ALGO_DOWNGRADE 446 +#define VAR_IP_TRANSPARENT 447 +#define VAR_IP_DSCP 448 +#define VAR_DISABLE_DNSSEC_LAME_CHECK 449 +#define VAR_IP_RATELIMIT 450 +#define VAR_IP_RATELIMIT_SLABS 451 +#define VAR_IP_RATELIMIT_SIZE 452 +#define VAR_RATELIMIT 453 +#define VAR_RATELIMIT_SLABS 454 +#define VAR_RATELIMIT_SIZE 455 +#define VAR_OUTBOUND_MSG_RETRY 456 +#define VAR_RATELIMIT_FOR_DOMAIN 457 +#define VAR_RATELIMIT_BELOW_DOMAIN 458 +#define VAR_IP_RATELIMIT_FACTOR 459 +#define VAR_RATELIMIT_FACTOR 460 +#define VAR_IP_RATELIMIT_BACKOFF 461 +#define VAR_RATELIMIT_BACKOFF 462 +#define VAR_SEND_CLIENT_SUBNET 463 +#define VAR_CLIENT_SUBNET_ZONE 464 +#define VAR_CLIENT_SUBNET_ALWAYS_FORWARD 465 +#define VAR_CLIENT_SUBNET_OPCODE 466 +#define VAR_MAX_CLIENT_SUBNET_IPV4 467 +#define VAR_MAX_CLIENT_SUBNET_IPV6 468 +#define VAR_MIN_CLIENT_SUBNET_IPV4 469 +#define VAR_MIN_CLIENT_SUBNET_IPV6 470 +#define VAR_MAX_ECS_TREE_SIZE_IPV4 471 +#define VAR_MAX_ECS_TREE_SIZE_IPV6 472 +#define VAR_CAPS_WHITELIST 473 +#define VAR_CACHE_MAX_NEGATIVE_TTL 474 +#define VAR_PERMIT_SMALL_HOLDDOWN 475 +#define VAR_QNAME_MINIMISATION 476 +#define VAR_QNAME_MINIMISATION_STRICT 477 +#define VAR_IP_FREEBIND 478 +#define VAR_DEFINE_TAG 479 +#define VAR_LOCAL_ZONE_TAG 480 +#define VAR_ACCESS_CONTROL_TAG 481 +#define VAR_LOCAL_ZONE_OVERRIDE 482 +#define VAR_ACCESS_CONTROL_TAG_ACTION 483 +#define VAR_ACCESS_CONTROL_TAG_DATA 484 +#define VAR_VIEW 485 +#define VAR_ACCESS_CONTROL_VIEW 486 +#define VAR_VIEW_FIRST 487 +#define VAR_SERVE_EXPIRED 488 +#define VAR_SERVE_EXPIRED_TTL 489 +#define VAR_SERVE_EXPIRED_TTL_RESET 490 +#define VAR_SERVE_EXPIRED_REPLY_TTL 491 +#define VAR_SERVE_EXPIRED_CLIENT_TIMEOUT 492 +#define VAR_EDE_SERVE_EXPIRED 493 +#define VAR_SERVE_ORIGINAL_TTL 494 +#define VAR_FAKE_DSA 495 +#define VAR_FAKE_SHA1 496 +#define VAR_LOG_IDENTITY 497 +#define VAR_HIDE_TRUSTANCHOR 498 +#define VAR_HIDE_HTTP_USER_AGENT 499 +#define VAR_HTTP_USER_AGENT 500 +#define VAR_TRUST_ANCHOR_SIGNALING 501 +#define VAR_AGGRESSIVE_NSEC 502 +#define VAR_USE_SYSTEMD 503 +#define VAR_SHM_ENABLE 504 +#define VAR_SHM_KEY 505 +#define VAR_ROOT_KEY_SENTINEL 506 +#define VAR_DNSCRYPT 507 +#define VAR_DNSCRYPT_ENABLE 508 +#define VAR_DNSCRYPT_PORT 509 +#define VAR_DNSCRYPT_PROVIDER 510 +#define VAR_DNSCRYPT_SECRET_KEY 511 +#define VAR_DNSCRYPT_PROVIDER_CERT 512 +#define VAR_DNSCRYPT_PROVIDER_CERT_ROTATED 513 +#define VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE 514 +#define VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS 515 +#define VAR_DNSCRYPT_NONCE_CACHE_SIZE 516 +#define VAR_DNSCRYPT_NONCE_CACHE_SLABS 517 +#define VAR_PAD_RESPONSES 518 +#define VAR_PAD_RESPONSES_BLOCK_SIZE 519 +#define VAR_PAD_QUERIES 520 +#define VAR_PAD_QUERIES_BLOCK_SIZE 521 +#define VAR_IPSECMOD_ENABLED 522 +#define VAR_IPSECMOD_HOOK 523 +#define VAR_IPSECMOD_IGNORE_BOGUS 524 +#define VAR_IPSECMOD_MAX_TTL 525 +#define VAR_IPSECMOD_WHITELIST 526 +#define VAR_IPSECMOD_STRICT 527 +#define VAR_CACHEDB 528 +#define VAR_CACHEDB_BACKEND 529 +#define VAR_CACHEDB_SECRETSEED 530 +#define VAR_CACHEDB_REDISHOST 531 +#define VAR_CACHEDB_REDISPORT 532 +#define VAR_CACHEDB_REDISTIMEOUT 533 +#define VAR_CACHEDB_REDISEXPIRERECORDS 534 +#define VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM 535 +#define VAR_FOR_UPSTREAM 536 +#define VAR_AUTH_ZONE 537 +#define VAR_ZONEFILE 538 +#define VAR_MASTER 539 +#define VAR_URL 540 +#define VAR_FOR_DOWNSTREAM 541 +#define VAR_FALLBACK_ENABLED 542 +#define VAR_TLS_ADDITIONAL_PORT 543 +#define VAR_LOW_RTT 544 +#define VAR_LOW_RTT_PERMIL 545 +#define VAR_FAST_SERVER_PERMIL 546 +#define VAR_FAST_SERVER_NUM 547 +#define VAR_ALLOW_NOTIFY 548 +#define VAR_TLS_WIN_CERT 549 +#define VAR_TCP_CONNECTION_LIMIT 550 +#define VAR_FORWARD_NO_CACHE 551 +#define VAR_STUB_NO_CACHE 552 +#define VAR_LOG_SERVFAIL 553 +#define VAR_DENY_ANY 554 +#define VAR_UNKNOWN_SERVER_TIME_LIMIT 555 +#define VAR_LOG_TAG_QUERYREPLY 556 +#define VAR_STREAM_WAIT_SIZE 557 +#define VAR_TLS_CIPHERS 558 +#define VAR_TLS_CIPHERSUITES 559 +#define VAR_TLS_USE_SNI 560 +#define VAR_IPSET 561 +#define VAR_IPSET_NAME_V4 562 +#define VAR_IPSET_NAME_V6 563 +#define VAR_TLS_SESSION_TICKET_KEYS 564 +#define VAR_RPZ 565 +#define VAR_TAGS 566 +#define VAR_RPZ_ACTION_OVERRIDE 567 +#define VAR_RPZ_CNAME_OVERRIDE 568 +#define VAR_RPZ_LOG 569 +#define VAR_RPZ_LOG_NAME 570 +#define VAR_DYNLIB 571 +#define VAR_DYNLIB_FILE 572 +#define VAR_EDNS_CLIENT_STRING 573 +#define VAR_EDNS_CLIENT_STRING_OPCODE 574 +#define VAR_NSID 575 +#define VAR_ZONEMD_PERMISSIVE_MODE 576 +#define VAR_ZONEMD_CHECK 577 +#define VAR_ZONEMD_REJECT_ABSENCE 578 +#define VAR_RPZ_SIGNAL_NXDOMAIN_RA 579 +#define VAR_INTERFACE_AUTOMATIC_PORTS 580 +#define VAR_EDE 581 +#define VAR_EDER 582 + + + + +/* Copy the first part of user declarations. */ #line 38 "./util/configparser.y" #include "config.h" @@ -96,804 +753,76 @@ extern struct config_parser_state* cfg_parser; #endif -#line 100 "util/configparser.c" -# ifndef YY_CAST -# ifdef __cplusplus -# define YY_CAST(Type, Val) static_cast (Val) -# define YY_REINTERPRET_CAST(Type, Val) reinterpret_cast (Val) -# else -# define YY_CAST(Type, Val) ((Type) (Val)) -# define YY_REINTERPRET_CAST(Type, Val) ((Type) (Val)) -# endif -# endif -# ifndef YY_NULLPTR -# if defined __cplusplus -# if 201103L <= __cplusplus -# define YY_NULLPTR nullptr -# else -# define YY_NULLPTR 0 -# endif -# else -# define YY_NULLPTR ((void*)0) -# endif -# endif +/* Enabling traces. */ +#ifndef YYDEBUG +# define YYDEBUG 0 +#endif -#include "configparser.h" -/* Symbol kind. */ -enum yysymbol_kind_t -{ - YYSYMBOL_YYEMPTY = -2, - YYSYMBOL_YYEOF = 0, /* "end of file" */ - YYSYMBOL_YYerror = 1, /* error */ - YYSYMBOL_YYUNDEF = 2, /* "invalid token" */ - YYSYMBOL_SPACE = 3, /* SPACE */ - YYSYMBOL_LETTER = 4, /* LETTER */ - YYSYMBOL_NEWLINE = 5, /* NEWLINE */ - YYSYMBOL_COMMENT = 6, /* COMMENT */ - YYSYMBOL_COLON = 7, /* COLON */ - YYSYMBOL_ANY = 8, /* ANY */ - YYSYMBOL_ZONESTR = 9, /* ZONESTR */ - YYSYMBOL_STRING_ARG = 10, /* STRING_ARG */ - YYSYMBOL_VAR_FORCE_TOPLEVEL = 11, /* VAR_FORCE_TOPLEVEL */ - YYSYMBOL_VAR_SERVER = 12, /* VAR_SERVER */ - YYSYMBOL_VAR_VERBOSITY = 13, /* VAR_VERBOSITY */ - YYSYMBOL_VAR_NUM_THREADS = 14, /* VAR_NUM_THREADS */ - YYSYMBOL_VAR_PORT = 15, /* VAR_PORT */ - YYSYMBOL_VAR_OUTGOING_RANGE = 16, /* VAR_OUTGOING_RANGE */ - YYSYMBOL_VAR_INTERFACE = 17, /* VAR_INTERFACE */ - YYSYMBOL_VAR_PREFER_IP4 = 18, /* VAR_PREFER_IP4 */ - YYSYMBOL_VAR_DO_IP4 = 19, /* VAR_DO_IP4 */ - YYSYMBOL_VAR_DO_IP6 = 20, /* VAR_DO_IP6 */ - YYSYMBOL_VAR_PREFER_IP6 = 21, /* VAR_PREFER_IP6 */ - YYSYMBOL_VAR_DO_UDP = 22, /* VAR_DO_UDP */ - YYSYMBOL_VAR_DO_TCP = 23, /* VAR_DO_TCP */ - YYSYMBOL_VAR_TCP_MSS = 24, /* VAR_TCP_MSS */ - YYSYMBOL_VAR_OUTGOING_TCP_MSS = 25, /* VAR_OUTGOING_TCP_MSS */ - YYSYMBOL_VAR_TCP_IDLE_TIMEOUT = 26, /* VAR_TCP_IDLE_TIMEOUT */ - YYSYMBOL_VAR_EDNS_TCP_KEEPALIVE = 27, /* VAR_EDNS_TCP_KEEPALIVE */ - YYSYMBOL_VAR_EDNS_TCP_KEEPALIVE_TIMEOUT = 28, /* VAR_EDNS_TCP_KEEPALIVE_TIMEOUT */ - YYSYMBOL_VAR_CHROOT = 29, /* VAR_CHROOT */ - YYSYMBOL_VAR_USERNAME = 30, /* VAR_USERNAME */ - YYSYMBOL_VAR_DIRECTORY = 31, /* VAR_DIRECTORY */ - YYSYMBOL_VAR_LOGFILE = 32, /* VAR_LOGFILE */ - YYSYMBOL_VAR_PIDFILE = 33, /* VAR_PIDFILE */ - YYSYMBOL_VAR_MSG_CACHE_SIZE = 34, /* VAR_MSG_CACHE_SIZE */ - YYSYMBOL_VAR_MSG_CACHE_SLABS = 35, /* VAR_MSG_CACHE_SLABS */ - YYSYMBOL_VAR_NUM_QUERIES_PER_THREAD = 36, /* VAR_NUM_QUERIES_PER_THREAD */ - YYSYMBOL_VAR_RRSET_CACHE_SIZE = 37, /* VAR_RRSET_CACHE_SIZE */ - YYSYMBOL_VAR_RRSET_CACHE_SLABS = 38, /* VAR_RRSET_CACHE_SLABS */ - YYSYMBOL_VAR_OUTGOING_NUM_TCP = 39, /* VAR_OUTGOING_NUM_TCP */ - YYSYMBOL_VAR_INFRA_HOST_TTL = 40, /* VAR_INFRA_HOST_TTL */ - YYSYMBOL_VAR_INFRA_LAME_TTL = 41, /* VAR_INFRA_LAME_TTL */ - YYSYMBOL_VAR_INFRA_CACHE_SLABS = 42, /* VAR_INFRA_CACHE_SLABS */ - YYSYMBOL_VAR_INFRA_CACHE_NUMHOSTS = 43, /* VAR_INFRA_CACHE_NUMHOSTS */ - YYSYMBOL_VAR_INFRA_CACHE_LAME_SIZE = 44, /* VAR_INFRA_CACHE_LAME_SIZE */ - YYSYMBOL_VAR_NAME = 45, /* VAR_NAME */ - YYSYMBOL_VAR_STUB_ZONE = 46, /* VAR_STUB_ZONE */ - YYSYMBOL_VAR_STUB_HOST = 47, /* VAR_STUB_HOST */ - YYSYMBOL_VAR_STUB_ADDR = 48, /* VAR_STUB_ADDR */ - YYSYMBOL_VAR_TARGET_FETCH_POLICY = 49, /* VAR_TARGET_FETCH_POLICY */ - YYSYMBOL_VAR_HARDEN_SHORT_BUFSIZE = 50, /* VAR_HARDEN_SHORT_BUFSIZE */ - YYSYMBOL_VAR_HARDEN_LARGE_QUERIES = 51, /* VAR_HARDEN_LARGE_QUERIES */ - YYSYMBOL_VAR_FORWARD_ZONE = 52, /* VAR_FORWARD_ZONE */ - YYSYMBOL_VAR_FORWARD_HOST = 53, /* VAR_FORWARD_HOST */ - YYSYMBOL_VAR_FORWARD_ADDR = 54, /* VAR_FORWARD_ADDR */ - YYSYMBOL_VAR_DO_NOT_QUERY_ADDRESS = 55, /* VAR_DO_NOT_QUERY_ADDRESS */ - YYSYMBOL_VAR_HIDE_IDENTITY = 56, /* VAR_HIDE_IDENTITY */ - YYSYMBOL_VAR_HIDE_VERSION = 57, /* VAR_HIDE_VERSION */ - YYSYMBOL_VAR_IDENTITY = 58, /* VAR_IDENTITY */ - YYSYMBOL_VAR_VERSION = 59, /* VAR_VERSION */ - YYSYMBOL_VAR_HARDEN_GLUE = 60, /* VAR_HARDEN_GLUE */ - YYSYMBOL_VAR_MODULE_CONF = 61, /* VAR_MODULE_CONF */ - YYSYMBOL_VAR_TRUST_ANCHOR_FILE = 62, /* VAR_TRUST_ANCHOR_FILE */ - YYSYMBOL_VAR_TRUST_ANCHOR = 63, /* VAR_TRUST_ANCHOR */ - YYSYMBOL_VAR_VAL_OVERRIDE_DATE = 64, /* VAR_VAL_OVERRIDE_DATE */ - YYSYMBOL_VAR_BOGUS_TTL = 65, /* VAR_BOGUS_TTL */ - YYSYMBOL_VAR_VAL_CLEAN_ADDITIONAL = 66, /* VAR_VAL_CLEAN_ADDITIONAL */ - YYSYMBOL_VAR_VAL_PERMISSIVE_MODE = 67, /* VAR_VAL_PERMISSIVE_MODE */ - YYSYMBOL_VAR_INCOMING_NUM_TCP = 68, /* VAR_INCOMING_NUM_TCP */ - YYSYMBOL_VAR_MSG_BUFFER_SIZE = 69, /* VAR_MSG_BUFFER_SIZE */ - YYSYMBOL_VAR_KEY_CACHE_SIZE = 70, /* VAR_KEY_CACHE_SIZE */ - YYSYMBOL_VAR_KEY_CACHE_SLABS = 71, /* VAR_KEY_CACHE_SLABS */ - YYSYMBOL_VAR_TRUSTED_KEYS_FILE = 72, /* VAR_TRUSTED_KEYS_FILE */ - YYSYMBOL_VAR_VAL_NSEC3_KEYSIZE_ITERATIONS = 73, /* VAR_VAL_NSEC3_KEYSIZE_ITERATIONS */ - YYSYMBOL_VAR_USE_SYSLOG = 74, /* VAR_USE_SYSLOG */ - YYSYMBOL_VAR_OUTGOING_INTERFACE = 75, /* VAR_OUTGOING_INTERFACE */ - YYSYMBOL_VAR_ROOT_HINTS = 76, /* VAR_ROOT_HINTS */ - YYSYMBOL_VAR_DO_NOT_QUERY_LOCALHOST = 77, /* VAR_DO_NOT_QUERY_LOCALHOST */ - YYSYMBOL_VAR_CACHE_MAX_TTL = 78, /* VAR_CACHE_MAX_TTL */ - YYSYMBOL_VAR_HARDEN_DNSSEC_STRIPPED = 79, /* VAR_HARDEN_DNSSEC_STRIPPED */ - YYSYMBOL_VAR_ACCESS_CONTROL = 80, /* VAR_ACCESS_CONTROL */ - YYSYMBOL_VAR_LOCAL_ZONE = 81, /* VAR_LOCAL_ZONE */ - YYSYMBOL_VAR_LOCAL_DATA = 82, /* VAR_LOCAL_DATA */ - YYSYMBOL_VAR_INTERFACE_AUTOMATIC = 83, /* VAR_INTERFACE_AUTOMATIC */ - YYSYMBOL_VAR_STATISTICS_INTERVAL = 84, /* VAR_STATISTICS_INTERVAL */ - YYSYMBOL_VAR_DO_DAEMONIZE = 85, /* VAR_DO_DAEMONIZE */ - YYSYMBOL_VAR_USE_CAPS_FOR_ID = 86, /* VAR_USE_CAPS_FOR_ID */ - YYSYMBOL_VAR_STATISTICS_CUMULATIVE = 87, /* VAR_STATISTICS_CUMULATIVE */ - YYSYMBOL_VAR_OUTGOING_PORT_PERMIT = 88, /* VAR_OUTGOING_PORT_PERMIT */ - YYSYMBOL_VAR_OUTGOING_PORT_AVOID = 89, /* VAR_OUTGOING_PORT_AVOID */ - YYSYMBOL_VAR_DLV_ANCHOR_FILE = 90, /* VAR_DLV_ANCHOR_FILE */ - YYSYMBOL_VAR_DLV_ANCHOR = 91, /* VAR_DLV_ANCHOR */ - YYSYMBOL_VAR_NEG_CACHE_SIZE = 92, /* VAR_NEG_CACHE_SIZE */ - YYSYMBOL_VAR_HARDEN_REFERRAL_PATH = 93, /* VAR_HARDEN_REFERRAL_PATH */ - YYSYMBOL_VAR_PRIVATE_ADDRESS = 94, /* VAR_PRIVATE_ADDRESS */ - YYSYMBOL_VAR_PRIVATE_DOMAIN = 95, /* VAR_PRIVATE_DOMAIN */ - YYSYMBOL_VAR_REMOTE_CONTROL = 96, /* VAR_REMOTE_CONTROL */ - YYSYMBOL_VAR_CONTROL_ENABLE = 97, /* VAR_CONTROL_ENABLE */ - YYSYMBOL_VAR_CONTROL_INTERFACE = 98, /* VAR_CONTROL_INTERFACE */ - YYSYMBOL_VAR_CONTROL_PORT = 99, /* VAR_CONTROL_PORT */ - YYSYMBOL_VAR_SERVER_KEY_FILE = 100, /* VAR_SERVER_KEY_FILE */ - YYSYMBOL_VAR_SERVER_CERT_FILE = 101, /* VAR_SERVER_CERT_FILE */ - YYSYMBOL_VAR_CONTROL_KEY_FILE = 102, /* VAR_CONTROL_KEY_FILE */ - YYSYMBOL_VAR_CONTROL_CERT_FILE = 103, /* VAR_CONTROL_CERT_FILE */ - YYSYMBOL_VAR_CONTROL_USE_CERT = 104, /* VAR_CONTROL_USE_CERT */ - YYSYMBOL_VAR_TCP_REUSE_TIMEOUT = 105, /* VAR_TCP_REUSE_TIMEOUT */ - YYSYMBOL_VAR_MAX_REUSE_TCP_QUERIES = 106, /* VAR_MAX_REUSE_TCP_QUERIES */ - YYSYMBOL_VAR_EXTENDED_STATISTICS = 107, /* VAR_EXTENDED_STATISTICS */ - YYSYMBOL_VAR_LOCAL_DATA_PTR = 108, /* VAR_LOCAL_DATA_PTR */ - YYSYMBOL_VAR_JOSTLE_TIMEOUT = 109, /* VAR_JOSTLE_TIMEOUT */ - YYSYMBOL_VAR_STUB_PRIME = 110, /* VAR_STUB_PRIME */ - YYSYMBOL_VAR_UNWANTED_REPLY_THRESHOLD = 111, /* VAR_UNWANTED_REPLY_THRESHOLD */ - YYSYMBOL_VAR_LOG_TIME_ASCII = 112, /* VAR_LOG_TIME_ASCII */ - YYSYMBOL_VAR_DOMAIN_INSECURE = 113, /* VAR_DOMAIN_INSECURE */ - YYSYMBOL_VAR_PYTHON = 114, /* VAR_PYTHON */ - YYSYMBOL_VAR_PYTHON_SCRIPT = 115, /* VAR_PYTHON_SCRIPT */ - YYSYMBOL_VAR_VAL_SIG_SKEW_MIN = 116, /* VAR_VAL_SIG_SKEW_MIN */ - YYSYMBOL_VAR_VAL_SIG_SKEW_MAX = 117, /* VAR_VAL_SIG_SKEW_MAX */ - YYSYMBOL_VAR_VAL_MAX_RESTART = 118, /* VAR_VAL_MAX_RESTART */ - YYSYMBOL_VAR_CACHE_MIN_TTL = 119, /* VAR_CACHE_MIN_TTL */ - YYSYMBOL_VAR_VAL_LOG_LEVEL = 120, /* VAR_VAL_LOG_LEVEL */ - YYSYMBOL_VAR_AUTO_TRUST_ANCHOR_FILE = 121, /* VAR_AUTO_TRUST_ANCHOR_FILE */ - YYSYMBOL_VAR_KEEP_MISSING = 122, /* VAR_KEEP_MISSING */ - YYSYMBOL_VAR_ADD_HOLDDOWN = 123, /* VAR_ADD_HOLDDOWN */ - YYSYMBOL_VAR_DEL_HOLDDOWN = 124, /* VAR_DEL_HOLDDOWN */ - YYSYMBOL_VAR_SO_RCVBUF = 125, /* VAR_SO_RCVBUF */ - YYSYMBOL_VAR_EDNS_BUFFER_SIZE = 126, /* VAR_EDNS_BUFFER_SIZE */ - YYSYMBOL_VAR_PREFETCH = 127, /* VAR_PREFETCH */ - YYSYMBOL_VAR_PREFETCH_KEY = 128, /* VAR_PREFETCH_KEY */ - YYSYMBOL_VAR_SO_SNDBUF = 129, /* VAR_SO_SNDBUF */ - YYSYMBOL_VAR_SO_REUSEPORT = 130, /* VAR_SO_REUSEPORT */ - YYSYMBOL_VAR_HARDEN_BELOW_NXDOMAIN = 131, /* VAR_HARDEN_BELOW_NXDOMAIN */ - YYSYMBOL_VAR_IGNORE_CD_FLAG = 132, /* VAR_IGNORE_CD_FLAG */ - YYSYMBOL_VAR_LOG_QUERIES = 133, /* VAR_LOG_QUERIES */ - YYSYMBOL_VAR_LOG_REPLIES = 134, /* VAR_LOG_REPLIES */ - YYSYMBOL_VAR_LOG_LOCAL_ACTIONS = 135, /* VAR_LOG_LOCAL_ACTIONS */ - YYSYMBOL_VAR_TCP_UPSTREAM = 136, /* VAR_TCP_UPSTREAM */ - YYSYMBOL_VAR_SSL_UPSTREAM = 137, /* VAR_SSL_UPSTREAM */ - YYSYMBOL_VAR_TCP_AUTH_QUERY_TIMEOUT = 138, /* VAR_TCP_AUTH_QUERY_TIMEOUT */ - YYSYMBOL_VAR_SSL_SERVICE_KEY = 139, /* VAR_SSL_SERVICE_KEY */ - YYSYMBOL_VAR_SSL_SERVICE_PEM = 140, /* VAR_SSL_SERVICE_PEM */ - YYSYMBOL_VAR_SSL_PORT = 141, /* VAR_SSL_PORT */ - YYSYMBOL_VAR_FORWARD_FIRST = 142, /* VAR_FORWARD_FIRST */ - YYSYMBOL_VAR_STUB_SSL_UPSTREAM = 143, /* VAR_STUB_SSL_UPSTREAM */ - YYSYMBOL_VAR_FORWARD_SSL_UPSTREAM = 144, /* VAR_FORWARD_SSL_UPSTREAM */ - YYSYMBOL_VAR_TLS_CERT_BUNDLE = 145, /* VAR_TLS_CERT_BUNDLE */ - YYSYMBOL_VAR_STUB_TCP_UPSTREAM = 146, /* VAR_STUB_TCP_UPSTREAM */ - YYSYMBOL_VAR_FORWARD_TCP_UPSTREAM = 147, /* VAR_FORWARD_TCP_UPSTREAM */ - YYSYMBOL_VAR_HTTPS_PORT = 148, /* VAR_HTTPS_PORT */ - YYSYMBOL_VAR_HTTP_ENDPOINT = 149, /* VAR_HTTP_ENDPOINT */ - YYSYMBOL_VAR_HTTP_MAX_STREAMS = 150, /* VAR_HTTP_MAX_STREAMS */ - YYSYMBOL_VAR_HTTP_QUERY_BUFFER_SIZE = 151, /* VAR_HTTP_QUERY_BUFFER_SIZE */ - YYSYMBOL_VAR_HTTP_RESPONSE_BUFFER_SIZE = 152, /* VAR_HTTP_RESPONSE_BUFFER_SIZE */ - YYSYMBOL_VAR_HTTP_NODELAY = 153, /* VAR_HTTP_NODELAY */ - YYSYMBOL_VAR_HTTP_NOTLS_DOWNSTREAM = 154, /* VAR_HTTP_NOTLS_DOWNSTREAM */ - YYSYMBOL_VAR_STUB_FIRST = 155, /* VAR_STUB_FIRST */ - YYSYMBOL_VAR_MINIMAL_RESPONSES = 156, /* VAR_MINIMAL_RESPONSES */ - YYSYMBOL_VAR_RRSET_ROUNDROBIN = 157, /* VAR_RRSET_ROUNDROBIN */ - YYSYMBOL_VAR_MAX_UDP_SIZE = 158, /* VAR_MAX_UDP_SIZE */ - YYSYMBOL_VAR_DELAY_CLOSE = 159, /* VAR_DELAY_CLOSE */ - YYSYMBOL_VAR_UDP_CONNECT = 160, /* VAR_UDP_CONNECT */ - YYSYMBOL_VAR_UNBLOCK_LAN_ZONES = 161, /* VAR_UNBLOCK_LAN_ZONES */ - YYSYMBOL_VAR_INSECURE_LAN_ZONES = 162, /* VAR_INSECURE_LAN_ZONES */ - YYSYMBOL_VAR_INFRA_CACHE_MIN_RTT = 163, /* VAR_INFRA_CACHE_MIN_RTT */ - YYSYMBOL_VAR_INFRA_KEEP_PROBING = 164, /* VAR_INFRA_KEEP_PROBING */ - YYSYMBOL_VAR_DNS64_PREFIX = 165, /* VAR_DNS64_PREFIX */ - YYSYMBOL_VAR_DNS64_SYNTHALL = 166, /* VAR_DNS64_SYNTHALL */ - YYSYMBOL_VAR_DNS64_IGNORE_AAAA = 167, /* VAR_DNS64_IGNORE_AAAA */ - YYSYMBOL_VAR_DNSTAP = 168, /* VAR_DNSTAP */ - YYSYMBOL_VAR_DNSTAP_ENABLE = 169, /* VAR_DNSTAP_ENABLE */ - YYSYMBOL_VAR_DNSTAP_SOCKET_PATH = 170, /* VAR_DNSTAP_SOCKET_PATH */ - YYSYMBOL_VAR_DNSTAP_IP = 171, /* VAR_DNSTAP_IP */ - YYSYMBOL_VAR_DNSTAP_TLS = 172, /* VAR_DNSTAP_TLS */ - YYSYMBOL_VAR_DNSTAP_TLS_SERVER_NAME = 173, /* VAR_DNSTAP_TLS_SERVER_NAME */ - YYSYMBOL_VAR_DNSTAP_TLS_CERT_BUNDLE = 174, /* VAR_DNSTAP_TLS_CERT_BUNDLE */ - YYSYMBOL_VAR_DNSTAP_TLS_CLIENT_KEY_FILE = 175, /* VAR_DNSTAP_TLS_CLIENT_KEY_FILE */ - YYSYMBOL_VAR_DNSTAP_TLS_CLIENT_CERT_FILE = 176, /* VAR_DNSTAP_TLS_CLIENT_CERT_FILE */ - YYSYMBOL_VAR_DNSTAP_SEND_IDENTITY = 177, /* VAR_DNSTAP_SEND_IDENTITY */ - YYSYMBOL_VAR_DNSTAP_SEND_VERSION = 178, /* VAR_DNSTAP_SEND_VERSION */ - YYSYMBOL_VAR_DNSTAP_BIDIRECTIONAL = 179, /* VAR_DNSTAP_BIDIRECTIONAL */ - YYSYMBOL_VAR_DNSTAP_IDENTITY = 180, /* VAR_DNSTAP_IDENTITY */ - YYSYMBOL_VAR_DNSTAP_VERSION = 181, /* VAR_DNSTAP_VERSION */ - YYSYMBOL_VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES = 182, /* VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES = 183, /* VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES = 184, /* VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES = 185, /* VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES = 186, /* VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES = 187, /* VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES */ - YYSYMBOL_VAR_RESPONSE_IP_TAG = 188, /* VAR_RESPONSE_IP_TAG */ - YYSYMBOL_VAR_RESPONSE_IP = 189, /* VAR_RESPONSE_IP */ - YYSYMBOL_VAR_RESPONSE_IP_DATA = 190, /* VAR_RESPONSE_IP_DATA */ - YYSYMBOL_VAR_HARDEN_ALGO_DOWNGRADE = 191, /* VAR_HARDEN_ALGO_DOWNGRADE */ - YYSYMBOL_VAR_IP_TRANSPARENT = 192, /* VAR_IP_TRANSPARENT */ - YYSYMBOL_VAR_IP_DSCP = 193, /* VAR_IP_DSCP */ - YYSYMBOL_VAR_DISABLE_DNSSEC_LAME_CHECK = 194, /* VAR_DISABLE_DNSSEC_LAME_CHECK */ - YYSYMBOL_VAR_IP_RATELIMIT = 195, /* VAR_IP_RATELIMIT */ - YYSYMBOL_VAR_IP_RATELIMIT_SLABS = 196, /* VAR_IP_RATELIMIT_SLABS */ - YYSYMBOL_VAR_IP_RATELIMIT_SIZE = 197, /* VAR_IP_RATELIMIT_SIZE */ - YYSYMBOL_VAR_RATELIMIT = 198, /* VAR_RATELIMIT */ - YYSYMBOL_VAR_RATELIMIT_SLABS = 199, /* VAR_RATELIMIT_SLABS */ - YYSYMBOL_VAR_RATELIMIT_SIZE = 200, /* VAR_RATELIMIT_SIZE */ - YYSYMBOL_VAR_OUTBOUND_MSG_RETRY = 201, /* VAR_OUTBOUND_MSG_RETRY */ - YYSYMBOL_VAR_RATELIMIT_FOR_DOMAIN = 202, /* VAR_RATELIMIT_FOR_DOMAIN */ - YYSYMBOL_VAR_RATELIMIT_BELOW_DOMAIN = 203, /* VAR_RATELIMIT_BELOW_DOMAIN */ - YYSYMBOL_VAR_IP_RATELIMIT_FACTOR = 204, /* VAR_IP_RATELIMIT_FACTOR */ - YYSYMBOL_VAR_RATELIMIT_FACTOR = 205, /* VAR_RATELIMIT_FACTOR */ - YYSYMBOL_VAR_IP_RATELIMIT_BACKOFF = 206, /* VAR_IP_RATELIMIT_BACKOFF */ - YYSYMBOL_VAR_RATELIMIT_BACKOFF = 207, /* VAR_RATELIMIT_BACKOFF */ - YYSYMBOL_VAR_SEND_CLIENT_SUBNET = 208, /* VAR_SEND_CLIENT_SUBNET */ - YYSYMBOL_VAR_CLIENT_SUBNET_ZONE = 209, /* VAR_CLIENT_SUBNET_ZONE */ - YYSYMBOL_VAR_CLIENT_SUBNET_ALWAYS_FORWARD = 210, /* VAR_CLIENT_SUBNET_ALWAYS_FORWARD */ - YYSYMBOL_VAR_CLIENT_SUBNET_OPCODE = 211, /* VAR_CLIENT_SUBNET_OPCODE */ - YYSYMBOL_VAR_MAX_CLIENT_SUBNET_IPV4 = 212, /* VAR_MAX_CLIENT_SUBNET_IPV4 */ - YYSYMBOL_VAR_MAX_CLIENT_SUBNET_IPV6 = 213, /* VAR_MAX_CLIENT_SUBNET_IPV6 */ - YYSYMBOL_VAR_MIN_CLIENT_SUBNET_IPV4 = 214, /* VAR_MIN_CLIENT_SUBNET_IPV4 */ - YYSYMBOL_VAR_MIN_CLIENT_SUBNET_IPV6 = 215, /* VAR_MIN_CLIENT_SUBNET_IPV6 */ - YYSYMBOL_VAR_MAX_ECS_TREE_SIZE_IPV4 = 216, /* VAR_MAX_ECS_TREE_SIZE_IPV4 */ - YYSYMBOL_VAR_MAX_ECS_TREE_SIZE_IPV6 = 217, /* VAR_MAX_ECS_TREE_SIZE_IPV6 */ - YYSYMBOL_VAR_CAPS_WHITELIST = 218, /* VAR_CAPS_WHITELIST */ - YYSYMBOL_VAR_CACHE_MAX_NEGATIVE_TTL = 219, /* VAR_CACHE_MAX_NEGATIVE_TTL */ - YYSYMBOL_VAR_PERMIT_SMALL_HOLDDOWN = 220, /* VAR_PERMIT_SMALL_HOLDDOWN */ - YYSYMBOL_VAR_QNAME_MINIMISATION = 221, /* VAR_QNAME_MINIMISATION */ - YYSYMBOL_VAR_QNAME_MINIMISATION_STRICT = 222, /* VAR_QNAME_MINIMISATION_STRICT */ - YYSYMBOL_VAR_IP_FREEBIND = 223, /* VAR_IP_FREEBIND */ - YYSYMBOL_VAR_DEFINE_TAG = 224, /* VAR_DEFINE_TAG */ - YYSYMBOL_VAR_LOCAL_ZONE_TAG = 225, /* VAR_LOCAL_ZONE_TAG */ - YYSYMBOL_VAR_ACCESS_CONTROL_TAG = 226, /* VAR_ACCESS_CONTROL_TAG */ - YYSYMBOL_VAR_LOCAL_ZONE_OVERRIDE = 227, /* VAR_LOCAL_ZONE_OVERRIDE */ - YYSYMBOL_VAR_ACCESS_CONTROL_TAG_ACTION = 228, /* VAR_ACCESS_CONTROL_TAG_ACTION */ - YYSYMBOL_VAR_ACCESS_CONTROL_TAG_DATA = 229, /* VAR_ACCESS_CONTROL_TAG_DATA */ - YYSYMBOL_VAR_VIEW = 230, /* VAR_VIEW */ - YYSYMBOL_VAR_ACCESS_CONTROL_VIEW = 231, /* VAR_ACCESS_CONTROL_VIEW */ - YYSYMBOL_VAR_VIEW_FIRST = 232, /* VAR_VIEW_FIRST */ - YYSYMBOL_VAR_SERVE_EXPIRED = 233, /* VAR_SERVE_EXPIRED */ - YYSYMBOL_VAR_SERVE_EXPIRED_TTL = 234, /* VAR_SERVE_EXPIRED_TTL */ - YYSYMBOL_VAR_SERVE_EXPIRED_TTL_RESET = 235, /* VAR_SERVE_EXPIRED_TTL_RESET */ - YYSYMBOL_VAR_SERVE_EXPIRED_REPLY_TTL = 236, /* VAR_SERVE_EXPIRED_REPLY_TTL */ - YYSYMBOL_VAR_SERVE_EXPIRED_CLIENT_TIMEOUT = 237, /* VAR_SERVE_EXPIRED_CLIENT_TIMEOUT */ - YYSYMBOL_VAR_EDE_SERVE_EXPIRED = 238, /* VAR_EDE_SERVE_EXPIRED */ - YYSYMBOL_VAR_SERVE_ORIGINAL_TTL = 239, /* VAR_SERVE_ORIGINAL_TTL */ - YYSYMBOL_VAR_FAKE_DSA = 240, /* VAR_FAKE_DSA */ - YYSYMBOL_VAR_FAKE_SHA1 = 241, /* VAR_FAKE_SHA1 */ - YYSYMBOL_VAR_LOG_IDENTITY = 242, /* VAR_LOG_IDENTITY */ - YYSYMBOL_VAR_HIDE_TRUSTANCHOR = 243, /* VAR_HIDE_TRUSTANCHOR */ - YYSYMBOL_VAR_HIDE_HTTP_USER_AGENT = 244, /* VAR_HIDE_HTTP_USER_AGENT */ - YYSYMBOL_VAR_HTTP_USER_AGENT = 245, /* VAR_HTTP_USER_AGENT */ - YYSYMBOL_VAR_TRUST_ANCHOR_SIGNALING = 246, /* VAR_TRUST_ANCHOR_SIGNALING */ - YYSYMBOL_VAR_AGGRESSIVE_NSEC = 247, /* VAR_AGGRESSIVE_NSEC */ - YYSYMBOL_VAR_USE_SYSTEMD = 248, /* VAR_USE_SYSTEMD */ - YYSYMBOL_VAR_SHM_ENABLE = 249, /* VAR_SHM_ENABLE */ - YYSYMBOL_VAR_SHM_KEY = 250, /* VAR_SHM_KEY */ - YYSYMBOL_VAR_ROOT_KEY_SENTINEL = 251, /* VAR_ROOT_KEY_SENTINEL */ - YYSYMBOL_VAR_DNSCRYPT = 252, /* VAR_DNSCRYPT */ - YYSYMBOL_VAR_DNSCRYPT_ENABLE = 253, /* VAR_DNSCRYPT_ENABLE */ - YYSYMBOL_VAR_DNSCRYPT_PORT = 254, /* VAR_DNSCRYPT_PORT */ - YYSYMBOL_VAR_DNSCRYPT_PROVIDER = 255, /* VAR_DNSCRYPT_PROVIDER */ - YYSYMBOL_VAR_DNSCRYPT_SECRET_KEY = 256, /* VAR_DNSCRYPT_SECRET_KEY */ - YYSYMBOL_VAR_DNSCRYPT_PROVIDER_CERT = 257, /* VAR_DNSCRYPT_PROVIDER_CERT */ - YYSYMBOL_VAR_DNSCRYPT_PROVIDER_CERT_ROTATED = 258, /* VAR_DNSCRYPT_PROVIDER_CERT_ROTATED */ - YYSYMBOL_VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE = 259, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE */ - YYSYMBOL_VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS = 260, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS */ - YYSYMBOL_VAR_DNSCRYPT_NONCE_CACHE_SIZE = 261, /* VAR_DNSCRYPT_NONCE_CACHE_SIZE */ - YYSYMBOL_VAR_DNSCRYPT_NONCE_CACHE_SLABS = 262, /* VAR_DNSCRYPT_NONCE_CACHE_SLABS */ - YYSYMBOL_VAR_PAD_RESPONSES = 263, /* VAR_PAD_RESPONSES */ - YYSYMBOL_VAR_PAD_RESPONSES_BLOCK_SIZE = 264, /* VAR_PAD_RESPONSES_BLOCK_SIZE */ - YYSYMBOL_VAR_PAD_QUERIES = 265, /* VAR_PAD_QUERIES */ - YYSYMBOL_VAR_PAD_QUERIES_BLOCK_SIZE = 266, /* VAR_PAD_QUERIES_BLOCK_SIZE */ - YYSYMBOL_VAR_IPSECMOD_ENABLED = 267, /* VAR_IPSECMOD_ENABLED */ - YYSYMBOL_VAR_IPSECMOD_HOOK = 268, /* VAR_IPSECMOD_HOOK */ - YYSYMBOL_VAR_IPSECMOD_IGNORE_BOGUS = 269, /* VAR_IPSECMOD_IGNORE_BOGUS */ - YYSYMBOL_VAR_IPSECMOD_MAX_TTL = 270, /* VAR_IPSECMOD_MAX_TTL */ - YYSYMBOL_VAR_IPSECMOD_WHITELIST = 271, /* VAR_IPSECMOD_WHITELIST */ - YYSYMBOL_VAR_IPSECMOD_STRICT = 272, /* VAR_IPSECMOD_STRICT */ - YYSYMBOL_VAR_CACHEDB = 273, /* VAR_CACHEDB */ - YYSYMBOL_VAR_CACHEDB_BACKEND = 274, /* VAR_CACHEDB_BACKEND */ - YYSYMBOL_VAR_CACHEDB_SECRETSEED = 275, /* VAR_CACHEDB_SECRETSEED */ - YYSYMBOL_VAR_CACHEDB_REDISHOST = 276, /* VAR_CACHEDB_REDISHOST */ - YYSYMBOL_VAR_CACHEDB_REDISPORT = 277, /* VAR_CACHEDB_REDISPORT */ - YYSYMBOL_VAR_CACHEDB_REDISTIMEOUT = 278, /* VAR_CACHEDB_REDISTIMEOUT */ - YYSYMBOL_VAR_CACHEDB_REDISEXPIRERECORDS = 279, /* VAR_CACHEDB_REDISEXPIRERECORDS */ - YYSYMBOL_VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM = 280, /* VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM */ - YYSYMBOL_VAR_FOR_UPSTREAM = 281, /* VAR_FOR_UPSTREAM */ - YYSYMBOL_VAR_AUTH_ZONE = 282, /* VAR_AUTH_ZONE */ - YYSYMBOL_VAR_ZONEFILE = 283, /* VAR_ZONEFILE */ - YYSYMBOL_VAR_MASTER = 284, /* VAR_MASTER */ - YYSYMBOL_VAR_URL = 285, /* VAR_URL */ - YYSYMBOL_VAR_FOR_DOWNSTREAM = 286, /* VAR_FOR_DOWNSTREAM */ - YYSYMBOL_VAR_FALLBACK_ENABLED = 287, /* VAR_FALLBACK_ENABLED */ - YYSYMBOL_VAR_TLS_ADDITIONAL_PORT = 288, /* VAR_TLS_ADDITIONAL_PORT */ - YYSYMBOL_VAR_LOW_RTT = 289, /* VAR_LOW_RTT */ - YYSYMBOL_VAR_LOW_RTT_PERMIL = 290, /* VAR_LOW_RTT_PERMIL */ - YYSYMBOL_VAR_FAST_SERVER_PERMIL = 291, /* VAR_FAST_SERVER_PERMIL */ - YYSYMBOL_VAR_FAST_SERVER_NUM = 292, /* VAR_FAST_SERVER_NUM */ - YYSYMBOL_VAR_ALLOW_NOTIFY = 293, /* VAR_ALLOW_NOTIFY */ - YYSYMBOL_VAR_TLS_WIN_CERT = 294, /* VAR_TLS_WIN_CERT */ - YYSYMBOL_VAR_TCP_CONNECTION_LIMIT = 295, /* VAR_TCP_CONNECTION_LIMIT */ - YYSYMBOL_VAR_FORWARD_NO_CACHE = 296, /* VAR_FORWARD_NO_CACHE */ - YYSYMBOL_VAR_STUB_NO_CACHE = 297, /* VAR_STUB_NO_CACHE */ - YYSYMBOL_VAR_LOG_SERVFAIL = 298, /* VAR_LOG_SERVFAIL */ - YYSYMBOL_VAR_DENY_ANY = 299, /* VAR_DENY_ANY */ - YYSYMBOL_VAR_UNKNOWN_SERVER_TIME_LIMIT = 300, /* VAR_UNKNOWN_SERVER_TIME_LIMIT */ - YYSYMBOL_VAR_LOG_TAG_QUERYREPLY = 301, /* VAR_LOG_TAG_QUERYREPLY */ - YYSYMBOL_VAR_STREAM_WAIT_SIZE = 302, /* VAR_STREAM_WAIT_SIZE */ - YYSYMBOL_VAR_TLS_CIPHERS = 303, /* VAR_TLS_CIPHERS */ - YYSYMBOL_VAR_TLS_CIPHERSUITES = 304, /* VAR_TLS_CIPHERSUITES */ - YYSYMBOL_VAR_TLS_USE_SNI = 305, /* VAR_TLS_USE_SNI */ - YYSYMBOL_VAR_IPSET = 306, /* VAR_IPSET */ - YYSYMBOL_VAR_IPSET_NAME_V4 = 307, /* VAR_IPSET_NAME_V4 */ - YYSYMBOL_VAR_IPSET_NAME_V6 = 308, /* VAR_IPSET_NAME_V6 */ - YYSYMBOL_VAR_TLS_SESSION_TICKET_KEYS = 309, /* VAR_TLS_SESSION_TICKET_KEYS */ - YYSYMBOL_VAR_RPZ = 310, /* VAR_RPZ */ - YYSYMBOL_VAR_TAGS = 311, /* VAR_TAGS */ - YYSYMBOL_VAR_RPZ_ACTION_OVERRIDE = 312, /* VAR_RPZ_ACTION_OVERRIDE */ - YYSYMBOL_VAR_RPZ_CNAME_OVERRIDE = 313, /* VAR_RPZ_CNAME_OVERRIDE */ - YYSYMBOL_VAR_RPZ_LOG = 314, /* VAR_RPZ_LOG */ - YYSYMBOL_VAR_RPZ_LOG_NAME = 315, /* VAR_RPZ_LOG_NAME */ - YYSYMBOL_VAR_DYNLIB = 316, /* VAR_DYNLIB */ - YYSYMBOL_VAR_DYNLIB_FILE = 317, /* VAR_DYNLIB_FILE */ - YYSYMBOL_VAR_EDNS_CLIENT_STRING = 318, /* VAR_EDNS_CLIENT_STRING */ - YYSYMBOL_VAR_EDNS_CLIENT_STRING_OPCODE = 319, /* VAR_EDNS_CLIENT_STRING_OPCODE */ - YYSYMBOL_VAR_NSID = 320, /* VAR_NSID */ - YYSYMBOL_VAR_ZONEMD_PERMISSIVE_MODE = 321, /* VAR_ZONEMD_PERMISSIVE_MODE */ - YYSYMBOL_VAR_ZONEMD_CHECK = 322, /* VAR_ZONEMD_CHECK */ - YYSYMBOL_VAR_ZONEMD_REJECT_ABSENCE = 323, /* VAR_ZONEMD_REJECT_ABSENCE */ - YYSYMBOL_VAR_RPZ_SIGNAL_NXDOMAIN_RA = 324, /* VAR_RPZ_SIGNAL_NXDOMAIN_RA */ - YYSYMBOL_VAR_INTERFACE_AUTOMATIC_PORTS = 325, /* VAR_INTERFACE_AUTOMATIC_PORTS */ - YYSYMBOL_VAR_EDE = 326, /* VAR_EDE */ - YYSYMBOL_YYACCEPT = 327, /* $accept */ - YYSYMBOL_toplevelvars = 328, /* toplevelvars */ - YYSYMBOL_toplevelvar = 329, /* toplevelvar */ - YYSYMBOL_force_toplevel = 330, /* force_toplevel */ - YYSYMBOL_serverstart = 331, /* serverstart */ - YYSYMBOL_contents_server = 332, /* contents_server */ - YYSYMBOL_content_server = 333, /* content_server */ - YYSYMBOL_stubstart = 334, /* stubstart */ - YYSYMBOL_contents_stub = 335, /* contents_stub */ - YYSYMBOL_content_stub = 336, /* content_stub */ - YYSYMBOL_forwardstart = 337, /* forwardstart */ - YYSYMBOL_contents_forward = 338, /* contents_forward */ - YYSYMBOL_content_forward = 339, /* content_forward */ - YYSYMBOL_viewstart = 340, /* viewstart */ - YYSYMBOL_contents_view = 341, /* contents_view */ - YYSYMBOL_content_view = 342, /* content_view */ - YYSYMBOL_authstart = 343, /* authstart */ - YYSYMBOL_contents_auth = 344, /* contents_auth */ - YYSYMBOL_content_auth = 345, /* content_auth */ - YYSYMBOL_rpz_tag = 346, /* rpz_tag */ - YYSYMBOL_rpz_action_override = 347, /* rpz_action_override */ - YYSYMBOL_rpz_cname_override = 348, /* rpz_cname_override */ - YYSYMBOL_rpz_log = 349, /* rpz_log */ - YYSYMBOL_rpz_log_name = 350, /* rpz_log_name */ - YYSYMBOL_rpz_signal_nxdomain_ra = 351, /* rpz_signal_nxdomain_ra */ - YYSYMBOL_rpzstart = 352, /* rpzstart */ - YYSYMBOL_contents_rpz = 353, /* contents_rpz */ - YYSYMBOL_content_rpz = 354, /* content_rpz */ - YYSYMBOL_server_num_threads = 355, /* server_num_threads */ - YYSYMBOL_server_verbosity = 356, /* server_verbosity */ - YYSYMBOL_server_statistics_interval = 357, /* server_statistics_interval */ - YYSYMBOL_server_statistics_cumulative = 358, /* server_statistics_cumulative */ - YYSYMBOL_server_extended_statistics = 359, /* server_extended_statistics */ - YYSYMBOL_server_shm_enable = 360, /* server_shm_enable */ - YYSYMBOL_server_shm_key = 361, /* server_shm_key */ - YYSYMBOL_server_port = 362, /* server_port */ - YYSYMBOL_server_send_client_subnet = 363, /* server_send_client_subnet */ - YYSYMBOL_server_client_subnet_zone = 364, /* server_client_subnet_zone */ - YYSYMBOL_server_client_subnet_always_forward = 365, /* server_client_subnet_always_forward */ - YYSYMBOL_server_client_subnet_opcode = 366, /* server_client_subnet_opcode */ - YYSYMBOL_server_max_client_subnet_ipv4 = 367, /* server_max_client_subnet_ipv4 */ - YYSYMBOL_server_max_client_subnet_ipv6 = 368, /* server_max_client_subnet_ipv6 */ - YYSYMBOL_server_min_client_subnet_ipv4 = 369, /* server_min_client_subnet_ipv4 */ - YYSYMBOL_server_min_client_subnet_ipv6 = 370, /* server_min_client_subnet_ipv6 */ - YYSYMBOL_server_max_ecs_tree_size_ipv4 = 371, /* server_max_ecs_tree_size_ipv4 */ - YYSYMBOL_server_max_ecs_tree_size_ipv6 = 372, /* server_max_ecs_tree_size_ipv6 */ - YYSYMBOL_server_interface = 373, /* server_interface */ - YYSYMBOL_server_outgoing_interface = 374, /* server_outgoing_interface */ - YYSYMBOL_server_outgoing_range = 375, /* server_outgoing_range */ - YYSYMBOL_server_outgoing_port_permit = 376, /* server_outgoing_port_permit */ - YYSYMBOL_server_outgoing_port_avoid = 377, /* server_outgoing_port_avoid */ - YYSYMBOL_server_outgoing_num_tcp = 378, /* server_outgoing_num_tcp */ - YYSYMBOL_server_incoming_num_tcp = 379, /* server_incoming_num_tcp */ - YYSYMBOL_server_interface_automatic = 380, /* server_interface_automatic */ - YYSYMBOL_server_interface_automatic_ports = 381, /* server_interface_automatic_ports */ - YYSYMBOL_server_do_ip4 = 382, /* server_do_ip4 */ - YYSYMBOL_server_do_ip6 = 383, /* server_do_ip6 */ - YYSYMBOL_server_do_udp = 384, /* server_do_udp */ - YYSYMBOL_server_do_tcp = 385, /* server_do_tcp */ - YYSYMBOL_server_prefer_ip4 = 386, /* server_prefer_ip4 */ - YYSYMBOL_server_prefer_ip6 = 387, /* server_prefer_ip6 */ - YYSYMBOL_server_tcp_mss = 388, /* server_tcp_mss */ - YYSYMBOL_server_outgoing_tcp_mss = 389, /* server_outgoing_tcp_mss */ - YYSYMBOL_server_tcp_idle_timeout = 390, /* server_tcp_idle_timeout */ - YYSYMBOL_server_max_reuse_tcp_queries = 391, /* server_max_reuse_tcp_queries */ - YYSYMBOL_server_tcp_reuse_timeout = 392, /* server_tcp_reuse_timeout */ - YYSYMBOL_server_tcp_auth_query_timeout = 393, /* server_tcp_auth_query_timeout */ - YYSYMBOL_server_tcp_keepalive = 394, /* server_tcp_keepalive */ - YYSYMBOL_server_tcp_keepalive_timeout = 395, /* server_tcp_keepalive_timeout */ - YYSYMBOL_server_tcp_upstream = 396, /* server_tcp_upstream */ - YYSYMBOL_server_udp_upstream_without_downstream = 397, /* server_udp_upstream_without_downstream */ - YYSYMBOL_server_ssl_upstream = 398, /* server_ssl_upstream */ - YYSYMBOL_server_ssl_service_key = 399, /* server_ssl_service_key */ - YYSYMBOL_server_ssl_service_pem = 400, /* server_ssl_service_pem */ - YYSYMBOL_server_ssl_port = 401, /* server_ssl_port */ - YYSYMBOL_server_tls_cert_bundle = 402, /* server_tls_cert_bundle */ - YYSYMBOL_server_tls_win_cert = 403, /* server_tls_win_cert */ - YYSYMBOL_server_tls_additional_port = 404, /* server_tls_additional_port */ - YYSYMBOL_server_tls_ciphers = 405, /* server_tls_ciphers */ - YYSYMBOL_server_tls_ciphersuites = 406, /* server_tls_ciphersuites */ - YYSYMBOL_server_tls_session_ticket_keys = 407, /* server_tls_session_ticket_keys */ - YYSYMBOL_server_tls_use_sni = 408, /* server_tls_use_sni */ - YYSYMBOL_server_https_port = 409, /* server_https_port */ - YYSYMBOL_server_http_endpoint = 410, /* server_http_endpoint */ - YYSYMBOL_server_http_max_streams = 411, /* server_http_max_streams */ - YYSYMBOL_server_http_query_buffer_size = 412, /* server_http_query_buffer_size */ - YYSYMBOL_server_http_response_buffer_size = 413, /* server_http_response_buffer_size */ - YYSYMBOL_server_http_nodelay = 414, /* server_http_nodelay */ - YYSYMBOL_server_http_notls_downstream = 415, /* server_http_notls_downstream */ - YYSYMBOL_server_use_systemd = 416, /* server_use_systemd */ - YYSYMBOL_server_do_daemonize = 417, /* server_do_daemonize */ - YYSYMBOL_server_use_syslog = 418, /* server_use_syslog */ - YYSYMBOL_server_log_time_ascii = 419, /* server_log_time_ascii */ - YYSYMBOL_server_log_queries = 420, /* server_log_queries */ - YYSYMBOL_server_log_replies = 421, /* server_log_replies */ - YYSYMBOL_server_log_tag_queryreply = 422, /* server_log_tag_queryreply */ - YYSYMBOL_server_log_servfail = 423, /* server_log_servfail */ - YYSYMBOL_server_log_local_actions = 424, /* server_log_local_actions */ - YYSYMBOL_server_chroot = 425, /* server_chroot */ - YYSYMBOL_server_username = 426, /* server_username */ - YYSYMBOL_server_directory = 427, /* server_directory */ - YYSYMBOL_server_logfile = 428, /* server_logfile */ - YYSYMBOL_server_pidfile = 429, /* server_pidfile */ - YYSYMBOL_server_root_hints = 430, /* server_root_hints */ - YYSYMBOL_server_dlv_anchor_file = 431, /* server_dlv_anchor_file */ - YYSYMBOL_server_dlv_anchor = 432, /* server_dlv_anchor */ - YYSYMBOL_server_auto_trust_anchor_file = 433, /* server_auto_trust_anchor_file */ - YYSYMBOL_server_trust_anchor_file = 434, /* server_trust_anchor_file */ - YYSYMBOL_server_trusted_keys_file = 435, /* server_trusted_keys_file */ - YYSYMBOL_server_trust_anchor = 436, /* server_trust_anchor */ - YYSYMBOL_server_trust_anchor_signaling = 437, /* server_trust_anchor_signaling */ - YYSYMBOL_server_root_key_sentinel = 438, /* server_root_key_sentinel */ - YYSYMBOL_server_domain_insecure = 439, /* server_domain_insecure */ - YYSYMBOL_server_hide_identity = 440, /* server_hide_identity */ - YYSYMBOL_server_hide_version = 441, /* server_hide_version */ - YYSYMBOL_server_hide_trustanchor = 442, /* server_hide_trustanchor */ - YYSYMBOL_server_hide_http_user_agent = 443, /* server_hide_http_user_agent */ - YYSYMBOL_server_identity = 444, /* server_identity */ - YYSYMBOL_server_version = 445, /* server_version */ - YYSYMBOL_server_http_user_agent = 446, /* server_http_user_agent */ - YYSYMBOL_server_nsid = 447, /* server_nsid */ - YYSYMBOL_server_so_rcvbuf = 448, /* server_so_rcvbuf */ - YYSYMBOL_server_so_sndbuf = 449, /* server_so_sndbuf */ - YYSYMBOL_server_so_reuseport = 450, /* server_so_reuseport */ - YYSYMBOL_server_ip_transparent = 451, /* server_ip_transparent */ - YYSYMBOL_server_ip_freebind = 452, /* server_ip_freebind */ - YYSYMBOL_server_ip_dscp = 453, /* server_ip_dscp */ - YYSYMBOL_server_stream_wait_size = 454, /* server_stream_wait_size */ - YYSYMBOL_server_edns_buffer_size = 455, /* server_edns_buffer_size */ - YYSYMBOL_server_msg_buffer_size = 456, /* server_msg_buffer_size */ - YYSYMBOL_server_msg_cache_size = 457, /* server_msg_cache_size */ - YYSYMBOL_server_msg_cache_slabs = 458, /* server_msg_cache_slabs */ - YYSYMBOL_server_num_queries_per_thread = 459, /* server_num_queries_per_thread */ - YYSYMBOL_server_jostle_timeout = 460, /* server_jostle_timeout */ - YYSYMBOL_server_delay_close = 461, /* server_delay_close */ - YYSYMBOL_server_udp_connect = 462, /* server_udp_connect */ - YYSYMBOL_server_unblock_lan_zones = 463, /* server_unblock_lan_zones */ - YYSYMBOL_server_insecure_lan_zones = 464, /* server_insecure_lan_zones */ - YYSYMBOL_server_rrset_cache_size = 465, /* server_rrset_cache_size */ - YYSYMBOL_server_rrset_cache_slabs = 466, /* server_rrset_cache_slabs */ - YYSYMBOL_server_infra_host_ttl = 467, /* server_infra_host_ttl */ - YYSYMBOL_server_infra_lame_ttl = 468, /* server_infra_lame_ttl */ - YYSYMBOL_server_infra_cache_numhosts = 469, /* server_infra_cache_numhosts */ - YYSYMBOL_server_infra_cache_lame_size = 470, /* server_infra_cache_lame_size */ - YYSYMBOL_server_infra_cache_slabs = 471, /* server_infra_cache_slabs */ - YYSYMBOL_server_infra_cache_min_rtt = 472, /* server_infra_cache_min_rtt */ - YYSYMBOL_server_infra_keep_probing = 473, /* server_infra_keep_probing */ - YYSYMBOL_server_target_fetch_policy = 474, /* server_target_fetch_policy */ - YYSYMBOL_server_harden_short_bufsize = 475, /* server_harden_short_bufsize */ - YYSYMBOL_server_harden_large_queries = 476, /* server_harden_large_queries */ - YYSYMBOL_server_harden_glue = 477, /* server_harden_glue */ - YYSYMBOL_server_harden_dnssec_stripped = 478, /* server_harden_dnssec_stripped */ - YYSYMBOL_server_harden_below_nxdomain = 479, /* server_harden_below_nxdomain */ - YYSYMBOL_server_harden_referral_path = 480, /* server_harden_referral_path */ - YYSYMBOL_server_harden_algo_downgrade = 481, /* server_harden_algo_downgrade */ - YYSYMBOL_server_use_caps_for_id = 482, /* server_use_caps_for_id */ - YYSYMBOL_server_caps_whitelist = 483, /* server_caps_whitelist */ - YYSYMBOL_server_private_address = 484, /* server_private_address */ - YYSYMBOL_server_private_domain = 485, /* server_private_domain */ - YYSYMBOL_server_prefetch = 486, /* server_prefetch */ - YYSYMBOL_server_prefetch_key = 487, /* server_prefetch_key */ - YYSYMBOL_server_deny_any = 488, /* server_deny_any */ - YYSYMBOL_server_unwanted_reply_threshold = 489, /* server_unwanted_reply_threshold */ - YYSYMBOL_server_do_not_query_address = 490, /* server_do_not_query_address */ - YYSYMBOL_server_do_not_query_localhost = 491, /* server_do_not_query_localhost */ - YYSYMBOL_server_access_control = 492, /* server_access_control */ - YYSYMBOL_server_module_conf = 493, /* server_module_conf */ - YYSYMBOL_server_val_override_date = 494, /* server_val_override_date */ - YYSYMBOL_server_val_sig_skew_min = 495, /* server_val_sig_skew_min */ - YYSYMBOL_server_val_sig_skew_max = 496, /* server_val_sig_skew_max */ - YYSYMBOL_server_val_max_restart = 497, /* server_val_max_restart */ - YYSYMBOL_server_cache_max_ttl = 498, /* server_cache_max_ttl */ - YYSYMBOL_server_cache_max_negative_ttl = 499, /* server_cache_max_negative_ttl */ - YYSYMBOL_server_cache_min_ttl = 500, /* server_cache_min_ttl */ - YYSYMBOL_server_bogus_ttl = 501, /* server_bogus_ttl */ - YYSYMBOL_server_val_clean_additional = 502, /* server_val_clean_additional */ - YYSYMBOL_server_val_permissive_mode = 503, /* server_val_permissive_mode */ - YYSYMBOL_server_aggressive_nsec = 504, /* server_aggressive_nsec */ - YYSYMBOL_server_ignore_cd_flag = 505, /* server_ignore_cd_flag */ - YYSYMBOL_server_serve_expired = 506, /* server_serve_expired */ - YYSYMBOL_server_serve_expired_ttl = 507, /* server_serve_expired_ttl */ - YYSYMBOL_server_serve_expired_ttl_reset = 508, /* server_serve_expired_ttl_reset */ - YYSYMBOL_server_serve_expired_reply_ttl = 509, /* server_serve_expired_reply_ttl */ - YYSYMBOL_server_serve_expired_client_timeout = 510, /* server_serve_expired_client_timeout */ - YYSYMBOL_server_ede_serve_expired = 511, /* server_ede_serve_expired */ - YYSYMBOL_server_serve_original_ttl = 512, /* server_serve_original_ttl */ - YYSYMBOL_server_fake_dsa = 513, /* server_fake_dsa */ - YYSYMBOL_server_fake_sha1 = 514, /* server_fake_sha1 */ - YYSYMBOL_server_val_log_level = 515, /* server_val_log_level */ - YYSYMBOL_server_val_nsec3_keysize_iterations = 516, /* server_val_nsec3_keysize_iterations */ - YYSYMBOL_server_zonemd_permissive_mode = 517, /* server_zonemd_permissive_mode */ - YYSYMBOL_server_add_holddown = 518, /* server_add_holddown */ - YYSYMBOL_server_del_holddown = 519, /* server_del_holddown */ - YYSYMBOL_server_keep_missing = 520, /* server_keep_missing */ - YYSYMBOL_server_permit_small_holddown = 521, /* server_permit_small_holddown */ - YYSYMBOL_server_key_cache_size = 522, /* server_key_cache_size */ - YYSYMBOL_server_key_cache_slabs = 523, /* server_key_cache_slabs */ - YYSYMBOL_server_neg_cache_size = 524, /* server_neg_cache_size */ - YYSYMBOL_server_local_zone = 525, /* server_local_zone */ - YYSYMBOL_server_local_data = 526, /* server_local_data */ - YYSYMBOL_server_local_data_ptr = 527, /* server_local_data_ptr */ - YYSYMBOL_server_minimal_responses = 528, /* server_minimal_responses */ - YYSYMBOL_server_rrset_roundrobin = 529, /* server_rrset_roundrobin */ - YYSYMBOL_server_unknown_server_time_limit = 530, /* server_unknown_server_time_limit */ - YYSYMBOL_server_max_udp_size = 531, /* server_max_udp_size */ - YYSYMBOL_server_dns64_prefix = 532, /* server_dns64_prefix */ - YYSYMBOL_server_dns64_synthall = 533, /* server_dns64_synthall */ - YYSYMBOL_server_dns64_ignore_aaaa = 534, /* server_dns64_ignore_aaaa */ - YYSYMBOL_server_define_tag = 535, /* server_define_tag */ - YYSYMBOL_server_local_zone_tag = 536, /* server_local_zone_tag */ - YYSYMBOL_server_access_control_tag = 537, /* server_access_control_tag */ - YYSYMBOL_server_access_control_tag_action = 538, /* server_access_control_tag_action */ - YYSYMBOL_server_access_control_tag_data = 539, /* server_access_control_tag_data */ - YYSYMBOL_server_local_zone_override = 540, /* server_local_zone_override */ - YYSYMBOL_server_access_control_view = 541, /* server_access_control_view */ - YYSYMBOL_server_response_ip_tag = 542, /* server_response_ip_tag */ - YYSYMBOL_server_ip_ratelimit = 543, /* server_ip_ratelimit */ - YYSYMBOL_server_ratelimit = 544, /* server_ratelimit */ - YYSYMBOL_server_ip_ratelimit_size = 545, /* server_ip_ratelimit_size */ - YYSYMBOL_server_ratelimit_size = 546, /* server_ratelimit_size */ - YYSYMBOL_server_ip_ratelimit_slabs = 547, /* server_ip_ratelimit_slabs */ - YYSYMBOL_server_ratelimit_slabs = 548, /* server_ratelimit_slabs */ - YYSYMBOL_server_ratelimit_for_domain = 549, /* server_ratelimit_for_domain */ - YYSYMBOL_server_ratelimit_below_domain = 550, /* server_ratelimit_below_domain */ - YYSYMBOL_server_ip_ratelimit_factor = 551, /* server_ip_ratelimit_factor */ - YYSYMBOL_server_ratelimit_factor = 552, /* server_ratelimit_factor */ - YYSYMBOL_server_ip_ratelimit_backoff = 553, /* server_ip_ratelimit_backoff */ - YYSYMBOL_server_ratelimit_backoff = 554, /* server_ratelimit_backoff */ - YYSYMBOL_server_outbound_msg_retry = 555, /* server_outbound_msg_retry */ - YYSYMBOL_server_low_rtt = 556, /* server_low_rtt */ - YYSYMBOL_server_fast_server_num = 557, /* server_fast_server_num */ - YYSYMBOL_server_fast_server_permil = 558, /* server_fast_server_permil */ - YYSYMBOL_server_qname_minimisation = 559, /* server_qname_minimisation */ - YYSYMBOL_server_qname_minimisation_strict = 560, /* server_qname_minimisation_strict */ - YYSYMBOL_server_pad_responses = 561, /* server_pad_responses */ - YYSYMBOL_server_pad_responses_block_size = 562, /* server_pad_responses_block_size */ - YYSYMBOL_server_pad_queries = 563, /* server_pad_queries */ - YYSYMBOL_server_pad_queries_block_size = 564, /* server_pad_queries_block_size */ - YYSYMBOL_server_ipsecmod_enabled = 565, /* server_ipsecmod_enabled */ - YYSYMBOL_server_ipsecmod_ignore_bogus = 566, /* server_ipsecmod_ignore_bogus */ - YYSYMBOL_server_ipsecmod_hook = 567, /* server_ipsecmod_hook */ - YYSYMBOL_server_ipsecmod_max_ttl = 568, /* server_ipsecmod_max_ttl */ - YYSYMBOL_server_ipsecmod_whitelist = 569, /* server_ipsecmod_whitelist */ - YYSYMBOL_server_ipsecmod_strict = 570, /* server_ipsecmod_strict */ - YYSYMBOL_server_edns_client_string = 571, /* server_edns_client_string */ - YYSYMBOL_server_edns_client_string_opcode = 572, /* server_edns_client_string_opcode */ - YYSYMBOL_server_ede = 573, /* server_ede */ - YYSYMBOL_stub_name = 574, /* stub_name */ - YYSYMBOL_stub_host = 575, /* stub_host */ - YYSYMBOL_stub_addr = 576, /* stub_addr */ - YYSYMBOL_stub_first = 577, /* stub_first */ - YYSYMBOL_stub_no_cache = 578, /* stub_no_cache */ - YYSYMBOL_stub_ssl_upstream = 579, /* stub_ssl_upstream */ - YYSYMBOL_stub_tcp_upstream = 580, /* stub_tcp_upstream */ - YYSYMBOL_stub_prime = 581, /* stub_prime */ - YYSYMBOL_forward_name = 582, /* forward_name */ - YYSYMBOL_forward_host = 583, /* forward_host */ - YYSYMBOL_forward_addr = 584, /* forward_addr */ - YYSYMBOL_forward_first = 585, /* forward_first */ - YYSYMBOL_forward_no_cache = 586, /* forward_no_cache */ - YYSYMBOL_forward_ssl_upstream = 587, /* forward_ssl_upstream */ - YYSYMBOL_forward_tcp_upstream = 588, /* forward_tcp_upstream */ - YYSYMBOL_auth_name = 589, /* auth_name */ - YYSYMBOL_auth_zonefile = 590, /* auth_zonefile */ - YYSYMBOL_auth_master = 591, /* auth_master */ - YYSYMBOL_auth_url = 592, /* auth_url */ - YYSYMBOL_auth_allow_notify = 593, /* auth_allow_notify */ - YYSYMBOL_auth_zonemd_check = 594, /* auth_zonemd_check */ - YYSYMBOL_auth_zonemd_reject_absence = 595, /* auth_zonemd_reject_absence */ - YYSYMBOL_auth_for_downstream = 596, /* auth_for_downstream */ - YYSYMBOL_auth_for_upstream = 597, /* auth_for_upstream */ - YYSYMBOL_auth_fallback_enabled = 598, /* auth_fallback_enabled */ - YYSYMBOL_view_name = 599, /* view_name */ - YYSYMBOL_view_local_zone = 600, /* view_local_zone */ - YYSYMBOL_view_response_ip = 601, /* view_response_ip */ - YYSYMBOL_view_response_ip_data = 602, /* view_response_ip_data */ - YYSYMBOL_view_local_data = 603, /* view_local_data */ - YYSYMBOL_view_local_data_ptr = 604, /* view_local_data_ptr */ - YYSYMBOL_view_first = 605, /* view_first */ - YYSYMBOL_rcstart = 606, /* rcstart */ - YYSYMBOL_contents_rc = 607, /* contents_rc */ - YYSYMBOL_content_rc = 608, /* content_rc */ - YYSYMBOL_rc_control_enable = 609, /* rc_control_enable */ - YYSYMBOL_rc_control_port = 610, /* rc_control_port */ - YYSYMBOL_rc_control_interface = 611, /* rc_control_interface */ - YYSYMBOL_rc_control_use_cert = 612, /* rc_control_use_cert */ - YYSYMBOL_rc_server_key_file = 613, /* rc_server_key_file */ - YYSYMBOL_rc_server_cert_file = 614, /* rc_server_cert_file */ - YYSYMBOL_rc_control_key_file = 615, /* rc_control_key_file */ - YYSYMBOL_rc_control_cert_file = 616, /* rc_control_cert_file */ - YYSYMBOL_dtstart = 617, /* dtstart */ - YYSYMBOL_contents_dt = 618, /* contents_dt */ - YYSYMBOL_content_dt = 619, /* content_dt */ - YYSYMBOL_dt_dnstap_enable = 620, /* dt_dnstap_enable */ - YYSYMBOL_dt_dnstap_bidirectional = 621, /* dt_dnstap_bidirectional */ - YYSYMBOL_dt_dnstap_socket_path = 622, /* dt_dnstap_socket_path */ - YYSYMBOL_dt_dnstap_ip = 623, /* dt_dnstap_ip */ - YYSYMBOL_dt_dnstap_tls = 624, /* dt_dnstap_tls */ - YYSYMBOL_dt_dnstap_tls_server_name = 625, /* dt_dnstap_tls_server_name */ - YYSYMBOL_dt_dnstap_tls_cert_bundle = 626, /* dt_dnstap_tls_cert_bundle */ - YYSYMBOL_dt_dnstap_tls_client_key_file = 627, /* dt_dnstap_tls_client_key_file */ - YYSYMBOL_dt_dnstap_tls_client_cert_file = 628, /* dt_dnstap_tls_client_cert_file */ - YYSYMBOL_dt_dnstap_send_identity = 629, /* dt_dnstap_send_identity */ - YYSYMBOL_dt_dnstap_send_version = 630, /* dt_dnstap_send_version */ - YYSYMBOL_dt_dnstap_identity = 631, /* dt_dnstap_identity */ - YYSYMBOL_dt_dnstap_version = 632, /* dt_dnstap_version */ - YYSYMBOL_dt_dnstap_log_resolver_query_messages = 633, /* dt_dnstap_log_resolver_query_messages */ - YYSYMBOL_dt_dnstap_log_resolver_response_messages = 634, /* dt_dnstap_log_resolver_response_messages */ - YYSYMBOL_dt_dnstap_log_client_query_messages = 635, /* dt_dnstap_log_client_query_messages */ - YYSYMBOL_dt_dnstap_log_client_response_messages = 636, /* dt_dnstap_log_client_response_messages */ - YYSYMBOL_dt_dnstap_log_forwarder_query_messages = 637, /* dt_dnstap_log_forwarder_query_messages */ - YYSYMBOL_dt_dnstap_log_forwarder_response_messages = 638, /* dt_dnstap_log_forwarder_response_messages */ - YYSYMBOL_pythonstart = 639, /* pythonstart */ - YYSYMBOL_contents_py = 640, /* contents_py */ - YYSYMBOL_content_py = 641, /* content_py */ - YYSYMBOL_py_script = 642, /* py_script */ - YYSYMBOL_dynlibstart = 643, /* dynlibstart */ - YYSYMBOL_contents_dl = 644, /* contents_dl */ - YYSYMBOL_content_dl = 645, /* content_dl */ - YYSYMBOL_dl_file = 646, /* dl_file */ - YYSYMBOL_server_disable_dnssec_lame_check = 647, /* server_disable_dnssec_lame_check */ - YYSYMBOL_server_log_identity = 648, /* server_log_identity */ - YYSYMBOL_server_response_ip = 649, /* server_response_ip */ - YYSYMBOL_server_response_ip_data = 650, /* server_response_ip_data */ - YYSYMBOL_dnscstart = 651, /* dnscstart */ - YYSYMBOL_contents_dnsc = 652, /* contents_dnsc */ - YYSYMBOL_content_dnsc = 653, /* content_dnsc */ - YYSYMBOL_dnsc_dnscrypt_enable = 654, /* dnsc_dnscrypt_enable */ - YYSYMBOL_dnsc_dnscrypt_port = 655, /* dnsc_dnscrypt_port */ - YYSYMBOL_dnsc_dnscrypt_provider = 656, /* dnsc_dnscrypt_provider */ - YYSYMBOL_dnsc_dnscrypt_provider_cert = 657, /* dnsc_dnscrypt_provider_cert */ - YYSYMBOL_dnsc_dnscrypt_provider_cert_rotated = 658, /* dnsc_dnscrypt_provider_cert_rotated */ - YYSYMBOL_dnsc_dnscrypt_secret_key = 659, /* dnsc_dnscrypt_secret_key */ - YYSYMBOL_dnsc_dnscrypt_shared_secret_cache_size = 660, /* dnsc_dnscrypt_shared_secret_cache_size */ - YYSYMBOL_dnsc_dnscrypt_shared_secret_cache_slabs = 661, /* dnsc_dnscrypt_shared_secret_cache_slabs */ - YYSYMBOL_dnsc_dnscrypt_nonce_cache_size = 662, /* dnsc_dnscrypt_nonce_cache_size */ - YYSYMBOL_dnsc_dnscrypt_nonce_cache_slabs = 663, /* dnsc_dnscrypt_nonce_cache_slabs */ - YYSYMBOL_cachedbstart = 664, /* cachedbstart */ - YYSYMBOL_contents_cachedb = 665, /* contents_cachedb */ - YYSYMBOL_content_cachedb = 666, /* content_cachedb */ - YYSYMBOL_cachedb_backend_name = 667, /* cachedb_backend_name */ - YYSYMBOL_cachedb_secret_seed = 668, /* cachedb_secret_seed */ - YYSYMBOL_redis_server_host = 669, /* redis_server_host */ - YYSYMBOL_redis_server_port = 670, /* redis_server_port */ - YYSYMBOL_redis_timeout = 671, /* redis_timeout */ - YYSYMBOL_redis_expire_records = 672, /* redis_expire_records */ - YYSYMBOL_server_tcp_connection_limit = 673, /* server_tcp_connection_limit */ - YYSYMBOL_ipsetstart = 674, /* ipsetstart */ - YYSYMBOL_contents_ipset = 675, /* contents_ipset */ - YYSYMBOL_content_ipset = 676, /* content_ipset */ - YYSYMBOL_ipset_name_v4 = 677, /* ipset_name_v4 */ - YYSYMBOL_ipset_name_v6 = 678 /* ipset_name_v6 */ -}; -typedef enum yysymbol_kind_t yysymbol_kind_t; +/* Enabling verbose error messages. */ +#ifdef YYERROR_VERBOSE +# undef YYERROR_VERBOSE +# define YYERROR_VERBOSE 1 +#else +# define YYERROR_VERBOSE 0 +#endif +/* Enabling the token table. */ +#ifndef YYTOKEN_TABLE +# define YYTOKEN_TABLE 0 +#endif +#if ! defined YYSTYPE && ! defined YYSTYPE_IS_DECLARED +typedef union YYSTYPE +#line 66 "./util/configparser.y" +{ + char* str; +} +/* Line 193 of yacc.c. */ +#line 783 "util/configparser.c" + YYSTYPE; +# define yystype YYSTYPE /* obsolescent; will be withdrawn */ +# define YYSTYPE_IS_DECLARED 1 +# define YYSTYPE_IS_TRIVIAL 1 +#endif -#ifdef short -# undef short -#endif -/* On compilers that do not define __PTRDIFF_MAX__ etc., make sure - and (if available) are included - so that the code can choose integer types of a good width. */ +/* Copy the second part of user declarations. */ -#ifndef __PTRDIFF_MAX__ -# include /* INFRINGES ON USER NAME SPACE */ -# if defined __STDC_VERSION__ && 199901 <= __STDC_VERSION__ -# include /* INFRINGES ON USER NAME SPACE */ -# define YY_STDINT_H -# endif -#endif -/* Narrow types that promote to a signed type and that can represent a - signed or unsigned integer of at least N bits. In tables they can - save space and decrease cache pressure. Promoting to a signed type - helps avoid bugs in integer arithmetic. */ +/* Line 216 of yacc.c. */ +#line 796 "util/configparser.c" -#ifdef __INT_LEAST8_MAX__ -typedef __INT_LEAST8_TYPE__ yytype_int8; -#elif defined YY_STDINT_H -typedef int_least8_t yytype_int8; -#else -typedef signed char yytype_int8; +#ifdef short +# undef short #endif -#ifdef __INT_LEAST16_MAX__ -typedef __INT_LEAST16_TYPE__ yytype_int16; -#elif defined YY_STDINT_H -typedef int_least16_t yytype_int16; +#ifdef YYTYPE_UINT8 +typedef YYTYPE_UINT8 yytype_uint8; #else -typedef short yytype_int16; -#endif - -/* Work around bug in HP-UX 11.23, which defines these macros - incorrectly for preprocessor constants. This workaround can likely - be removed in 2023, as HPE has promised support for HP-UX 11.23 - (aka HP-UX 11i v2) only through the end of 2022; see Table 2 of - . */ -#ifdef __hpux -# undef UINT_LEAST8_MAX -# undef UINT_LEAST16_MAX -# define UINT_LEAST8_MAX 255 -# define UINT_LEAST16_MAX 65535 +typedef unsigned char yytype_uint8; #endif -#if defined __UINT_LEAST8_MAX__ && __UINT_LEAST8_MAX__ <= __INT_MAX__ -typedef __UINT_LEAST8_TYPE__ yytype_uint8; -#elif (!defined __UINT_LEAST8_MAX__ && defined YY_STDINT_H \ - && UINT_LEAST8_MAX <= INT_MAX) -typedef uint_least8_t yytype_uint8; -#elif !defined __UINT_LEAST8_MAX__ && UCHAR_MAX <= INT_MAX -typedef unsigned char yytype_uint8; +#ifdef YYTYPE_INT8 +typedef YYTYPE_INT8 yytype_int8; +#elif (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) +typedef signed char yytype_int8; #else -typedef short yytype_uint8; +typedef short int yytype_int8; #endif -#if defined __UINT_LEAST16_MAX__ && __UINT_LEAST16_MAX__ <= __INT_MAX__ -typedef __UINT_LEAST16_TYPE__ yytype_uint16; -#elif (!defined __UINT_LEAST16_MAX__ && defined YY_STDINT_H \ - && UINT_LEAST16_MAX <= INT_MAX) -typedef uint_least16_t yytype_uint16; -#elif !defined __UINT_LEAST16_MAX__ && USHRT_MAX <= INT_MAX -typedef unsigned short yytype_uint16; +#ifdef YYTYPE_UINT16 +typedef YYTYPE_UINT16 yytype_uint16; #else -typedef int yytype_uint16; +typedef unsigned short int yytype_uint16; #endif -#ifndef YYPTRDIFF_T -# if defined __PTRDIFF_TYPE__ && defined __PTRDIFF_MAX__ -# define YYPTRDIFF_T __PTRDIFF_TYPE__ -# define YYPTRDIFF_MAXIMUM __PTRDIFF_MAX__ -# elif defined PTRDIFF_MAX -# ifndef ptrdiff_t -# include /* INFRINGES ON USER NAME SPACE */ -# endif -# define YYPTRDIFF_T ptrdiff_t -# define YYPTRDIFF_MAXIMUM PTRDIFF_MAX -# else -# define YYPTRDIFF_T long -# define YYPTRDIFF_MAXIMUM LONG_MAX -# endif +#ifdef YYTYPE_INT16 +typedef YYTYPE_INT16 yytype_int16; +#else +typedef short int yytype_int16; #endif #ifndef YYSIZE_T @@ -901,100 +830,55 @@ typedef int yytype_uint16; # define YYSIZE_T __SIZE_TYPE__ # elif defined size_t # define YYSIZE_T size_t -# elif defined __STDC_VERSION__ && 199901 <= __STDC_VERSION__ +# elif ! defined YYSIZE_T && (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) # include /* INFRINGES ON USER NAME SPACE */ # define YYSIZE_T size_t # else -# define YYSIZE_T unsigned +# define YYSIZE_T unsigned int # endif #endif -#define YYSIZE_MAXIMUM \ - YY_CAST (YYPTRDIFF_T, \ - (YYPTRDIFF_MAXIMUM < YY_CAST (YYSIZE_T, -1) \ - ? YYPTRDIFF_MAXIMUM \ - : YY_CAST (YYSIZE_T, -1))) - -#define YYSIZEOF(X) YY_CAST (YYPTRDIFF_T, sizeof (X)) - - -/* Stored state numbers (used for stacks). */ -typedef yytype_int16 yy_state_t; - -/* State numbers in computations. */ -typedef int yy_state_fast_t; +#define YYSIZE_MAXIMUM ((YYSIZE_T) -1) #ifndef YY_ # if defined YYENABLE_NLS && YYENABLE_NLS # if ENABLE_NLS # include /* INFRINGES ON USER NAME SPACE */ -# define YY_(Msgid) dgettext ("bison-runtime", Msgid) +# define YY_(msgid) dgettext ("bison-runtime", msgid) # endif # endif # ifndef YY_ -# define YY_(Msgid) Msgid -# endif -#endif - - -#ifndef YY_ATTRIBUTE_PURE -# if defined __GNUC__ && 2 < __GNUC__ + (96 <= __GNUC_MINOR__) -# define YY_ATTRIBUTE_PURE __attribute__ ((__pure__)) -# else -# define YY_ATTRIBUTE_PURE -# endif -#endif - -#ifndef YY_ATTRIBUTE_UNUSED -# if defined __GNUC__ && 2 < __GNUC__ + (7 <= __GNUC_MINOR__) -# define YY_ATTRIBUTE_UNUSED __attribute__ ((__unused__)) -# else -# define YY_ATTRIBUTE_UNUSED +# define YY_(msgid) msgid # endif #endif /* Suppress unused-variable warnings by "using" E. */ #if ! defined lint || defined __GNUC__ -# define YY_USE(E) ((void) (E)) +# define YYUSE(e) ((void) (e)) #else -# define YY_USE(E) /* empty */ +# define YYUSE(e) /* empty */ #endif -#if defined __GNUC__ && ! defined __ICC && 407 <= __GNUC__ * 100 + __GNUC_MINOR__ -/* Suppress an incorrect diagnostic about yylval being uninitialized. */ -# define YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN \ - _Pragma ("GCC diagnostic push") \ - _Pragma ("GCC diagnostic ignored \"-Wuninitialized\"") \ - _Pragma ("GCC diagnostic ignored \"-Wmaybe-uninitialized\"") -# define YY_IGNORE_MAYBE_UNINITIALIZED_END \ - _Pragma ("GCC diagnostic pop") +/* Identity function, used to suppress warnings about constant conditions. */ +#ifndef lint +# define YYID(n) (n) #else -# define YY_INITIAL_VALUE(Value) Value -#endif -#ifndef YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN -# define YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN -# define YY_IGNORE_MAYBE_UNINITIALIZED_END -#endif -#ifndef YY_INITIAL_VALUE -# define YY_INITIAL_VALUE(Value) /* Nothing. */ -#endif - -#if defined __cplusplus && defined __GNUC__ && ! defined __ICC && 6 <= __GNUC__ -# define YY_IGNORE_USELESS_CAST_BEGIN \ - _Pragma ("GCC diagnostic push") \ - _Pragma ("GCC diagnostic ignored \"-Wuseless-cast\"") -# define YY_IGNORE_USELESS_CAST_END \ - _Pragma ("GCC diagnostic pop") +#if (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) +static int +YYID (int i) +#else +static int +YYID (i) + int i; #endif -#ifndef YY_IGNORE_USELESS_CAST_BEGIN -# define YY_IGNORE_USELESS_CAST_BEGIN -# define YY_IGNORE_USELESS_CAST_END +{ + return i; +} #endif - -#define YY_ASSERT(E) ((void) (0 && (E))) - -#if !defined yyoverflow +#if ! defined yyoverflow || YYERROR_VERBOSE /* The parser invokes alloca or malloc; define the necessary symbols. */ @@ -1011,11 +895,11 @@ typedef int yy_state_fast_t; # define alloca _alloca # else # define YYSTACK_ALLOC alloca -# if ! defined _ALLOCA_H && ! defined EXIT_SUCCESS +# if ! defined _ALLOCA_H && ! defined _STDLIB_H && (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) # include /* INFRINGES ON USER NAME SPACE */ - /* Use EXIT_SUCCESS as a witness for stdlib.h. */ -# ifndef EXIT_SUCCESS -# define EXIT_SUCCESS 0 +# ifndef _STDLIB_H +# define _STDLIB_H 1 # endif # endif # endif @@ -1023,8 +907,8 @@ typedef int yy_state_fast_t; # endif # ifdef YYSTACK_ALLOC - /* Pacify GCC's 'empty if-body' warning. */ -# define YYSTACK_FREE(Ptr) do { /* empty */; } while (0) + /* Pacify GCC's `empty if-body' warning. */ +# define YYSTACK_FREE(Ptr) do { /* empty */; } while (YYID (0)) # ifndef YYSTACK_ALLOC_MAXIMUM /* The OS might guarantee only one guard page at the bottom of the stack, and a page size can be as small as 4096 bytes. So we cannot safely @@ -1038,117 +922,111 @@ typedef int yy_state_fast_t; # ifndef YYSTACK_ALLOC_MAXIMUM # define YYSTACK_ALLOC_MAXIMUM YYSIZE_MAXIMUM # endif -# if (defined __cplusplus && ! defined EXIT_SUCCESS \ +# if (defined __cplusplus && ! defined _STDLIB_H \ && ! ((defined YYMALLOC || defined malloc) \ - && (defined YYFREE || defined free))) + && (defined YYFREE || defined free))) # include /* INFRINGES ON USER NAME SPACE */ -# ifndef EXIT_SUCCESS -# define EXIT_SUCCESS 0 +# ifndef _STDLIB_H +# define _STDLIB_H 1 # endif # endif # ifndef YYMALLOC # define YYMALLOC malloc -# if ! defined malloc && ! defined EXIT_SUCCESS +# if ! defined malloc && ! defined _STDLIB_H && (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) void *malloc (YYSIZE_T); /* INFRINGES ON USER NAME SPACE */ # endif # endif # ifndef YYFREE # define YYFREE free -# if ! defined free && ! defined EXIT_SUCCESS +# if ! defined free && ! defined _STDLIB_H && (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) void free (void *); /* INFRINGES ON USER NAME SPACE */ # endif # endif # endif -#endif /* !defined yyoverflow */ +#endif /* ! defined yyoverflow || YYERROR_VERBOSE */ + #if (! defined yyoverflow \ && (! defined __cplusplus \ - || (defined YYSTYPE_IS_TRIVIAL && YYSTYPE_IS_TRIVIAL))) + || (defined YYSTYPE_IS_TRIVIAL && YYSTYPE_IS_TRIVIAL))) /* A type that is properly aligned for any stack member. */ union yyalloc { - yy_state_t yyss_alloc; - YYSTYPE yyvs_alloc; -}; + yytype_int16 yyss; + YYSTYPE yyvs; + }; /* The size of the maximum gap between one aligned stack and the next. */ -# define YYSTACK_GAP_MAXIMUM (YYSIZEOF (union yyalloc) - 1) +# define YYSTACK_GAP_MAXIMUM (sizeof (union yyalloc) - 1) /* The size of an array large to enough to hold all stacks, each with N elements. */ # define YYSTACK_BYTES(N) \ - ((N) * (YYSIZEOF (yy_state_t) + YYSIZEOF (YYSTYPE)) \ + ((N) * (sizeof (yytype_int16) + sizeof (YYSTYPE)) \ + YYSTACK_GAP_MAXIMUM) -# define YYCOPY_NEEDED 1 +/* Copy COUNT objects from FROM to TO. The source and destination do + not overlap. */ +# ifndef YYCOPY +# if defined __GNUC__ && 1 < __GNUC__ +# define YYCOPY(To, From, Count) \ + __builtin_memcpy (To, From, (Count) * sizeof (*(From))) +# else +# define YYCOPY(To, From, Count) \ + do \ + { \ + YYSIZE_T yyi; \ + for (yyi = 0; yyi < (Count); yyi++) \ + (To)[yyi] = (From)[yyi]; \ + } \ + while (YYID (0)) +# endif +# endif /* Relocate STACK from its old location to the new one. The local variables YYSIZE and YYSTACKSIZE give the old and new number of elements in the stack, and YYPTR gives the new location of the stack. Advance YYPTR to a properly aligned location for the next stack. */ -# define YYSTACK_RELOCATE(Stack_alloc, Stack) \ - do \ - { \ - YYPTRDIFF_T yynewbytes; \ - YYCOPY (&yyptr->Stack_alloc, Stack, yysize); \ - Stack = &yyptr->Stack_alloc; \ - yynewbytes = yystacksize * YYSIZEOF (*Stack) + YYSTACK_GAP_MAXIMUM; \ - yyptr += yynewbytes / YYSIZEOF (*yyptr); \ - } \ - while (0) +# define YYSTACK_RELOCATE(Stack) \ + do \ + { \ + YYSIZE_T yynewbytes; \ + YYCOPY (&yyptr->Stack, Stack, yysize); \ + Stack = &yyptr->Stack; \ + yynewbytes = yystacksize * sizeof (*Stack) + YYSTACK_GAP_MAXIMUM; \ + yyptr += yynewbytes / sizeof (*yyptr); \ + } \ + while (YYID (0)) #endif -#if defined YYCOPY_NEEDED && YYCOPY_NEEDED -/* Copy COUNT objects from SRC to DST. The source and destination do - not overlap. */ -# ifndef YYCOPY -# if defined __GNUC__ && 1 < __GNUC__ -# define YYCOPY(Dst, Src, Count) \ - __builtin_memcpy (Dst, Src, YY_CAST (YYSIZE_T, (Count)) * sizeof (*(Src))) -# else -# define YYCOPY(Dst, Src, Count) \ - do \ - { \ - YYPTRDIFF_T yyi; \ - for (yyi = 0; yyi < (Count); yyi++) \ - (Dst)[yyi] = (Src)[yyi]; \ - } \ - while (0) -# endif -# endif -#endif /* !YYCOPY_NEEDED */ - /* YYFINAL -- State number of the termination state. */ #define YYFINAL 2 /* YYLAST -- Last index in YYTABLE. */ -#define YYLAST 693 +#define YYLAST 695 /* YYNTOKENS -- Number of terminals. */ -#define YYNTOKENS 327 +#define YYNTOKENS 328 /* YYNNTS -- Number of nonterminals. */ -#define YYNNTS 352 +#define YYNNTS 353 /* YYNRULES -- Number of rules. */ -#define YYNRULES 681 -/* YYNSTATES -- Number of states. */ -#define YYNSTATES 1012 - -/* YYMAXUTOK -- Last valid token kind. */ -#define YYMAXUTOK 581 +#define YYNRULES 683 +/* YYNRULES -- Number of states. */ +#define YYNSTATES 1015 +/* YYTRANSLATE(YYLEX) -- Bison symbol number corresponding to YYLEX. */ +#define YYUNDEFTOK 2 +#define YYMAXUTOK 582 -/* YYTRANSLATE(TOKEN-NUM) -- Symbol number corresponding to TOKEN-NUM - as returned by yylex, with out-of-bounds checking. */ -#define YYTRANSLATE(YYX) \ - (0 <= (YYX) && (YYX) <= YYMAXUTOK \ - ? YY_CAST (yysymbol_kind_t, yytranslate[YYX]) \ - : YYSYMBOL_YYUNDEF) +#define YYTRANSLATE(YYX) \ + ((unsigned int) (YYX) <= YYMAXUTOK ? yytranslate[YYX] : YYUNDEFTOK) -/* YYTRANSLATE[TOKEN-NUM] -- Symbol number corresponding to TOKEN-NUM - as returned by yylex. */ -static const yytype_int16 yytranslate[] = +/* YYTRANSLATE[YYLEX] -- Bison symbol number corresponding to YYLEX. */ +static const yytype_uint16 yytranslate[] = { 0, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, @@ -1208,102 +1086,347 @@ static const yytype_int16 yytranslate[] = 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 311, 312, 313, 314, 315, 316, 317, 318, 319, 320, 321, 322, 323, 324, - 325, 326 + 325, 326, 327 }; #if YYDEBUG - /* YYRLINE[YYN] -- Source line where rule number YYN was defined. */ -static const yytype_int16 yyrline[] = +/* YYPRHS[YYN] -- Index of the first RHS symbol of rule number YYN in + YYRHS. */ +static const yytype_uint16 yyprhs[] = { - 0, 195, 195, 195, 196, 196, 197, 197, 198, 198, - 198, 199, 199, 200, 200, 201, 201, 202, 204, 210, - 215, 216, 217, 217, 217, 218, 218, 219, 219, 219, - 220, 220, 221, 221, 221, 222, 222, 223, 223, 223, - 224, 224, 224, 225, 225, 226, 226, 227, 227, 228, - 228, 229, 229, 230, 230, 231, 231, 232, 232, 233, - 233, 233, 234, 234, 235, 235, 235, 236, 236, 236, - 237, 237, 238, 238, 239, 239, 240, 240, 241, 241, - 241, 242, 242, 243, 243, 244, 244, 244, 245, 245, - 246, 246, 247, 247, 248, 248, 248, 249, 249, 250, - 250, 251, 251, 252, 252, 253, 253, 254, 254, 255, - 255, 256, 256, 257, 257, 257, 258, 258, 258, 259, - 259, 259, 260, 260, 260, 260, 261, 262, 262, 262, - 263, 263, 263, 264, 264, 265, 265, 266, 266, 266, - 267, 267, 267, 268, 268, 269, 269, 269, 270, 270, - 271, 271, 271, 272, 272, 273, 273, 274, 274, 275, - 276, 276, 277, 277, 278, 278, 279, 279, 280, 280, - 281, 281, 282, 282, 283, 283, 284, 284, 285, 285, - 286, 286, 286, 287, 287, 288, 288, 289, 289, 290, - 291, 291, 292, 292, 293, 294, 294, 295, 295, 296, - 296, 296, 297, 297, 298, 298, 298, 299, 299, 299, - 300, 300, 301, 302, 302, 303, 303, 304, 304, 305, - 305, 306, 306, 306, 307, 307, 307, 308, 308, 308, - 309, 309, 310, 310, 311, 311, 312, 312, 313, 313, - 314, 314, 315, 315, 316, 316, 319, 332, 333, 334, - 334, 334, 334, 334, 335, 335, 335, 337, 350, 351, - 352, 352, 352, 352, 353, 353, 353, 355, 370, 371, - 372, 372, 372, 372, 373, 373, 373, 375, 395, 396, - 397, 397, 397, 397, 398, 398, 398, 399, 399, 399, - 402, 421, 438, 446, 456, 463, 473, 491, 492, 493, - 493, 493, 493, 493, 494, 494, 494, 495, 495, 495, - 495, 497, 506, 515, 526, 535, 544, 553, 564, 573, - 585, 599, 614, 625, 642, 659, 676, 693, 708, 723, - 736, 751, 760, 769, 778, 787, 796, 805, 812, 821, - 830, 839, 848, 857, 866, 875, 884, 897, 908, 919, - 930, 939, 952, 961, 970, 979, 986, 993, 1002, 1009, - 1018, 1026, 1033, 1040, 1048, 1057, 1065, 1081, 1089, 1097, - 1105, 1113, 1121, 1130, 1139, 1153, 1162, 1171, 1180, 1189, - 1198, 1207, 1214, 1221, 1247, 1255, 1262, 1269, 1276, 1283, - 1291, 1299, 1307, 1314, 1325, 1336, 1343, 1352, 1361, 1370, - 1379, 1386, 1393, 1400, 1416, 1424, 1432, 1442, 1452, 1462, - 1476, 1484, 1497, 1508, 1516, 1529, 1538, 1547, 1556, 1565, - 1575, 1585, 1593, 1606, 1615, 1623, 1632, 1640, 1653, 1662, - 1672, 1679, 1689, 1699, 1709, 1719, 1729, 1739, 1749, 1759, - 1766, 1773, 1780, 1789, 1798, 1807, 1816, 1823, 1833, 1853, - 1860, 1878, 1891, 1904, 1917, 1926, 1935, 1944, 1953, 1963, - 1973, 1984, 1993, 2002, 2011, 2020, 2029, 2038, 2047, 2056, - 2069, 2082, 2091, 2098, 2107, 2116, 2125, 2134, 2143, 2151, - 2164, 2172, 2227, 2234, 2249, 2259, 2269, 2276, 2283, 2290, - 2299, 2307, 2321, 2342, 2363, 2375, 2387, 2399, 2408, 2429, - 2438, 2447, 2455, 2463, 2476, 2489, 2504, 2519, 2528, 2537, - 2547, 2557, 2566, 2572, 2581, 2590, 2600, 2610, 2620, 2629, - 2639, 2648, 2661, 2674, 2686, 2700, 2712, 2726, 2735, 2746, - 2755, 2765, 2772, 2779, 2788, 2797, 2807, 2817, 2827, 2837, - 2844, 2851, 2860, 2869, 2879, 2889, 2899, 2906, 2913, 2920, - 2928, 2938, 2948, 2958, 2968, 2978, 2988, 3044, 3054, 3062, - 3070, 3085, 3094, 3099, 3100, 3101, 3101, 3101, 3102, 3102, - 3102, 3103, 3103, 3105, 3115, 3124, 3131, 3138, 3145, 3152, - 3159, 3166, 3171, 3172, 3173, 3173, 3173, 3174, 3174, 3174, - 3175, 3176, 3176, 3177, 3177, 3178, 3178, 3179, 3180, 3181, - 3182, 3183, 3184, 3186, 3195, 3205, 3212, 3219, 3228, 3235, - 3242, 3249, 3256, 3265, 3274, 3281, 3288, 3298, 3308, 3318, - 3328, 3338, 3348, 3353, 3354, 3355, 3357, 3363, 3368, 3369, - 3370, 3372, 3378, 3388, 3395, 3404, 3412, 3417, 3418, 3420, - 3420, 3420, 3421, 3421, 3422, 3423, 3424, 3425, 3426, 3428, - 3438, 3447, 3454, 3463, 3470, 3479, 3487, 3500, 3508, 3521, - 3526, 3527, 3528, 3528, 3529, 3529, 3529, 3530, 3532, 3544, - 3556, 3568, 3583, 3596, 3609, 3620, 3625, 3626, 3627, 3627, - 3629, 3644 + 0, 0, 3, 4, 7, 10, 13, 16, 19, 22, + 25, 28, 31, 34, 37, 40, 43, 46, 48, 50, + 52, 55, 56, 58, 60, 62, 64, 66, 68, 70, + 72, 74, 76, 78, 80, 82, 84, 86, 88, 90, + 92, 94, 96, 98, 100, 102, 104, 106, 108, 110, + 112, 114, 116, 118, 120, 122, 124, 126, 128, 130, + 132, 134, 136, 138, 140, 142, 144, 146, 148, 150, + 152, 154, 156, 158, 160, 162, 164, 166, 168, 170, + 172, 174, 176, 178, 180, 182, 184, 186, 188, 190, + 192, 194, 196, 198, 200, 202, 204, 206, 208, 210, + 212, 214, 216, 218, 220, 222, 224, 226, 228, 230, + 232, 234, 236, 238, 240, 242, 244, 246, 248, 250, + 252, 254, 256, 258, 260, 262, 264, 266, 268, 270, + 272, 274, 276, 278, 280, 282, 284, 286, 288, 290, + 292, 294, 296, 298, 300, 302, 304, 306, 308, 310, + 312, 314, 316, 318, 320, 322, 324, 326, 328, 330, + 332, 334, 336, 338, 340, 342, 344, 346, 348, 350, + 352, 354, 356, 358, 360, 362, 364, 366, 368, 370, + 372, 374, 376, 378, 380, 382, 384, 386, 388, 390, + 392, 394, 396, 398, 400, 402, 404, 406, 408, 410, + 412, 414, 416, 418, 420, 422, 424, 426, 428, 430, + 432, 434, 436, 438, 440, 442, 444, 446, 448, 450, + 452, 454, 456, 458, 460, 462, 464, 466, 468, 470, + 472, 474, 476, 478, 480, 482, 484, 486, 488, 490, + 492, 494, 496, 498, 500, 502, 504, 506, 508, 511, + 512, 514, 516, 518, 520, 522, 524, 526, 528, 530, + 533, 534, 536, 538, 540, 542, 544, 546, 548, 550, + 553, 554, 556, 558, 560, 562, 564, 566, 568, 570, + 573, 574, 576, 578, 580, 582, 584, 586, 588, 590, + 592, 594, 597, 600, 603, 606, 609, 612, 614, 617, + 618, 620, 622, 624, 626, 628, 630, 632, 634, 636, + 638, 640, 642, 645, 648, 651, 654, 657, 660, 663, + 666, 669, 672, 675, 678, 681, 684, 687, 690, 693, + 696, 699, 702, 705, 708, 711, 714, 717, 720, 723, + 726, 729, 732, 735, 738, 741, 744, 747, 750, 753, + 756, 759, 762, 765, 768, 771, 774, 777, 780, 783, + 786, 789, 792, 795, 798, 801, 804, 807, 810, 813, + 816, 819, 822, 825, 828, 831, 834, 837, 840, 843, + 846, 849, 852, 855, 858, 861, 864, 867, 870, 873, + 876, 879, 882, 885, 888, 891, 894, 897, 900, 903, + 906, 909, 912, 915, 918, 921, 924, 927, 930, 933, + 936, 939, 942, 945, 948, 951, 954, 957, 960, 963, + 966, 969, 972, 975, 978, 981, 984, 987, 990, 993, + 996, 999, 1002, 1005, 1008, 1011, 1014, 1017, 1020, 1023, + 1026, 1029, 1032, 1035, 1038, 1041, 1044, 1047, 1050, 1053, + 1057, 1060, 1063, 1066, 1069, 1072, 1075, 1078, 1081, 1084, + 1087, 1090, 1093, 1096, 1099, 1102, 1105, 1108, 1111, 1114, + 1117, 1120, 1123, 1126, 1129, 1132, 1135, 1138, 1141, 1144, + 1147, 1150, 1153, 1157, 1160, 1163, 1166, 1169, 1172, 1175, + 1178, 1181, 1184, 1187, 1191, 1195, 1200, 1205, 1210, 1214, + 1218, 1221, 1224, 1227, 1230, 1233, 1236, 1240, 1244, 1247, + 1250, 1253, 1256, 1259, 1262, 1265, 1268, 1271, 1274, 1277, + 1280, 1283, 1286, 1289, 1292, 1295, 1298, 1301, 1304, 1308, + 1311, 1314, 1317, 1320, 1323, 1326, 1329, 1332, 1335, 1338, + 1341, 1344, 1347, 1350, 1353, 1356, 1359, 1362, 1365, 1368, + 1371, 1374, 1377, 1380, 1383, 1386, 1389, 1392, 1395, 1399, + 1403, 1407, 1410, 1413, 1416, 1418, 1421, 1422, 1424, 1426, + 1428, 1430, 1432, 1434, 1436, 1438, 1441, 1444, 1447, 1450, + 1453, 1456, 1459, 1462, 1464, 1467, 1468, 1470, 1472, 1474, + 1476, 1478, 1480, 1482, 1484, 1486, 1488, 1490, 1492, 1494, + 1496, 1498, 1500, 1502, 1504, 1506, 1509, 1512, 1515, 1518, + 1521, 1524, 1527, 1530, 1533, 1536, 1539, 1542, 1545, 1548, + 1551, 1554, 1557, 1560, 1563, 1565, 1568, 1569, 1571, 1574, + 1576, 1579, 1580, 1582, 1585, 1588, 1591, 1595, 1599, 1601, + 1604, 1605, 1607, 1609, 1611, 1613, 1615, 1617, 1619, 1621, + 1623, 1625, 1628, 1631, 1634, 1637, 1640, 1643, 1646, 1649, + 1652, 1655, 1657, 1660, 1661, 1663, 1665, 1667, 1669, 1671, + 1673, 1676, 1679, 1682, 1685, 1688, 1691, 1695, 1697, 1700, + 1701, 1703, 1705, 1708 }; -#endif -/** Accessing symbol of state STATE. */ -#define YY_ACCESSING_SYMBOL(State) YY_CAST (yysymbol_kind_t, yystos[State]) +/* YYRHS -- A `-1'-separated list of the rules' RHS. */ +static const yytype_int16 yyrhs[] = +{ + 329, 0, -1, -1, 329, 330, -1, 332, 333, -1, + 335, 336, -1, 338, 339, -1, 641, 642, -1, 608, + 609, -1, 619, 620, -1, 341, 342, -1, 653, 654, + -1, 666, 667, -1, 676, 677, -1, 344, 345, -1, + 353, 354, -1, 645, 646, -1, 331, -1, 11, -1, + 12, -1, 333, 334, -1, -1, 356, -1, 357, -1, + 363, -1, 376, -1, 383, -1, 384, -1, 387, -1, + 388, -1, 385, -1, 386, -1, 389, -1, 390, -1, + 391, -1, 395, -1, 396, -1, 374, -1, 426, -1, + 427, -1, 428, -1, 429, -1, 430, -1, 458, -1, + 459, -1, 460, -1, 466, -1, 467, -1, 379, -1, + 468, -1, 469, -1, 472, -1, 470, -1, 471, -1, + 475, -1, 476, -1, 477, -1, 491, -1, 441, -1, + 442, -1, 445, -1, 446, -1, 444, -1, 447, -1, + 478, -1, 494, -1, 435, -1, 437, -1, 495, -1, + 502, -1, 503, -1, 504, -1, 380, -1, 457, -1, + 523, -1, 524, -1, 436, -1, 517, -1, 419, -1, + 375, -1, 431, -1, 492, -1, 499, -1, 479, -1, + 493, -1, 526, -1, 527, -1, 381, -1, 358, -1, + 418, -1, 483, -1, 359, -1, 377, -1, 378, -1, + 432, -1, 433, -1, 525, -1, 481, -1, 485, -1, + 486, -1, 360, -1, 528, -1, 461, -1, 490, -1, + 420, -1, 440, -1, 496, -1, 497, -1, 498, -1, + 501, -1, 516, -1, 434, -1, 519, -1, 520, -1, + 521, -1, 449, -1, 456, -1, 487, -1, 488, -1, + 450, -1, 480, -1, 506, -1, 421, -1, 422, -1, + 397, -1, 399, -1, 425, -1, 400, -1, 401, -1, + 402, -1, 410, -1, 411, -1, 412, -1, 413, -1, + 414, -1, 415, -1, 416, -1, 529, -1, 530, -1, + 532, -1, 451, -1, 462, -1, 463, -1, 464, -1, + 465, -1, 533, -1, 534, -1, 535, -1, 473, -1, + 482, -1, 452, -1, 544, -1, 545, -1, 454, -1, + 474, -1, 548, -1, 549, -1, 546, -1, 547, -1, + 550, -1, 551, -1, 553, -1, 552, -1, 555, -1, + 554, -1, 556, -1, 364, -1, 365, -1, 366, -1, + 367, -1, 368, -1, 369, -1, 370, -1, 371, -1, + 372, -1, 373, -1, 484, -1, 500, -1, 522, -1, + 560, -1, 453, -1, 536, -1, 537, -1, 649, -1, + 538, -1, 541, -1, 539, -1, 540, -1, 542, -1, + 561, -1, 562, -1, 563, -1, 564, -1, 565, -1, + 507, -1, 508, -1, 509, -1, 510, -1, 511, -1, + 512, -1, 513, -1, 514, -1, 650, -1, 417, -1, + 543, -1, 651, -1, 652, -1, 361, -1, 362, -1, + 515, -1, 443, -1, 438, -1, 439, -1, 566, -1, + 568, -1, 567, -1, 569, -1, 570, -1, 571, -1, + 398, -1, 505, -1, 403, -1, 405, -1, 557, -1, + 559, -1, 558, -1, 404, -1, 675, -1, 424, -1, + 489, -1, 531, -1, 423, -1, 455, -1, 406, -1, + 407, -1, 408, -1, 409, -1, 572, -1, 573, -1, + 448, -1, 518, -1, 392, -1, 393, -1, 394, -1, + 382, -1, 574, -1, 575, -1, 46, -1, 336, 337, + -1, -1, 576, -1, 577, -1, 578, -1, 583, -1, + 579, -1, 580, -1, 581, -1, 582, -1, 52, -1, + 339, 340, -1, -1, 584, -1, 585, -1, 586, -1, + 587, -1, 588, -1, 589, -1, 590, -1, 230, -1, + 342, 343, -1, -1, 601, -1, 602, -1, 605, -1, + 607, -1, 603, -1, 604, -1, 606, -1, 282, -1, + 345, 346, -1, -1, 591, -1, 592, -1, 593, -1, + 594, -1, 598, -1, 599, -1, 600, -1, 595, -1, + 596, -1, 597, -1, 311, 10, -1, 312, 10, -1, + 313, 10, -1, 314, 10, -1, 315, 10, -1, 324, + 10, -1, 310, -1, 354, 355, -1, -1, 591, -1, + 592, -1, 347, -1, 593, -1, 594, -1, 595, -1, + 348, -1, 349, -1, 350, -1, 351, -1, 352, -1, + 598, -1, 14, 10, -1, 13, 10, -1, 84, 10, + -1, 87, 10, -1, 107, 10, -1, 249, 10, -1, + 250, 10, -1, 15, 10, -1, 208, 10, -1, 209, + 10, -1, 210, 10, -1, 211, 10, -1, 212, 10, + -1, 213, 10, -1, 214, 10, -1, 215, 10, -1, + 216, 10, -1, 217, 10, -1, 17, 10, -1, 75, + 10, -1, 16, 10, -1, 88, 10, -1, 89, 10, + -1, 39, 10, -1, 68, 10, -1, 83, 10, -1, + 325, 10, -1, 19, 10, -1, 20, 10, -1, 22, + 10, -1, 23, 10, -1, 18, 10, -1, 21, 10, + -1, 24, 10, -1, 25, 10, -1, 26, 10, -1, + 106, 10, -1, 105, 10, -1, 138, 10, -1, 27, + 10, -1, 28, 10, -1, 136, 10, -1, 280, 10, + -1, 137, 10, -1, 139, 10, -1, 140, 10, -1, + 141, 10, -1, 145, 10, -1, 294, 10, -1, 288, + 10, -1, 303, 10, -1, 304, 10, -1, 309, 10, + -1, 305, 10, -1, 148, 10, -1, 149, 10, -1, + 150, 10, -1, 151, 10, -1, 152, 10, -1, 153, + 10, -1, 154, 10, -1, 248, 10, -1, 85, 10, + -1, 74, 10, -1, 112, 10, -1, 133, 10, -1, + 134, 10, -1, 301, 10, -1, 298, 10, -1, 135, + 10, -1, 29, 10, -1, 30, 10, -1, 31, 10, + -1, 32, 10, -1, 33, 10, -1, 76, 10, -1, + 90, 10, -1, 91, 10, -1, 121, 10, -1, 62, + 10, -1, 72, 10, -1, 63, 10, -1, 246, 10, + -1, 251, 10, -1, 113, 10, -1, 56, 10, -1, + 57, 10, -1, 243, 10, -1, 244, 10, -1, 58, + 10, -1, 59, 10, -1, 245, 10, -1, 320, 10, + -1, 125, 10, -1, 129, 10, -1, 130, 10, -1, + 192, 10, -1, 223, 10, -1, 193, 10, -1, 302, + 10, -1, 126, 10, -1, 69, 10, -1, 34, 10, + -1, 35, 10, -1, 36, 10, -1, 109, 10, -1, + 159, 10, -1, 160, 10, -1, 161, 10, -1, 162, + 10, -1, 37, 10, -1, 38, 10, -1, 40, 10, + -1, 41, 10, -1, 43, 10, -1, 44, 10, -1, + 42, 10, -1, 163, 10, -1, 164, 10, -1, 49, + 10, -1, 50, 10, -1, 51, 10, -1, 60, 10, + -1, 79, 10, -1, 131, 10, -1, 93, 10, -1, + 191, 10, -1, 86, 10, -1, 218, 10, -1, 94, + 10, -1, 95, 10, -1, 127, 10, -1, 128, 10, + -1, 299, 10, -1, 111, 10, -1, 55, 10, -1, + 77, 10, -1, 80, 10, 10, -1, 61, 10, -1, + 64, 10, -1, 116, 10, -1, 117, 10, -1, 118, + 10, -1, 78, 10, -1, 219, 10, -1, 119, 10, + -1, 65, 10, -1, 66, 10, -1, 67, 10, -1, + 247, 10, -1, 132, 10, -1, 233, 10, -1, 234, + 10, -1, 235, 10, -1, 236, 10, -1, 237, 10, + -1, 238, 10, -1, 239, 10, -1, 240, 10, -1, + 241, 10, -1, 120, 10, -1, 73, 10, -1, 321, + 10, -1, 123, 10, -1, 124, 10, -1, 122, 10, + -1, 220, 10, -1, 70, 10, -1, 71, 10, -1, + 92, 10, -1, 81, 10, 10, -1, 82, 10, -1, + 108, 10, -1, 156, 10, -1, 157, 10, -1, 300, + 10, -1, 158, 10, -1, 165, 10, -1, 166, 10, + -1, 167, 10, -1, 224, 10, -1, 225, 10, 10, + -1, 226, 10, 10, -1, 228, 10, 10, 10, -1, + 229, 10, 10, 10, -1, 227, 10, 10, 10, -1, + 231, 10, 10, -1, 188, 10, 10, -1, 195, 10, + -1, 198, 10, -1, 197, 10, -1, 200, 10, -1, + 196, 10, -1, 199, 10, -1, 202, 10, 10, -1, + 203, 10, 10, -1, 204, 10, -1, 205, 10, -1, + 206, 10, -1, 207, 10, -1, 201, 10, -1, 289, + 10, -1, 292, 10, -1, 291, 10, -1, 221, 10, + -1, 222, 10, -1, 263, 10, -1, 264, 10, -1, + 265, 10, -1, 266, 10, -1, 267, 10, -1, 269, + 10, -1, 268, 10, -1, 270, 10, -1, 271, 10, + -1, 272, 10, -1, 318, 10, 10, -1, 319, 10, + -1, 326, 10, -1, 327, 10, -1, 45, 10, -1, + 47, 10, -1, 48, 10, -1, 155, 10, -1, 297, + 10, -1, 143, 10, -1, 146, 10, -1, 110, 10, + -1, 45, 10, -1, 53, 10, -1, 54, 10, -1, + 142, 10, -1, 296, 10, -1, 144, 10, -1, 147, + 10, -1, 45, 10, -1, 283, 10, -1, 284, 10, + -1, 285, 10, -1, 293, 10, -1, 322, 10, -1, + 323, 10, -1, 286, 10, -1, 281, 10, -1, 287, + 10, -1, 45, 10, -1, 81, 10, 10, -1, 189, + 10, 10, -1, 190, 10, 10, -1, 82, 10, -1, + 108, 10, -1, 232, 10, -1, 96, -1, 609, 610, + -1, -1, 611, -1, 613, -1, 612, -1, 615, -1, + 616, -1, 617, -1, 618, -1, 614, -1, 97, 10, + -1, 99, 10, -1, 98, 10, -1, 104, 10, -1, + 100, 10, -1, 101, 10, -1, 102, 10, -1, 103, + 10, -1, 168, -1, 620, 621, -1, -1, 622, -1, + 624, -1, 623, -1, 625, -1, 626, -1, 627, -1, + 628, -1, 629, -1, 630, -1, 631, -1, 632, -1, + 633, -1, 634, -1, 635, -1, 636, -1, 637, -1, + 638, -1, 639, -1, 640, -1, 169, 10, -1, 179, + 10, -1, 170, 10, -1, 171, 10, -1, 172, 10, + -1, 173, 10, -1, 174, 10, -1, 175, 10, -1, + 176, 10, -1, 177, 10, -1, 178, 10, -1, 180, + 10, -1, 181, 10, -1, 182, 10, -1, 183, 10, + -1, 184, 10, -1, 185, 10, -1, 186, 10, -1, + 187, 10, -1, 114, -1, 642, 643, -1, -1, 644, + -1, 115, 10, -1, 316, -1, 646, 647, -1, -1, + 648, -1, 317, 10, -1, 194, 10, -1, 242, 10, + -1, 189, 10, 10, -1, 190, 10, 10, -1, 252, + -1, 654, 655, -1, -1, 656, -1, 657, -1, 658, + -1, 661, -1, 659, -1, 660, -1, 662, -1, 663, + -1, 664, -1, 665, -1, 253, 10, -1, 254, 10, + -1, 255, 10, -1, 257, 10, -1, 258, 10, -1, + 256, 10, -1, 259, 10, -1, 260, 10, -1, 261, + 10, -1, 262, 10, -1, 273, -1, 667, 668, -1, + -1, 669, -1, 670, -1, 671, -1, 672, -1, 673, + -1, 674, -1, 274, 10, -1, 275, 10, -1, 276, + 10, -1, 277, 10, -1, 278, 10, -1, 279, 10, + -1, 295, 10, 10, -1, 306, -1, 677, 678, -1, + -1, 679, -1, 680, -1, 307, 10, -1, 308, 10, + -1 +}; -#if YYDEBUG || 0 -/* The user-facing name of the symbol whose (internal) number is - YYSYMBOL. No bounds checking. */ -static const char *yysymbol_name (yysymbol_kind_t yysymbol) YY_ATTRIBUTE_UNUSED; +/* YYRLINE[YYN] -- source line where rule number YYN was defined. */ +static const yytype_uint16 yyrline[] = +{ + 0, 196, 196, 196, 197, 197, 198, 198, 199, 199, + 199, 200, 200, 201, 201, 202, 202, 203, 205, 211, + 216, 217, 218, 218, 218, 219, 219, 220, 220, 220, + 221, 221, 222, 222, 222, 223, 223, 224, 224, 224, + 225, 225, 225, 226, 226, 227, 227, 228, 228, 229, + 229, 230, 230, 231, 231, 232, 232, 233, 233, 234, + 234, 234, 235, 235, 236, 236, 236, 237, 237, 237, + 238, 238, 239, 239, 240, 240, 241, 241, 242, 242, + 242, 243, 243, 244, 244, 245, 245, 245, 246, 246, + 247, 247, 248, 248, 249, 249, 249, 250, 250, 251, + 251, 252, 252, 253, 253, 254, 254, 255, 255, 256, + 256, 257, 257, 258, 258, 258, 259, 259, 259, 260, + 260, 260, 261, 261, 261, 261, 262, 263, 263, 263, + 264, 264, 264, 265, 265, 266, 266, 267, 267, 267, + 268, 268, 268, 269, 269, 270, 270, 270, 271, 271, + 272, 272, 272, 273, 273, 274, 274, 275, 275, 276, + 277, 277, 278, 278, 279, 279, 280, 280, 281, 281, + 282, 282, 283, 283, 284, 284, 285, 285, 286, 286, + 287, 287, 287, 288, 288, 289, 289, 290, 290, 291, + 292, 292, 293, 293, 294, 295, 295, 296, 296, 297, + 297, 297, 298, 298, 299, 299, 299, 300, 300, 300, + 301, 301, 302, 303, 303, 304, 304, 305, 305, 306, + 306, 307, 307, 307, 308, 308, 308, 309, 309, 309, + 310, 310, 311, 311, 312, 312, 313, 313, 314, 314, + 315, 315, 316, 316, 317, 317, 317, 320, 333, 334, + 335, 335, 335, 335, 335, 336, 336, 336, 338, 351, + 352, 353, 353, 353, 353, 354, 354, 354, 356, 371, + 372, 373, 373, 373, 373, 374, 374, 374, 376, 396, + 397, 398, 398, 398, 398, 399, 399, 399, 400, 400, + 400, 403, 422, 439, 447, 457, 464, 474, 492, 493, + 494, 494, 494, 494, 494, 495, 495, 495, 496, 496, + 496, 496, 498, 507, 516, 527, 536, 545, 554, 565, + 574, 586, 600, 615, 626, 643, 660, 677, 694, 709, + 724, 737, 752, 761, 770, 779, 788, 797, 806, 813, + 822, 831, 840, 849, 858, 867, 876, 885, 898, 909, + 920, 931, 940, 953, 962, 971, 980, 987, 994, 1003, + 1010, 1019, 1027, 1034, 1041, 1049, 1058, 1066, 1082, 1090, + 1098, 1106, 1114, 1122, 1131, 1140, 1154, 1163, 1172, 1181, + 1190, 1199, 1208, 1215, 1222, 1248, 1256, 1263, 1270, 1277, + 1284, 1292, 1300, 1308, 1315, 1326, 1337, 1344, 1353, 1362, + 1371, 1380, 1387, 1394, 1401, 1417, 1425, 1433, 1443, 1453, + 1463, 1477, 1485, 1498, 1509, 1517, 1530, 1539, 1548, 1557, + 1566, 1576, 1586, 1594, 1607, 1616, 1624, 1633, 1641, 1654, + 1663, 1673, 1680, 1690, 1700, 1710, 1720, 1730, 1740, 1750, + 1760, 1767, 1774, 1781, 1790, 1799, 1808, 1817, 1824, 1834, + 1854, 1861, 1879, 1892, 1905, 1918, 1927, 1936, 1945, 1954, + 1964, 1974, 1985, 1994, 2003, 2012, 2021, 2030, 2039, 2048, + 2057, 2070, 2083, 2092, 2099, 2108, 2117, 2126, 2135, 2144, + 2152, 2165, 2173, 2228, 2235, 2250, 2260, 2270, 2277, 2284, + 2291, 2300, 2308, 2322, 2343, 2364, 2376, 2388, 2400, 2409, + 2430, 2439, 2448, 2456, 2464, 2477, 2490, 2505, 2520, 2529, + 2538, 2548, 2558, 2567, 2573, 2582, 2591, 2601, 2611, 2621, + 2630, 2640, 2649, 2662, 2675, 2687, 2701, 2713, 2727, 2736, + 2747, 2756, 2765, 2775, 2782, 2789, 2798, 2807, 2817, 2827, + 2837, 2847, 2854, 2861, 2870, 2879, 2889, 2899, 2909, 2916, + 2923, 2930, 2938, 2948, 2958, 2968, 2978, 2988, 2998, 3054, + 3064, 3072, 3080, 3095, 3104, 3109, 3110, 3111, 3111, 3111, + 3112, 3112, 3112, 3113, 3113, 3115, 3125, 3134, 3141, 3148, + 3155, 3162, 3169, 3176, 3181, 3182, 3183, 3183, 3183, 3184, + 3184, 3184, 3185, 3186, 3186, 3187, 3187, 3188, 3188, 3189, + 3190, 3191, 3192, 3193, 3194, 3196, 3205, 3215, 3222, 3229, + 3238, 3245, 3252, 3259, 3266, 3275, 3284, 3291, 3298, 3308, + 3318, 3328, 3338, 3348, 3358, 3363, 3364, 3365, 3367, 3373, + 3378, 3379, 3380, 3382, 3388, 3398, 3405, 3414, 3422, 3427, + 3428, 3430, 3430, 3430, 3431, 3431, 3432, 3433, 3434, 3435, + 3436, 3438, 3448, 3457, 3464, 3473, 3480, 3489, 3497, 3510, + 3518, 3531, 3536, 3537, 3538, 3538, 3539, 3539, 3539, 3540, + 3542, 3554, 3566, 3578, 3593, 3606, 3619, 3630, 3635, 3636, + 3637, 3637, 3639, 3654 +}; +#endif +#if YYDEBUG || YYERROR_VERBOSE || YYTOKEN_TABLE /* YYTNAME[SYMBOL-NUM] -- String name of the symbol SYMBOL-NUM. First, the terminals, then, starting at YYNTOKENS, nonterminals. */ static const char *const yytname[] = { - "\"end of file\"", "error", "\"invalid token\"", "SPACE", "LETTER", - "NEWLINE", "COMMENT", "COLON", "ANY", "ZONESTR", "STRING_ARG", - "VAR_FORCE_TOPLEVEL", "VAR_SERVER", "VAR_VERBOSITY", "VAR_NUM_THREADS", - "VAR_PORT", "VAR_OUTGOING_RANGE", "VAR_INTERFACE", "VAR_PREFER_IP4", - "VAR_DO_IP4", "VAR_DO_IP6", "VAR_PREFER_IP6", "VAR_DO_UDP", "VAR_DO_TCP", + "$end", "error", "$undefined", "SPACE", "LETTER", "NEWLINE", "COMMENT", + "COLON", "ANY", "ZONESTR", "STRING_ARG", "VAR_FORCE_TOPLEVEL", + "VAR_SERVER", "VAR_VERBOSITY", "VAR_NUM_THREADS", "VAR_PORT", + "VAR_OUTGOING_RANGE", "VAR_INTERFACE", "VAR_PREFER_IP4", "VAR_DO_IP4", + "VAR_DO_IP6", "VAR_PREFER_IP6", "VAR_DO_UDP", "VAR_DO_TCP", "VAR_TCP_MSS", "VAR_OUTGOING_TCP_MSS", "VAR_TCP_IDLE_TIMEOUT", "VAR_EDNS_TCP_KEEPALIVE", "VAR_EDNS_TCP_KEEPALIVE_TIMEOUT", "VAR_CHROOT", "VAR_USERNAME", "VAR_DIRECTORY", "VAR_LOGFILE", "VAR_PIDFILE", @@ -1423,17 +1546,18 @@ static const char *const yytname[] = "VAR_EDNS_CLIENT_STRING", "VAR_EDNS_CLIENT_STRING_OPCODE", "VAR_NSID", "VAR_ZONEMD_PERMISSIVE_MODE", "VAR_ZONEMD_CHECK", "VAR_ZONEMD_REJECT_ABSENCE", "VAR_RPZ_SIGNAL_NXDOMAIN_RA", - "VAR_INTERFACE_AUTOMATIC_PORTS", "VAR_EDE", "$accept", "toplevelvars", - "toplevelvar", "force_toplevel", "serverstart", "contents_server", - "content_server", "stubstart", "contents_stub", "content_stub", - "forwardstart", "contents_forward", "content_forward", "viewstart", - "contents_view", "content_view", "authstart", "contents_auth", - "content_auth", "rpz_tag", "rpz_action_override", "rpz_cname_override", - "rpz_log", "rpz_log_name", "rpz_signal_nxdomain_ra", "rpzstart", - "contents_rpz", "content_rpz", "server_num_threads", "server_verbosity", - "server_statistics_interval", "server_statistics_cumulative", - "server_extended_statistics", "server_shm_enable", "server_shm_key", - "server_port", "server_send_client_subnet", "server_client_subnet_zone", + "VAR_INTERFACE_AUTOMATIC_PORTS", "VAR_EDE", "VAR_EDER", "$accept", + "toplevelvars", "toplevelvar", "force_toplevel", "serverstart", + "contents_server", "content_server", "stubstart", "contents_stub", + "content_stub", "forwardstart", "contents_forward", "content_forward", + "viewstart", "contents_view", "content_view", "authstart", + "contents_auth", "content_auth", "rpz_tag", "rpz_action_override", + "rpz_cname_override", "rpz_log", "rpz_log_name", + "rpz_signal_nxdomain_ra", "rpzstart", "contents_rpz", "content_rpz", + "server_num_threads", "server_verbosity", "server_statistics_interval", + "server_statistics_cumulative", "server_extended_statistics", + "server_shm_enable", "server_shm_key", "server_port", + "server_send_client_subnet", "server_client_subnet_zone", "server_client_subnet_always_forward", "server_client_subnet_opcode", "server_max_client_subnet_ipv4", "server_max_client_subnet_ipv6", "server_min_client_subnet_ipv4", "server_min_client_subnet_ipv6", @@ -1525,25 +1649,25 @@ static const char *const yytname[] = "server_ipsecmod_hook", "server_ipsecmod_max_ttl", "server_ipsecmod_whitelist", "server_ipsecmod_strict", "server_edns_client_string", "server_edns_client_string_opcode", - "server_ede", "stub_name", "stub_host", "stub_addr", "stub_first", - "stub_no_cache", "stub_ssl_upstream", "stub_tcp_upstream", "stub_prime", - "forward_name", "forward_host", "forward_addr", "forward_first", - "forward_no_cache", "forward_ssl_upstream", "forward_tcp_upstream", - "auth_name", "auth_zonefile", "auth_master", "auth_url", - "auth_allow_notify", "auth_zonemd_check", "auth_zonemd_reject_absence", - "auth_for_downstream", "auth_for_upstream", "auth_fallback_enabled", - "view_name", "view_local_zone", "view_response_ip", - "view_response_ip_data", "view_local_data", "view_local_data_ptr", - "view_first", "rcstart", "contents_rc", "content_rc", - "rc_control_enable", "rc_control_port", "rc_control_interface", - "rc_control_use_cert", "rc_server_key_file", "rc_server_cert_file", - "rc_control_key_file", "rc_control_cert_file", "dtstart", "contents_dt", - "content_dt", "dt_dnstap_enable", "dt_dnstap_bidirectional", - "dt_dnstap_socket_path", "dt_dnstap_ip", "dt_dnstap_tls", - "dt_dnstap_tls_server_name", "dt_dnstap_tls_cert_bundle", - "dt_dnstap_tls_client_key_file", "dt_dnstap_tls_client_cert_file", - "dt_dnstap_send_identity", "dt_dnstap_send_version", - "dt_dnstap_identity", "dt_dnstap_version", + "server_ede", "server_eder", "stub_name", "stub_host", "stub_addr", + "stub_first", "stub_no_cache", "stub_ssl_upstream", "stub_tcp_upstream", + "stub_prime", "forward_name", "forward_host", "forward_addr", + "forward_first", "forward_no_cache", "forward_ssl_upstream", + "forward_tcp_upstream", "auth_name", "auth_zonefile", "auth_master", + "auth_url", "auth_allow_notify", "auth_zonemd_check", + "auth_zonemd_reject_absence", "auth_for_downstream", "auth_for_upstream", + "auth_fallback_enabled", "view_name", "view_local_zone", + "view_response_ip", "view_response_ip_data", "view_local_data", + "view_local_data_ptr", "view_first", "rcstart", "contents_rc", + "content_rc", "rc_control_enable", "rc_control_port", + "rc_control_interface", "rc_control_use_cert", "rc_server_key_file", + "rc_server_cert_file", "rc_control_key_file", "rc_control_cert_file", + "dtstart", "contents_dt", "content_dt", "dt_dnstap_enable", + "dt_dnstap_bidirectional", "dt_dnstap_socket_path", "dt_dnstap_ip", + "dt_dnstap_tls", "dt_dnstap_tls_server_name", + "dt_dnstap_tls_cert_bundle", "dt_dnstap_tls_client_key_file", + "dt_dnstap_tls_client_cert_file", "dt_dnstap_send_identity", + "dt_dnstap_send_version", "dt_dnstap_identity", "dt_dnstap_version", "dt_dnstap_log_resolver_query_messages", "dt_dnstap_log_resolver_response_messages", "dt_dnstap_log_client_query_messages", @@ -1563,20 +1687,14 @@ static const char *const yytname[] = "cachedb_backend_name", "cachedb_secret_seed", "redis_server_host", "redis_server_port", "redis_timeout", "redis_expire_records", "server_tcp_connection_limit", "ipsetstart", "contents_ipset", - "content_ipset", "ipset_name_v4", "ipset_name_v6", YY_NULLPTR + "content_ipset", "ipset_name_v4", "ipset_name_v6", 0 }; - -static const char * -yysymbol_name (yysymbol_kind_t yysymbol) -{ - return yytname[yysymbol]; -} #endif -#ifdef YYPRINT -/* YYTOKNUM[NUM] -- (External) token number corresponding to the - (internal) symbol number NUM (which must be that of a token). */ -static const yytype_int16 yytoknum[] = +# ifdef YYPRINT +/* YYTOKNUM[YYLEX-NUM] -- Internal token number corresponding to + token YYLEX-NUM. */ +static const yytype_uint16 yytoknum[] = { 0, 256, 257, 258, 259, 260, 261, 262, 263, 264, 265, 266, 267, 268, 269, 270, 271, 272, 273, 274, @@ -1610,22 +1728,311 @@ static const yytype_int16 yytoknum[] = 545, 546, 547, 548, 549, 550, 551, 552, 553, 554, 555, 556, 557, 558, 559, 560, 561, 562, 563, 564, 565, 566, 567, 568, 569, 570, 571, 572, 573, 574, - 575, 576, 577, 578, 579, 580, 581 + 575, 576, 577, 578, 579, 580, 581, 582 }; -#endif +# endif -#define YYPACT_NINF (-311) +/* YYR1[YYN] -- Symbol number of symbol that rule YYN derives. */ +static const yytype_uint16 yyr1[] = +{ + 0, 328, 329, 329, 330, 330, 330, 330, 330, 330, + 330, 330, 330, 330, 330, 330, 330, 330, 331, 332, + 333, 333, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 334, 334, 334, + 334, 334, 334, 334, 334, 334, 334, 335, 336, 336, + 337, 337, 337, 337, 337, 337, 337, 337, 338, 339, + 339, 340, 340, 340, 340, 340, 340, 340, 341, 342, + 342, 343, 343, 343, 343, 343, 343, 343, 344, 345, + 345, 346, 346, 346, 346, 346, 346, 346, 346, 346, + 346, 347, 348, 349, 350, 351, 352, 353, 354, 354, + 355, 355, 355, 355, 355, 355, 355, 355, 355, 355, + 355, 355, 356, 357, 358, 359, 360, 361, 362, 363, + 364, 365, 366, 367, 368, 369, 370, 371, 372, 373, + 374, 375, 376, 377, 378, 379, 380, 381, 382, 383, + 384, 385, 386, 387, 388, 389, 390, 391, 392, 393, + 394, 395, 396, 397, 398, 399, 400, 401, 402, 403, + 404, 405, 406, 407, 408, 409, 410, 411, 412, 413, + 414, 415, 416, 417, 418, 419, 420, 421, 422, 423, + 424, 425, 426, 427, 428, 429, 430, 431, 432, 433, + 434, 435, 436, 437, 438, 439, 440, 441, 442, 443, + 444, 445, 446, 447, 448, 449, 450, 451, 452, 453, + 454, 455, 456, 457, 458, 459, 460, 461, 462, 463, + 464, 465, 466, 467, 468, 469, 470, 471, 472, 473, + 474, 475, 476, 477, 478, 479, 480, 481, 482, 483, + 484, 485, 486, 487, 488, 489, 490, 491, 492, 493, + 494, 495, 496, 497, 498, 499, 500, 501, 502, 503, + 504, 505, 506, 507, 508, 509, 510, 511, 512, 513, + 514, 515, 516, 517, 518, 519, 520, 521, 522, 523, + 524, 525, 526, 527, 528, 529, 530, 531, 532, 533, + 534, 535, 536, 537, 538, 539, 540, 541, 542, 543, + 544, 545, 546, 547, 548, 549, 550, 551, 552, 553, + 554, 555, 556, 557, 558, 559, 560, 561, 562, 563, + 564, 565, 566, 567, 568, 569, 570, 571, 572, 573, + 574, 575, 576, 577, 578, 579, 580, 581, 582, 583, + 584, 585, 586, 587, 588, 589, 590, 591, 592, 593, + 594, 595, 596, 597, 598, 599, 600, 601, 602, 603, + 604, 605, 606, 607, 608, 609, 609, 610, 610, 610, + 610, 610, 610, 610, 610, 611, 612, 613, 614, 615, + 616, 617, 618, 619, 620, 620, 621, 621, 621, 621, + 621, 621, 621, 621, 621, 621, 621, 621, 621, 621, + 621, 621, 621, 621, 621, 622, 623, 624, 625, 626, + 627, 628, 629, 630, 631, 632, 633, 634, 635, 636, + 637, 638, 639, 640, 641, 642, 642, 643, 644, 645, + 646, 646, 647, 648, 649, 650, 651, 652, 653, 654, + 654, 655, 655, 655, 655, 655, 655, 655, 655, 655, + 655, 656, 657, 658, 659, 660, 661, 662, 663, 664, + 665, 666, 667, 667, 668, 668, 668, 668, 668, 668, + 669, 670, 671, 672, 673, 674, 675, 676, 677, 677, + 678, 678, 679, 680 +}; -#define yypact_value_is_default(Yyn) \ - ((Yyn) == YYPACT_NINF) +/* YYR2[YYN] -- Number of symbols composing right hand side of rule YYN. */ +static const yytype_uint8 yyr2[] = +{ + 0, 2, 0, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 1, 1, 1, + 2, 0, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 2, 0, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 2, + 0, 1, 1, 1, 1, 1, 1, 1, 1, 2, + 0, 1, 1, 1, 1, 1, 1, 1, 1, 2, + 0, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 2, 2, 2, 2, 2, 2, 1, 2, 0, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 3, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 3, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 3, 3, 4, 4, 4, 3, 3, + 2, 2, 2, 2, 2, 2, 3, 3, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 3, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 3, 3, + 3, 2, 2, 2, 1, 2, 0, 1, 1, 1, + 1, 1, 1, 1, 1, 2, 2, 2, 2, 2, + 2, 2, 2, 1, 2, 0, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 1, 1, 1, 1, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 2, 2, 2, 1, 2, 0, 1, 2, 1, + 2, 0, 1, 2, 2, 2, 3, 3, 1, 2, + 0, 1, 1, 1, 1, 1, 1, 1, 1, 1, + 1, 2, 2, 2, 2, 2, 2, 2, 2, 2, + 2, 1, 2, 0, 1, 1, 1, 1, 1, 1, + 2, 2, 2, 2, 2, 2, 3, 1, 2, 0, + 1, 1, 2, 2 +}; -#define YYTABLE_NINF (-1) +/* YYDEFACT[STATE-NAME] -- Default rule to reduce with in state + STATE-NUM when YYTABLE doesn't specify something else to do. Zero + means the default is an error. */ +static const yytype_uint16 yydefact[] = +{ + 2, 0, 1, 18, 19, 247, 258, 564, 624, 583, + 268, 638, 661, 278, 677, 297, 629, 3, 17, 21, + 249, 260, 270, 280, 299, 566, 585, 626, 631, 640, + 663, 679, 4, 5, 6, 10, 14, 15, 8, 9, + 7, 16, 11, 12, 13, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 20, 22, 23, 88, 91, 100, 207, 208, 24, 166, + 167, 168, 169, 170, 171, 172, 173, 174, 175, 37, + 79, 25, 92, 93, 48, 72, 87, 244, 26, 27, + 30, 31, 28, 29, 32, 33, 34, 241, 242, 243, + 35, 36, 124, 219, 125, 127, 128, 129, 221, 226, + 222, 233, 234, 235, 236, 130, 131, 132, 133, 134, + 135, 136, 203, 89, 78, 104, 122, 123, 231, 228, + 126, 38, 39, 40, 41, 42, 80, 94, 95, 111, + 66, 76, 67, 211, 212, 105, 58, 59, 210, 62, + 60, 61, 63, 239, 115, 119, 140, 150, 180, 153, + 232, 116, 73, 43, 44, 45, 102, 141, 142, 143, + 144, 46, 47, 49, 50, 52, 53, 51, 148, 154, + 54, 55, 56, 64, 83, 120, 97, 149, 90, 176, + 98, 99, 117, 118, 229, 103, 57, 81, 84, 65, + 68, 106, 107, 108, 82, 177, 109, 69, 70, 71, + 220, 121, 194, 195, 196, 197, 198, 199, 200, 201, + 209, 110, 77, 240, 112, 113, 114, 178, 74, 75, + 96, 85, 86, 101, 137, 138, 230, 139, 145, 146, + 147, 181, 182, 184, 186, 187, 185, 188, 204, 151, + 152, 157, 158, 155, 156, 159, 160, 162, 161, 164, + 163, 165, 223, 225, 224, 179, 189, 190, 191, 192, + 193, 213, 215, 214, 216, 217, 218, 237, 238, 245, + 246, 183, 202, 205, 206, 227, 0, 0, 0, 0, + 0, 0, 0, 0, 248, 250, 251, 252, 254, 255, + 256, 257, 253, 0, 0, 0, 0, 0, 0, 0, + 259, 261, 262, 263, 264, 265, 266, 267, 0, 0, + 0, 0, 0, 0, 0, 269, 271, 272, 275, 276, + 273, 277, 274, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 279, 281, 282, 283, 284, 288, 289, + 290, 285, 286, 287, 0, 0, 0, 0, 0, 0, + 302, 306, 307, 308, 309, 310, 298, 300, 301, 303, + 304, 305, 311, 0, 0, 0, 0, 0, 0, 0, + 0, 565, 567, 569, 568, 574, 570, 571, 572, 573, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 0, 0, 0, 0, 584, + 586, 588, 587, 589, 590, 591, 592, 593, 594, 595, + 596, 597, 598, 599, 600, 601, 602, 603, 604, 0, + 625, 627, 0, 630, 632, 0, 0, 0, 0, 0, + 0, 0, 0, 0, 0, 639, 641, 642, 643, 645, + 646, 644, 647, 648, 649, 650, 0, 0, 0, 0, + 0, 0, 662, 664, 665, 666, 667, 668, 669, 0, + 0, 678, 680, 681, 313, 312, 319, 332, 330, 343, + 339, 340, 344, 341, 342, 345, 346, 347, 351, 352, + 382, 383, 384, 385, 386, 414, 415, 416, 422, 423, + 335, 424, 425, 428, 426, 427, 431, 432, 433, 447, + 397, 398, 401, 402, 434, 450, 391, 393, 451, 458, + 459, 460, 336, 413, 479, 480, 392, 473, 375, 331, + 387, 448, 455, 435, 0, 0, 483, 337, 314, 374, + 439, 315, 333, 334, 388, 389, 481, 437, 441, 442, + 349, 348, 316, 484, 417, 446, 376, 396, 452, 453, + 454, 457, 472, 390, 477, 475, 476, 405, 412, 443, + 444, 406, 407, 436, 462, 377, 378, 381, 353, 355, + 350, 356, 357, 358, 359, 366, 367, 368, 369, 370, + 371, 372, 485, 486, 488, 418, 419, 420, 421, 429, + 430, 489, 490, 491, 0, 0, 0, 438, 408, 410, + 634, 500, 504, 502, 501, 505, 503, 512, 0, 0, + 508, 509, 510, 511, 320, 321, 322, 323, 324, 325, + 326, 327, 328, 329, 440, 456, 478, 516, 517, 409, + 492, 0, 0, 0, 0, 0, 0, 463, 464, 465, + 466, 467, 468, 469, 470, 471, 635, 399, 400, 403, + 394, 461, 373, 317, 318, 395, 518, 519, 520, 521, + 522, 524, 523, 525, 526, 527, 354, 361, 513, 515, + 514, 360, 0, 380, 445, 487, 379, 411, 362, 363, + 365, 364, 0, 529, 404, 474, 338, 530, 531, 532, + 533, 534, 539, 537, 538, 535, 536, 540, 541, 542, + 543, 545, 546, 544, 557, 0, 561, 562, 0, 0, + 563, 547, 555, 548, 549, 550, 554, 556, 551, 552, + 553, 291, 292, 293, 294, 295, 296, 575, 577, 576, + 579, 580, 581, 582, 578, 605, 607, 608, 609, 610, + 611, 612, 613, 614, 615, 606, 616, 617, 618, 619, + 620, 621, 622, 623, 628, 633, 651, 652, 653, 656, + 654, 655, 657, 658, 659, 660, 670, 671, 672, 673, + 674, 675, 682, 683, 449, 482, 499, 636, 637, 506, + 507, 493, 494, 0, 0, 0, 498, 676, 528, 558, + 559, 560, 497, 495, 496 +}; -#define yytable_value_is_error(Yyn) \ - 0 +/* YYDEFGOTO[NTERM-NUM]. */ +static const yytype_int16 yydefgoto[] = +{ + -1, 1, 17, 18, 19, 32, 270, 20, 33, 504, + 21, 34, 520, 22, 35, 535, 23, 36, 553, 570, + 571, 572, 573, 574, 575, 24, 37, 576, 271, 272, + 273, 274, 275, 276, 277, 278, 279, 280, 281, 282, + 283, 284, 285, 286, 287, 288, 289, 290, 291, 292, + 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, + 303, 304, 305, 306, 307, 308, 309, 310, 311, 312, + 313, 314, 315, 316, 317, 318, 319, 320, 321, 322, + 323, 324, 325, 326, 327, 328, 329, 330, 331, 332, + 333, 334, 335, 336, 337, 338, 339, 340, 341, 342, + 343, 344, 345, 346, 347, 348, 349, 350, 351, 352, + 353, 354, 355, 356, 357, 358, 359, 360, 361, 362, + 363, 364, 365, 366, 367, 368, 369, 370, 371, 372, + 373, 374, 375, 376, 377, 378, 379, 380, 381, 382, + 383, 384, 385, 386, 387, 388, 389, 390, 391, 392, + 393, 394, 395, 396, 397, 398, 399, 400, 401, 402, + 403, 404, 405, 406, 407, 408, 409, 410, 411, 412, + 413, 414, 415, 416, 417, 418, 419, 420, 421, 422, + 423, 424, 425, 426, 427, 428, 429, 430, 431, 432, + 433, 434, 435, 436, 437, 438, 439, 440, 441, 442, + 443, 444, 445, 446, 447, 448, 449, 450, 451, 452, + 453, 454, 455, 456, 457, 458, 459, 460, 461, 462, + 463, 464, 465, 466, 467, 468, 469, 470, 471, 472, + 473, 474, 475, 476, 477, 478, 479, 480, 481, 482, + 483, 484, 485, 486, 487, 488, 489, 490, 505, 506, + 507, 508, 509, 510, 511, 512, 521, 522, 523, 524, + 525, 526, 527, 554, 555, 556, 557, 558, 559, 560, + 561, 562, 563, 536, 537, 538, 539, 540, 541, 542, + 25, 38, 591, 592, 593, 594, 595, 596, 597, 598, + 599, 26, 39, 619, 620, 621, 622, 623, 624, 625, + 626, 627, 628, 629, 630, 631, 632, 633, 634, 635, + 636, 637, 638, 27, 40, 640, 641, 28, 41, 643, + 644, 491, 492, 493, 494, 29, 42, 655, 656, 657, + 658, 659, 660, 661, 662, 663, 664, 665, 30, 43, + 672, 673, 674, 675, 676, 677, 678, 495, 31, 44, + 681, 682, 683 +}; - /* YYPACT[STATE-NUM] -- Index in YYTABLE of the portion describing - STATE-NUM. */ +/* YYPACT[STATE-NUM] -- Index in YYTABLE of the portion describing + STATE-NUM. */ +#define YYPACT_NINF -311 static const yytype_int16 yypact[] = { -311, 0, -311, -311, -311, -311, -311, -311, -311, -311, @@ -1654,7 +2061,7 @@ static const yytype_int16 yypact[] = 277, 278, 279, 280, 281, 284, 285, 286, 287, 288, 289, 290, 291, 292, 293, 294, 295, 297, 298, 299, 301, 302, 303, 305, 339, 340, 341, 342, 346, 347, - 348, 390, 391, 392, 393, 394, 395, 396, 397, -311, + 348, 390, 391, 392, 393, 394, 395, 396, 397, 398, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, @@ -1677,50 +2084,50 @@ static const yytype_int16 yypact[] = -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, 398, 404, 408, 409, 436, 437, - 438, 440, -311, -311, -311, -311, -311, -311, -311, -311, - -311, 441, 449, 462, 463, 464, 465, 466, -311, -311, - -311, -311, -311, -311, -311, -311, 467, 468, 469, 470, - 471, 472, 473, -311, -311, -311, -311, -311, -311, -311, - -311, 474, 475, 476, 477, 478, 479, 480, 481, 524, - 526, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, 546, 547, 548, 549, 550, 551, -311, -311, + -311, -311, -311, -311, -311, -311, 404, 408, 409, 436, + 437, 438, 440, 441, -311, -311, -311, -311, -311, -311, + -311, -311, -311, 449, 462, 463, 464, 465, 466, 467, + -311, -311, -311, -311, -311, -311, -311, -311, 468, 469, + 470, 471, 472, 473, 474, -311, -311, -311, -311, -311, + -311, -311, -311, 475, 476, 477, 478, 479, 480, 481, + 524, 526, 546, -311, -311, -311, -311, -311, -311, -311, + -311, -311, -311, -311, 547, 548, 549, 550, 551, 552, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, 552, 553, 554, 555, 556, 567, 568, 569, -311, - -311, -311, -311, -311, -311, -311, -311, -311, 570, 571, - 572, 573, 575, 576, 577, 578, 579, 580, 581, 584, - 587, 590, 591, 600, 601, 602, 604, -311, -311, -311, + -311, -311, -311, 553, 554, 555, 556, 567, 568, 569, + 570, -311, -311, -311, -311, -311, -311, -311, -311, -311, + 571, 572, 573, 575, 576, 577, 578, 579, 580, 581, + 584, 587, 590, 591, 600, 601, 602, 604, 605, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, 605, -311, -311, - 606, -311, -311, 607, 608, 609, 610, 611, 616, 617, - 618, 621, 622, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, 623, 624, 625, 626, 627, 628, - -311, -311, -311, -311, -311, -311, -311, 629, 630, -311, + -311, -311, -311, -311, -311, -311, -311, -311, -311, 606, + -311, -311, 607, -311, -311, 608, 609, 610, 611, 616, + 617, 618, 622, 623, 624, -311, -311, -311, -311, -311, + -311, -311, -311, -311, -311, -311, 625, 626, 627, 628, + 629, 630, -311, -311, -311, -311, -311, -311, -311, 631, + 632, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, + -311, -311, -311, -311, 633, 634, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, 631, 632, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, + -311, -311, -311, -311, 635, 636, 637, -311, -311, -311, + -311, -311, -311, -311, -311, -311, -311, -311, 638, 639, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, 633, 634, 635, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, 636, 637, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -311, -311, -311, -311, -311, -311, -311, 638, - 639, 640, 641, 642, 643, -311, -311, -311, -311, -311, + -311, 640, 641, 642, 643, 644, 645, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - 644, -311, -311, -311, -311, -311, -311, -311, -311, -311, - 645, -311, -311, -311, -311, -311, -311, -311, -311, -311, + -311, -311, 646, -311, -311, -311, -311, -311, -311, -311, + -311, -311, 647, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, 646, -311, -311, 647, 648, -311, -311, -311, + -311, -311, -311, -311, -311, 648, -311, -311, 649, 650, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, @@ -1728,120 +2135,11 @@ static const yytype_int16 yypact[] = -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - 649, 650, 651, -311, -311, -311, -311, -311, -311, -311, - -311, -311 -}; - - /* YYDEFACT[STATE-NUM] -- Default reduction number in state STATE-NUM. - Performed when YYTABLE does not specify something else to do. Zero - means the default is an error. */ -static const yytype_int16 yydefact[] = -{ - 2, 0, 1, 18, 19, 246, 257, 562, 622, 581, - 267, 636, 659, 277, 675, 296, 627, 3, 17, 21, - 248, 259, 269, 279, 298, 564, 583, 624, 629, 638, - 661, 677, 4, 5, 6, 10, 14, 15, 8, 9, - 7, 16, 11, 12, 13, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 20, - 22, 23, 88, 91, 100, 207, 208, 24, 166, 167, - 168, 169, 170, 171, 172, 173, 174, 175, 37, 79, - 25, 92, 93, 48, 72, 87, 244, 26, 27, 30, - 31, 28, 29, 32, 33, 34, 241, 242, 243, 35, - 36, 124, 219, 125, 127, 128, 129, 221, 226, 222, - 233, 234, 235, 236, 130, 131, 132, 133, 134, 135, - 136, 203, 89, 78, 104, 122, 123, 231, 228, 126, - 38, 39, 40, 41, 42, 80, 94, 95, 111, 66, - 76, 67, 211, 212, 105, 58, 59, 210, 62, 60, - 61, 63, 239, 115, 119, 140, 150, 180, 153, 232, - 116, 73, 43, 44, 45, 102, 141, 142, 143, 144, - 46, 47, 49, 50, 52, 53, 51, 148, 154, 54, - 55, 56, 64, 83, 120, 97, 149, 90, 176, 98, - 99, 117, 118, 229, 103, 57, 81, 84, 65, 68, - 106, 107, 108, 82, 177, 109, 69, 70, 71, 220, - 121, 194, 195, 196, 197, 198, 199, 200, 201, 209, - 110, 77, 240, 112, 113, 114, 178, 74, 75, 96, - 85, 86, 101, 137, 138, 230, 139, 145, 146, 147, - 181, 182, 184, 186, 187, 185, 188, 204, 151, 152, - 157, 158, 155, 156, 159, 160, 162, 161, 164, 163, - 165, 223, 225, 224, 179, 189, 190, 191, 192, 193, - 213, 215, 214, 216, 217, 218, 237, 238, 245, 183, - 202, 205, 206, 227, 0, 0, 0, 0, 0, 0, - 0, 0, 247, 249, 250, 251, 253, 254, 255, 256, - 252, 0, 0, 0, 0, 0, 0, 0, 258, 260, - 261, 262, 263, 264, 265, 266, 0, 0, 0, 0, - 0, 0, 0, 268, 270, 271, 274, 275, 272, 276, - 273, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 278, 280, 281, 282, 283, 287, 288, 289, 284, - 285, 286, 0, 0, 0, 0, 0, 0, 301, 305, - 306, 307, 308, 309, 297, 299, 300, 302, 303, 304, - 310, 0, 0, 0, 0, 0, 0, 0, 0, 563, - 565, 567, 566, 572, 568, 569, 570, 571, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 582, 584, 586, - 585, 587, 588, 589, 590, 591, 592, 593, 594, 595, - 596, 597, 598, 599, 600, 601, 602, 0, 623, 625, - 0, 628, 630, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 637, 639, 640, 641, 643, 644, 642, - 645, 646, 647, 648, 0, 0, 0, 0, 0, 0, - 660, 662, 663, 664, 665, 666, 667, 0, 0, 676, - 678, 679, 312, 311, 318, 331, 329, 342, 338, 339, - 343, 340, 341, 344, 345, 346, 350, 351, 381, 382, - 383, 384, 385, 413, 414, 415, 421, 422, 334, 423, - 424, 427, 425, 426, 430, 431, 432, 446, 396, 397, - 400, 401, 433, 449, 390, 392, 450, 457, 458, 459, - 335, 412, 478, 479, 391, 472, 374, 330, 386, 447, - 454, 434, 0, 0, 482, 336, 313, 373, 438, 314, - 332, 333, 387, 388, 480, 436, 440, 441, 348, 347, - 315, 483, 416, 445, 375, 395, 451, 452, 453, 456, - 471, 389, 476, 474, 475, 404, 411, 442, 443, 405, - 406, 435, 461, 376, 377, 380, 352, 354, 349, 355, - 356, 357, 358, 365, 366, 367, 368, 369, 370, 371, - 484, 485, 487, 417, 418, 419, 420, 428, 429, 488, - 489, 490, 0, 0, 0, 437, 407, 409, 632, 499, - 503, 501, 500, 504, 502, 511, 0, 0, 507, 508, - 509, 510, 319, 320, 321, 322, 323, 324, 325, 326, - 327, 328, 439, 455, 477, 515, 516, 408, 491, 0, - 0, 0, 0, 0, 0, 462, 463, 464, 465, 466, - 467, 468, 469, 470, 633, 398, 399, 402, 393, 460, - 372, 316, 317, 394, 517, 518, 519, 520, 521, 523, - 522, 524, 525, 526, 353, 360, 512, 514, 513, 359, - 0, 379, 444, 486, 378, 410, 361, 362, 364, 363, - 0, 528, 403, 473, 337, 529, 530, 531, 532, 537, - 535, 536, 533, 534, 538, 539, 540, 541, 543, 544, - 542, 555, 0, 559, 560, 0, 0, 561, 545, 553, - 546, 547, 548, 552, 554, 549, 550, 551, 290, 291, - 292, 293, 294, 295, 573, 575, 574, 577, 578, 579, - 580, 576, 603, 605, 606, 607, 608, 609, 610, 611, - 612, 613, 604, 614, 615, 616, 617, 618, 619, 620, - 621, 626, 631, 649, 650, 651, 654, 652, 653, 655, - 656, 657, 658, 668, 669, 670, 671, 672, 673, 680, - 681, 448, 481, 498, 634, 635, 505, 506, 492, 493, - 0, 0, 0, 497, 674, 527, 556, 557, 558, 496, - 494, 495 + -311, -311, -311, 651, 652, 653, -311, -311, -311, -311, + -311, -311, -311, -311, -311 }; - /* YYPGOTO[NTERM-NUM]. */ +/* YYPGOTO[NTERM-NUM]. */ static const yytype_int16 yypgoto[] = { -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, @@ -1870,8 +2168,8 @@ static const yytype_int16 yypgoto[] = -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311, -27, 652, 653, 654, 655, -311, -311, 656, - -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, + -311, -311, -311, -27, 654, 655, 656, 657, -311, -311, + 658, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, @@ -1879,125 +2177,86 @@ static const yytype_int16 yypgoto[] = -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, -311, - -311, -311 -}; - - /* YYDEFGOTO[NTERM-NUM]. */ -static const yytype_int16 yydefgoto[] = -{ - 0, 1, 17, 18, 19, 32, 269, 20, 33, 502, - 21, 34, 518, 22, 35, 533, 23, 36, 551, 568, - 569, 570, 571, 572, 573, 24, 37, 574, 270, 271, - 272, 273, 274, 275, 276, 277, 278, 279, 280, 281, - 282, 283, 284, 285, 286, 287, 288, 289, 290, 291, - 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, - 302, 303, 304, 305, 306, 307, 308, 309, 310, 311, - 312, 313, 314, 315, 316, 317, 318, 319, 320, 321, - 322, 323, 324, 325, 326, 327, 328, 329, 330, 331, - 332, 333, 334, 335, 336, 337, 338, 339, 340, 341, - 342, 343, 344, 345, 346, 347, 348, 349, 350, 351, - 352, 353, 354, 355, 356, 357, 358, 359, 360, 361, - 362, 363, 364, 365, 366, 367, 368, 369, 370, 371, - 372, 373, 374, 375, 376, 377, 378, 379, 380, 381, - 382, 383, 384, 385, 386, 387, 388, 389, 390, 391, - 392, 393, 394, 395, 396, 397, 398, 399, 400, 401, - 402, 403, 404, 405, 406, 407, 408, 409, 410, 411, - 412, 413, 414, 415, 416, 417, 418, 419, 420, 421, - 422, 423, 424, 425, 426, 427, 428, 429, 430, 431, - 432, 433, 434, 435, 436, 437, 438, 439, 440, 441, - 442, 443, 444, 445, 446, 447, 448, 449, 450, 451, - 452, 453, 454, 455, 456, 457, 458, 459, 460, 461, - 462, 463, 464, 465, 466, 467, 468, 469, 470, 471, - 472, 473, 474, 475, 476, 477, 478, 479, 480, 481, - 482, 483, 484, 485, 486, 487, 488, 503, 504, 505, - 506, 507, 508, 509, 510, 519, 520, 521, 522, 523, - 524, 525, 552, 553, 554, 555, 556, 557, 558, 559, - 560, 561, 534, 535, 536, 537, 538, 539, 540, 25, - 38, 589, 590, 591, 592, 593, 594, 595, 596, 597, - 26, 39, 617, 618, 619, 620, 621, 622, 623, 624, - 625, 626, 627, 628, 629, 630, 631, 632, 633, 634, - 635, 636, 27, 40, 638, 639, 28, 41, 641, 642, - 489, 490, 491, 492, 29, 42, 653, 654, 655, 656, - 657, 658, 659, 660, 661, 662, 663, 30, 43, 670, - 671, 672, 673, 674, 675, 676, 493, 31, 44, 679, - 680, 681 + -311, -311, -311 }; - /* YYTABLE[YYPACT[STATE-NUM]] -- What to do in state STATE-NUM. If - positive, shift that token. If negative, reduce the rule whose - number is the opposite. If YYTABLE_NINF, syntax error. */ -static const yytype_int16 yytable[] = +/* YYTABLE[YYPACT[STATE-NUM]]. What to do in state STATE-NUM. If + positive, shift that token. If negative, reduce the rule which + number is the opposite. If zero, do what YYDEFACT says. + If YYTABLE_NINF, syntax error. */ +#define YYTABLE_NINF -1 +static const yytype_uint16 yytable[] = { - 2, 541, 526, 677, 678, 637, 494, 640, 495, 496, - 575, 3, 4, 511, 682, 541, 683, 684, 685, 686, - 687, 512, 513, 643, 644, 645, 646, 647, 648, 649, - 650, 651, 652, 688, 689, 690, 691, 692, 527, 528, - 664, 665, 666, 667, 668, 669, 5, 693, 694, 695, - 696, 697, 6, 698, 699, 581, 582, 583, 584, 585, - 586, 587, 588, 700, 701, 529, 702, 703, 704, 705, - 706, 497, 598, 599, 600, 601, 602, 603, 604, 605, - 606, 607, 608, 609, 610, 611, 612, 613, 614, 615, - 616, 707, 708, 709, 710, 711, 7, 712, 713, 714, - 715, 716, 717, 718, 498, 719, 720, 499, 721, 722, - 514, 723, 515, 724, 8, 516, 500, 725, 726, 727, - 728, 729, 730, 731, 732, 733, 734, 735, 736, 737, - 738, 739, 740, 741, 742, 743, 744, 745, 746, 747, - 748, 749, 750, 751, 752, 753, 530, 531, 754, 755, - 756, 757, 758, 759, 760, 761, 762, 763, 764, 765, - 766, 767, 768, 769, 770, 771, 772, 773, 9, 774, - 775, 776, 777, 778, 779, 780, 781, 782, 783, 784, - 785, 786, 787, 788, 789, 790, 791, 792, 793, 532, - 794, 795, 796, 797, 798, 799, 800, 801, 802, 803, - 804, 805, 806, 807, 808, 809, 810, 811, 812, 813, - 814, 815, 816, 817, 818, 819, 820, 821, 822, 823, - 824, 825, 826, 827, 828, 829, 830, 831, 832, 833, - 10, 834, 835, 836, 837, 838, 839, 840, 841, 543, - 544, 545, 546, 842, 843, 844, 845, 846, 847, 548, - 848, 542, 11, 543, 544, 545, 546, 547, 501, 849, - 850, 851, 852, 548, 517, 853, 854, 562, 563, 564, - 565, 566, 855, 12, 856, 857, 858, 859, 860, 861, - 567, 862, 13, 863, 864, 865, 866, 867, 868, 869, - 870, 871, 549, 550, 872, 873, 874, 875, 876, 877, - 878, 879, 880, 881, 882, 883, 14, 884, 885, 886, - 15, 887, 888, 889, 0, 890, 16, 45, 46, 47, + 2, 543, 528, 679, 680, 639, 496, 642, 497, 498, + 577, 3, 4, 513, 684, 543, 685, 686, 687, 688, + 689, 514, 515, 645, 646, 647, 648, 649, 650, 651, + 652, 653, 654, 690, 691, 692, 693, 694, 529, 530, + 666, 667, 668, 669, 670, 671, 5, 695, 696, 697, + 698, 699, 6, 700, 701, 583, 584, 585, 586, 587, + 588, 589, 590, 702, 703, 531, 704, 705, 706, 707, + 708, 499, 600, 601, 602, 603, 604, 605, 606, 607, + 608, 609, 610, 611, 612, 613, 614, 615, 616, 617, + 618, 709, 710, 711, 712, 713, 7, 714, 715, 716, + 717, 718, 719, 720, 500, 721, 722, 501, 723, 724, + 516, 725, 517, 726, 8, 518, 502, 727, 728, 729, + 730, 731, 732, 733, 734, 735, 736, 737, 738, 739, + 740, 741, 742, 743, 744, 745, 746, 747, 748, 749, + 750, 751, 752, 753, 754, 755, 532, 533, 756, 757, + 758, 759, 760, 761, 762, 763, 764, 765, 766, 767, + 768, 769, 770, 771, 772, 773, 774, 775, 9, 776, + 777, 778, 779, 780, 781, 782, 783, 784, 785, 786, + 787, 788, 789, 790, 791, 792, 793, 794, 795, 534, + 796, 797, 798, 799, 800, 801, 802, 803, 804, 805, + 806, 807, 808, 809, 810, 811, 812, 813, 814, 815, + 816, 817, 818, 819, 820, 821, 822, 823, 824, 825, + 826, 827, 828, 829, 830, 831, 832, 833, 834, 835, + 10, 836, 837, 838, 839, 840, 841, 842, 843, 545, + 546, 547, 548, 844, 845, 846, 847, 848, 849, 550, + 850, 544, 11, 545, 546, 547, 548, 549, 503, 851, + 852, 853, 854, 550, 519, 855, 856, 564, 565, 566, + 567, 568, 857, 12, 858, 859, 860, 861, 862, 863, + 569, 864, 13, 865, 866, 867, 868, 869, 870, 871, + 872, 873, 551, 552, 874, 875, 876, 877, 878, 879, + 880, 881, 882, 883, 884, 885, 14, 886, 887, 888, + 15, 889, 890, 891, 0, 892, 16, 45, 46, 47, 48, 49, 50, 51, 52, 53, 54, 55, 56, 57, 58, 59, 60, 61, 62, 63, 64, 65, 66, 67, - 68, 69, 70, 71, 72, 73, 74, 75, 76, 891, - 892, 893, 894, 77, 78, 79, 895, 896, 897, 80, + 68, 69, 70, 71, 72, 73, 74, 75, 76, 893, + 894, 895, 896, 77, 78, 79, 897, 898, 899, 80, 81, 82, 83, 84, 85, 86, 87, 88, 89, 90, 91, 92, 93, 94, 95, 96, 97, 98, 99, 100, 101, 102, 103, 104, 105, 106, 107, 108, 109, 110, 111, 112, 113, 114, 115, 116, 117, 118, 119, 120, - 898, 899, 900, 901, 902, 903, 904, 905, 906, 121, - 122, 123, 124, 125, 907, 126, 127, 128, 908, 909, + 900, 901, 902, 903, 904, 905, 906, 907, 908, 121, + 122, 123, 124, 125, 909, 126, 127, 128, 910, 911, 129, 130, 131, 132, 133, 134, 135, 136, 137, 138, 139, 140, 141, 142, 143, 144, 145, 146, 147, 148, - 149, 150, 151, 152, 153, 154, 910, 911, 912, 155, - 913, 914, 156, 157, 158, 159, 160, 161, 162, 915, + 149, 150, 151, 152, 153, 154, 912, 913, 914, 155, + 915, 916, 156, 157, 158, 159, 160, 161, 162, 917, 163, 164, 165, 166, 167, 168, 169, 170, 171, 172, - 173, 174, 916, 917, 918, 919, 920, 921, 922, 923, - 924, 925, 926, 927, 928, 929, 930, 931, 932, 933, - 934, 935, 175, 176, 177, 178, 179, 180, 181, 182, + 173, 174, 918, 919, 920, 921, 922, 923, 924, 925, + 926, 927, 928, 929, 930, 931, 932, 933, 934, 935, + 936, 937, 175, 176, 177, 178, 179, 180, 181, 182, 183, 184, 185, 186, 187, 188, 189, 190, 191, 192, 193, 194, 195, 196, 197, 198, 199, 200, 201, 202, 203, 204, 205, 206, 207, 208, 209, 210, 211, 212, - 213, 214, 215, 216, 936, 217, 937, 218, 219, 220, + 213, 214, 215, 216, 938, 217, 939, 218, 219, 220, 221, 222, 223, 224, 225, 226, 227, 228, 229, 230, - 231, 232, 233, 234, 235, 236, 938, 939, 940, 941, - 942, 943, 944, 945, 946, 947, 948, 237, 238, 239, - 240, 241, 242, 243, 244, 245, 246, 949, 950, 951, - 952, 953, 954, 955, 247, 956, 957, 958, 959, 960, - 961, 962, 248, 249, 963, 250, 251, 964, 252, 253, - 965, 966, 254, 255, 256, 257, 258, 259, 260, 261, - 967, 968, 969, 262, 970, 971, 972, 973, 974, 975, - 976, 977, 263, 264, 265, 266, 978, 979, 980, 267, - 268, 981, 982, 983, 984, 985, 986, 987, 988, 989, - 990, 991, 992, 993, 994, 995, 996, 997, 998, 999, - 1000, 1001, 1002, 1003, 1004, 1005, 1006, 1007, 1008, 1009, - 1010, 1011, 0, 0, 0, 0, 0, 0, 0, 0, + 231, 232, 233, 234, 235, 236, 940, 941, 942, 943, + 944, 945, 946, 947, 948, 949, 950, 237, 238, 239, + 240, 241, 242, 243, 244, 245, 246, 951, 952, 953, + 954, 955, 956, 957, 247, 958, 959, 960, 961, 962, + 963, 964, 248, 249, 965, 250, 251, 966, 252, 253, + 967, 968, 254, 255, 256, 257, 258, 259, 260, 261, + 969, 970, 971, 262, 972, 973, 974, 975, 976, 977, + 978, 979, 263, 264, 265, 266, 980, 981, 982, 267, + 268, 269, 983, 984, 985, 986, 987, 988, 989, 990, + 991, 992, 993, 994, 995, 996, 997, 998, 999, 1000, + 1001, 1002, 1003, 1004, 1005, 1006, 1007, 1008, 1009, 1010, + 1011, 1012, 1013, 1014, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 576, - 577, 578, 579, 580 + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + 0, 578, 579, 580, 581, 582 }; static const yytype_int16 yycheck[] = @@ -2065,24 +2324,24 @@ static const yytype_int16 yycheck[] = 10, 10, 298, 299, 300, 301, 302, 303, 304, 305, 10, 10, 10, 309, 10, 10, 10, 10, 10, 10, 10, 10, 318, 319, 320, 321, 10, 10, 10, 325, - 326, 10, 10, 10, 10, 10, 10, 10, 10, 10, + 326, 327, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, -1, -1, -1, -1, -1, -1, -1, -1, + 10, 10, 10, 10, -1, -1, -1, -1, -1, -1, + -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, - -1, -1, -1, -1, -1, -1, -1, -1, -1, 37, - 37, 37, 37, 37 + -1, 37, 37, 37, 37, 37 }; - /* YYSTOS[STATE-NUM] -- The (internal number of the) accessing - symbol of state STATE-NUM. */ -static const yytype_int16 yystos[] = +/* YYSTOS[STATE-NUM] -- The (internal number of the) accessing + symbol of state STATE-NUM. */ +static const yytype_uint16 yystos[] = { - 0, 328, 0, 11, 12, 46, 52, 96, 114, 168, - 230, 252, 273, 282, 306, 310, 316, 329, 330, 331, - 334, 337, 340, 343, 352, 606, 617, 639, 643, 651, - 664, 674, 332, 335, 338, 341, 344, 353, 607, 618, - 640, 644, 652, 665, 675, 13, 14, 15, 16, 17, + 0, 329, 0, 11, 12, 46, 52, 96, 114, 168, + 230, 252, 273, 282, 306, 310, 316, 330, 331, 332, + 335, 338, 341, 344, 353, 608, 619, 641, 645, 653, + 666, 676, 333, 336, 339, 342, 345, 354, 609, 620, + 642, 646, 654, 667, 677, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 49, 50, 51, @@ -2104,8 +2363,8 @@ static const yytype_int16 yystos[] = 245, 246, 247, 248, 249, 250, 251, 263, 264, 265, 266, 267, 268, 269, 270, 271, 272, 280, 288, 289, 291, 292, 294, 295, 298, 299, 300, 301, 302, 303, - 304, 305, 309, 318, 319, 320, 321, 325, 326, 333, - 355, 356, 357, 358, 359, 360, 361, 362, 363, 364, + 304, 305, 309, 318, 319, 320, 321, 325, 326, 327, + 334, 356, 357, 358, 359, 360, 361, 362, 363, 364, 365, 366, 367, 368, 369, 370, 371, 372, 373, 374, 375, 376, 377, 378, 379, 380, 381, 382, 383, 384, 385, 386, 387, 388, 389, 390, 391, 392, 393, 394, @@ -2126,27 +2385,27 @@ static const yytype_int16 yystos[] = 535, 536, 537, 538, 539, 540, 541, 542, 543, 544, 545, 546, 547, 548, 549, 550, 551, 552, 553, 554, 555, 556, 557, 558, 559, 560, 561, 562, 563, 564, - 565, 566, 567, 568, 569, 570, 571, 572, 573, 647, - 648, 649, 650, 673, 45, 47, 48, 110, 143, 146, - 155, 297, 336, 574, 575, 576, 577, 578, 579, 580, - 581, 45, 53, 54, 142, 144, 147, 296, 339, 582, - 583, 584, 585, 586, 587, 588, 45, 81, 82, 108, - 189, 190, 232, 342, 599, 600, 601, 602, 603, 604, - 605, 45, 281, 283, 284, 285, 286, 287, 293, 322, - 323, 345, 589, 590, 591, 592, 593, 594, 595, 596, - 597, 598, 311, 312, 313, 314, 315, 324, 346, 347, - 348, 349, 350, 351, 354, 589, 590, 591, 592, 593, - 596, 97, 98, 99, 100, 101, 102, 103, 104, 608, - 609, 610, 611, 612, 613, 614, 615, 616, 169, 170, - 171, 172, 173, 174, 175, 176, 177, 178, 179, 180, - 181, 182, 183, 184, 185, 186, 187, 619, 620, 621, + 565, 566, 567, 568, 569, 570, 571, 572, 573, 574, + 575, 649, 650, 651, 652, 675, 45, 47, 48, 110, + 143, 146, 155, 297, 337, 576, 577, 578, 579, 580, + 581, 582, 583, 45, 53, 54, 142, 144, 147, 296, + 340, 584, 585, 586, 587, 588, 589, 590, 45, 81, + 82, 108, 189, 190, 232, 343, 601, 602, 603, 604, + 605, 606, 607, 45, 281, 283, 284, 285, 286, 287, + 293, 322, 323, 346, 591, 592, 593, 594, 595, 596, + 597, 598, 599, 600, 311, 312, 313, 314, 315, 324, + 347, 348, 349, 350, 351, 352, 355, 591, 592, 593, + 594, 595, 598, 97, 98, 99, 100, 101, 102, 103, + 104, 610, 611, 612, 613, 614, 615, 616, 617, 618, + 169, 170, 171, 172, 173, 174, 175, 176, 177, 178, + 179, 180, 181, 182, 183, 184, 185, 186, 187, 621, 622, 623, 624, 625, 626, 627, 628, 629, 630, 631, - 632, 633, 634, 635, 636, 637, 638, 115, 641, 642, - 317, 645, 646, 253, 254, 255, 256, 257, 258, 259, - 260, 261, 262, 653, 654, 655, 656, 657, 658, 659, - 660, 661, 662, 663, 274, 275, 276, 277, 278, 279, - 666, 667, 668, 669, 670, 671, 672, 307, 308, 676, - 677, 678, 10, 10, 10, 10, 10, 10, 10, 10, + 632, 633, 634, 635, 636, 637, 638, 639, 640, 115, + 643, 644, 317, 647, 648, 253, 254, 255, 256, 257, + 258, 259, 260, 261, 262, 655, 656, 657, 658, 659, + 660, 661, 662, 663, 664, 665, 274, 275, 276, 277, + 278, 279, 668, 669, 670, 671, 672, 673, 674, 307, + 308, 678, 679, 680, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, @@ -2179,191 +2438,98 @@ static const yytype_int16 yystos[] = 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10 + 10, 10, 10, 10, 10 }; - /* YYR1[YYN] -- Symbol number of symbol that rule YYN derives. */ -static const yytype_int16 yyr1[] = -{ - 0, 327, 328, 328, 329, 329, 329, 329, 329, 329, - 329, 329, 329, 329, 329, 329, 329, 329, 330, 331, - 332, 332, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 333, 333, 333, 333, - 333, 333, 333, 333, 333, 333, 334, 335, 335, 336, - 336, 336, 336, 336, 336, 336, 336, 337, 338, 338, - 339, 339, 339, 339, 339, 339, 339, 340, 341, 341, - 342, 342, 342, 342, 342, 342, 342, 343, 344, 344, - 345, 345, 345, 345, 345, 345, 345, 345, 345, 345, - 346, 347, 348, 349, 350, 351, 352, 353, 353, 354, - 354, 354, 354, 354, 354, 354, 354, 354, 354, 354, - 354, 355, 356, 357, 358, 359, 360, 361, 362, 363, - 364, 365, 366, 367, 368, 369, 370, 371, 372, 373, - 374, 375, 376, 377, 378, 379, 380, 381, 382, 383, - 384, 385, 386, 387, 388, 389, 390, 391, 392, 393, - 394, 395, 396, 397, 398, 399, 400, 401, 402, 403, - 404, 405, 406, 407, 408, 409, 410, 411, 412, 413, - 414, 415, 416, 417, 418, 419, 420, 421, 422, 423, - 424, 425, 426, 427, 428, 429, 430, 431, 432, 433, - 434, 435, 436, 437, 438, 439, 440, 441, 442, 443, - 444, 445, 446, 447, 448, 449, 450, 451, 452, 453, - 454, 455, 456, 457, 458, 459, 460, 461, 462, 463, - 464, 465, 466, 467, 468, 469, 470, 471, 472, 473, - 474, 475, 476, 477, 478, 479, 480, 481, 482, 483, - 484, 485, 486, 487, 488, 489, 490, 491, 492, 493, - 494, 495, 496, 497, 498, 499, 500, 501, 502, 503, - 504, 505, 506, 507, 508, 509, 510, 511, 512, 513, - 514, 515, 516, 517, 518, 519, 520, 521, 522, 523, - 524, 525, 526, 527, 528, 529, 530, 531, 532, 533, - 534, 535, 536, 537, 538, 539, 540, 541, 542, 543, - 544, 545, 546, 547, 548, 549, 550, 551, 552, 553, - 554, 555, 556, 557, 558, 559, 560, 561, 562, 563, - 564, 565, 566, 567, 568, 569, 570, 571, 572, 573, - 574, 575, 576, 577, 578, 579, 580, 581, 582, 583, - 584, 585, 586, 587, 588, 589, 590, 591, 592, 593, - 594, 595, 596, 597, 598, 599, 600, 601, 602, 603, - 604, 605, 606, 607, 607, 608, 608, 608, 608, 608, - 608, 608, 608, 609, 610, 611, 612, 613, 614, 615, - 616, 617, 618, 618, 619, 619, 619, 619, 619, 619, - 619, 619, 619, 619, 619, 619, 619, 619, 619, 619, - 619, 619, 619, 620, 621, 622, 623, 624, 625, 626, - 627, 628, 629, 630, 631, 632, 633, 634, 635, 636, - 637, 638, 639, 640, 640, 641, 642, 643, 644, 644, - 645, 646, 647, 648, 649, 650, 651, 652, 652, 653, - 653, 653, 653, 653, 653, 653, 653, 653, 653, 654, - 655, 656, 657, 658, 659, 660, 661, 662, 663, 664, - 665, 665, 666, 666, 666, 666, 666, 666, 667, 668, - 669, 670, 671, 672, 673, 674, 675, 675, 676, 676, - 677, 678 -}; +#define yyerrok (yyerrstatus = 0) +#define yyclearin (yychar = YYEMPTY) +#define YYEMPTY (-2) +#define YYEOF 0 - /* YYR2[YYN] -- Number of symbols on the right hand side of rule YYN. */ -static const yytype_int8 yyr2[] = -{ - 0, 2, 0, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 1, 1, 1, - 2, 0, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 2, 0, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 2, 0, - 1, 1, 1, 1, 1, 1, 1, 1, 2, 0, - 1, 1, 1, 1, 1, 1, 1, 1, 2, 0, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 2, 2, 2, 2, 2, 2, 1, 2, 0, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 3, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 3, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 3, 3, 4, 4, 4, 3, 3, 2, - 2, 2, 2, 2, 2, 3, 3, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 3, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 3, 3, 3, 2, - 2, 2, 1, 2, 0, 1, 1, 1, 1, 1, - 1, 1, 1, 2, 2, 2, 2, 2, 2, 2, - 2, 1, 2, 0, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 1, 2, 0, 1, 2, 1, 2, 0, - 1, 2, 2, 2, 3, 3, 1, 2, 0, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 1, - 2, 0, 1, 1, 1, 1, 1, 1, 2, 2, - 2, 2, 2, 2, 3, 1, 2, 0, 1, 1, - 2, 2 -}; +#define YYACCEPT goto yyacceptlab +#define YYABORT goto yyabortlab +#define YYERROR goto yyerrorlab + + +/* Like YYERROR except do call yyerror. This remains here temporarily + to ease the transition to the new meaning of YYERROR, for GCC. + Once GCC version 2 has supplanted version 1, this can go. */ +#define YYFAIL goto yyerrlab -enum { YYENOMEM = -2 }; +#define YYRECOVERING() (!!yyerrstatus) -#define yyerrok (yyerrstatus = 0) -#define yyclearin (yychar = YYEMPTY) +#define YYBACKUP(Token, Value) \ +do \ + if (yychar == YYEMPTY && yylen == 1) \ + { \ + yychar = (Token); \ + yylval = (Value); \ + yytoken = YYTRANSLATE (yychar); \ + YYPOPSTACK (1); \ + goto yybackup; \ + } \ + else \ + { \ + yyerror (YY_("syntax error: cannot back up")); \ + YYERROR; \ + } \ +while (YYID (0)) + + +#define YYTERROR 1 +#define YYERRCODE 256 + + +/* YYLLOC_DEFAULT -- Set CURRENT to span from RHS[1] to RHS[N]. + If N is 0, then set CURRENT to the empty location which ends + the previous symbol: RHS[0] (always defined). */ + +#define YYRHSLOC(Rhs, K) ((Rhs)[K]) +#ifndef YYLLOC_DEFAULT +# define YYLLOC_DEFAULT(Current, Rhs, N) \ + do \ + if (YYID (N)) \ + { \ + (Current).first_line = YYRHSLOC (Rhs, 1).first_line; \ + (Current).first_column = YYRHSLOC (Rhs, 1).first_column; \ + (Current).last_line = YYRHSLOC (Rhs, N).last_line; \ + (Current).last_column = YYRHSLOC (Rhs, N).last_column; \ + } \ + else \ + { \ + (Current).first_line = (Current).last_line = \ + YYRHSLOC (Rhs, 0).last_line; \ + (Current).first_column = (Current).last_column = \ + YYRHSLOC (Rhs, 0).last_column; \ + } \ + while (YYID (0)) +#endif -#define YYACCEPT goto yyacceptlab -#define YYABORT goto yyabortlab -#define YYERROR goto yyerrorlab +/* YY_LOCATION_PRINT -- Print the location on the stream. + This macro was not mandated originally: define only if we know + we won't break user code: when these are the locations we know. */ + +#ifndef YY_LOCATION_PRINT +# if defined YYLTYPE_IS_TRIVIAL && YYLTYPE_IS_TRIVIAL +# define YY_LOCATION_PRINT(File, Loc) \ + fprintf (File, "%d.%d-%d.%d", \ + (Loc).first_line, (Loc).first_column, \ + (Loc).last_line, (Loc).last_column) +# else +# define YY_LOCATION_PRINT(File, Loc) ((void) 0) +# endif +#endif -#define YYRECOVERING() (!!yyerrstatus) -#define YYBACKUP(Token, Value) \ - do \ - if (yychar == YYEMPTY) \ - { \ - yychar = (Token); \ - yylval = (Value); \ - YYPOPSTACK (yylen); \ - yystate = *yyssp; \ - goto yybackup; \ - } \ - else \ - { \ - yyerror (YY_("syntax error: cannot back up")); \ - YYERROR; \ - } \ - while (0) - -/* Backward compatibility with an undocumented macro. - Use YYerror or YYUNDEF. */ -#define YYERRCODE YYUNDEF +/* YYLEX -- calling `yylex' with the right arguments. */ +#ifdef YYLEX_PARAM +# define YYLEX yylex (YYLEX_PARAM) +#else +# define YYLEX yylex () +#endif /* Enable debugging if requested. */ #if YYDEBUG @@ -2373,65 +2539,80 @@ enum { YYENOMEM = -2 }; # define YYFPRINTF fprintf # endif -# define YYDPRINTF(Args) \ -do { \ - if (yydebug) \ - YYFPRINTF Args; \ -} while (0) - -/* This macro is provided for backward compatibility. */ -# ifndef YY_LOCATION_PRINT -# define YY_LOCATION_PRINT(File, Loc) ((void) 0) -# endif - - -# define YY_SYMBOL_PRINT(Title, Kind, Value, Location) \ -do { \ - if (yydebug) \ - { \ - YYFPRINTF (stderr, "%s ", Title); \ - yy_symbol_print (stderr, \ - Kind, Value); \ - YYFPRINTF (stderr, "\n"); \ - } \ -} while (0) - - -/*-----------------------------------. -| Print this symbol's value on YYO. | -`-----------------------------------*/ - +# define YYDPRINTF(Args) \ +do { \ + if (yydebug) \ + YYFPRINTF Args; \ +} while (YYID (0)) + +# define YY_SYMBOL_PRINT(Title, Type, Value, Location) \ +do { \ + if (yydebug) \ + { \ + YYFPRINTF (stderr, "%s ", Title); \ + yy_symbol_print (stderr, \ + Type, Value); \ + YYFPRINTF (stderr, "\n"); \ + } \ +} while (YYID (0)) + + +/*--------------------------------. +| Print this symbol on YYOUTPUT. | +`--------------------------------*/ + +/*ARGSUSED*/ +#if (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) +static void +yy_symbol_value_print (FILE *yyoutput, int yytype, YYSTYPE const * const yyvaluep) +#else static void -yy_symbol_value_print (FILE *yyo, - yysymbol_kind_t yykind, YYSTYPE const * const yyvaluep) +yy_symbol_value_print (yyoutput, yytype, yyvaluep) + FILE *yyoutput; + int yytype; + YYSTYPE const * const yyvaluep; +#endif { - FILE *yyoutput = yyo; - YY_USE (yyoutput); if (!yyvaluep) return; # ifdef YYPRINT - if (yykind < YYNTOKENS) - YYPRINT (yyo, yytoknum[yykind], *yyvaluep); + if (yytype < YYNTOKENS) + YYPRINT (yyoutput, yytoknum[yytype], *yyvaluep); +# else + YYUSE (yyoutput); # endif - YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN - YY_USE (yykind); - YY_IGNORE_MAYBE_UNINITIALIZED_END + switch (yytype) + { + default: + break; + } } -/*---------------------------. -| Print this symbol on YYO. | -`---------------------------*/ +/*--------------------------------. +| Print this symbol on YYOUTPUT. | +`--------------------------------*/ +#if (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) +static void +yy_symbol_print (FILE *yyoutput, int yytype, YYSTYPE const * const yyvaluep) +#else static void -yy_symbol_print (FILE *yyo, - yysymbol_kind_t yykind, YYSTYPE const * const yyvaluep) +yy_symbol_print (yyoutput, yytype, yyvaluep) + FILE *yyoutput; + int yytype; + YYSTYPE const * const yyvaluep; +#endif { - YYFPRINTF (yyo, "%s %s (", - yykind < YYNTOKENS ? "token" : "nterm", yysymbol_name (yykind)); + if (yytype < YYNTOKENS) + YYFPRINTF (yyoutput, "token %s (", yytname[yytype]); + else + YYFPRINTF (yyoutput, "nterm %s (", yytname[yytype]); - yy_symbol_value_print (yyo, yykind, yyvaluep); - YYFPRINTF (yyo, ")"); + yy_symbol_value_print (yyoutput, yytype, yyvaluep); + YYFPRINTF (yyoutput, ")"); } /*------------------------------------------------------------------. @@ -2439,293 +2620,566 @@ yy_symbol_print (FILE *yyo, | TOP (included). | `------------------------------------------------------------------*/ +#if (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) static void -yy_stack_print (yy_state_t *yybottom, yy_state_t *yytop) +yy_stack_print (yytype_int16 *bottom, yytype_int16 *top) +#else +static void +yy_stack_print (bottom, top) + yytype_int16 *bottom; + yytype_int16 *top; +#endif { YYFPRINTF (stderr, "Stack now"); - for (; yybottom <= yytop; yybottom++) - { - int yybot = *yybottom; - YYFPRINTF (stderr, " %d", yybot); - } + for (; bottom <= top; ++bottom) + YYFPRINTF (stderr, " %d", *bottom); YYFPRINTF (stderr, "\n"); } -# define YY_STACK_PRINT(Bottom, Top) \ -do { \ - if (yydebug) \ - yy_stack_print ((Bottom), (Top)); \ -} while (0) +# define YY_STACK_PRINT(Bottom, Top) \ +do { \ + if (yydebug) \ + yy_stack_print ((Bottom), (Top)); \ +} while (YYID (0)) /*------------------------------------------------. | Report that the YYRULE is going to be reduced. | `------------------------------------------------*/ +#if (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) static void -yy_reduce_print (yy_state_t *yyssp, YYSTYPE *yyvsp, - int yyrule) +yy_reduce_print (YYSTYPE *yyvsp, int yyrule) +#else +static void +yy_reduce_print (yyvsp, yyrule) + YYSTYPE *yyvsp; + int yyrule; +#endif { - int yylno = yyrline[yyrule]; int yynrhs = yyr2[yyrule]; int yyi; - YYFPRINTF (stderr, "Reducing stack by rule %d (line %d):\n", - yyrule - 1, yylno); + unsigned long int yylno = yyrline[yyrule]; + YYFPRINTF (stderr, "Reducing stack by rule %d (line %lu):\n", + yyrule - 1, yylno); /* The symbols being reduced. */ for (yyi = 0; yyi < yynrhs; yyi++) { - YYFPRINTF (stderr, " $%d = ", yyi + 1); - yy_symbol_print (stderr, - YY_ACCESSING_SYMBOL (+yyssp[yyi + 1 - yynrhs]), - &yyvsp[(yyi + 1) - (yynrhs)]); - YYFPRINTF (stderr, "\n"); + fprintf (stderr, " $%d = ", yyi + 1); + yy_symbol_print (stderr, yyrhs[yyprhs[yyrule] + yyi], + &(yyvsp[(yyi + 1) - (yynrhs)]) + ); + fprintf (stderr, "\n"); } } -# define YY_REDUCE_PRINT(Rule) \ -do { \ - if (yydebug) \ - yy_reduce_print (yyssp, yyvsp, Rule); \ -} while (0) +# define YY_REDUCE_PRINT(Rule) \ +do { \ + if (yydebug) \ + yy_reduce_print (yyvsp, Rule); \ +} while (YYID (0)) /* Nonzero means print parse trace. It is left uninitialized so that multiple parsers can coexist. */ int yydebug; #else /* !YYDEBUG */ -# define YYDPRINTF(Args) ((void) 0) -# define YY_SYMBOL_PRINT(Title, Kind, Value, Location) +# define YYDPRINTF(Args) +# define YY_SYMBOL_PRINT(Title, Type, Value, Location) # define YY_STACK_PRINT(Bottom, Top) # define YY_REDUCE_PRINT(Rule) #endif /* !YYDEBUG */ /* YYINITDEPTH -- initial size of the parser's stacks. */ -#ifndef YYINITDEPTH +#ifndef YYINITDEPTH # define YYINITDEPTH 200 #endif -/* YYMAXDEPTH -- maximum size the stacks can grow to (effective only - if the built-in stack extension method is used). +/* YYMAXDEPTH -- maximum size the stacks can grow to (effective only + if the built-in stack extension method is used). + + Do not make this value too large; the results are undefined if + YYSTACK_ALLOC_MAXIMUM < YYSTACK_BYTES (YYMAXDEPTH) + evaluated with infinite-precision integer arithmetic. */ + +#ifndef YYMAXDEPTH +# define YYMAXDEPTH 10000 +#endif + + + +#if YYERROR_VERBOSE + +# ifndef yystrlen +# if defined __GLIBC__ && defined _STRING_H +# define yystrlen strlen +# else +/* Return the length of YYSTR. */ +#if (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) +static YYSIZE_T +yystrlen (const char *yystr) +#else +static YYSIZE_T +yystrlen (yystr) + const char *yystr; +#endif +{ + YYSIZE_T yylen; + for (yylen = 0; yystr[yylen]; yylen++) + continue; + return yylen; +} +# endif +# endif + +# ifndef yystpcpy +# if defined __GLIBC__ && defined _STRING_H && defined _GNU_SOURCE +# define yystpcpy stpcpy +# else +/* Copy YYSRC to YYDEST, returning the address of the terminating '\0' in + YYDEST. */ +#if (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) +static char * +yystpcpy (char *yydest, const char *yysrc) +#else +static char * +yystpcpy (yydest, yysrc) + char *yydest; + const char *yysrc; +#endif +{ + char *yyd = yydest; + const char *yys = yysrc; - Do not make this value too large; the results are undefined if - YYSTACK_ALLOC_MAXIMUM < YYSTACK_BYTES (YYMAXDEPTH) - evaluated with infinite-precision integer arithmetic. */ + while ((*yyd++ = *yys++) != '\0') + continue; -#ifndef YYMAXDEPTH -# define YYMAXDEPTH 10000 -#endif + return yyd - 1; +} +# endif +# endif +# ifndef yytnamerr +/* Copy to YYRES the contents of YYSTR after stripping away unnecessary + quotes and backslashes, so that it's suitable for yyerror. The + heuristic is that double-quoting is unnecessary unless the string + contains an apostrophe, a comma, or backslash (other than + backslash-backslash). YYSTR is taken from yytname. If YYRES is + null, do not copy; instead, return the length of what the result + would have been. */ +static YYSIZE_T +yytnamerr (char *yyres, const char *yystr) +{ + if (*yystr == '"') + { + YYSIZE_T yyn = 0; + char const *yyp = yystr; + + for (;;) + switch (*++yyp) + { + case '\'': + case ',': + goto do_not_strip_quotes; + + case '\\': + if (*++yyp != '\\') + goto do_not_strip_quotes; + /* Fall through. */ + default: + if (yyres) + yyres[yyn] = *yyp; + yyn++; + break; + + case '"': + if (yyres) + yyres[yyn] = '\0'; + return yyn; + } + do_not_strip_quotes: ; + } + if (! yyres) + return yystrlen (yystr); + return yystpcpy (yyres, yystr) - yyres; +} +# endif +/* Copy into YYRESULT an error message about the unexpected token + YYCHAR while in state YYSTATE. Return the number of bytes copied, + including the terminating null byte. If YYRESULT is null, do not + copy anything; just return the number of bytes that would be + copied. As a special case, return 0 if an ordinary "syntax error" + message will do. Return YYSIZE_MAXIMUM if overflow occurs during + size calculation. */ +static YYSIZE_T +yysyntax_error (char *yyresult, int yystate, int yychar) +{ + int yyn = yypact[yystate]; + if (! (YYPACT_NINF < yyn && yyn <= YYLAST)) + return 0; + else + { + int yytype = YYTRANSLATE (yychar); + YYSIZE_T yysize0 = yytnamerr (0, yytname[yytype]); + YYSIZE_T yysize = yysize0; + YYSIZE_T yysize1; + int yysize_overflow = 0; + enum { YYERROR_VERBOSE_ARGS_MAXIMUM = 5 }; + char const *yyarg[YYERROR_VERBOSE_ARGS_MAXIMUM]; + int yyx; + +# if 0 + /* This is so xgettext sees the translatable formats that are + constructed on the fly. */ + YY_("syntax error, unexpected %s"); + YY_("syntax error, unexpected %s, expecting %s"); + YY_("syntax error, unexpected %s, expecting %s or %s"); + YY_("syntax error, unexpected %s, expecting %s or %s or %s"); + YY_("syntax error, unexpected %s, expecting %s or %s or %s or %s"); +# endif + char *yyfmt; + char const *yyf; + static char const yyunexpected[] = "syntax error, unexpected %s"; + static char const yyexpecting[] = ", expecting %s"; + static char const yyor[] = " or %s"; + char yyformat[sizeof yyunexpected + + sizeof yyexpecting - 1 + + ((YYERROR_VERBOSE_ARGS_MAXIMUM - 2) + * (sizeof yyor - 1))]; + char const *yyprefix = yyexpecting; + + /* Start YYX at -YYN if negative to avoid negative indexes in + YYCHECK. */ + int yyxbegin = yyn < 0 ? -yyn : 0; + + /* Stay within bounds of both yycheck and yytname. */ + int yychecklim = YYLAST - yyn + 1; + int yyxend = yychecklim < YYNTOKENS ? yychecklim : YYNTOKENS; + int yycount = 1; + + yyarg[0] = yytname[yytype]; + yyfmt = yystpcpy (yyformat, yyunexpected); + + for (yyx = yyxbegin; yyx < yyxend; ++yyx) + if (yycheck[yyx + yyn] == yyx && yyx != YYTERROR) + { + if (yycount == YYERROR_VERBOSE_ARGS_MAXIMUM) + { + yycount = 1; + yysize = yysize0; + yyformat[sizeof yyunexpected - 1] = '\0'; + break; + } + yyarg[yycount++] = yytname[yyx]; + yysize1 = yysize + yytnamerr (0, yytname[yyx]); + yysize_overflow |= (yysize1 < yysize); + yysize = yysize1; + yyfmt = yystpcpy (yyfmt, yyprefix); + yyprefix = yyor; + } + + yyf = YY_(yyformat); + yysize1 = yysize + yystrlen (yyf); + yysize_overflow |= (yysize1 < yysize); + yysize = yysize1; + + if (yysize_overflow) + return YYSIZE_MAXIMUM; + + if (yyresult) + { + /* Avoid sprintf, as that infringes on the user's name space. + Don't have undefined behavior even if the translation + produced a string with the wrong number of "%s"s. */ + char *yyp = yyresult; + int yyi = 0; + while ((*yyp = *yyf) != '\0') + { + if (*yyp == '%' && yyf[1] == 's' && yyi < yycount) + { + yyp += yytnamerr (yyp, yyarg[yyi++]); + yyf += 2; + } + else + { + yyp++; + yyf++; + } + } + } + return yysize; + } +} +#endif /* YYERROR_VERBOSE */ + /*-----------------------------------------------. | Release the memory associated to this symbol. | `-----------------------------------------------*/ +/*ARGSUSED*/ +#if (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) +static void +yydestruct (const char *yymsg, int yytype, YYSTYPE *yyvaluep) +#else static void -yydestruct (const char *yymsg, - yysymbol_kind_t yykind, YYSTYPE *yyvaluep) +yydestruct (yymsg, yytype, yyvaluep) + const char *yymsg; + int yytype; + YYSTYPE *yyvaluep; +#endif { - YY_USE (yyvaluep); + YYUSE (yyvaluep); + if (!yymsg) yymsg = "Deleting"; - YY_SYMBOL_PRINT (yymsg, yykind, yyvaluep, yylocationp); + YY_SYMBOL_PRINT (yymsg, yytype, yyvaluep, yylocationp); + + switch (yytype) + { - YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN - YY_USE (yykind); - YY_IGNORE_MAYBE_UNINITIALIZED_END + default: + break; + } } + + +/* Prevent warnings from -Wmissing-prototypes. */ + +#ifdef YYPARSE_PARAM +#if defined __STDC__ || defined __cplusplus +int yyparse (void *YYPARSE_PARAM); +#else +int yyparse (); +#endif +#else /* ! YYPARSE_PARAM */ +#if defined __STDC__ || defined __cplusplus +int yyparse (void); +#else +int yyparse (); +#endif +#endif /* ! YYPARSE_PARAM */ + -/* Lookahead token kind. */ +/* The look-ahead symbol. */ int yychar; -/* The semantic value of the lookahead symbol. */ +/* The semantic value of the look-ahead symbol. */ YYSTYPE yylval; + /* Number of syntax errors so far. */ int yynerrs; - /*----------. | yyparse. | `----------*/ +#ifdef YYPARSE_PARAM +#if (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) +int +yyparse (void *YYPARSE_PARAM) +#else +int +yyparse (YYPARSE_PARAM) + void *YYPARSE_PARAM; +#endif +#else /* ! YYPARSE_PARAM */ +#if (defined __STDC__ || defined __C99__FUNC__ \ + || defined __cplusplus || defined _MSC_VER) int yyparse (void) +#else +int +yyparse () + +#endif +#endif { - yy_state_fast_t yystate = 0; - /* Number of tokens to shift before error messages enabled. */ - int yyerrstatus = 0; + + int yystate; + int yyn; + int yyresult; + /* Number of tokens to shift before error messages enabled. */ + int yyerrstatus; + /* Look-ahead token as an internal (translated) token number. */ + int yytoken = 0; +#if YYERROR_VERBOSE + /* Buffer for error messages, and its allocated size. */ + char yymsgbuf[128]; + char *yymsg = yymsgbuf; + YYSIZE_T yymsg_alloc = sizeof yymsgbuf; +#endif - /* Refer to the stacks through separate pointers, to allow yyoverflow - to reallocate them elsewhere. */ + /* Three stacks and their tools: + `yyss': related to states, + `yyvs': related to semantic values, + `yyls': related to locations. - /* Their size. */ - YYPTRDIFF_T yystacksize = YYINITDEPTH; + Refer to the stacks thru separate pointers, to allow yyoverflow + to reallocate them elsewhere. */ - /* The state stack: array, bottom, top. */ - yy_state_t yyssa[YYINITDEPTH]; - yy_state_t *yyss = yyssa; - yy_state_t *yyssp = yyss; + /* The state stack. */ + yytype_int16 yyssa[YYINITDEPTH]; + yytype_int16 *yyss = yyssa; + yytype_int16 *yyssp; - /* The semantic value stack: array, bottom, top. */ - YYSTYPE yyvsa[YYINITDEPTH]; - YYSTYPE *yyvs = yyvsa; - YYSTYPE *yyvsp = yyvs; + /* The semantic value stack. */ + YYSTYPE yyvsa[YYINITDEPTH]; + YYSTYPE *yyvs = yyvsa; + YYSTYPE *yyvsp; + + + +#define YYPOPSTACK(N) (yyvsp -= (N), yyssp -= (N)) + + YYSIZE_T yystacksize = YYINITDEPTH; - int yyn; - /* The return value of yyparse. */ - int yyresult; - /* Lookahead symbol kind. */ - yysymbol_kind_t yytoken = YYSYMBOL_YYEMPTY; /* The variables used to return semantic value and location from the action routines. */ YYSTYPE yyval; - -#define YYPOPSTACK(N) (yyvsp -= (N), yyssp -= (N)) - /* The number of symbols on the RHS of the reduced rule. Keep to zero when no symbol should be popped. */ int yylen = 0; YYDPRINTF ((stderr, "Starting parse\n")); - yychar = YYEMPTY; /* Cause a token to be read. */ - goto yysetstate; + yystate = 0; + yyerrstatus = 0; + yynerrs = 0; + yychar = YYEMPTY; /* Cause a token to be read. */ + + /* Initialize stack pointers. + Waste one element of value and location stack + so that they stay on the same level as the state stack. + The wasted elements are never initialized. */ + yyssp = yyss; + yyvsp = yyvs; + + goto yysetstate; /*------------------------------------------------------------. -| yynewstate -- push a new state, which is found in yystate. | +| yynewstate -- Push a new state, which is found in yystate. | `------------------------------------------------------------*/ -yynewstate: + yynewstate: /* In all cases, when you get here, the value and location stacks have just been pushed. So pushing a state here evens the stacks. */ yyssp++; - -/*--------------------------------------------------------------------. -| yysetstate -- set current state (the top of the stack) to yystate. | -`--------------------------------------------------------------------*/ -yysetstate: - YYDPRINTF ((stderr, "Entering state %d\n", yystate)); - YY_ASSERT (0 <= yystate && yystate < YYNSTATES); - YY_IGNORE_USELESS_CAST_BEGIN - *yyssp = YY_CAST (yy_state_t, yystate); - YY_IGNORE_USELESS_CAST_END - YY_STACK_PRINT (yyss, yyssp); + yysetstate: + *yyssp = yystate; if (yyss + yystacksize - 1 <= yyssp) -#if !defined yyoverflow && !defined YYSTACK_RELOCATE - goto yyexhaustedlab; -#else { /* Get the current used size of the three stacks, in elements. */ - YYPTRDIFF_T yysize = yyssp - yyss + 1; + YYSIZE_T yysize = yyssp - yyss + 1; -# if defined yyoverflow +#ifdef yyoverflow { - /* Give user a chance to reallocate the stack. Use copies of - these so that the &'s don't force the real ones into - memory. */ - yy_state_t *yyss1 = yyss; - YYSTYPE *yyvs1 = yyvs; - - /* Each stack pointer address is followed by the size of the - data in use in that stack, in bytes. This used to be a - conditional around just the two extra args, but that might - be undefined if yyoverflow is a macro. */ - yyoverflow (YY_("memory exhausted"), - &yyss1, yysize * YYSIZEOF (*yyssp), - &yyvs1, yysize * YYSIZEOF (*yyvsp), - &yystacksize); - yyss = yyss1; - yyvs = yyvs1; + /* Give user a chance to reallocate the stack. Use copies of + these so that the &'s don't force the real ones into + memory. */ + YYSTYPE *yyvs1 = yyvs; + yytype_int16 *yyss1 = yyss; + + + /* Each stack pointer address is followed by the size of the + data in use in that stack, in bytes. This used to be a + conditional around just the two extra args, but that might + be undefined if yyoverflow is a macro. */ + yyoverflow (YY_("memory exhausted"), + &yyss1, yysize * sizeof (*yyssp), + &yyvs1, yysize * sizeof (*yyvsp), + + &yystacksize); + + yyss = yyss1; + yyvs = yyvs1; } -# else /* defined YYSTACK_RELOCATE */ +#else /* no yyoverflow */ +# ifndef YYSTACK_RELOCATE + goto yyexhaustedlab; +# else /* Extend the stack our own way. */ if (YYMAXDEPTH <= yystacksize) - goto yyexhaustedlab; + goto yyexhaustedlab; yystacksize *= 2; if (YYMAXDEPTH < yystacksize) - yystacksize = YYMAXDEPTH; + yystacksize = YYMAXDEPTH; { - yy_state_t *yyss1 = yyss; - union yyalloc *yyptr = - YY_CAST (union yyalloc *, - YYSTACK_ALLOC (YY_CAST (YYSIZE_T, YYSTACK_BYTES (yystacksize)))); - if (! yyptr) - goto yyexhaustedlab; - YYSTACK_RELOCATE (yyss_alloc, yyss); - YYSTACK_RELOCATE (yyvs_alloc, yyvs); + yytype_int16 *yyss1 = yyss; + union yyalloc *yyptr = + (union yyalloc *) YYSTACK_ALLOC (YYSTACK_BYTES (yystacksize)); + if (! yyptr) + goto yyexhaustedlab; + YYSTACK_RELOCATE (yyss); + YYSTACK_RELOCATE (yyvs); + # undef YYSTACK_RELOCATE - if (yyss1 != yyssa) - YYSTACK_FREE (yyss1); + if (yyss1 != yyssa) + YYSTACK_FREE (yyss1); } # endif +#endif /* no yyoverflow */ yyssp = yyss + yysize - 1; yyvsp = yyvs + yysize - 1; - YY_IGNORE_USELESS_CAST_BEGIN - YYDPRINTF ((stderr, "Stack size increased to %ld\n", - YY_CAST (long, yystacksize))); - YY_IGNORE_USELESS_CAST_END + + YYDPRINTF ((stderr, "Stack size increased to %lu\n", + (unsigned long int) yystacksize)); if (yyss + yystacksize - 1 <= yyssp) - YYABORT; + YYABORT; } -#endif /* !defined yyoverflow && !defined YYSTACK_RELOCATE */ - if (yystate == YYFINAL) - YYACCEPT; + YYDPRINTF ((stderr, "Entering state %d\n", yystate)); goto yybackup; - /*-----------. | yybackup. | `-----------*/ yybackup: + /* Do appropriate processing given the current state. Read a - lookahead token if we need one and don't already have one. */ + look-ahead token if we need one and don't already have one. */ - /* First try to decide what to do without reference to lookahead token. */ + /* First try to decide what to do without reference to look-ahead token. */ yyn = yypact[yystate]; - if (yypact_value_is_default (yyn)) + if (yyn == YYPACT_NINF) goto yydefault; - /* Not known => get a lookahead token if don't already have one. */ + /* Not known => get a look-ahead token if don't already have one. */ - /* YYCHAR is either empty, or end-of-input, or a valid lookahead. */ + /* YYCHAR is either YYEMPTY or YYEOF or a valid look-ahead symbol. */ if (yychar == YYEMPTY) { - YYDPRINTF ((stderr, "Reading a token\n")); - yychar = yylex (); + YYDPRINTF ((stderr, "Reading a token: ")); + yychar = YYLEX; } if (yychar <= YYEOF) { - yychar = YYEOF; - yytoken = YYSYMBOL_YYEOF; + yychar = yytoken = YYEOF; YYDPRINTF ((stderr, "Now at end of input.\n")); } - else if (yychar == YYerror) - { - /* The scanner already issued an error message, process directly - to error recovery. But do not keep the error token as - lookahead, it is too special and may lead us to an endless - loop in error recovery. */ - yychar = YYUNDEF; - yytoken = YYSYMBOL_YYerror; - goto yyerrlab1; - } else { yytoken = YYTRANSLATE (yychar); @@ -2740,26 +3194,30 @@ yyparse (void) yyn = yytable[yyn]; if (yyn <= 0) { - if (yytable_value_is_error (yyn)) - goto yyerrlab; + if (yyn == 0 || yyn == YYTABLE_NINF) + goto yyerrlab; yyn = -yyn; goto yyreduce; } + if (yyn == YYFINAL) + YYACCEPT; + /* Count tokens shifted since error; after three, turn off error status. */ if (yyerrstatus) yyerrstatus--; - /* Shift the lookahead token. */ + /* Shift the look-ahead token. */ YY_SYMBOL_PRINT ("Shifting", yytoken, &yylval, &yylloc); + + /* Discard the shifted token unless it is eof. */ + if (yychar != YYEOF) + yychar = YYEMPTY; + yystate = yyn; - YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN *++yyvsp = yylval; - YY_IGNORE_MAYBE_UNINITIALIZED_END - /* Discard the shifted token. */ - yychar = YYEMPTY; goto yynewstate; @@ -2774,14 +3232,14 @@ yyparse (void) /*-----------------------------. -| yyreduce -- do a reduction. | +| yyreduce -- Do a reduction. | `-----------------------------*/ yyreduce: /* yyn is the number of a rule to reduce with. */ yylen = yyr2[yyn]; /* If YYLEN is nonzero, implement the default value of the action: - '$$ = $1'. + `$$ = $1'. Otherwise, the following line sets YYVAL to garbage. This behavior is undocumented and Bison @@ -2794,25 +3252,23 @@ yyparse (void) YY_REDUCE_PRINT (yyn); switch (yyn) { - case 18: /* force_toplevel: VAR_FORCE_TOPLEVEL */ -#line 205 "./util/configparser.y" - { + case 18: +#line 206 "./util/configparser.y" + { OUTYY(("\nP(force-toplevel)\n")); } -#line 2803 "util/configparser.c" break; - case 19: /* serverstart: VAR_SERVER */ -#line 211 "./util/configparser.y" - { + case 19: +#line 212 "./util/configparser.y" + { OUTYY(("\nP(server:)\n")); } -#line 2811 "util/configparser.c" break; - case 246: /* stubstart: VAR_STUB_ZONE */ -#line 320 "./util/configparser.y" - { + case 247: +#line 321 "./util/configparser.y" + { struct config_stub* s; OUTYY(("\nP(stub_zone:)\n")); s = (struct config_stub*)calloc(1, sizeof(struct config_stub)); @@ -2823,12 +3279,11 @@ yyparse (void) yyerror("out of memory"); } } -#line 2827 "util/configparser.c" break; - case 257: /* forwardstart: VAR_FORWARD_ZONE */ -#line 338 "./util/configparser.y" - { + case 258: +#line 339 "./util/configparser.y" + { struct config_stub* s; OUTYY(("\nP(forward_zone:)\n")); s = (struct config_stub*)calloc(1, sizeof(struct config_stub)); @@ -2839,12 +3294,11 @@ yyparse (void) yyerror("out of memory"); } } -#line 2843 "util/configparser.c" break; - case 267: /* viewstart: VAR_VIEW */ -#line 356 "./util/configparser.y" - { + case 268: +#line 357 "./util/configparser.y" + { struct config_view* s; OUTYY(("\nP(view:)\n")); s = (struct config_view*)calloc(1, sizeof(struct config_view)); @@ -2857,12 +3311,11 @@ yyparse (void) yyerror("out of memory"); } } -#line 2861 "util/configparser.c" break; - case 277: /* authstart: VAR_AUTH_ZONE */ -#line 376 "./util/configparser.y" - { + case 278: +#line 377 "./util/configparser.y" + { struct config_auth* s; OUTYY(("\nP(auth_zone:)\n")); s = (struct config_auth*)calloc(1, sizeof(struct config_auth)); @@ -2880,18 +3333,17 @@ yyparse (void) yyerror("out of memory"); } } -#line 2884 "util/configparser.c" break; - case 290: /* rpz_tag: VAR_TAGS STRING_ARG */ -#line 403 "./util/configparser.y" - { + case 291: +#line 404 "./util/configparser.y" + { uint8_t* bitlist; size_t len = 0; - OUTYY(("P(server_local_zone_tag:%s)\n", (yyvsp[0].str))); - bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[0].str), + OUTYY(("P(server_local_zone_tag:%s)\n", (yyvsp[(2) - (2)].str))); + bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[(2) - (2)].str), &len); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); if(!bitlist) { yyerror("could not parse tags, (define-tag them first)"); } @@ -2901,75 +3353,69 @@ yyparse (void) } } -#line 2905 "util/configparser.c" break; - case 291: /* rpz_action_override: VAR_RPZ_ACTION_OVERRIDE STRING_ARG */ -#line 422 "./util/configparser.y" - { - OUTYY(("P(rpz_action_override:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "nxdomain")!=0 && strcmp((yyvsp[0].str), "nodata")!=0 && - strcmp((yyvsp[0].str), "passthru")!=0 && strcmp((yyvsp[0].str), "drop")!=0 && - strcmp((yyvsp[0].str), "cname")!=0 && strcmp((yyvsp[0].str), "disabled")!=0) { + case 292: +#line 423 "./util/configparser.y" + { + OUTYY(("P(rpz_action_override:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "nxdomain")!=0 && strcmp((yyvsp[(2) - (2)].str), "nodata")!=0 && + strcmp((yyvsp[(2) - (2)].str), "passthru")!=0 && strcmp((yyvsp[(2) - (2)].str), "drop")!=0 && + strcmp((yyvsp[(2) - (2)].str), "cname")!=0 && strcmp((yyvsp[(2) - (2)].str), "disabled")!=0) { yyerror("rpz-action-override action: expected nxdomain, " "nodata, passthru, drop, cname or disabled"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); cfg_parser->cfg->auths->rpz_action_override = NULL; } else { - cfg_parser->cfg->auths->rpz_action_override = (yyvsp[0].str); + cfg_parser->cfg->auths->rpz_action_override = (yyvsp[(2) - (2)].str); } } -#line 2924 "util/configparser.c" break; - case 292: /* rpz_cname_override: VAR_RPZ_CNAME_OVERRIDE STRING_ARG */ -#line 439 "./util/configparser.y" - { - OUTYY(("P(rpz_cname_override:%s)\n", (yyvsp[0].str))); + case 293: +#line 440 "./util/configparser.y" + { + OUTYY(("P(rpz_cname_override:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->auths->rpz_cname); - cfg_parser->cfg->auths->rpz_cname = (yyvsp[0].str); + cfg_parser->cfg->auths->rpz_cname = (yyvsp[(2) - (2)].str); } -#line 2934 "util/configparser.c" break; - case 293: /* rpz_log: VAR_RPZ_LOG STRING_ARG */ -#line 447 "./util/configparser.y" - { - OUTYY(("P(rpz_log:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 294: +#line 448 "./util/configparser.y" + { + OUTYY(("P(rpz_log:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->auths->rpz_log = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->auths->rpz_log = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 2946 "util/configparser.c" break; - case 294: /* rpz_log_name: VAR_RPZ_LOG_NAME STRING_ARG */ -#line 457 "./util/configparser.y" - { - OUTYY(("P(rpz_log_name:%s)\n", (yyvsp[0].str))); + case 295: +#line 458 "./util/configparser.y" + { + OUTYY(("P(rpz_log_name:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->auths->rpz_log_name); - cfg_parser->cfg->auths->rpz_log_name = (yyvsp[0].str); + cfg_parser->cfg->auths->rpz_log_name = (yyvsp[(2) - (2)].str); } -#line 2956 "util/configparser.c" break; - case 295: /* rpz_signal_nxdomain_ra: VAR_RPZ_SIGNAL_NXDOMAIN_RA STRING_ARG */ -#line 464 "./util/configparser.y" - { - OUTYY(("P(rpz_signal_nxdomain_ra:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 296: +#line 465 "./util/configparser.y" + { + OUTYY(("P(rpz_signal_nxdomain_ra:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->auths->rpz_signal_nxdomain_ra = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->auths->rpz_signal_nxdomain_ra = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 2968 "util/configparser.c" break; - case 296: /* rpzstart: VAR_RPZ */ -#line 474 "./util/configparser.y" - { + case 297: +#line 475 "./util/configparser.y" + { struct config_auth* s; OUTYY(("\nP(rpz:)\n")); s = (struct config_auth*)calloc(1, sizeof(struct config_auth)); @@ -2985,292 +3431,273 @@ yyparse (void) yyerror("out of memory"); } } -#line 2989 "util/configparser.c" break; - case 311: /* server_num_threads: VAR_NUM_THREADS STRING_ARG */ -#line 498 "./util/configparser.y" - { - OUTYY(("P(server_num_threads:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 312: +#line 499 "./util/configparser.y" + { + OUTYY(("P(server_num_threads:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->num_threads = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->num_threads = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3001 "util/configparser.c" break; - case 312: /* server_verbosity: VAR_VERBOSITY STRING_ARG */ -#line 507 "./util/configparser.y" - { - OUTYY(("P(server_verbosity:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 313: +#line 508 "./util/configparser.y" + { + OUTYY(("P(server_verbosity:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->verbosity = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->verbosity = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3013 "util/configparser.c" break; - case 313: /* server_statistics_interval: VAR_STATISTICS_INTERVAL STRING_ARG */ -#line 516 "./util/configparser.y" - { - OUTYY(("P(server_statistics_interval:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "") == 0 || strcmp((yyvsp[0].str), "0") == 0) + case 314: +#line 517 "./util/configparser.y" + { + OUTYY(("P(server_statistics_interval:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "") == 0 || strcmp((yyvsp[(2) - (2)].str), "0") == 0) cfg_parser->cfg->stat_interval = 0; - else if(atoi((yyvsp[0].str)) == 0) + else if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("number expected"); - else cfg_parser->cfg->stat_interval = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->stat_interval = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3027 "util/configparser.c" break; - case 314: /* server_statistics_cumulative: VAR_STATISTICS_CUMULATIVE STRING_ARG */ -#line 527 "./util/configparser.y" - { - OUTYY(("P(server_statistics_cumulative:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 315: +#line 528 "./util/configparser.y" + { + OUTYY(("P(server_statistics_cumulative:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->stat_cumulative = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->stat_cumulative = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3039 "util/configparser.c" break; - case 315: /* server_extended_statistics: VAR_EXTENDED_STATISTICS STRING_ARG */ -#line 536 "./util/configparser.y" - { - OUTYY(("P(server_extended_statistics:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 316: +#line 537 "./util/configparser.y" + { + OUTYY(("P(server_extended_statistics:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->stat_extended = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->stat_extended = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3051 "util/configparser.c" break; - case 316: /* server_shm_enable: VAR_SHM_ENABLE STRING_ARG */ -#line 545 "./util/configparser.y" - { - OUTYY(("P(server_shm_enable:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 317: +#line 546 "./util/configparser.y" + { + OUTYY(("P(server_shm_enable:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->shm_enable = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->shm_enable = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3063 "util/configparser.c" break; - case 317: /* server_shm_key: VAR_SHM_KEY STRING_ARG */ -#line 554 "./util/configparser.y" - { - OUTYY(("P(server_shm_key:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "") == 0 || strcmp((yyvsp[0].str), "0") == 0) + case 318: +#line 555 "./util/configparser.y" + { + OUTYY(("P(server_shm_key:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "") == 0 || strcmp((yyvsp[(2) - (2)].str), "0") == 0) cfg_parser->cfg->shm_key = 0; - else if(atoi((yyvsp[0].str)) == 0) + else if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("number expected"); - else cfg_parser->cfg->shm_key = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->shm_key = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3077 "util/configparser.c" break; - case 318: /* server_port: VAR_PORT STRING_ARG */ -#line 565 "./util/configparser.y" - { - OUTYY(("P(server_port:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) + case 319: +#line 566 "./util/configparser.y" + { + OUTYY(("P(server_port:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("port number expected"); - else cfg_parser->cfg->port = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->port = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3089 "util/configparser.c" break; - case 319: /* server_send_client_subnet: VAR_SEND_CLIENT_SUBNET STRING_ARG */ -#line 574 "./util/configparser.y" - { + case 320: +#line 575 "./util/configparser.y" + { #ifdef CLIENT_SUBNET - OUTYY(("P(server_send_client_subnet:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->client_subnet, (yyvsp[0].str))) + OUTYY(("P(server_send_client_subnet:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->client_subnet, (yyvsp[(2) - (2)].str))) fatal_exit("out of memory adding client-subnet"); #else OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); #endif } -#line 3104 "util/configparser.c" break; - case 320: /* server_client_subnet_zone: VAR_CLIENT_SUBNET_ZONE STRING_ARG */ -#line 586 "./util/configparser.y" - { + case 321: +#line 587 "./util/configparser.y" + { #ifdef CLIENT_SUBNET - OUTYY(("P(server_client_subnet_zone:%s)\n", (yyvsp[0].str))); + OUTYY(("P(server_client_subnet_zone:%s)\n", (yyvsp[(2) - (2)].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->client_subnet_zone, - (yyvsp[0].str))) + (yyvsp[(2) - (2)].str))) fatal_exit("out of memory adding client-subnet-zone"); #else OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); #endif } -#line 3120 "util/configparser.c" break; - case 321: /* server_client_subnet_always_forward: VAR_CLIENT_SUBNET_ALWAYS_FORWARD STRING_ARG */ -#line 600 "./util/configparser.y" - { + case 322: +#line 601 "./util/configparser.y" + { #ifdef CLIENT_SUBNET - OUTYY(("P(server_client_subnet_always_forward:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + OUTYY(("P(server_client_subnet_always_forward:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->client_subnet_always_forward = - (strcmp((yyvsp[0].str), "yes")==0); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); #else OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3138 "util/configparser.c" break; - case 322: /* server_client_subnet_opcode: VAR_CLIENT_SUBNET_OPCODE STRING_ARG */ -#line 615 "./util/configparser.y" - { + case 323: +#line 616 "./util/configparser.y" + { #ifdef CLIENT_SUBNET - OUTYY(("P(client_subnet_opcode:%s)\n", (yyvsp[0].str))); + OUTYY(("P(client_subnet_opcode:%s)\n", (yyvsp[(2) - (2)].str))); OUTYY(("P(Deprecated option, ignoring)\n")); #else OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3152 "util/configparser.c" break; - case 323: /* server_max_client_subnet_ipv4: VAR_MAX_CLIENT_SUBNET_IPV4 STRING_ARG */ -#line 626 "./util/configparser.y" - { + case 324: +#line 627 "./util/configparser.y" + { #ifdef CLIENT_SUBNET - OUTYY(("P(max_client_subnet_ipv4:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + OUTYY(("P(max_client_subnet_ipv4:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("IPv4 subnet length expected"); - else if (atoi((yyvsp[0].str)) > 32) + else if (atoi((yyvsp[(2) - (2)].str)) > 32) cfg_parser->cfg->max_client_subnet_ipv4 = 32; - else if (atoi((yyvsp[0].str)) < 0) + else if (atoi((yyvsp[(2) - (2)].str)) < 0) cfg_parser->cfg->max_client_subnet_ipv4 = 0; - else cfg_parser->cfg->max_client_subnet_ipv4 = (uint8_t)atoi((yyvsp[0].str)); + else cfg_parser->cfg->max_client_subnet_ipv4 = (uint8_t)atoi((yyvsp[(2) - (2)].str)); #else OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3172 "util/configparser.c" break; - case 324: /* server_max_client_subnet_ipv6: VAR_MAX_CLIENT_SUBNET_IPV6 STRING_ARG */ -#line 643 "./util/configparser.y" - { + case 325: +#line 644 "./util/configparser.y" + { #ifdef CLIENT_SUBNET - OUTYY(("P(max_client_subnet_ipv6:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + OUTYY(("P(max_client_subnet_ipv6:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("Ipv6 subnet length expected"); - else if (atoi((yyvsp[0].str)) > 128) + else if (atoi((yyvsp[(2) - (2)].str)) > 128) cfg_parser->cfg->max_client_subnet_ipv6 = 128; - else if (atoi((yyvsp[0].str)) < 0) + else if (atoi((yyvsp[(2) - (2)].str)) < 0) cfg_parser->cfg->max_client_subnet_ipv6 = 0; - else cfg_parser->cfg->max_client_subnet_ipv6 = (uint8_t)atoi((yyvsp[0].str)); + else cfg_parser->cfg->max_client_subnet_ipv6 = (uint8_t)atoi((yyvsp[(2) - (2)].str)); #else OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3192 "util/configparser.c" break; - case 325: /* server_min_client_subnet_ipv4: VAR_MIN_CLIENT_SUBNET_IPV4 STRING_ARG */ -#line 660 "./util/configparser.y" - { + case 326: +#line 661 "./util/configparser.y" + { #ifdef CLIENT_SUBNET - OUTYY(("P(min_client_subnet_ipv4:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + OUTYY(("P(min_client_subnet_ipv4:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("IPv4 subnet length expected"); - else if (atoi((yyvsp[0].str)) > 32) + else if (atoi((yyvsp[(2) - (2)].str)) > 32) cfg_parser->cfg->min_client_subnet_ipv4 = 32; - else if (atoi((yyvsp[0].str)) < 0) + else if (atoi((yyvsp[(2) - (2)].str)) < 0) cfg_parser->cfg->min_client_subnet_ipv4 = 0; - else cfg_parser->cfg->min_client_subnet_ipv4 = (uint8_t)atoi((yyvsp[0].str)); + else cfg_parser->cfg->min_client_subnet_ipv4 = (uint8_t)atoi((yyvsp[(2) - (2)].str)); #else OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3212 "util/configparser.c" break; - case 326: /* server_min_client_subnet_ipv6: VAR_MIN_CLIENT_SUBNET_IPV6 STRING_ARG */ -#line 677 "./util/configparser.y" - { + case 327: +#line 678 "./util/configparser.y" + { #ifdef CLIENT_SUBNET - OUTYY(("P(min_client_subnet_ipv6:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + OUTYY(("P(min_client_subnet_ipv6:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("Ipv6 subnet length expected"); - else if (atoi((yyvsp[0].str)) > 128) + else if (atoi((yyvsp[(2) - (2)].str)) > 128) cfg_parser->cfg->min_client_subnet_ipv6 = 128; - else if (atoi((yyvsp[0].str)) < 0) + else if (atoi((yyvsp[(2) - (2)].str)) < 0) cfg_parser->cfg->min_client_subnet_ipv6 = 0; - else cfg_parser->cfg->min_client_subnet_ipv6 = (uint8_t)atoi((yyvsp[0].str)); + else cfg_parser->cfg->min_client_subnet_ipv6 = (uint8_t)atoi((yyvsp[(2) - (2)].str)); #else OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3232 "util/configparser.c" break; - case 327: /* server_max_ecs_tree_size_ipv4: VAR_MAX_ECS_TREE_SIZE_IPV4 STRING_ARG */ -#line 694 "./util/configparser.y" - { + case 328: +#line 695 "./util/configparser.y" + { #ifdef CLIENT_SUBNET - OUTYY(("P(max_ecs_tree_size_ipv4:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + OUTYY(("P(max_ecs_tree_size_ipv4:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("IPv4 ECS tree size expected"); - else if (atoi((yyvsp[0].str)) < 0) + else if (atoi((yyvsp[(2) - (2)].str)) < 0) cfg_parser->cfg->max_ecs_tree_size_ipv4 = 0; - else cfg_parser->cfg->max_ecs_tree_size_ipv4 = (uint32_t)atoi((yyvsp[0].str)); + else cfg_parser->cfg->max_ecs_tree_size_ipv4 = (uint32_t)atoi((yyvsp[(2) - (2)].str)); #else OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3250 "util/configparser.c" break; - case 328: /* server_max_ecs_tree_size_ipv6: VAR_MAX_ECS_TREE_SIZE_IPV6 STRING_ARG */ -#line 709 "./util/configparser.y" - { + case 329: +#line 710 "./util/configparser.y" + { #ifdef CLIENT_SUBNET - OUTYY(("P(max_ecs_tree_size_ipv6:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + OUTYY(("P(max_ecs_tree_size_ipv6:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("IPv6 ECS tree size expected"); - else if (atoi((yyvsp[0].str)) < 0) + else if (atoi((yyvsp[(2) - (2)].str)) < 0) cfg_parser->cfg->max_ecs_tree_size_ipv6 = 0; - else cfg_parser->cfg->max_ecs_tree_size_ipv6 = (uint32_t)atoi((yyvsp[0].str)); + else cfg_parser->cfg->max_ecs_tree_size_ipv6 = (uint32_t)atoi((yyvsp[(2) - (2)].str)); #else OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3268 "util/configparser.c" break; - case 329: /* server_interface: VAR_INTERFACE STRING_ARG */ -#line 724 "./util/configparser.y" - { - OUTYY(("P(server_interface:%s)\n", (yyvsp[0].str))); + case 330: +#line 725 "./util/configparser.y" + { + OUTYY(("P(server_interface:%s)\n", (yyvsp[(2) - (2)].str))); if(cfg_parser->cfg->num_ifs == 0) cfg_parser->cfg->ifs = calloc(1, sizeof(char*)); else cfg_parser->cfg->ifs = realloc(cfg_parser->cfg->ifs, @@ -3278,15 +3705,14 @@ yyparse (void) if(!cfg_parser->cfg->ifs) yyerror("out of memory"); else - cfg_parser->cfg->ifs[cfg_parser->cfg->num_ifs++] = (yyvsp[0].str); + cfg_parser->cfg->ifs[cfg_parser->cfg->num_ifs++] = (yyvsp[(2) - (2)].str); } -#line 3284 "util/configparser.c" break; - case 330: /* server_outgoing_interface: VAR_OUTGOING_INTERFACE STRING_ARG */ -#line 737 "./util/configparser.y" - { - OUTYY(("P(server_outgoing_interface:%s)\n", (yyvsp[0].str))); + case 331: +#line 738 "./util/configparser.y" + { + OUTYY(("P(server_outgoing_interface:%s)\n", (yyvsp[(2) - (2)].str))); if(cfg_parser->cfg->num_out_ifs == 0) cfg_parser->cfg->out_ifs = calloc(1, sizeof(char*)); else cfg_parser->cfg->out_ifs = realloc( @@ -3296,652 +3722,599 @@ yyparse (void) yyerror("out of memory"); else cfg_parser->cfg->out_ifs[ - cfg_parser->cfg->num_out_ifs++] = (yyvsp[0].str); + cfg_parser->cfg->num_out_ifs++] = (yyvsp[(2) - (2)].str); } -#line 3302 "util/configparser.c" break; - case 331: /* server_outgoing_range: VAR_OUTGOING_RANGE STRING_ARG */ -#line 752 "./util/configparser.y" - { - OUTYY(("P(server_outgoing_range:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) + case 332: +#line 753 "./util/configparser.y" + { + OUTYY(("P(server_outgoing_range:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("number expected"); - else cfg_parser->cfg->outgoing_num_ports = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->outgoing_num_ports = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3314 "util/configparser.c" break; - case 332: /* server_outgoing_port_permit: VAR_OUTGOING_PORT_PERMIT STRING_ARG */ -#line 761 "./util/configparser.y" - { - OUTYY(("P(server_outgoing_port_permit:%s)\n", (yyvsp[0].str))); - if(!cfg_mark_ports((yyvsp[0].str), 1, + case 333: +#line 762 "./util/configparser.y" + { + OUTYY(("P(server_outgoing_port_permit:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_mark_ports((yyvsp[(2) - (2)].str), 1, cfg_parser->cfg->outgoing_avail_ports, 65536)) yyerror("port number or range (\"low-high\") expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3326 "util/configparser.c" break; - case 333: /* server_outgoing_port_avoid: VAR_OUTGOING_PORT_AVOID STRING_ARG */ -#line 770 "./util/configparser.y" - { - OUTYY(("P(server_outgoing_port_avoid:%s)\n", (yyvsp[0].str))); - if(!cfg_mark_ports((yyvsp[0].str), 0, + case 334: +#line 771 "./util/configparser.y" + { + OUTYY(("P(server_outgoing_port_avoid:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_mark_ports((yyvsp[(2) - (2)].str), 0, cfg_parser->cfg->outgoing_avail_ports, 65536)) yyerror("port number or range (\"low-high\") expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3338 "util/configparser.c" break; - case 334: /* server_outgoing_num_tcp: VAR_OUTGOING_NUM_TCP STRING_ARG */ -#line 779 "./util/configparser.y" - { - OUTYY(("P(server_outgoing_num_tcp:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 335: +#line 780 "./util/configparser.y" + { + OUTYY(("P(server_outgoing_num_tcp:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->outgoing_num_tcp = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->outgoing_num_tcp = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3350 "util/configparser.c" break; - case 335: /* server_incoming_num_tcp: VAR_INCOMING_NUM_TCP STRING_ARG */ -#line 788 "./util/configparser.y" - { - OUTYY(("P(server_incoming_num_tcp:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 336: +#line 789 "./util/configparser.y" + { + OUTYY(("P(server_incoming_num_tcp:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->incoming_num_tcp = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->incoming_num_tcp = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3362 "util/configparser.c" break; - case 336: /* server_interface_automatic: VAR_INTERFACE_AUTOMATIC STRING_ARG */ -#line 797 "./util/configparser.y" - { - OUTYY(("P(server_interface_automatic:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 337: +#line 798 "./util/configparser.y" + { + OUTYY(("P(server_interface_automatic:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->if_automatic = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->if_automatic = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3374 "util/configparser.c" break; - case 337: /* server_interface_automatic_ports: VAR_INTERFACE_AUTOMATIC_PORTS STRING_ARG */ -#line 806 "./util/configparser.y" - { - OUTYY(("P(server_interface_automatic_ports:%s)\n", (yyvsp[0].str))); + case 338: +#line 807 "./util/configparser.y" + { + OUTYY(("P(server_interface_automatic_ports:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->if_automatic_ports); - cfg_parser->cfg->if_automatic_ports = (yyvsp[0].str); + cfg_parser->cfg->if_automatic_ports = (yyvsp[(2) - (2)].str); } -#line 3384 "util/configparser.c" break; - case 338: /* server_do_ip4: VAR_DO_IP4 STRING_ARG */ -#line 813 "./util/configparser.y" - { - OUTYY(("P(server_do_ip4:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 339: +#line 814 "./util/configparser.y" + { + OUTYY(("P(server_do_ip4:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->do_ip4 = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->do_ip4 = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3396 "util/configparser.c" break; - case 339: /* server_do_ip6: VAR_DO_IP6 STRING_ARG */ -#line 822 "./util/configparser.y" - { - OUTYY(("P(server_do_ip6:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 340: +#line 823 "./util/configparser.y" + { + OUTYY(("P(server_do_ip6:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->do_ip6 = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->do_ip6 = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3408 "util/configparser.c" break; - case 340: /* server_do_udp: VAR_DO_UDP STRING_ARG */ -#line 831 "./util/configparser.y" - { - OUTYY(("P(server_do_udp:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 341: +#line 832 "./util/configparser.y" + { + OUTYY(("P(server_do_udp:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->do_udp = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->do_udp = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3420 "util/configparser.c" break; - case 341: /* server_do_tcp: VAR_DO_TCP STRING_ARG */ -#line 840 "./util/configparser.y" - { - OUTYY(("P(server_do_tcp:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 342: +#line 841 "./util/configparser.y" + { + OUTYY(("P(server_do_tcp:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->do_tcp = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->do_tcp = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3432 "util/configparser.c" break; - case 342: /* server_prefer_ip4: VAR_PREFER_IP4 STRING_ARG */ -#line 849 "./util/configparser.y" - { - OUTYY(("P(server_prefer_ip4:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 343: +#line 850 "./util/configparser.y" + { + OUTYY(("P(server_prefer_ip4:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->prefer_ip4 = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->prefer_ip4 = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3444 "util/configparser.c" break; - case 343: /* server_prefer_ip6: VAR_PREFER_IP6 STRING_ARG */ -#line 858 "./util/configparser.y" - { - OUTYY(("P(server_prefer_ip6:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 344: +#line 859 "./util/configparser.y" + { + OUTYY(("P(server_prefer_ip6:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->prefer_ip6 = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->prefer_ip6 = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3456 "util/configparser.c" break; - case 344: /* server_tcp_mss: VAR_TCP_MSS STRING_ARG */ -#line 867 "./util/configparser.y" - { - OUTYY(("P(server_tcp_mss:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 345: +#line 868 "./util/configparser.y" + { + OUTYY(("P(server_tcp_mss:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->tcp_mss = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->tcp_mss = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3468 "util/configparser.c" break; - case 345: /* server_outgoing_tcp_mss: VAR_OUTGOING_TCP_MSS STRING_ARG */ -#line 876 "./util/configparser.y" - { - OUTYY(("P(server_outgoing_tcp_mss:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 346: +#line 877 "./util/configparser.y" + { + OUTYY(("P(server_outgoing_tcp_mss:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->outgoing_tcp_mss = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->outgoing_tcp_mss = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3480 "util/configparser.c" break; - case 346: /* server_tcp_idle_timeout: VAR_TCP_IDLE_TIMEOUT STRING_ARG */ -#line 885 "./util/configparser.y" - { - OUTYY(("P(server_tcp_idle_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 347: +#line 886 "./util/configparser.y" + { + OUTYY(("P(server_tcp_idle_timeout:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else if (atoi((yyvsp[0].str)) > 120000) + else if (atoi((yyvsp[(2) - (2)].str)) > 120000) cfg_parser->cfg->tcp_idle_timeout = 120000; - else if (atoi((yyvsp[0].str)) < 1) + else if (atoi((yyvsp[(2) - (2)].str)) < 1) cfg_parser->cfg->tcp_idle_timeout = 1; - else cfg_parser->cfg->tcp_idle_timeout = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->tcp_idle_timeout = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3496 "util/configparser.c" break; - case 347: /* server_max_reuse_tcp_queries: VAR_MAX_REUSE_TCP_QUERIES STRING_ARG */ -#line 898 "./util/configparser.y" - { - OUTYY(("P(server_max_reuse_tcp_queries:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 348: +#line 899 "./util/configparser.y" + { + OUTYY(("P(server_max_reuse_tcp_queries:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else if (atoi((yyvsp[0].str)) < 1) + else if (atoi((yyvsp[(2) - (2)].str)) < 1) cfg_parser->cfg->max_reuse_tcp_queries = 0; - else cfg_parser->cfg->max_reuse_tcp_queries = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->max_reuse_tcp_queries = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3510 "util/configparser.c" break; - case 348: /* server_tcp_reuse_timeout: VAR_TCP_REUSE_TIMEOUT STRING_ARG */ -#line 909 "./util/configparser.y" - { - OUTYY(("P(server_tcp_reuse_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 349: +#line 910 "./util/configparser.y" + { + OUTYY(("P(server_tcp_reuse_timeout:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else if (atoi((yyvsp[0].str)) < 1) + else if (atoi((yyvsp[(2) - (2)].str)) < 1) cfg_parser->cfg->tcp_reuse_timeout = 0; - else cfg_parser->cfg->tcp_reuse_timeout = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->tcp_reuse_timeout = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3524 "util/configparser.c" break; - case 349: /* server_tcp_auth_query_timeout: VAR_TCP_AUTH_QUERY_TIMEOUT STRING_ARG */ -#line 920 "./util/configparser.y" - { - OUTYY(("P(server_tcp_auth_query_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 350: +#line 921 "./util/configparser.y" + { + OUTYY(("P(server_tcp_auth_query_timeout:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else if (atoi((yyvsp[0].str)) < 1) + else if (atoi((yyvsp[(2) - (2)].str)) < 1) cfg_parser->cfg->tcp_auth_query_timeout = 0; - else cfg_parser->cfg->tcp_auth_query_timeout = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->tcp_auth_query_timeout = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3538 "util/configparser.c" break; - case 350: /* server_tcp_keepalive: VAR_EDNS_TCP_KEEPALIVE STRING_ARG */ -#line 931 "./util/configparser.y" - { - OUTYY(("P(server_tcp_keepalive:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 351: +#line 932 "./util/configparser.y" + { + OUTYY(("P(server_tcp_keepalive:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->do_tcp_keepalive = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->do_tcp_keepalive = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3550 "util/configparser.c" break; - case 351: /* server_tcp_keepalive_timeout: VAR_EDNS_TCP_KEEPALIVE_TIMEOUT STRING_ARG */ -#line 940 "./util/configparser.y" - { - OUTYY(("P(server_tcp_keepalive_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 352: +#line 941 "./util/configparser.y" + { + OUTYY(("P(server_tcp_keepalive_timeout:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else if (atoi((yyvsp[0].str)) > 6553500) + else if (atoi((yyvsp[(2) - (2)].str)) > 6553500) cfg_parser->cfg->tcp_keepalive_timeout = 6553500; - else if (atoi((yyvsp[0].str)) < 1) + else if (atoi((yyvsp[(2) - (2)].str)) < 1) cfg_parser->cfg->tcp_keepalive_timeout = 0; - else cfg_parser->cfg->tcp_keepalive_timeout = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->tcp_keepalive_timeout = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3566 "util/configparser.c" break; - case 352: /* server_tcp_upstream: VAR_TCP_UPSTREAM STRING_ARG */ -#line 953 "./util/configparser.y" - { - OUTYY(("P(server_tcp_upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 353: +#line 954 "./util/configparser.y" + { + OUTYY(("P(server_tcp_upstream:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->tcp_upstream = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->tcp_upstream = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3578 "util/configparser.c" break; - case 353: /* server_udp_upstream_without_downstream: VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM STRING_ARG */ -#line 962 "./util/configparser.y" - { - OUTYY(("P(server_udp_upstream_without_downstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 354: +#line 963 "./util/configparser.y" + { + OUTYY(("P(server_udp_upstream_without_downstream:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->udp_upstream_without_downstream = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->udp_upstream_without_downstream = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3590 "util/configparser.c" break; - case 354: /* server_ssl_upstream: VAR_SSL_UPSTREAM STRING_ARG */ -#line 971 "./util/configparser.y" - { - OUTYY(("P(server_ssl_upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 355: +#line 972 "./util/configparser.y" + { + OUTYY(("P(server_ssl_upstream:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->ssl_upstream = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->ssl_upstream = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3602 "util/configparser.c" break; - case 355: /* server_ssl_service_key: VAR_SSL_SERVICE_KEY STRING_ARG */ -#line 980 "./util/configparser.y" - { - OUTYY(("P(server_ssl_service_key:%s)\n", (yyvsp[0].str))); + case 356: +#line 981 "./util/configparser.y" + { + OUTYY(("P(server_ssl_service_key:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->ssl_service_key); - cfg_parser->cfg->ssl_service_key = (yyvsp[0].str); + cfg_parser->cfg->ssl_service_key = (yyvsp[(2) - (2)].str); } -#line 3612 "util/configparser.c" break; - case 356: /* server_ssl_service_pem: VAR_SSL_SERVICE_PEM STRING_ARG */ -#line 987 "./util/configparser.y" - { - OUTYY(("P(server_ssl_service_pem:%s)\n", (yyvsp[0].str))); + case 357: +#line 988 "./util/configparser.y" + { + OUTYY(("P(server_ssl_service_pem:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->ssl_service_pem); - cfg_parser->cfg->ssl_service_pem = (yyvsp[0].str); + cfg_parser->cfg->ssl_service_pem = (yyvsp[(2) - (2)].str); } -#line 3622 "util/configparser.c" break; - case 357: /* server_ssl_port: VAR_SSL_PORT STRING_ARG */ -#line 994 "./util/configparser.y" - { - OUTYY(("P(server_ssl_port:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) + case 358: +#line 995 "./util/configparser.y" + { + OUTYY(("P(server_ssl_port:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("port number expected"); - else cfg_parser->cfg->ssl_port = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->ssl_port = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3634 "util/configparser.c" break; - case 358: /* server_tls_cert_bundle: VAR_TLS_CERT_BUNDLE STRING_ARG */ -#line 1003 "./util/configparser.y" - { - OUTYY(("P(server_tls_cert_bundle:%s)\n", (yyvsp[0].str))); + case 359: +#line 1004 "./util/configparser.y" + { + OUTYY(("P(server_tls_cert_bundle:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->tls_cert_bundle); - cfg_parser->cfg->tls_cert_bundle = (yyvsp[0].str); + cfg_parser->cfg->tls_cert_bundle = (yyvsp[(2) - (2)].str); } -#line 3644 "util/configparser.c" break; - case 359: /* server_tls_win_cert: VAR_TLS_WIN_CERT STRING_ARG */ -#line 1010 "./util/configparser.y" - { - OUTYY(("P(server_tls_win_cert:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 360: +#line 1011 "./util/configparser.y" + { + OUTYY(("P(server_tls_win_cert:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->tls_win_cert = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->tls_win_cert = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3656 "util/configparser.c" break; - case 360: /* server_tls_additional_port: VAR_TLS_ADDITIONAL_PORT STRING_ARG */ -#line 1019 "./util/configparser.y" - { - OUTYY(("P(server_tls_additional_port:%s)\n", (yyvsp[0].str))); + case 361: +#line 1020 "./util/configparser.y" + { + OUTYY(("P(server_tls_additional_port:%s)\n", (yyvsp[(2) - (2)].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->tls_additional_port, - (yyvsp[0].str))) + (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 3667 "util/configparser.c" break; - case 361: /* server_tls_ciphers: VAR_TLS_CIPHERS STRING_ARG */ -#line 1027 "./util/configparser.y" - { - OUTYY(("P(server_tls_ciphers:%s)\n", (yyvsp[0].str))); + case 362: +#line 1028 "./util/configparser.y" + { + OUTYY(("P(server_tls_ciphers:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->tls_ciphers); - cfg_parser->cfg->tls_ciphers = (yyvsp[0].str); + cfg_parser->cfg->tls_ciphers = (yyvsp[(2) - (2)].str); } -#line 3677 "util/configparser.c" break; - case 362: /* server_tls_ciphersuites: VAR_TLS_CIPHERSUITES STRING_ARG */ -#line 1034 "./util/configparser.y" - { - OUTYY(("P(server_tls_ciphersuites:%s)\n", (yyvsp[0].str))); + case 363: +#line 1035 "./util/configparser.y" + { + OUTYY(("P(server_tls_ciphersuites:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->tls_ciphersuites); - cfg_parser->cfg->tls_ciphersuites = (yyvsp[0].str); + cfg_parser->cfg->tls_ciphersuites = (yyvsp[(2) - (2)].str); } -#line 3687 "util/configparser.c" break; - case 363: /* server_tls_session_ticket_keys: VAR_TLS_SESSION_TICKET_KEYS STRING_ARG */ -#line 1041 "./util/configparser.y" - { - OUTYY(("P(server_tls_session_ticket_keys:%s)\n", (yyvsp[0].str))); + case 364: +#line 1042 "./util/configparser.y" + { + OUTYY(("P(server_tls_session_ticket_keys:%s)\n", (yyvsp[(2) - (2)].str))); if(!cfg_strlist_append(&cfg_parser->cfg->tls_session_ticket_keys, - (yyvsp[0].str))) + (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 3698 "util/configparser.c" break; - case 364: /* server_tls_use_sni: VAR_TLS_USE_SNI STRING_ARG */ -#line 1049 "./util/configparser.y" - { - OUTYY(("P(server_tls_use_sni:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 365: +#line 1050 "./util/configparser.y" + { + OUTYY(("P(server_tls_use_sni:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->tls_use_sni = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->tls_use_sni = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3710 "util/configparser.c" break; - case 365: /* server_https_port: VAR_HTTPS_PORT STRING_ARG */ -#line 1058 "./util/configparser.y" - { - OUTYY(("P(server_https_port:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) + case 366: +#line 1059 "./util/configparser.y" + { + OUTYY(("P(server_https_port:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("port number expected"); - else cfg_parser->cfg->https_port = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->https_port = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3722 "util/configparser.c" break; - case 366: /* server_http_endpoint: VAR_HTTP_ENDPOINT STRING_ARG */ -#line 1066 "./util/configparser.y" - { - OUTYY(("P(server_http_endpoint:%s)\n", (yyvsp[0].str))); + case 367: +#line 1067 "./util/configparser.y" + { + OUTYY(("P(server_http_endpoint:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->http_endpoint); - if((yyvsp[0].str) && (yyvsp[0].str)[0] != '/') { - cfg_parser->cfg->http_endpoint = malloc(strlen((yyvsp[0].str))+2); + if((yyvsp[(2) - (2)].str) && (yyvsp[(2) - (2)].str)[0] != '/') { + cfg_parser->cfg->http_endpoint = malloc(strlen((yyvsp[(2) - (2)].str))+2); if(!cfg_parser->cfg->http_endpoint) yyerror("out of memory"); cfg_parser->cfg->http_endpoint[0] = '/'; - memmove(cfg_parser->cfg->http_endpoint+1, (yyvsp[0].str), - strlen((yyvsp[0].str))+1); - free((yyvsp[0].str)); + memmove(cfg_parser->cfg->http_endpoint+1, (yyvsp[(2) - (2)].str), + strlen((yyvsp[(2) - (2)].str))+1); + free((yyvsp[(2) - (2)].str)); } else { - cfg_parser->cfg->http_endpoint = (yyvsp[0].str); + cfg_parser->cfg->http_endpoint = (yyvsp[(2) - (2)].str); } } -#line 3742 "util/configparser.c" break; - case 367: /* server_http_max_streams: VAR_HTTP_MAX_STREAMS STRING_ARG */ -#line 1082 "./util/configparser.y" - { - OUTYY(("P(server_http_max_streams:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 368: +#line 1083 "./util/configparser.y" + { + OUTYY(("P(server_http_max_streams:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->http_max_streams = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->http_max_streams = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3754 "util/configparser.c" break; - case 368: /* server_http_query_buffer_size: VAR_HTTP_QUERY_BUFFER_SIZE STRING_ARG */ -#line 1090 "./util/configparser.y" - { - OUTYY(("P(server_http_query_buffer_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), + case 369: +#line 1091 "./util/configparser.y" + { + OUTYY(("P(server_http_query_buffer_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_parse_memsize((yyvsp[(2) - (2)].str), &cfg_parser->cfg->http_query_buffer_size)) yyerror("memory size expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3766 "util/configparser.c" break; - case 369: /* server_http_response_buffer_size: VAR_HTTP_RESPONSE_BUFFER_SIZE STRING_ARG */ -#line 1098 "./util/configparser.y" - { - OUTYY(("P(server_http_response_buffer_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), + case 370: +#line 1099 "./util/configparser.y" + { + OUTYY(("P(server_http_response_buffer_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_parse_memsize((yyvsp[(2) - (2)].str), &cfg_parser->cfg->http_response_buffer_size)) yyerror("memory size expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3778 "util/configparser.c" break; - case 370: /* server_http_nodelay: VAR_HTTP_NODELAY STRING_ARG */ -#line 1106 "./util/configparser.y" - { - OUTYY(("P(server_http_nodelay:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 371: +#line 1107 "./util/configparser.y" + { + OUTYY(("P(server_http_nodelay:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->http_nodelay = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->http_nodelay = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3790 "util/configparser.c" break; - case 371: /* server_http_notls_downstream: VAR_HTTP_NOTLS_DOWNSTREAM STRING_ARG */ -#line 1114 "./util/configparser.y" - { - OUTYY(("P(server_http_notls_downstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 372: +#line 1115 "./util/configparser.y" + { + OUTYY(("P(server_http_notls_downstream:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->http_notls_downstream = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->http_notls_downstream = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3802 "util/configparser.c" break; - case 372: /* server_use_systemd: VAR_USE_SYSTEMD STRING_ARG */ -#line 1122 "./util/configparser.y" - { - OUTYY(("P(server_use_systemd:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 373: +#line 1123 "./util/configparser.y" + { + OUTYY(("P(server_use_systemd:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->use_systemd = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->use_systemd = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3814 "util/configparser.c" break; - case 373: /* server_do_daemonize: VAR_DO_DAEMONIZE STRING_ARG */ -#line 1131 "./util/configparser.y" - { - OUTYY(("P(server_do_daemonize:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 374: +#line 1132 "./util/configparser.y" + { + OUTYY(("P(server_do_daemonize:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->do_daemonize = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->do_daemonize = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3826 "util/configparser.c" break; - case 374: /* server_use_syslog: VAR_USE_SYSLOG STRING_ARG */ -#line 1140 "./util/configparser.y" - { - OUTYY(("P(server_use_syslog:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 375: +#line 1141 "./util/configparser.y" + { + OUTYY(("P(server_use_syslog:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->use_syslog = (strcmp((yyvsp[0].str), "yes")==0); + else cfg_parser->cfg->use_syslog = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); #if !defined(HAVE_SYSLOG_H) && !defined(UB_ON_WINDOWS) - if(strcmp((yyvsp[0].str), "yes") == 0) + if(strcmp((yyvsp[(2) - (2)].str), "yes") == 0) yyerror("no syslog services are available. " "(reconfigure and compile to add)"); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 3843 "util/configparser.c" break; - case 375: /* server_log_time_ascii: VAR_LOG_TIME_ASCII STRING_ARG */ -#line 1154 "./util/configparser.y" - { - OUTYY(("P(server_log_time_ascii:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 376: +#line 1155 "./util/configparser.y" + { + OUTYY(("P(server_log_time_ascii:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->log_time_ascii = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->log_time_ascii = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3855 "util/configparser.c" break; - case 376: /* server_log_queries: VAR_LOG_QUERIES STRING_ARG */ -#line 1163 "./util/configparser.y" - { - OUTYY(("P(server_log_queries:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 377: +#line 1164 "./util/configparser.y" + { + OUTYY(("P(server_log_queries:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->log_queries = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->log_queries = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3867 "util/configparser.c" break; - case 377: /* server_log_replies: VAR_LOG_REPLIES STRING_ARG */ -#line 1172 "./util/configparser.y" - { - OUTYY(("P(server_log_replies:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 378: +#line 1173 "./util/configparser.y" + { + OUTYY(("P(server_log_replies:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->log_replies = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->log_replies = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3879 "util/configparser.c" break; - case 378: /* server_log_tag_queryreply: VAR_LOG_TAG_QUERYREPLY STRING_ARG */ -#line 1181 "./util/configparser.y" - { - OUTYY(("P(server_log_tag_queryreply:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 379: +#line 1182 "./util/configparser.y" + { + OUTYY(("P(server_log_tag_queryreply:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->log_tag_queryreply = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->log_tag_queryreply = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3891 "util/configparser.c" break; - case 379: /* server_log_servfail: VAR_LOG_SERVFAIL STRING_ARG */ -#line 1190 "./util/configparser.y" - { - OUTYY(("P(server_log_servfail:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 380: +#line 1191 "./util/configparser.y" + { + OUTYY(("P(server_log_servfail:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->log_servfail = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->log_servfail = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3903 "util/configparser.c" break; - case 380: /* server_log_local_actions: VAR_LOG_LOCAL_ACTIONS STRING_ARG */ -#line 1199 "./util/configparser.y" - { - OUTYY(("P(server_log_local_actions:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 381: +#line 1200 "./util/configparser.y" + { + OUTYY(("P(server_log_local_actions:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->log_local_actions = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->log_local_actions = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 3915 "util/configparser.c" break; - case 381: /* server_chroot: VAR_CHROOT STRING_ARG */ -#line 1208 "./util/configparser.y" - { - OUTYY(("P(server_chroot:%s)\n", (yyvsp[0].str))); + case 382: +#line 1209 "./util/configparser.y" + { + OUTYY(("P(server_chroot:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->chrootdir); - cfg_parser->cfg->chrootdir = (yyvsp[0].str); + cfg_parser->cfg->chrootdir = (yyvsp[(2) - (2)].str); } -#line 3925 "util/configparser.c" break; - case 382: /* server_username: VAR_USERNAME STRING_ARG */ -#line 1215 "./util/configparser.y" - { - OUTYY(("P(server_username:%s)\n", (yyvsp[0].str))); + case 383: +#line 1216 "./util/configparser.y" + { + OUTYY(("P(server_username:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->username); - cfg_parser->cfg->username = (yyvsp[0].str); + cfg_parser->cfg->username = (yyvsp[(2) - (2)].str); } -#line 3935 "util/configparser.c" break; - case 383: /* server_directory: VAR_DIRECTORY STRING_ARG */ -#line 1222 "./util/configparser.y" - { - OUTYY(("P(server_directory:%s)\n", (yyvsp[0].str))); + case 384: +#line 1223 "./util/configparser.y" + { + OUTYY(("P(server_directory:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->directory); - cfg_parser->cfg->directory = (yyvsp[0].str); + cfg_parser->cfg->directory = (yyvsp[(2) - (2)].str); /* change there right away for includes relative to this */ - if((yyvsp[0].str)[0]) { + if((yyvsp[(2) - (2)].str)[0]) { char* d; #ifdef UB_ON_WINDOWS w_config_adjust_directory(cfg_parser->cfg); @@ -3960,1244 +4333,1146 @@ yyparse (void) } } } -#line 3964 "util/configparser.c" break; - case 384: /* server_logfile: VAR_LOGFILE STRING_ARG */ -#line 1248 "./util/configparser.y" - { - OUTYY(("P(server_logfile:%s)\n", (yyvsp[0].str))); + case 385: +#line 1249 "./util/configparser.y" + { + OUTYY(("P(server_logfile:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->logfile); - cfg_parser->cfg->logfile = (yyvsp[0].str); + cfg_parser->cfg->logfile = (yyvsp[(2) - (2)].str); cfg_parser->cfg->use_syslog = 0; } -#line 3975 "util/configparser.c" break; - case 385: /* server_pidfile: VAR_PIDFILE STRING_ARG */ -#line 1256 "./util/configparser.y" - { - OUTYY(("P(server_pidfile:%s)\n", (yyvsp[0].str))); + case 386: +#line 1257 "./util/configparser.y" + { + OUTYY(("P(server_pidfile:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->pidfile); - cfg_parser->cfg->pidfile = (yyvsp[0].str); + cfg_parser->cfg->pidfile = (yyvsp[(2) - (2)].str); } -#line 3985 "util/configparser.c" break; - case 386: /* server_root_hints: VAR_ROOT_HINTS STRING_ARG */ -#line 1263 "./util/configparser.y" - { - OUTYY(("P(server_root_hints:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->root_hints, (yyvsp[0].str))) + case 387: +#line 1264 "./util/configparser.y" + { + OUTYY(("P(server_root_hints:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->root_hints, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 3995 "util/configparser.c" break; - case 387: /* server_dlv_anchor_file: VAR_DLV_ANCHOR_FILE STRING_ARG */ -#line 1270 "./util/configparser.y" - { - OUTYY(("P(server_dlv_anchor_file:%s)\n", (yyvsp[0].str))); + case 388: +#line 1271 "./util/configparser.y" + { + OUTYY(("P(server_dlv_anchor_file:%s)\n", (yyvsp[(2) - (2)].str))); log_warn("option dlv-anchor-file ignored: DLV is decommissioned"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4005 "util/configparser.c" break; - case 388: /* server_dlv_anchor: VAR_DLV_ANCHOR STRING_ARG */ -#line 1277 "./util/configparser.y" - { - OUTYY(("P(server_dlv_anchor:%s)\n", (yyvsp[0].str))); + case 389: +#line 1278 "./util/configparser.y" + { + OUTYY(("P(server_dlv_anchor:%s)\n", (yyvsp[(2) - (2)].str))); log_warn("option dlv-anchor ignored: DLV is decommissioned"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4015 "util/configparser.c" break; - case 389: /* server_auto_trust_anchor_file: VAR_AUTO_TRUST_ANCHOR_FILE STRING_ARG */ -#line 1284 "./util/configparser.y" - { - OUTYY(("P(server_auto_trust_anchor_file:%s)\n", (yyvsp[0].str))); + case 390: +#line 1285 "./util/configparser.y" + { + OUTYY(("P(server_auto_trust_anchor_file:%s)\n", (yyvsp[(2) - (2)].str))); if(!cfg_strlist_insert(&cfg_parser->cfg-> - auto_trust_anchor_file_list, (yyvsp[0].str))) + auto_trust_anchor_file_list, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 4026 "util/configparser.c" break; - case 390: /* server_trust_anchor_file: VAR_TRUST_ANCHOR_FILE STRING_ARG */ -#line 1292 "./util/configparser.y" - { - OUTYY(("P(server_trust_anchor_file:%s)\n", (yyvsp[0].str))); + case 391: +#line 1293 "./util/configparser.y" + { + OUTYY(("P(server_trust_anchor_file:%s)\n", (yyvsp[(2) - (2)].str))); if(!cfg_strlist_insert(&cfg_parser->cfg-> - trust_anchor_file_list, (yyvsp[0].str))) + trust_anchor_file_list, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 4037 "util/configparser.c" break; - case 391: /* server_trusted_keys_file: VAR_TRUSTED_KEYS_FILE STRING_ARG */ -#line 1300 "./util/configparser.y" - { - OUTYY(("P(server_trusted_keys_file:%s)\n", (yyvsp[0].str))); + case 392: +#line 1301 "./util/configparser.y" + { + OUTYY(("P(server_trusted_keys_file:%s)\n", (yyvsp[(2) - (2)].str))); if(!cfg_strlist_insert(&cfg_parser->cfg-> - trusted_keys_file_list, (yyvsp[0].str))) + trusted_keys_file_list, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 4048 "util/configparser.c" break; - case 392: /* server_trust_anchor: VAR_TRUST_ANCHOR STRING_ARG */ -#line 1308 "./util/configparser.y" - { - OUTYY(("P(server_trust_anchor:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->trust_anchor_list, (yyvsp[0].str))) + case 393: +#line 1309 "./util/configparser.y" + { + OUTYY(("P(server_trust_anchor:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->trust_anchor_list, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 4058 "util/configparser.c" break; - case 393: /* server_trust_anchor_signaling: VAR_TRUST_ANCHOR_SIGNALING STRING_ARG */ -#line 1315 "./util/configparser.y" - { - OUTYY(("P(server_trust_anchor_signaling:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 394: +#line 1316 "./util/configparser.y" + { + OUTYY(("P(server_trust_anchor_signaling:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->trust_anchor_signaling = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4072 "util/configparser.c" break; - case 394: /* server_root_key_sentinel: VAR_ROOT_KEY_SENTINEL STRING_ARG */ -#line 1326 "./util/configparser.y" - { - OUTYY(("P(server_root_key_sentinel:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 395: +#line 1327 "./util/configparser.y" + { + OUTYY(("P(server_root_key_sentinel:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->root_key_sentinel = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4086 "util/configparser.c" break; - case 395: /* server_domain_insecure: VAR_DOMAIN_INSECURE STRING_ARG */ -#line 1337 "./util/configparser.y" - { - OUTYY(("P(server_domain_insecure:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->domain_insecure, (yyvsp[0].str))) + case 396: +#line 1338 "./util/configparser.y" + { + OUTYY(("P(server_domain_insecure:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->domain_insecure, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 4096 "util/configparser.c" break; - case 396: /* server_hide_identity: VAR_HIDE_IDENTITY STRING_ARG */ -#line 1344 "./util/configparser.y" - { - OUTYY(("P(server_hide_identity:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 397: +#line 1345 "./util/configparser.y" + { + OUTYY(("P(server_hide_identity:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->hide_identity = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->hide_identity = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4108 "util/configparser.c" break; - case 397: /* server_hide_version: VAR_HIDE_VERSION STRING_ARG */ -#line 1353 "./util/configparser.y" - { - OUTYY(("P(server_hide_version:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 398: +#line 1354 "./util/configparser.y" + { + OUTYY(("P(server_hide_version:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->hide_version = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->hide_version = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4120 "util/configparser.c" break; - case 398: /* server_hide_trustanchor: VAR_HIDE_TRUSTANCHOR STRING_ARG */ -#line 1362 "./util/configparser.y" - { - OUTYY(("P(server_hide_trustanchor:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 399: +#line 1363 "./util/configparser.y" + { + OUTYY(("P(server_hide_trustanchor:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->hide_trustanchor = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->hide_trustanchor = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4132 "util/configparser.c" break; - case 399: /* server_hide_http_user_agent: VAR_HIDE_HTTP_USER_AGENT STRING_ARG */ -#line 1371 "./util/configparser.y" - { - OUTYY(("P(server_hide_user_agent:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 400: +#line 1372 "./util/configparser.y" + { + OUTYY(("P(server_hide_user_agent:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->hide_http_user_agent = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->hide_http_user_agent = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4144 "util/configparser.c" break; - case 400: /* server_identity: VAR_IDENTITY STRING_ARG */ -#line 1380 "./util/configparser.y" - { - OUTYY(("P(server_identity:%s)\n", (yyvsp[0].str))); + case 401: +#line 1381 "./util/configparser.y" + { + OUTYY(("P(server_identity:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->identity); - cfg_parser->cfg->identity = (yyvsp[0].str); + cfg_parser->cfg->identity = (yyvsp[(2) - (2)].str); } -#line 4154 "util/configparser.c" break; - case 401: /* server_version: VAR_VERSION STRING_ARG */ -#line 1387 "./util/configparser.y" - { - OUTYY(("P(server_version:%s)\n", (yyvsp[0].str))); + case 402: +#line 1388 "./util/configparser.y" + { + OUTYY(("P(server_version:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->version); - cfg_parser->cfg->version = (yyvsp[0].str); + cfg_parser->cfg->version = (yyvsp[(2) - (2)].str); } -#line 4164 "util/configparser.c" break; - case 402: /* server_http_user_agent: VAR_HTTP_USER_AGENT STRING_ARG */ -#line 1394 "./util/configparser.y" - { - OUTYY(("P(server_http_user_agent:%s)\n", (yyvsp[0].str))); + case 403: +#line 1395 "./util/configparser.y" + { + OUTYY(("P(server_http_user_agent:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->http_user_agent); - cfg_parser->cfg->http_user_agent = (yyvsp[0].str); + cfg_parser->cfg->http_user_agent = (yyvsp[(2) - (2)].str); } -#line 4174 "util/configparser.c" break; - case 403: /* server_nsid: VAR_NSID STRING_ARG */ -#line 1401 "./util/configparser.y" - { - OUTYY(("P(server_nsid:%s)\n", (yyvsp[0].str))); + case 404: +#line 1402 "./util/configparser.y" + { + OUTYY(("P(server_nsid:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->nsid_cfg_str); - cfg_parser->cfg->nsid_cfg_str = (yyvsp[0].str); + cfg_parser->cfg->nsid_cfg_str = (yyvsp[(2) - (2)].str); free(cfg_parser->cfg->nsid); cfg_parser->cfg->nsid = NULL; cfg_parser->cfg->nsid_len = 0; - if (*(yyvsp[0].str) == 0) + if (*(yyvsp[(2) - (2)].str) == 0) ; /* pass; empty string is not setting nsid */ else if (!(cfg_parser->cfg->nsid = cfg_parse_nsid( - (yyvsp[0].str), &cfg_parser->cfg->nsid_len))) + (yyvsp[(2) - (2)].str), &cfg_parser->cfg->nsid_len))) yyerror("the NSID must be either a hex string or an " "ascii character string prepended with ascii_."); } -#line 4193 "util/configparser.c" break; - case 404: /* server_so_rcvbuf: VAR_SO_RCVBUF STRING_ARG */ -#line 1417 "./util/configparser.y" - { - OUTYY(("P(server_so_rcvbuf:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->so_rcvbuf)) + case 405: +#line 1418 "./util/configparser.y" + { + OUTYY(("P(server_so_rcvbuf:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_parse_memsize((yyvsp[(2) - (2)].str), &cfg_parser->cfg->so_rcvbuf)) yyerror("buffer size expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4204 "util/configparser.c" break; - case 405: /* server_so_sndbuf: VAR_SO_SNDBUF STRING_ARG */ -#line 1425 "./util/configparser.y" - { - OUTYY(("P(server_so_sndbuf:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->so_sndbuf)) + case 406: +#line 1426 "./util/configparser.y" + { + OUTYY(("P(server_so_sndbuf:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_parse_memsize((yyvsp[(2) - (2)].str), &cfg_parser->cfg->so_sndbuf)) yyerror("buffer size expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4215 "util/configparser.c" break; - case 406: /* server_so_reuseport: VAR_SO_REUSEPORT STRING_ARG */ -#line 1433 "./util/configparser.y" - { - OUTYY(("P(server_so_reuseport:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 407: +#line 1434 "./util/configparser.y" + { + OUTYY(("P(server_so_reuseport:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->so_reuseport = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4228 "util/configparser.c" break; - case 407: /* server_ip_transparent: VAR_IP_TRANSPARENT STRING_ARG */ -#line 1443 "./util/configparser.y" - { - OUTYY(("P(server_ip_transparent:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 408: +#line 1444 "./util/configparser.y" + { + OUTYY(("P(server_ip_transparent:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->ip_transparent = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4241 "util/configparser.c" break; - case 408: /* server_ip_freebind: VAR_IP_FREEBIND STRING_ARG */ -#line 1453 "./util/configparser.y" - { - OUTYY(("P(server_ip_freebind:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 409: +#line 1454 "./util/configparser.y" + { + OUTYY(("P(server_ip_freebind:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->ip_freebind = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4254 "util/configparser.c" break; - case 409: /* server_ip_dscp: VAR_IP_DSCP STRING_ARG */ -#line 1463 "./util/configparser.y" - { - OUTYY(("P(server_ip_dscp:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 410: +#line 1464 "./util/configparser.y" + { + OUTYY(("P(server_ip_dscp:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else if (atoi((yyvsp[0].str)) > 63) + else if (atoi((yyvsp[(2) - (2)].str)) > 63) yyerror("value too large (max 63)"); - else if (atoi((yyvsp[0].str)) < 0) + else if (atoi((yyvsp[(2) - (2)].str)) < 0) yyerror("value too small (min 0)"); else - cfg_parser->cfg->ip_dscp = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + cfg_parser->cfg->ip_dscp = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4271 "util/configparser.c" break; - case 410: /* server_stream_wait_size: VAR_STREAM_WAIT_SIZE STRING_ARG */ -#line 1477 "./util/configparser.y" - { - OUTYY(("P(server_stream_wait_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->stream_wait_size)) + case 411: +#line 1478 "./util/configparser.y" + { + OUTYY(("P(server_stream_wait_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_parse_memsize((yyvsp[(2) - (2)].str), &cfg_parser->cfg->stream_wait_size)) yyerror("memory size expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4282 "util/configparser.c" break; - case 411: /* server_edns_buffer_size: VAR_EDNS_BUFFER_SIZE STRING_ARG */ -#line 1485 "./util/configparser.y" - { - OUTYY(("P(server_edns_buffer_size:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) + case 412: +#line 1486 "./util/configparser.y" + { + OUTYY(("P(server_edns_buffer_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("number expected"); - else if (atoi((yyvsp[0].str)) < 12) + else if (atoi((yyvsp[(2) - (2)].str)) < 12) yyerror("edns buffer size too small"); - else if (atoi((yyvsp[0].str)) > 65535) + else if (atoi((yyvsp[(2) - (2)].str)) > 65535) cfg_parser->cfg->edns_buffer_size = 65535; - else cfg_parser->cfg->edns_buffer_size = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->edns_buffer_size = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4298 "util/configparser.c" break; - case 412: /* server_msg_buffer_size: VAR_MSG_BUFFER_SIZE STRING_ARG */ -#line 1498 "./util/configparser.y" - { - OUTYY(("P(server_msg_buffer_size:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) + case 413: +#line 1499 "./util/configparser.y" + { + OUTYY(("P(server_msg_buffer_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("number expected"); - else if (atoi((yyvsp[0].str)) < 4096) + else if (atoi((yyvsp[(2) - (2)].str)) < 4096) yyerror("message buffer size too small (use 4096)"); - else cfg_parser->cfg->msg_buffer_size = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->msg_buffer_size = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4312 "util/configparser.c" break; - case 413: /* server_msg_cache_size: VAR_MSG_CACHE_SIZE STRING_ARG */ -#line 1509 "./util/configparser.y" - { - OUTYY(("P(server_msg_cache_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->msg_cache_size)) + case 414: +#line 1510 "./util/configparser.y" + { + OUTYY(("P(server_msg_cache_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_parse_memsize((yyvsp[(2) - (2)].str), &cfg_parser->cfg->msg_cache_size)) yyerror("memory size expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4323 "util/configparser.c" break; - case 414: /* server_msg_cache_slabs: VAR_MSG_CACHE_SLABS STRING_ARG */ -#line 1517 "./util/configparser.y" - { - OUTYY(("P(server_msg_cache_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { + case 415: +#line 1518 "./util/configparser.y" + { + OUTYY(("P(server_msg_cache_slabs:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) { yyerror("number expected"); } else { - cfg_parser->cfg->msg_cache_slabs = atoi((yyvsp[0].str)); + cfg_parser->cfg->msg_cache_slabs = atoi((yyvsp[(2) - (2)].str)); if(!is_pow2(cfg_parser->cfg->msg_cache_slabs)) yyerror("must be a power of 2"); } - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4339 "util/configparser.c" break; - case 415: /* server_num_queries_per_thread: VAR_NUM_QUERIES_PER_THREAD STRING_ARG */ -#line 1530 "./util/configparser.y" - { - OUTYY(("P(server_num_queries_per_thread:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) + case 416: +#line 1531 "./util/configparser.y" + { + OUTYY(("P(server_num_queries_per_thread:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("number expected"); - else cfg_parser->cfg->num_queries_per_thread = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->num_queries_per_thread = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4351 "util/configparser.c" break; - case 416: /* server_jostle_timeout: VAR_JOSTLE_TIMEOUT STRING_ARG */ -#line 1539 "./util/configparser.y" - { - OUTYY(("P(server_jostle_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 417: +#line 1540 "./util/configparser.y" + { + OUTYY(("P(server_jostle_timeout:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->jostle_time = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->jostle_time = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4363 "util/configparser.c" break; - case 417: /* server_delay_close: VAR_DELAY_CLOSE STRING_ARG */ -#line 1548 "./util/configparser.y" - { - OUTYY(("P(server_delay_close:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 418: +#line 1549 "./util/configparser.y" + { + OUTYY(("P(server_delay_close:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->delay_close = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->delay_close = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4375 "util/configparser.c" break; - case 418: /* server_udp_connect: VAR_UDP_CONNECT STRING_ARG */ -#line 1557 "./util/configparser.y" - { - OUTYY(("P(server_udp_connect:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 419: +#line 1558 "./util/configparser.y" + { + OUTYY(("P(server_udp_connect:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->udp_connect = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->udp_connect = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4387 "util/configparser.c" break; - case 419: /* server_unblock_lan_zones: VAR_UNBLOCK_LAN_ZONES STRING_ARG */ -#line 1566 "./util/configparser.y" - { - OUTYY(("P(server_unblock_lan_zones:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 420: +#line 1567 "./util/configparser.y" + { + OUTYY(("P(server_unblock_lan_zones:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->unblock_lan_zones = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4400 "util/configparser.c" break; - case 420: /* server_insecure_lan_zones: VAR_INSECURE_LAN_ZONES STRING_ARG */ -#line 1576 "./util/configparser.y" - { - OUTYY(("P(server_insecure_lan_zones:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 421: +#line 1577 "./util/configparser.y" + { + OUTYY(("P(server_insecure_lan_zones:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->insecure_lan_zones = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4413 "util/configparser.c" break; - case 421: /* server_rrset_cache_size: VAR_RRSET_CACHE_SIZE STRING_ARG */ -#line 1586 "./util/configparser.y" - { - OUTYY(("P(server_rrset_cache_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->rrset_cache_size)) + case 422: +#line 1587 "./util/configparser.y" + { + OUTYY(("P(server_rrset_cache_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_parse_memsize((yyvsp[(2) - (2)].str), &cfg_parser->cfg->rrset_cache_size)) yyerror("memory size expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4424 "util/configparser.c" break; - case 422: /* server_rrset_cache_slabs: VAR_RRSET_CACHE_SLABS STRING_ARG */ -#line 1594 "./util/configparser.y" - { - OUTYY(("P(server_rrset_cache_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { + case 423: +#line 1595 "./util/configparser.y" + { + OUTYY(("P(server_rrset_cache_slabs:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) { yyerror("number expected"); } else { - cfg_parser->cfg->rrset_cache_slabs = atoi((yyvsp[0].str)); + cfg_parser->cfg->rrset_cache_slabs = atoi((yyvsp[(2) - (2)].str)); if(!is_pow2(cfg_parser->cfg->rrset_cache_slabs)) yyerror("must be a power of 2"); } - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4440 "util/configparser.c" break; - case 423: /* server_infra_host_ttl: VAR_INFRA_HOST_TTL STRING_ARG */ -#line 1607 "./util/configparser.y" - { - OUTYY(("P(server_infra_host_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 424: +#line 1608 "./util/configparser.y" + { + OUTYY(("P(server_infra_host_ttl:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->host_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->host_ttl = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4452 "util/configparser.c" break; - case 424: /* server_infra_lame_ttl: VAR_INFRA_LAME_TTL STRING_ARG */ -#line 1616 "./util/configparser.y" - { - OUTYY(("P(server_infra_lame_ttl:%s)\n", (yyvsp[0].str))); + case 425: +#line 1617 "./util/configparser.y" + { + OUTYY(("P(server_infra_lame_ttl:%s)\n", (yyvsp[(2) - (2)].str))); verbose(VERB_DETAIL, "ignored infra-lame-ttl: %s (option " - "removed, use infra-host-ttl)", (yyvsp[0].str)); - free((yyvsp[0].str)); + "removed, use infra-host-ttl)", (yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4463 "util/configparser.c" break; - case 425: /* server_infra_cache_numhosts: VAR_INFRA_CACHE_NUMHOSTS STRING_ARG */ -#line 1624 "./util/configparser.y" - { - OUTYY(("P(server_infra_cache_numhosts:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) + case 426: +#line 1625 "./util/configparser.y" + { + OUTYY(("P(server_infra_cache_numhosts:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("number expected"); - else cfg_parser->cfg->infra_cache_numhosts = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->infra_cache_numhosts = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4475 "util/configparser.c" break; - case 426: /* server_infra_cache_lame_size: VAR_INFRA_CACHE_LAME_SIZE STRING_ARG */ -#line 1633 "./util/configparser.y" - { - OUTYY(("P(server_infra_cache_lame_size:%s)\n", (yyvsp[0].str))); + case 427: +#line 1634 "./util/configparser.y" + { + OUTYY(("P(server_infra_cache_lame_size:%s)\n", (yyvsp[(2) - (2)].str))); verbose(VERB_DETAIL, "ignored infra-cache-lame-size: %s " - "(option removed, use infra-cache-numhosts)", (yyvsp[0].str)); - free((yyvsp[0].str)); + "(option removed, use infra-cache-numhosts)", (yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4486 "util/configparser.c" break; - case 427: /* server_infra_cache_slabs: VAR_INFRA_CACHE_SLABS STRING_ARG */ -#line 1641 "./util/configparser.y" - { - OUTYY(("P(server_infra_cache_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { + case 428: +#line 1642 "./util/configparser.y" + { + OUTYY(("P(server_infra_cache_slabs:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) { yyerror("number expected"); } else { - cfg_parser->cfg->infra_cache_slabs = atoi((yyvsp[0].str)); + cfg_parser->cfg->infra_cache_slabs = atoi((yyvsp[(2) - (2)].str)); if(!is_pow2(cfg_parser->cfg->infra_cache_slabs)) yyerror("must be a power of 2"); } - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4502 "util/configparser.c" break; - case 428: /* server_infra_cache_min_rtt: VAR_INFRA_CACHE_MIN_RTT STRING_ARG */ -#line 1654 "./util/configparser.y" - { - OUTYY(("P(server_infra_cache_min_rtt:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 429: +#line 1655 "./util/configparser.y" + { + OUTYY(("P(server_infra_cache_min_rtt:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->infra_cache_min_rtt = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->infra_cache_min_rtt = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4514 "util/configparser.c" break; - case 429: /* server_infra_keep_probing: VAR_INFRA_KEEP_PROBING STRING_ARG */ -#line 1663 "./util/configparser.y" - { - OUTYY(("P(server_infra_keep_probing:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 430: +#line 1664 "./util/configparser.y" + { + OUTYY(("P(server_infra_keep_probing:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->infra_keep_probing = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4527 "util/configparser.c" break; - case 430: /* server_target_fetch_policy: VAR_TARGET_FETCH_POLICY STRING_ARG */ -#line 1673 "./util/configparser.y" - { - OUTYY(("P(server_target_fetch_policy:%s)\n", (yyvsp[0].str))); + case 431: +#line 1674 "./util/configparser.y" + { + OUTYY(("P(server_target_fetch_policy:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->target_fetch_policy); - cfg_parser->cfg->target_fetch_policy = (yyvsp[0].str); + cfg_parser->cfg->target_fetch_policy = (yyvsp[(2) - (2)].str); } -#line 4537 "util/configparser.c" break; - case 431: /* server_harden_short_bufsize: VAR_HARDEN_SHORT_BUFSIZE STRING_ARG */ -#line 1680 "./util/configparser.y" - { - OUTYY(("P(server_harden_short_bufsize:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 432: +#line 1681 "./util/configparser.y" + { + OUTYY(("P(server_harden_short_bufsize:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->harden_short_bufsize = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4550 "util/configparser.c" break; - case 432: /* server_harden_large_queries: VAR_HARDEN_LARGE_QUERIES STRING_ARG */ -#line 1690 "./util/configparser.y" - { - OUTYY(("P(server_harden_large_queries:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 433: +#line 1691 "./util/configparser.y" + { + OUTYY(("P(server_harden_large_queries:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->harden_large_queries = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4563 "util/configparser.c" break; - case 433: /* server_harden_glue: VAR_HARDEN_GLUE STRING_ARG */ -#line 1700 "./util/configparser.y" - { - OUTYY(("P(server_harden_glue:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 434: +#line 1701 "./util/configparser.y" + { + OUTYY(("P(server_harden_glue:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->harden_glue = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4576 "util/configparser.c" break; - case 434: /* server_harden_dnssec_stripped: VAR_HARDEN_DNSSEC_STRIPPED STRING_ARG */ -#line 1710 "./util/configparser.y" - { - OUTYY(("P(server_harden_dnssec_stripped:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 435: +#line 1711 "./util/configparser.y" + { + OUTYY(("P(server_harden_dnssec_stripped:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->harden_dnssec_stripped = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4589 "util/configparser.c" break; - case 435: /* server_harden_below_nxdomain: VAR_HARDEN_BELOW_NXDOMAIN STRING_ARG */ -#line 1720 "./util/configparser.y" - { - OUTYY(("P(server_harden_below_nxdomain:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 436: +#line 1721 "./util/configparser.y" + { + OUTYY(("P(server_harden_below_nxdomain:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->harden_below_nxdomain = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4602 "util/configparser.c" break; - case 436: /* server_harden_referral_path: VAR_HARDEN_REFERRAL_PATH STRING_ARG */ -#line 1730 "./util/configparser.y" - { - OUTYY(("P(server_harden_referral_path:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 437: +#line 1731 "./util/configparser.y" + { + OUTYY(("P(server_harden_referral_path:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->harden_referral_path = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4615 "util/configparser.c" break; - case 437: /* server_harden_algo_downgrade: VAR_HARDEN_ALGO_DOWNGRADE STRING_ARG */ -#line 1740 "./util/configparser.y" - { - OUTYY(("P(server_harden_algo_downgrade:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 438: +#line 1741 "./util/configparser.y" + { + OUTYY(("P(server_harden_algo_downgrade:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->harden_algo_downgrade = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4628 "util/configparser.c" break; - case 438: /* server_use_caps_for_id: VAR_USE_CAPS_FOR_ID STRING_ARG */ -#line 1750 "./util/configparser.y" - { - OUTYY(("P(server_use_caps_for_id:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 439: +#line 1751 "./util/configparser.y" + { + OUTYY(("P(server_use_caps_for_id:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->use_caps_bits_for_id = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4641 "util/configparser.c" break; - case 439: /* server_caps_whitelist: VAR_CAPS_WHITELIST STRING_ARG */ -#line 1760 "./util/configparser.y" - { - OUTYY(("P(server_caps_whitelist:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->caps_whitelist, (yyvsp[0].str))) + case 440: +#line 1761 "./util/configparser.y" + { + OUTYY(("P(server_caps_whitelist:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->caps_whitelist, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 4651 "util/configparser.c" break; - case 440: /* server_private_address: VAR_PRIVATE_ADDRESS STRING_ARG */ -#line 1767 "./util/configparser.y" - { - OUTYY(("P(server_private_address:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->private_address, (yyvsp[0].str))) + case 441: +#line 1768 "./util/configparser.y" + { + OUTYY(("P(server_private_address:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->private_address, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 4661 "util/configparser.c" break; - case 441: /* server_private_domain: VAR_PRIVATE_DOMAIN STRING_ARG */ -#line 1774 "./util/configparser.y" - { - OUTYY(("P(server_private_domain:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->private_domain, (yyvsp[0].str))) + case 442: +#line 1775 "./util/configparser.y" + { + OUTYY(("P(server_private_domain:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->private_domain, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 4671 "util/configparser.c" break; - case 442: /* server_prefetch: VAR_PREFETCH STRING_ARG */ -#line 1781 "./util/configparser.y" - { - OUTYY(("P(server_prefetch:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 443: +#line 1782 "./util/configparser.y" + { + OUTYY(("P(server_prefetch:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->prefetch = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->prefetch = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4683 "util/configparser.c" break; - case 443: /* server_prefetch_key: VAR_PREFETCH_KEY STRING_ARG */ -#line 1790 "./util/configparser.y" - { - OUTYY(("P(server_prefetch_key:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 444: +#line 1791 "./util/configparser.y" + { + OUTYY(("P(server_prefetch_key:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->prefetch_key = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->prefetch_key = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4695 "util/configparser.c" break; - case 444: /* server_deny_any: VAR_DENY_ANY STRING_ARG */ -#line 1799 "./util/configparser.y" - { - OUTYY(("P(server_deny_any:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 445: +#line 1800 "./util/configparser.y" + { + OUTYY(("P(server_deny_any:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->deny_any = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->deny_any = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4707 "util/configparser.c" break; - case 445: /* server_unwanted_reply_threshold: VAR_UNWANTED_REPLY_THRESHOLD STRING_ARG */ -#line 1808 "./util/configparser.y" - { - OUTYY(("P(server_unwanted_reply_threshold:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 446: +#line 1809 "./util/configparser.y" + { + OUTYY(("P(server_unwanted_reply_threshold:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->unwanted_threshold = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->unwanted_threshold = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4719 "util/configparser.c" break; - case 446: /* server_do_not_query_address: VAR_DO_NOT_QUERY_ADDRESS STRING_ARG */ -#line 1817 "./util/configparser.y" - { - OUTYY(("P(server_do_not_query_address:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->donotqueryaddrs, (yyvsp[0].str))) + case 447: +#line 1818 "./util/configparser.y" + { + OUTYY(("P(server_do_not_query_address:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->donotqueryaddrs, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 4729 "util/configparser.c" break; - case 447: /* server_do_not_query_localhost: VAR_DO_NOT_QUERY_LOCALHOST STRING_ARG */ -#line 1824 "./util/configparser.y" - { - OUTYY(("P(server_do_not_query_localhost:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 448: +#line 1825 "./util/configparser.y" + { + OUTYY(("P(server_do_not_query_localhost:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->donotquery_localhost = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4742 "util/configparser.c" - break; - - case 448: /* server_access_control: VAR_ACCESS_CONTROL STRING_ARG STRING_ARG */ -#line 1834 "./util/configparser.y" - { - OUTYY(("P(server_access_control:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "deny")!=0 && strcmp((yyvsp[0].str), "refuse")!=0 && - strcmp((yyvsp[0].str), "deny_non_local")!=0 && - strcmp((yyvsp[0].str), "refuse_non_local")!=0 && - strcmp((yyvsp[0].str), "allow_setrd")!=0 && - strcmp((yyvsp[0].str), "allow")!=0 && - strcmp((yyvsp[0].str), "allow_snoop")!=0) { + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); + } + break; + + case 449: +#line 1835 "./util/configparser.y" + { + OUTYY(("P(server_access_control:%s %s)\n", (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))); + if(strcmp((yyvsp[(3) - (3)].str), "deny")!=0 && strcmp((yyvsp[(3) - (3)].str), "refuse")!=0 && + strcmp((yyvsp[(3) - (3)].str), "deny_non_local")!=0 && + strcmp((yyvsp[(3) - (3)].str), "refuse_non_local")!=0 && + strcmp((yyvsp[(3) - (3)].str), "allow_setrd")!=0 && + strcmp((yyvsp[(3) - (3)].str), "allow")!=0 && + strcmp((yyvsp[(3) - (3)].str), "allow_snoop")!=0) { yyerror("expected deny, refuse, deny_non_local, " "refuse_non_local, allow, allow_setrd or " "allow_snoop in access control action"); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); + free((yyvsp[(2) - (3)].str)); + free((yyvsp[(3) - (3)].str)); } else { - if(!cfg_str2list_insert(&cfg_parser->cfg->acls, (yyvsp[-1].str), (yyvsp[0].str))) + if(!cfg_str2list_insert(&cfg_parser->cfg->acls, (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))) fatal_exit("out of memory adding acl"); } } -#line 4765 "util/configparser.c" break; - case 449: /* server_module_conf: VAR_MODULE_CONF STRING_ARG */ -#line 1854 "./util/configparser.y" - { - OUTYY(("P(server_module_conf:%s)\n", (yyvsp[0].str))); + case 450: +#line 1855 "./util/configparser.y" + { + OUTYY(("P(server_module_conf:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->module_conf); - cfg_parser->cfg->module_conf = (yyvsp[0].str); + cfg_parser->cfg->module_conf = (yyvsp[(2) - (2)].str); } -#line 4775 "util/configparser.c" break; - case 450: /* server_val_override_date: VAR_VAL_OVERRIDE_DATE STRING_ARG */ -#line 1861 "./util/configparser.y" - { - OUTYY(("P(server_val_override_date:%s)\n", (yyvsp[0].str))); - if(*(yyvsp[0].str) == '\0' || strcmp((yyvsp[0].str), "0") == 0) { + case 451: +#line 1862 "./util/configparser.y" + { + OUTYY(("P(server_val_override_date:%s)\n", (yyvsp[(2) - (2)].str))); + if(*(yyvsp[(2) - (2)].str) == '\0' || strcmp((yyvsp[(2) - (2)].str), "0") == 0) { cfg_parser->cfg->val_date_override = 0; - } else if(strlen((yyvsp[0].str)) == 14) { + } else if(strlen((yyvsp[(2) - (2)].str)) == 14) { cfg_parser->cfg->val_date_override = - cfg_convert_timeval((yyvsp[0].str)); + cfg_convert_timeval((yyvsp[(2) - (2)].str)); if(!cfg_parser->cfg->val_date_override) yyerror("bad date/time specification"); } else { - if(atoi((yyvsp[0].str)) == 0) + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("number expected"); - cfg_parser->cfg->val_date_override = atoi((yyvsp[0].str)); + cfg_parser->cfg->val_date_override = atoi((yyvsp[(2) - (2)].str)); } - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4796 "util/configparser.c" break; - case 451: /* server_val_sig_skew_min: VAR_VAL_SIG_SKEW_MIN STRING_ARG */ -#line 1879 "./util/configparser.y" - { - OUTYY(("P(server_val_sig_skew_min:%s)\n", (yyvsp[0].str))); - if(*(yyvsp[0].str) == '\0' || strcmp((yyvsp[0].str), "0") == 0) { + case 452: +#line 1880 "./util/configparser.y" + { + OUTYY(("P(server_val_sig_skew_min:%s)\n", (yyvsp[(2) - (2)].str))); + if(*(yyvsp[(2) - (2)].str) == '\0' || strcmp((yyvsp[(2) - (2)].str), "0") == 0) { cfg_parser->cfg->val_sig_skew_min = 0; } else { - cfg_parser->cfg->val_sig_skew_min = atoi((yyvsp[0].str)); + cfg_parser->cfg->val_sig_skew_min = atoi((yyvsp[(2) - (2)].str)); if(!cfg_parser->cfg->val_sig_skew_min) yyerror("number expected"); } - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4812 "util/configparser.c" break; - case 452: /* server_val_sig_skew_max: VAR_VAL_SIG_SKEW_MAX STRING_ARG */ -#line 1892 "./util/configparser.y" - { - OUTYY(("P(server_val_sig_skew_max:%s)\n", (yyvsp[0].str))); - if(*(yyvsp[0].str) == '\0' || strcmp((yyvsp[0].str), "0") == 0) { + case 453: +#line 1893 "./util/configparser.y" + { + OUTYY(("P(server_val_sig_skew_max:%s)\n", (yyvsp[(2) - (2)].str))); + if(*(yyvsp[(2) - (2)].str) == '\0' || strcmp((yyvsp[(2) - (2)].str), "0") == 0) { cfg_parser->cfg->val_sig_skew_max = 0; } else { - cfg_parser->cfg->val_sig_skew_max = atoi((yyvsp[0].str)); + cfg_parser->cfg->val_sig_skew_max = atoi((yyvsp[(2) - (2)].str)); if(!cfg_parser->cfg->val_sig_skew_max) yyerror("number expected"); } - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4828 "util/configparser.c" break; - case 453: /* server_val_max_restart: VAR_VAL_MAX_RESTART STRING_ARG */ -#line 1905 "./util/configparser.y" - { - OUTYY(("P(server_val_max_restart:%s)\n", (yyvsp[0].str))); - if(*(yyvsp[0].str) == '\0' || strcmp((yyvsp[0].str), "0") == 0) { + case 454: +#line 1906 "./util/configparser.y" + { + OUTYY(("P(server_val_max_restart:%s)\n", (yyvsp[(2) - (2)].str))); + if(*(yyvsp[(2) - (2)].str) == '\0' || strcmp((yyvsp[(2) - (2)].str), "0") == 0) { cfg_parser->cfg->val_max_restart = 0; } else { - cfg_parser->cfg->val_max_restart = atoi((yyvsp[0].str)); + cfg_parser->cfg->val_max_restart = atoi((yyvsp[(2) - (2)].str)); if(!cfg_parser->cfg->val_max_restart) yyerror("number expected"); } - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4844 "util/configparser.c" break; - case 454: /* server_cache_max_ttl: VAR_CACHE_MAX_TTL STRING_ARG */ -#line 1918 "./util/configparser.y" - { - OUTYY(("P(server_cache_max_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 455: +#line 1919 "./util/configparser.y" + { + OUTYY(("P(server_cache_max_ttl:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->max_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->max_ttl = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4856 "util/configparser.c" break; - case 455: /* server_cache_max_negative_ttl: VAR_CACHE_MAX_NEGATIVE_TTL STRING_ARG */ -#line 1927 "./util/configparser.y" - { - OUTYY(("P(server_cache_max_negative_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 456: +#line 1928 "./util/configparser.y" + { + OUTYY(("P(server_cache_max_negative_ttl:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->max_negative_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->max_negative_ttl = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4868 "util/configparser.c" break; - case 456: /* server_cache_min_ttl: VAR_CACHE_MIN_TTL STRING_ARG */ -#line 1936 "./util/configparser.y" - { - OUTYY(("P(server_cache_min_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 457: +#line 1937 "./util/configparser.y" + { + OUTYY(("P(server_cache_min_ttl:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->min_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->min_ttl = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4880 "util/configparser.c" break; - case 457: /* server_bogus_ttl: VAR_BOGUS_TTL STRING_ARG */ -#line 1945 "./util/configparser.y" - { - OUTYY(("P(server_bogus_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 458: +#line 1946 "./util/configparser.y" + { + OUTYY(("P(server_bogus_ttl:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->bogus_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->bogus_ttl = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4892 "util/configparser.c" break; - case 458: /* server_val_clean_additional: VAR_VAL_CLEAN_ADDITIONAL STRING_ARG */ -#line 1954 "./util/configparser.y" - { - OUTYY(("P(server_val_clean_additional:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 459: +#line 1955 "./util/configparser.y" + { + OUTYY(("P(server_val_clean_additional:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->val_clean_additional = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4905 "util/configparser.c" break; - case 459: /* server_val_permissive_mode: VAR_VAL_PERMISSIVE_MODE STRING_ARG */ -#line 1964 "./util/configparser.y" - { - OUTYY(("P(server_val_permissive_mode:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 460: +#line 1965 "./util/configparser.y" + { + OUTYY(("P(server_val_permissive_mode:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->val_permissive_mode = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4918 "util/configparser.c" break; - case 460: /* server_aggressive_nsec: VAR_AGGRESSIVE_NSEC STRING_ARG */ -#line 1974 "./util/configparser.y" - { - OUTYY(("P(server_aggressive_nsec:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 461: +#line 1975 "./util/configparser.y" + { + OUTYY(("P(server_aggressive_nsec:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->aggressive_nsec = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4932 "util/configparser.c" break; - case 461: /* server_ignore_cd_flag: VAR_IGNORE_CD_FLAG STRING_ARG */ -#line 1985 "./util/configparser.y" - { - OUTYY(("P(server_ignore_cd_flag:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 462: +#line 1986 "./util/configparser.y" + { + OUTYY(("P(server_ignore_cd_flag:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->ignore_cd = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->ignore_cd = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4944 "util/configparser.c" break; - case 462: /* server_serve_expired: VAR_SERVE_EXPIRED STRING_ARG */ -#line 1994 "./util/configparser.y" - { - OUTYY(("P(server_serve_expired:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 463: +#line 1995 "./util/configparser.y" + { + OUTYY(("P(server_serve_expired:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->serve_expired = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->serve_expired = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4956 "util/configparser.c" break; - case 463: /* server_serve_expired_ttl: VAR_SERVE_EXPIRED_TTL STRING_ARG */ -#line 2003 "./util/configparser.y" - { - OUTYY(("P(server_serve_expired_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 464: +#line 2004 "./util/configparser.y" + { + OUTYY(("P(server_serve_expired_ttl:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->serve_expired_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->serve_expired_ttl = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4968 "util/configparser.c" break; - case 464: /* server_serve_expired_ttl_reset: VAR_SERVE_EXPIRED_TTL_RESET STRING_ARG */ -#line 2012 "./util/configparser.y" - { - OUTYY(("P(server_serve_expired_ttl_reset:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 465: +#line 2013 "./util/configparser.y" + { + OUTYY(("P(server_serve_expired_ttl_reset:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->serve_expired_ttl_reset = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->serve_expired_ttl_reset = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 4980 "util/configparser.c" break; - case 465: /* server_serve_expired_reply_ttl: VAR_SERVE_EXPIRED_REPLY_TTL STRING_ARG */ -#line 2021 "./util/configparser.y" - { - OUTYY(("P(server_serve_expired_reply_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 466: +#line 2022 "./util/configparser.y" + { + OUTYY(("P(server_serve_expired_reply_ttl:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->serve_expired_reply_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->serve_expired_reply_ttl = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 4992 "util/configparser.c" break; - case 466: /* server_serve_expired_client_timeout: VAR_SERVE_EXPIRED_CLIENT_TIMEOUT STRING_ARG */ -#line 2030 "./util/configparser.y" - { - OUTYY(("P(server_serve_expired_client_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 467: +#line 2031 "./util/configparser.y" + { + OUTYY(("P(server_serve_expired_client_timeout:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->serve_expired_client_timeout = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->serve_expired_client_timeout = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5004 "util/configparser.c" break; - case 467: /* server_ede_serve_expired: VAR_EDE_SERVE_EXPIRED STRING_ARG */ -#line 2039 "./util/configparser.y" - { - OUTYY(("P(server_ede_serve_expired:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 468: +#line 2040 "./util/configparser.y" + { + OUTYY(("P(server_ede_serve_expired:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->ede_serve_expired = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->ede_serve_expired = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5016 "util/configparser.c" break; - case 468: /* server_serve_original_ttl: VAR_SERVE_ORIGINAL_TTL STRING_ARG */ -#line 2048 "./util/configparser.y" - { - OUTYY(("P(server_serve_original_ttl:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 469: +#line 2049 "./util/configparser.y" + { + OUTYY(("P(server_serve_original_ttl:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->serve_original_ttl = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->serve_original_ttl = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5028 "util/configparser.c" break; - case 469: /* server_fake_dsa: VAR_FAKE_DSA STRING_ARG */ -#line 2057 "./util/configparser.y" - { - OUTYY(("P(server_fake_dsa:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 470: +#line 2058 "./util/configparser.y" + { + OUTYY(("P(server_fake_dsa:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); #if defined(HAVE_SSL) || defined(HAVE_NETTLE) - else fake_dsa = (strcmp((yyvsp[0].str), "yes")==0); + else fake_dsa = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); if(fake_dsa) log_warn("test option fake_dsa is enabled"); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5044 "util/configparser.c" break; - case 470: /* server_fake_sha1: VAR_FAKE_SHA1 STRING_ARG */ -#line 2070 "./util/configparser.y" - { - OUTYY(("P(server_fake_sha1:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 471: +#line 2071 "./util/configparser.y" + { + OUTYY(("P(server_fake_sha1:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); #if defined(HAVE_SSL) || defined(HAVE_NETTLE) - else fake_sha1 = (strcmp((yyvsp[0].str), "yes")==0); + else fake_sha1 = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); if(fake_sha1) log_warn("test option fake_sha1 is enabled"); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5060 "util/configparser.c" break; - case 471: /* server_val_log_level: VAR_VAL_LOG_LEVEL STRING_ARG */ -#line 2083 "./util/configparser.y" - { - OUTYY(("P(server_val_log_level:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 472: +#line 2084 "./util/configparser.y" + { + OUTYY(("P(server_val_log_level:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->val_log_level = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->val_log_level = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5072 "util/configparser.c" break; - case 472: /* server_val_nsec3_keysize_iterations: VAR_VAL_NSEC3_KEYSIZE_ITERATIONS STRING_ARG */ -#line 2092 "./util/configparser.y" - { - OUTYY(("P(server_val_nsec3_keysize_iterations:%s)\n", (yyvsp[0].str))); + case 473: +#line 2093 "./util/configparser.y" + { + OUTYY(("P(server_val_nsec3_keysize_iterations:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->val_nsec3_key_iterations); - cfg_parser->cfg->val_nsec3_key_iterations = (yyvsp[0].str); + cfg_parser->cfg->val_nsec3_key_iterations = (yyvsp[(2) - (2)].str); } -#line 5082 "util/configparser.c" break; - case 473: /* server_zonemd_permissive_mode: VAR_ZONEMD_PERMISSIVE_MODE STRING_ARG */ -#line 2099 "./util/configparser.y" - { - OUTYY(("P(server_zonemd_permissive_mode:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 474: +#line 2100 "./util/configparser.y" + { + OUTYY(("P(server_zonemd_permissive_mode:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->zonemd_permissive_mode = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->zonemd_permissive_mode = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5094 "util/configparser.c" break; - case 474: /* server_add_holddown: VAR_ADD_HOLDDOWN STRING_ARG */ -#line 2108 "./util/configparser.y" - { - OUTYY(("P(server_add_holddown:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 475: +#line 2109 "./util/configparser.y" + { + OUTYY(("P(server_add_holddown:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->add_holddown = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->add_holddown = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5106 "util/configparser.c" break; - case 475: /* server_del_holddown: VAR_DEL_HOLDDOWN STRING_ARG */ -#line 2117 "./util/configparser.y" - { - OUTYY(("P(server_del_holddown:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 476: +#line 2118 "./util/configparser.y" + { + OUTYY(("P(server_del_holddown:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->del_holddown = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->del_holddown = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5118 "util/configparser.c" break; - case 476: /* server_keep_missing: VAR_KEEP_MISSING STRING_ARG */ -#line 2126 "./util/configparser.y" - { - OUTYY(("P(server_keep_missing:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 477: +#line 2127 "./util/configparser.y" + { + OUTYY(("P(server_keep_missing:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->keep_missing = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->keep_missing = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5130 "util/configparser.c" break; - case 477: /* server_permit_small_holddown: VAR_PERMIT_SMALL_HOLDDOWN STRING_ARG */ -#line 2135 "./util/configparser.y" - { - OUTYY(("P(server_permit_small_holddown:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 478: +#line 2136 "./util/configparser.y" + { + OUTYY(("P(server_permit_small_holddown:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->permit_small_holddown = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5143 "util/configparser.c" break; - case 478: /* server_key_cache_size: VAR_KEY_CACHE_SIZE STRING_ARG */ -#line 2144 "./util/configparser.y" - { - OUTYY(("P(server_key_cache_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->key_cache_size)) + case 479: +#line 2145 "./util/configparser.y" + { + OUTYY(("P(server_key_cache_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_parse_memsize((yyvsp[(2) - (2)].str), &cfg_parser->cfg->key_cache_size)) yyerror("memory size expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5154 "util/configparser.c" break; - case 479: /* server_key_cache_slabs: VAR_KEY_CACHE_SLABS STRING_ARG */ -#line 2152 "./util/configparser.y" - { - OUTYY(("P(server_key_cache_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { + case 480: +#line 2153 "./util/configparser.y" + { + OUTYY(("P(server_key_cache_slabs:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) { yyerror("number expected"); } else { - cfg_parser->cfg->key_cache_slabs = atoi((yyvsp[0].str)); + cfg_parser->cfg->key_cache_slabs = atoi((yyvsp[(2) - (2)].str)); if(!is_pow2(cfg_parser->cfg->key_cache_slabs)) yyerror("must be a power of 2"); } - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5170 "util/configparser.c" break; - case 480: /* server_neg_cache_size: VAR_NEG_CACHE_SIZE STRING_ARG */ -#line 2165 "./util/configparser.y" - { - OUTYY(("P(server_neg_cache_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->neg_cache_size)) + case 481: +#line 2166 "./util/configparser.y" + { + OUTYY(("P(server_neg_cache_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_parse_memsize((yyvsp[(2) - (2)].str), &cfg_parser->cfg->neg_cache_size)) yyerror("memory size expected"); - free((yyvsp[0].str)); - } -#line 5181 "util/configparser.c" - break; - - case 481: /* server_local_zone: VAR_LOCAL_ZONE STRING_ARG STRING_ARG */ -#line 2173 "./util/configparser.y" - { - OUTYY(("P(server_local_zone:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "static")!=0 && strcmp((yyvsp[0].str), "deny")!=0 && - strcmp((yyvsp[0].str), "refuse")!=0 && strcmp((yyvsp[0].str), "redirect")!=0 && - strcmp((yyvsp[0].str), "transparent")!=0 && strcmp((yyvsp[0].str), "nodefault")!=0 - && strcmp((yyvsp[0].str), "typetransparent")!=0 - && strcmp((yyvsp[0].str), "always_transparent")!=0 - && strcmp((yyvsp[0].str), "always_refuse")!=0 - && strcmp((yyvsp[0].str), "always_nxdomain")!=0 - && strcmp((yyvsp[0].str), "always_nodata")!=0 - && strcmp((yyvsp[0].str), "always_deny")!=0 - && strcmp((yyvsp[0].str), "always_null")!=0 - && strcmp((yyvsp[0].str), "noview")!=0 - && strcmp((yyvsp[0].str), "inform")!=0 && strcmp((yyvsp[0].str), "inform_deny")!=0 - && strcmp((yyvsp[0].str), "inform_redirect") != 0 - && strcmp((yyvsp[0].str), "ipset") != 0) { + free((yyvsp[(2) - (2)].str)); + } + break; + + case 482: +#line 2174 "./util/configparser.y" + { + OUTYY(("P(server_local_zone:%s %s)\n", (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))); + if(strcmp((yyvsp[(3) - (3)].str), "static")!=0 && strcmp((yyvsp[(3) - (3)].str), "deny")!=0 && + strcmp((yyvsp[(3) - (3)].str), "refuse")!=0 && strcmp((yyvsp[(3) - (3)].str), "redirect")!=0 && + strcmp((yyvsp[(3) - (3)].str), "transparent")!=0 && strcmp((yyvsp[(3) - (3)].str), "nodefault")!=0 + && strcmp((yyvsp[(3) - (3)].str), "typetransparent")!=0 + && strcmp((yyvsp[(3) - (3)].str), "always_transparent")!=0 + && strcmp((yyvsp[(3) - (3)].str), "always_refuse")!=0 + && strcmp((yyvsp[(3) - (3)].str), "always_nxdomain")!=0 + && strcmp((yyvsp[(3) - (3)].str), "always_nodata")!=0 + && strcmp((yyvsp[(3) - (3)].str), "always_deny")!=0 + && strcmp((yyvsp[(3) - (3)].str), "always_null")!=0 + && strcmp((yyvsp[(3) - (3)].str), "noview")!=0 + && strcmp((yyvsp[(3) - (3)].str), "inform")!=0 && strcmp((yyvsp[(3) - (3)].str), "inform_deny")!=0 + && strcmp((yyvsp[(3) - (3)].str), "inform_redirect") != 0 + && strcmp((yyvsp[(3) - (3)].str), "ipset") != 0) { yyerror("local-zone type: expected static, deny, " "refuse, redirect, transparent, " "typetransparent, inform, inform_deny, " @@ -5205,56 +5480,54 @@ yyparse (void) "always_refuse, always_nxdomain, " "always_nodata, always_deny, always_null, " "noview, nodefault or ipset"); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); - } else if(strcmp((yyvsp[0].str), "nodefault")==0) { + free((yyvsp[(2) - (3)].str)); + free((yyvsp[(3) - (3)].str)); + } else if(strcmp((yyvsp[(3) - (3)].str), "nodefault")==0) { if(!cfg_strlist_insert(&cfg_parser->cfg-> - local_zones_nodefault, (yyvsp[-1].str))) + local_zones_nodefault, (yyvsp[(2) - (3)].str))) fatal_exit("out of memory adding local-zone"); - free((yyvsp[0].str)); + free((yyvsp[(3) - (3)].str)); #ifdef USE_IPSET - } else if(strcmp((yyvsp[0].str), "ipset")==0) { - size_t len = strlen((yyvsp[-1].str)); + } else if(strcmp((yyvsp[(3) - (3)].str), "ipset")==0) { + size_t len = strlen((yyvsp[(2) - (3)].str)); /* Make sure to add the trailing dot. * These are str compared to domain names. */ - if((yyvsp[-1].str)[len-1] != '.') { - if(!((yyvsp[-1].str) = realloc((yyvsp[-1].str), len+2))) { + if((yyvsp[(2) - (3)].str)[len-1] != '.') { + if(!((yyvsp[(2) - (3)].str) = realloc((yyvsp[(2) - (3)].str), len+2))) { fatal_exit("out of memory adding local-zone"); } - (yyvsp[-1].str)[len] = '.'; - (yyvsp[-1].str)[len+1] = 0; + (yyvsp[(2) - (3)].str)[len] = '.'; + (yyvsp[(2) - (3)].str)[len+1] = 0; } if(!cfg_strlist_insert(&cfg_parser->cfg-> - local_zones_ipset, (yyvsp[-1].str))) + local_zones_ipset, (yyvsp[(2) - (3)].str))) fatal_exit("out of memory adding local-zone"); - free((yyvsp[0].str)); + free((yyvsp[(3) - (3)].str)); #endif } else { if(!cfg_str2list_insert(&cfg_parser->cfg->local_zones, - (yyvsp[-1].str), (yyvsp[0].str))) + (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))) fatal_exit("out of memory adding local-zone"); } } -#line 5239 "util/configparser.c" break; - case 482: /* server_local_data: VAR_LOCAL_DATA STRING_ARG */ -#line 2228 "./util/configparser.y" - { - OUTYY(("P(server_local_data:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->local_data, (yyvsp[0].str))) + case 483: +#line 2229 "./util/configparser.y" + { + OUTYY(("P(server_local_data:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->local_data, (yyvsp[(2) - (2)].str))) fatal_exit("out of memory adding local-data"); } -#line 5249 "util/configparser.c" break; - case 483: /* server_local_data_ptr: VAR_LOCAL_DATA_PTR STRING_ARG */ -#line 2235 "./util/configparser.y" - { + case 484: +#line 2236 "./util/configparser.y" + { char* ptr; - OUTYY(("P(server_local_data_ptr:%s)\n", (yyvsp[0].str))); - ptr = cfg_ptr_reverse((yyvsp[0].str)); - free((yyvsp[0].str)); + OUTYY(("P(server_local_data_ptr:%s)\n", (yyvsp[(2) - (2)].str))); + ptr = cfg_ptr_reverse((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); if(ptr) { if(!cfg_strlist_insert(&cfg_parser->cfg-> local_data, ptr)) @@ -5263,93 +5536,85 @@ yyparse (void) yyerror("local-data-ptr could not be reversed"); } } -#line 5267 "util/configparser.c" break; - case 484: /* server_minimal_responses: VAR_MINIMAL_RESPONSES STRING_ARG */ -#line 2250 "./util/configparser.y" - { - OUTYY(("P(server_minimal_responses:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 485: +#line 2251 "./util/configparser.y" + { + OUTYY(("P(server_minimal_responses:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->minimal_responses = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5280 "util/configparser.c" break; - case 485: /* server_rrset_roundrobin: VAR_RRSET_ROUNDROBIN STRING_ARG */ -#line 2260 "./util/configparser.y" - { - OUTYY(("P(server_rrset_roundrobin:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 486: +#line 2261 "./util/configparser.y" + { + OUTYY(("P(server_rrset_roundrobin:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->rrset_roundrobin = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5293 "util/configparser.c" break; - case 486: /* server_unknown_server_time_limit: VAR_UNKNOWN_SERVER_TIME_LIMIT STRING_ARG */ -#line 2270 "./util/configparser.y" - { - OUTYY(("P(server_unknown_server_time_limit:%s)\n", (yyvsp[0].str))); - cfg_parser->cfg->unknown_server_time_limit = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + case 487: +#line 2271 "./util/configparser.y" + { + OUTYY(("P(server_unknown_server_time_limit:%s)\n", (yyvsp[(2) - (2)].str))); + cfg_parser->cfg->unknown_server_time_limit = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5303 "util/configparser.c" break; - case 487: /* server_max_udp_size: VAR_MAX_UDP_SIZE STRING_ARG */ -#line 2277 "./util/configparser.y" - { - OUTYY(("P(server_max_udp_size:%s)\n", (yyvsp[0].str))); - cfg_parser->cfg->max_udp_size = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + case 488: +#line 2278 "./util/configparser.y" + { + OUTYY(("P(server_max_udp_size:%s)\n", (yyvsp[(2) - (2)].str))); + cfg_parser->cfg->max_udp_size = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5313 "util/configparser.c" break; - case 488: /* server_dns64_prefix: VAR_DNS64_PREFIX STRING_ARG */ -#line 2284 "./util/configparser.y" - { - OUTYY(("P(dns64_prefix:%s)\n", (yyvsp[0].str))); + case 489: +#line 2285 "./util/configparser.y" + { + OUTYY(("P(dns64_prefix:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->dns64_prefix); - cfg_parser->cfg->dns64_prefix = (yyvsp[0].str); + cfg_parser->cfg->dns64_prefix = (yyvsp[(2) - (2)].str); } -#line 5323 "util/configparser.c" break; - case 489: /* server_dns64_synthall: VAR_DNS64_SYNTHALL STRING_ARG */ -#line 2291 "./util/configparser.y" - { - OUTYY(("P(server_dns64_synthall:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 490: +#line 2292 "./util/configparser.y" + { + OUTYY(("P(server_dns64_synthall:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->dns64_synthall = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->dns64_synthall = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5335 "util/configparser.c" break; - case 490: /* server_dns64_ignore_aaaa: VAR_DNS64_IGNORE_AAAA STRING_ARG */ -#line 2300 "./util/configparser.y" - { - OUTYY(("P(dns64_ignore_aaaa:%s)\n", (yyvsp[0].str))); + case 491: +#line 2301 "./util/configparser.y" + { + OUTYY(("P(dns64_ignore_aaaa:%s)\n", (yyvsp[(2) - (2)].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->dns64_ignore_aaaa, - (yyvsp[0].str))) + (yyvsp[(2) - (2)].str))) fatal_exit("out of memory adding dns64-ignore-aaaa"); } -#line 5346 "util/configparser.c" break; - case 491: /* server_define_tag: VAR_DEFINE_TAG STRING_ARG */ -#line 2308 "./util/configparser.y" - { - char* p, *s = (yyvsp[0].str); - OUTYY(("P(server_define_tag:%s)\n", (yyvsp[0].str))); + case 492: +#line 2309 "./util/configparser.y" + { + char* p, *s = (yyvsp[(2) - (2)].str); + OUTYY(("P(server_define_tag:%s)\n", (yyvsp[(2) - (2)].str))); while((p=strsep(&s, " \t\n")) != NULL) { if(*p) { if(!config_add_tag(cfg_parser->cfg, p)) @@ -5357,888 +5622,834 @@ yyparse (void) "out of memory"); } } - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5363 "util/configparser.c" break; - case 492: /* server_local_zone_tag: VAR_LOCAL_ZONE_TAG STRING_ARG STRING_ARG */ -#line 2322 "./util/configparser.y" - { + case 493: +#line 2323 "./util/configparser.y" + { size_t len = 0; - uint8_t* bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[0].str), + uint8_t* bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[(3) - (3)].str), &len); - free((yyvsp[0].str)); - OUTYY(("P(server_local_zone_tag:%s)\n", (yyvsp[-1].str))); + free((yyvsp[(3) - (3)].str)); + OUTYY(("P(server_local_zone_tag:%s)\n", (yyvsp[(2) - (3)].str))); if(!bitlist) { yyerror("could not parse tags, (define-tag them first)"); - free((yyvsp[-1].str)); + free((yyvsp[(2) - (3)].str)); } if(bitlist) { if(!cfg_strbytelist_insert( &cfg_parser->cfg->local_zone_tags, - (yyvsp[-1].str), bitlist, len)) { + (yyvsp[(2) - (3)].str), bitlist, len)) { yyerror("out of memory"); - free((yyvsp[-1].str)); + free((yyvsp[(2) - (3)].str)); } } } -#line 5387 "util/configparser.c" break; - case 493: /* server_access_control_tag: VAR_ACCESS_CONTROL_TAG STRING_ARG STRING_ARG */ -#line 2343 "./util/configparser.y" - { + case 494: +#line 2344 "./util/configparser.y" + { size_t len = 0; - uint8_t* bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[0].str), + uint8_t* bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[(3) - (3)].str), &len); - free((yyvsp[0].str)); - OUTYY(("P(server_access_control_tag:%s)\n", (yyvsp[-1].str))); + free((yyvsp[(3) - (3)].str)); + OUTYY(("P(server_access_control_tag:%s)\n", (yyvsp[(2) - (3)].str))); if(!bitlist) { yyerror("could not parse tags, (define-tag them first)"); - free((yyvsp[-1].str)); + free((yyvsp[(2) - (3)].str)); } if(bitlist) { if(!cfg_strbytelist_insert( &cfg_parser->cfg->acl_tags, - (yyvsp[-1].str), bitlist, len)) { + (yyvsp[(2) - (3)].str), bitlist, len)) { yyerror("out of memory"); - free((yyvsp[-1].str)); + free((yyvsp[(2) - (3)].str)); } } } -#line 5411 "util/configparser.c" break; - case 494: /* server_access_control_tag_action: VAR_ACCESS_CONTROL_TAG_ACTION STRING_ARG STRING_ARG STRING_ARG */ -#line 2364 "./util/configparser.y" - { - OUTYY(("P(server_access_control_tag_action:%s %s %s)\n", (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))); + case 495: +#line 2365 "./util/configparser.y" + { + OUTYY(("P(server_access_control_tag_action:%s %s %s)\n", (yyvsp[(2) - (4)].str), (yyvsp[(3) - (4)].str), (yyvsp[(4) - (4)].str))); if(!cfg_str3list_insert(&cfg_parser->cfg->acl_tag_actions, - (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))) { + (yyvsp[(2) - (4)].str), (yyvsp[(3) - (4)].str), (yyvsp[(4) - (4)].str))) { yyerror("out of memory"); - free((yyvsp[-2].str)); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); + free((yyvsp[(2) - (4)].str)); + free((yyvsp[(3) - (4)].str)); + free((yyvsp[(4) - (4)].str)); } } -#line 5426 "util/configparser.c" break; - case 495: /* server_access_control_tag_data: VAR_ACCESS_CONTROL_TAG_DATA STRING_ARG STRING_ARG STRING_ARG */ -#line 2376 "./util/configparser.y" - { - OUTYY(("P(server_access_control_tag_data:%s %s %s)\n", (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))); + case 496: +#line 2377 "./util/configparser.y" + { + OUTYY(("P(server_access_control_tag_data:%s %s %s)\n", (yyvsp[(2) - (4)].str), (yyvsp[(3) - (4)].str), (yyvsp[(4) - (4)].str))); if(!cfg_str3list_insert(&cfg_parser->cfg->acl_tag_datas, - (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))) { + (yyvsp[(2) - (4)].str), (yyvsp[(3) - (4)].str), (yyvsp[(4) - (4)].str))) { yyerror("out of memory"); - free((yyvsp[-2].str)); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); + free((yyvsp[(2) - (4)].str)); + free((yyvsp[(3) - (4)].str)); + free((yyvsp[(4) - (4)].str)); } } -#line 5441 "util/configparser.c" break; - case 496: /* server_local_zone_override: VAR_LOCAL_ZONE_OVERRIDE STRING_ARG STRING_ARG STRING_ARG */ -#line 2388 "./util/configparser.y" - { - OUTYY(("P(server_local_zone_override:%s %s %s)\n", (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))); + case 497: +#line 2389 "./util/configparser.y" + { + OUTYY(("P(server_local_zone_override:%s %s %s)\n", (yyvsp[(2) - (4)].str), (yyvsp[(3) - (4)].str), (yyvsp[(4) - (4)].str))); if(!cfg_str3list_insert(&cfg_parser->cfg->local_zone_overrides, - (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))) { + (yyvsp[(2) - (4)].str), (yyvsp[(3) - (4)].str), (yyvsp[(4) - (4)].str))) { yyerror("out of memory"); - free((yyvsp[-2].str)); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); + free((yyvsp[(2) - (4)].str)); + free((yyvsp[(3) - (4)].str)); + free((yyvsp[(4) - (4)].str)); } } -#line 5456 "util/configparser.c" break; - case 497: /* server_access_control_view: VAR_ACCESS_CONTROL_VIEW STRING_ARG STRING_ARG */ -#line 2400 "./util/configparser.y" - { - OUTYY(("P(server_access_control_view:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); + case 498: +#line 2401 "./util/configparser.y" + { + OUTYY(("P(server_access_control_view:%s %s)\n", (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))); if(!cfg_str2list_insert(&cfg_parser->cfg->acl_view, - (yyvsp[-1].str), (yyvsp[0].str))) { + (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))) { yyerror("out of memory"); } } -#line 5468 "util/configparser.c" break; - case 498: /* server_response_ip_tag: VAR_RESPONSE_IP_TAG STRING_ARG STRING_ARG */ -#line 2409 "./util/configparser.y" - { + case 499: +#line 2410 "./util/configparser.y" + { size_t len = 0; - uint8_t* bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[0].str), + uint8_t* bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[(3) - (3)].str), &len); - free((yyvsp[0].str)); - OUTYY(("P(response_ip_tag:%s)\n", (yyvsp[-1].str))); + free((yyvsp[(3) - (3)].str)); + OUTYY(("P(response_ip_tag:%s)\n", (yyvsp[(2) - (3)].str))); if(!bitlist) { yyerror("could not parse tags, (define-tag them first)"); - free((yyvsp[-1].str)); + free((yyvsp[(2) - (3)].str)); } if(bitlist) { if(!cfg_strbytelist_insert( &cfg_parser->cfg->respip_tags, - (yyvsp[-1].str), bitlist, len)) { + (yyvsp[(2) - (3)].str), bitlist, len)) { yyerror("out of memory"); - free((yyvsp[-1].str)); + free((yyvsp[(2) - (3)].str)); } } } -#line 5492 "util/configparser.c" break; - case 499: /* server_ip_ratelimit: VAR_IP_RATELIMIT STRING_ARG */ -#line 2430 "./util/configparser.y" - { - OUTYY(("P(server_ip_ratelimit:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 500: +#line 2431 "./util/configparser.y" + { + OUTYY(("P(server_ip_ratelimit:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->ip_ratelimit = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->ip_ratelimit = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5504 "util/configparser.c" break; - case 500: /* server_ratelimit: VAR_RATELIMIT STRING_ARG */ -#line 2439 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 501: +#line 2440 "./util/configparser.y" + { + OUTYY(("P(server_ratelimit:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->ratelimit = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->ratelimit = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5516 "util/configparser.c" break; - case 501: /* server_ip_ratelimit_size: VAR_IP_RATELIMIT_SIZE STRING_ARG */ -#line 2448 "./util/configparser.y" - { - OUTYY(("P(server_ip_ratelimit_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->ip_ratelimit_size)) + case 502: +#line 2449 "./util/configparser.y" + { + OUTYY(("P(server_ip_ratelimit_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_parse_memsize((yyvsp[(2) - (2)].str), &cfg_parser->cfg->ip_ratelimit_size)) yyerror("memory size expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5527 "util/configparser.c" break; - case 502: /* server_ratelimit_size: VAR_RATELIMIT_SIZE STRING_ARG */ -#line 2456 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->ratelimit_size)) + case 503: +#line 2457 "./util/configparser.y" + { + OUTYY(("P(server_ratelimit_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_parse_memsize((yyvsp[(2) - (2)].str), &cfg_parser->cfg->ratelimit_size)) yyerror("memory size expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5538 "util/configparser.c" break; - case 503: /* server_ip_ratelimit_slabs: VAR_IP_RATELIMIT_SLABS STRING_ARG */ -#line 2464 "./util/configparser.y" - { - OUTYY(("P(server_ip_ratelimit_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { + case 504: +#line 2465 "./util/configparser.y" + { + OUTYY(("P(server_ip_ratelimit_slabs:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) { yyerror("number expected"); } else { - cfg_parser->cfg->ip_ratelimit_slabs = atoi((yyvsp[0].str)); + cfg_parser->cfg->ip_ratelimit_slabs = atoi((yyvsp[(2) - (2)].str)); if(!is_pow2(cfg_parser->cfg->ip_ratelimit_slabs)) yyerror("must be a power of 2"); } - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5554 "util/configparser.c" break; - case 504: /* server_ratelimit_slabs: VAR_RATELIMIT_SLABS STRING_ARG */ -#line 2477 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { + case 505: +#line 2478 "./util/configparser.y" + { + OUTYY(("P(server_ratelimit_slabs:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) { yyerror("number expected"); } else { - cfg_parser->cfg->ratelimit_slabs = atoi((yyvsp[0].str)); + cfg_parser->cfg->ratelimit_slabs = atoi((yyvsp[(2) - (2)].str)); if(!is_pow2(cfg_parser->cfg->ratelimit_slabs)) yyerror("must be a power of 2"); } - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5570 "util/configparser.c" break; - case 505: /* server_ratelimit_for_domain: VAR_RATELIMIT_FOR_DOMAIN STRING_ARG STRING_ARG */ -#line 2490 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit_for_domain:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) { + case 506: +#line 2491 "./util/configparser.y" + { + OUTYY(("P(server_ratelimit_for_domain:%s %s)\n", (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))); + if(atoi((yyvsp[(3) - (3)].str)) == 0 && strcmp((yyvsp[(3) - (3)].str), "0") != 0) { yyerror("number expected"); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); + free((yyvsp[(2) - (3)].str)); + free((yyvsp[(3) - (3)].str)); } else { if(!cfg_str2list_insert(&cfg_parser->cfg-> - ratelimit_for_domain, (yyvsp[-1].str), (yyvsp[0].str))) + ratelimit_for_domain, (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))) fatal_exit("out of memory adding " "ratelimit-for-domain"); } } -#line 5588 "util/configparser.c" break; - case 506: /* server_ratelimit_below_domain: VAR_RATELIMIT_BELOW_DOMAIN STRING_ARG STRING_ARG */ -#line 2505 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit_below_domain:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) { + case 507: +#line 2506 "./util/configparser.y" + { + OUTYY(("P(server_ratelimit_below_domain:%s %s)\n", (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))); + if(atoi((yyvsp[(3) - (3)].str)) == 0 && strcmp((yyvsp[(3) - (3)].str), "0") != 0) { yyerror("number expected"); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); + free((yyvsp[(2) - (3)].str)); + free((yyvsp[(3) - (3)].str)); } else { if(!cfg_str2list_insert(&cfg_parser->cfg-> - ratelimit_below_domain, (yyvsp[-1].str), (yyvsp[0].str))) + ratelimit_below_domain, (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))) fatal_exit("out of memory adding " "ratelimit-below-domain"); } } -#line 5606 "util/configparser.c" break; - case 507: /* server_ip_ratelimit_factor: VAR_IP_RATELIMIT_FACTOR STRING_ARG */ -#line 2520 "./util/configparser.y" - { - OUTYY(("P(server_ip_ratelimit_factor:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 508: +#line 2521 "./util/configparser.y" + { + OUTYY(("P(server_ip_ratelimit_factor:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->ip_ratelimit_factor = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->ip_ratelimit_factor = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5618 "util/configparser.c" break; - case 508: /* server_ratelimit_factor: VAR_RATELIMIT_FACTOR STRING_ARG */ -#line 2529 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit_factor:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 509: +#line 2530 "./util/configparser.y" + { + OUTYY(("P(server_ratelimit_factor:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->ratelimit_factor = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->ratelimit_factor = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5630 "util/configparser.c" break; - case 509: /* server_ip_ratelimit_backoff: VAR_IP_RATELIMIT_BACKOFF STRING_ARG */ -#line 2538 "./util/configparser.y" - { - OUTYY(("P(server_ip_ratelimit_backoff:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 510: +#line 2539 "./util/configparser.y" + { + OUTYY(("P(server_ip_ratelimit_backoff:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->ip_ratelimit_backoff = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5643 "util/configparser.c" break; - case 510: /* server_ratelimit_backoff: VAR_RATELIMIT_BACKOFF STRING_ARG */ -#line 2548 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit_backoff:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 511: +#line 2549 "./util/configparser.y" + { + OUTYY(("P(server_ratelimit_backoff:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->ratelimit_backoff = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5656 "util/configparser.c" break; - case 511: /* server_outbound_msg_retry: VAR_OUTBOUND_MSG_RETRY STRING_ARG */ -#line 2558 "./util/configparser.y" - { - OUTYY(("P(server_outbound_msg_retry:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 512: +#line 2559 "./util/configparser.y" + { + OUTYY(("P(server_outbound_msg_retry:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->outbound_msg_retry = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->outbound_msg_retry = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5668 "util/configparser.c" break; - case 512: /* server_low_rtt: VAR_LOW_RTT STRING_ARG */ -#line 2567 "./util/configparser.y" - { + case 513: +#line 2568 "./util/configparser.y" + { OUTYY(("P(low-rtt option is deprecated, use fast-server-num instead)\n")); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5677 "util/configparser.c" break; - case 513: /* server_fast_server_num: VAR_FAST_SERVER_NUM STRING_ARG */ -#line 2573 "./util/configparser.y" - { - OUTYY(("P(server_fast_server_num:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) <= 0) + case 514: +#line 2574 "./util/configparser.y" + { + OUTYY(("P(server_fast_server_num:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) <= 0) yyerror("number expected"); - else cfg_parser->cfg->fast_server_num = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->fast_server_num = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5689 "util/configparser.c" break; - case 514: /* server_fast_server_permil: VAR_FAST_SERVER_PERMIL STRING_ARG */ -#line 2582 "./util/configparser.y" - { - OUTYY(("P(server_fast_server_permil:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 515: +#line 2583 "./util/configparser.y" + { + OUTYY(("P(server_fast_server_permil:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->fast_server_permil = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->fast_server_permil = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5701 "util/configparser.c" break; - case 515: /* server_qname_minimisation: VAR_QNAME_MINIMISATION STRING_ARG */ -#line 2591 "./util/configparser.y" - { - OUTYY(("P(server_qname_minimisation:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 516: +#line 2592 "./util/configparser.y" + { + OUTYY(("P(server_qname_minimisation:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->qname_minimisation = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5714 "util/configparser.c" break; - case 516: /* server_qname_minimisation_strict: VAR_QNAME_MINIMISATION_STRICT STRING_ARG */ -#line 2601 "./util/configparser.y" - { - OUTYY(("P(server_qname_minimisation_strict:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 517: +#line 2602 "./util/configparser.y" + { + OUTYY(("P(server_qname_minimisation_strict:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->qname_minimisation_strict = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5727 "util/configparser.c" break; - case 517: /* server_pad_responses: VAR_PAD_RESPONSES STRING_ARG */ -#line 2611 "./util/configparser.y" - { - OUTYY(("P(server_pad_responses:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 518: +#line 2612 "./util/configparser.y" + { + OUTYY(("P(server_pad_responses:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->pad_responses = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5740 "util/configparser.c" break; - case 518: /* server_pad_responses_block_size: VAR_PAD_RESPONSES_BLOCK_SIZE STRING_ARG */ -#line 2621 "./util/configparser.y" - { - OUTYY(("P(server_pad_responses_block_size:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) + case 519: +#line 2622 "./util/configparser.y" + { + OUTYY(("P(server_pad_responses_block_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("number expected"); - else cfg_parser->cfg->pad_responses_block_size = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->pad_responses_block_size = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5752 "util/configparser.c" break; - case 519: /* server_pad_queries: VAR_PAD_QUERIES STRING_ARG */ -#line 2630 "./util/configparser.y" - { - OUTYY(("P(server_pad_queries:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 520: +#line 2631 "./util/configparser.y" + { + OUTYY(("P(server_pad_queries:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->pad_queries = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5765 "util/configparser.c" break; - case 520: /* server_pad_queries_block_size: VAR_PAD_QUERIES_BLOCK_SIZE STRING_ARG */ -#line 2640 "./util/configparser.y" - { - OUTYY(("P(server_pad_queries_block_size:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) + case 521: +#line 2641 "./util/configparser.y" + { + OUTYY(("P(server_pad_queries_block_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("number expected"); - else cfg_parser->cfg->pad_queries_block_size = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->pad_queries_block_size = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5777 "util/configparser.c" break; - case 521: /* server_ipsecmod_enabled: VAR_IPSECMOD_ENABLED STRING_ARG */ -#line 2649 "./util/configparser.y" - { + case 522: +#line 2650 "./util/configparser.y" + { #ifdef USE_IPSECMOD - OUTYY(("P(server_ipsecmod_enabled:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + OUTYY(("P(server_ipsecmod_enabled:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->ipsecmod_enabled = (strcmp((yyvsp[0].str), "yes")==0); + else cfg_parser->cfg->ipsecmod_enabled = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); #else OUTYY(("P(Compiled without IPsec module, ignoring)\n")); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5793 "util/configparser.c" break; - case 522: /* server_ipsecmod_ignore_bogus: VAR_IPSECMOD_IGNORE_BOGUS STRING_ARG */ -#line 2662 "./util/configparser.y" - { + case 523: +#line 2663 "./util/configparser.y" + { #ifdef USE_IPSECMOD - OUTYY(("P(server_ipsecmod_ignore_bogus:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + OUTYY(("P(server_ipsecmod_ignore_bogus:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->ipsecmod_ignore_bogus = (strcmp((yyvsp[0].str), "yes")==0); + else cfg_parser->cfg->ipsecmod_ignore_bogus = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); #else OUTYY(("P(Compiled without IPsec module, ignoring)\n")); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 5809 "util/configparser.c" break; - case 523: /* server_ipsecmod_hook: VAR_IPSECMOD_HOOK STRING_ARG */ -#line 2675 "./util/configparser.y" - { + case 524: +#line 2676 "./util/configparser.y" + { #ifdef USE_IPSECMOD - OUTYY(("P(server_ipsecmod_hook:%s)\n", (yyvsp[0].str))); + OUTYY(("P(server_ipsecmod_hook:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->ipsecmod_hook); - cfg_parser->cfg->ipsecmod_hook = (yyvsp[0].str); + cfg_parser->cfg->ipsecmod_hook = (yyvsp[(2) - (2)].str); #else OUTYY(("P(Compiled without IPsec module, ignoring)\n")); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); #endif } -#line 5824 "util/configparser.c" break; - case 524: /* server_ipsecmod_max_ttl: VAR_IPSECMOD_MAX_TTL STRING_ARG */ -#line 2687 "./util/configparser.y" - { + case 525: +#line 2688 "./util/configparser.y" + { #ifdef USE_IPSECMOD - OUTYY(("P(server_ipsecmod_max_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + OUTYY(("P(server_ipsecmod_max_ttl:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("number expected"); - else cfg_parser->cfg->ipsecmod_max_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->ipsecmod_max_ttl = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); #else OUTYY(("P(Compiled without IPsec module, ignoring)\n")); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); #endif } -#line 5841 "util/configparser.c" break; - case 525: /* server_ipsecmod_whitelist: VAR_IPSECMOD_WHITELIST STRING_ARG */ -#line 2701 "./util/configparser.y" - { + case 526: +#line 2702 "./util/configparser.y" + { #ifdef USE_IPSECMOD - OUTYY(("P(server_ipsecmod_whitelist:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->ipsecmod_whitelist, (yyvsp[0].str))) + OUTYY(("P(server_ipsecmod_whitelist:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->ipsecmod_whitelist, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); #else OUTYY(("P(Compiled without IPsec module, ignoring)\n")); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); #endif } -#line 5856 "util/configparser.c" break; - case 526: /* server_ipsecmod_strict: VAR_IPSECMOD_STRICT STRING_ARG */ -#line 2713 "./util/configparser.y" - { + case 527: +#line 2714 "./util/configparser.y" + { #ifdef USE_IPSECMOD - OUTYY(("P(server_ipsecmod_strict:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + OUTYY(("P(server_ipsecmod_strict:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->ipsecmod_strict = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->ipsecmod_strict = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); #else OUTYY(("P(Compiled without IPsec module, ignoring)\n")); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); #endif } -#line 5873 "util/configparser.c" break; - case 527: /* server_edns_client_string: VAR_EDNS_CLIENT_STRING STRING_ARG STRING_ARG */ -#line 2727 "./util/configparser.y" - { - OUTYY(("P(server_edns_client_string:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); + case 528: +#line 2728 "./util/configparser.y" + { + OUTYY(("P(server_edns_client_string:%s %s)\n", (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))); if(!cfg_str2list_insert( - &cfg_parser->cfg->edns_client_strings, (yyvsp[-1].str), (yyvsp[0].str))) + &cfg_parser->cfg->edns_client_strings, (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))) fatal_exit("out of memory adding " "edns-client-string"); } -#line 5885 "util/configparser.c" break; - case 528: /* server_edns_client_string_opcode: VAR_EDNS_CLIENT_STRING_OPCODE STRING_ARG */ -#line 2736 "./util/configparser.y" - { - OUTYY(("P(edns_client_string_opcode:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) + case 529: +#line 2737 "./util/configparser.y" + { + OUTYY(("P(edns_client_string_opcode:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0 && strcmp((yyvsp[(2) - (2)].str), "0") != 0) yyerror("option code expected"); - else if(atoi((yyvsp[0].str)) > 65535 || atoi((yyvsp[0].str)) < 0) + else if(atoi((yyvsp[(2) - (2)].str)) > 65535 || atoi((yyvsp[(2) - (2)].str)) < 0) yyerror("option code must be in interval [0, 65535]"); - else cfg_parser->cfg->edns_client_string_opcode = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->edns_client_string_opcode = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); + } + break; + + case 530: +#line 2748 "./util/configparser.y" + { + OUTYY(("P(server_ede:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) + yyerror("expected yes or no."); + else cfg_parser->cfg->ede = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5899 "util/configparser.c" break; - case 529: /* server_ede: VAR_EDE STRING_ARG */ -#line 2747 "./util/configparser.y" - { - OUTYY(("P(server_ede:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 531: +#line 2757 "./util/configparser.y" + { + OUTYY(("P(server_eder:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->ede = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->eder = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5911 "util/configparser.c" break; - case 530: /* stub_name: VAR_NAME STRING_ARG */ -#line 2756 "./util/configparser.y" - { - OUTYY(("P(name:%s)\n", (yyvsp[0].str))); + case 532: +#line 2766 "./util/configparser.y" + { + OUTYY(("P(name:%s)\n", (yyvsp[(2) - (2)].str))); if(cfg_parser->cfg->stubs->name) yyerror("stub name override, there must be one name " "for one stub-zone"); free(cfg_parser->cfg->stubs->name); - cfg_parser->cfg->stubs->name = (yyvsp[0].str); + cfg_parser->cfg->stubs->name = (yyvsp[(2) - (2)].str); } -#line 5924 "util/configparser.c" break; - case 531: /* stub_host: VAR_STUB_HOST STRING_ARG */ -#line 2766 "./util/configparser.y" - { - OUTYY(("P(stub-host:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->stubs->hosts, (yyvsp[0].str))) + case 533: +#line 2776 "./util/configparser.y" + { + OUTYY(("P(stub-host:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->stubs->hosts, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 5934 "util/configparser.c" break; - case 532: /* stub_addr: VAR_STUB_ADDR STRING_ARG */ -#line 2773 "./util/configparser.y" - { - OUTYY(("P(stub-addr:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->stubs->addrs, (yyvsp[0].str))) + case 534: +#line 2783 "./util/configparser.y" + { + OUTYY(("P(stub-addr:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->stubs->addrs, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 5944 "util/configparser.c" break; - case 533: /* stub_first: VAR_STUB_FIRST STRING_ARG */ -#line 2780 "./util/configparser.y" - { - OUTYY(("P(stub-first:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 535: +#line 2790 "./util/configparser.y" + { + OUTYY(("P(stub-first:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->stubs->isfirst=(strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->stubs->isfirst=(strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5956 "util/configparser.c" break; - case 534: /* stub_no_cache: VAR_STUB_NO_CACHE STRING_ARG */ -#line 2789 "./util/configparser.y" - { - OUTYY(("P(stub-no-cache:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 536: +#line 2799 "./util/configparser.y" + { + OUTYY(("P(stub-no-cache:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->stubs->no_cache=(strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->stubs->no_cache=(strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5968 "util/configparser.c" break; - case 535: /* stub_ssl_upstream: VAR_STUB_SSL_UPSTREAM STRING_ARG */ -#line 2798 "./util/configparser.y" - { - OUTYY(("P(stub-ssl-upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 537: +#line 2808 "./util/configparser.y" + { + OUTYY(("P(stub-ssl-upstream:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->stubs->ssl_upstream = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5981 "util/configparser.c" break; - case 536: /* stub_tcp_upstream: VAR_STUB_TCP_UPSTREAM STRING_ARG */ -#line 2808 "./util/configparser.y" - { - OUTYY(("P(stub-tcp-upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 538: +#line 2818 "./util/configparser.y" + { + OUTYY(("P(stub-tcp-upstream:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->stubs->tcp_upstream = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 5994 "util/configparser.c" break; - case 537: /* stub_prime: VAR_STUB_PRIME STRING_ARG */ -#line 2818 "./util/configparser.y" - { - OUTYY(("P(stub-prime:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 539: +#line 2828 "./util/configparser.y" + { + OUTYY(("P(stub-prime:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->stubs->isprime = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6007 "util/configparser.c" break; - case 538: /* forward_name: VAR_NAME STRING_ARG */ -#line 2828 "./util/configparser.y" - { - OUTYY(("P(name:%s)\n", (yyvsp[0].str))); + case 540: +#line 2838 "./util/configparser.y" + { + OUTYY(("P(name:%s)\n", (yyvsp[(2) - (2)].str))); if(cfg_parser->cfg->forwards->name) yyerror("forward name override, there must be one " "name for one forward-zone"); free(cfg_parser->cfg->forwards->name); - cfg_parser->cfg->forwards->name = (yyvsp[0].str); + cfg_parser->cfg->forwards->name = (yyvsp[(2) - (2)].str); } -#line 6020 "util/configparser.c" break; - case 539: /* forward_host: VAR_FORWARD_HOST STRING_ARG */ -#line 2838 "./util/configparser.y" - { - OUTYY(("P(forward-host:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->forwards->hosts, (yyvsp[0].str))) + case 541: +#line 2848 "./util/configparser.y" + { + OUTYY(("P(forward-host:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->forwards->hosts, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 6030 "util/configparser.c" break; - case 540: /* forward_addr: VAR_FORWARD_ADDR STRING_ARG */ -#line 2845 "./util/configparser.y" - { - OUTYY(("P(forward-addr:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->forwards->addrs, (yyvsp[0].str))) + case 542: +#line 2855 "./util/configparser.y" + { + OUTYY(("P(forward-addr:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->forwards->addrs, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 6040 "util/configparser.c" break; - case 541: /* forward_first: VAR_FORWARD_FIRST STRING_ARG */ -#line 2852 "./util/configparser.y" - { - OUTYY(("P(forward-first:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 543: +#line 2862 "./util/configparser.y" + { + OUTYY(("P(forward-first:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->forwards->isfirst=(strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->forwards->isfirst=(strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6052 "util/configparser.c" break; - case 542: /* forward_no_cache: VAR_FORWARD_NO_CACHE STRING_ARG */ -#line 2861 "./util/configparser.y" - { - OUTYY(("P(forward-no-cache:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 544: +#line 2871 "./util/configparser.y" + { + OUTYY(("P(forward-no-cache:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->forwards->no_cache=(strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->forwards->no_cache=(strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6064 "util/configparser.c" break; - case 543: /* forward_ssl_upstream: VAR_FORWARD_SSL_UPSTREAM STRING_ARG */ -#line 2870 "./util/configparser.y" - { - OUTYY(("P(forward-ssl-upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 545: +#line 2880 "./util/configparser.y" + { + OUTYY(("P(forward-ssl-upstream:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->forwards->ssl_upstream = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6077 "util/configparser.c" break; - case 544: /* forward_tcp_upstream: VAR_FORWARD_TCP_UPSTREAM STRING_ARG */ -#line 2880 "./util/configparser.y" - { - OUTYY(("P(forward-tcp-upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 546: +#line 2890 "./util/configparser.y" + { + OUTYY(("P(forward-tcp-upstream:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->forwards->tcp_upstream = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6090 "util/configparser.c" break; - case 545: /* auth_name: VAR_NAME STRING_ARG */ -#line 2890 "./util/configparser.y" - { - OUTYY(("P(name:%s)\n", (yyvsp[0].str))); + case 547: +#line 2900 "./util/configparser.y" + { + OUTYY(("P(name:%s)\n", (yyvsp[(2) - (2)].str))); if(cfg_parser->cfg->auths->name) yyerror("auth name override, there must be one name " "for one auth-zone"); free(cfg_parser->cfg->auths->name); - cfg_parser->cfg->auths->name = (yyvsp[0].str); + cfg_parser->cfg->auths->name = (yyvsp[(2) - (2)].str); } -#line 6103 "util/configparser.c" break; - case 546: /* auth_zonefile: VAR_ZONEFILE STRING_ARG */ -#line 2900 "./util/configparser.y" - { - OUTYY(("P(zonefile:%s)\n", (yyvsp[0].str))); + case 548: +#line 2910 "./util/configparser.y" + { + OUTYY(("P(zonefile:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->auths->zonefile); - cfg_parser->cfg->auths->zonefile = (yyvsp[0].str); + cfg_parser->cfg->auths->zonefile = (yyvsp[(2) - (2)].str); } -#line 6113 "util/configparser.c" break; - case 547: /* auth_master: VAR_MASTER STRING_ARG */ -#line 2907 "./util/configparser.y" - { - OUTYY(("P(master:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->auths->masters, (yyvsp[0].str))) + case 549: +#line 2917 "./util/configparser.y" + { + OUTYY(("P(master:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->auths->masters, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 6123 "util/configparser.c" break; - case 548: /* auth_url: VAR_URL STRING_ARG */ -#line 2914 "./util/configparser.y" - { - OUTYY(("P(url:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->auths->urls, (yyvsp[0].str))) + case 550: +#line 2924 "./util/configparser.y" + { + OUTYY(("P(url:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->auths->urls, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 6133 "util/configparser.c" break; - case 549: /* auth_allow_notify: VAR_ALLOW_NOTIFY STRING_ARG */ -#line 2921 "./util/configparser.y" - { - OUTYY(("P(allow-notify:%s)\n", (yyvsp[0].str))); + case 551: +#line 2931 "./util/configparser.y" + { + OUTYY(("P(allow-notify:%s)\n", (yyvsp[(2) - (2)].str))); if(!cfg_strlist_insert(&cfg_parser->cfg->auths->allow_notify, - (yyvsp[0].str))) + (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 6144 "util/configparser.c" break; - case 550: /* auth_zonemd_check: VAR_ZONEMD_CHECK STRING_ARG */ -#line 2929 "./util/configparser.y" - { - OUTYY(("P(zonemd-check:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 552: +#line 2939 "./util/configparser.y" + { + OUTYY(("P(zonemd-check:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->auths->zonemd_check = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6157 "util/configparser.c" break; - case 551: /* auth_zonemd_reject_absence: VAR_ZONEMD_REJECT_ABSENCE STRING_ARG */ -#line 2939 "./util/configparser.y" - { - OUTYY(("P(zonemd-reject-absence:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 553: +#line 2949 "./util/configparser.y" + { + OUTYY(("P(zonemd-reject-absence:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->auths->zonemd_reject_absence = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6170 "util/configparser.c" break; - case 552: /* auth_for_downstream: VAR_FOR_DOWNSTREAM STRING_ARG */ -#line 2949 "./util/configparser.y" - { - OUTYY(("P(for-downstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 554: +#line 2959 "./util/configparser.y" + { + OUTYY(("P(for-downstream:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->auths->for_downstream = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6183 "util/configparser.c" break; - case 553: /* auth_for_upstream: VAR_FOR_UPSTREAM STRING_ARG */ -#line 2959 "./util/configparser.y" - { - OUTYY(("P(for-upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 555: +#line 2969 "./util/configparser.y" + { + OUTYY(("P(for-upstream:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->auths->for_upstream = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6196 "util/configparser.c" break; - case 554: /* auth_fallback_enabled: VAR_FALLBACK_ENABLED STRING_ARG */ -#line 2969 "./util/configparser.y" - { - OUTYY(("P(fallback-enabled:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 556: +#line 2979 "./util/configparser.y" + { + OUTYY(("P(fallback-enabled:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->auths->fallback_enabled = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6209 "util/configparser.c" break; - case 555: /* view_name: VAR_NAME STRING_ARG */ -#line 2979 "./util/configparser.y" - { - OUTYY(("P(name:%s)\n", (yyvsp[0].str))); + case 557: +#line 2989 "./util/configparser.y" + { + OUTYY(("P(name:%s)\n", (yyvsp[(2) - (2)].str))); if(cfg_parser->cfg->views->name) yyerror("view name override, there must be one " "name for one view"); free(cfg_parser->cfg->views->name); - cfg_parser->cfg->views->name = (yyvsp[0].str); + cfg_parser->cfg->views->name = (yyvsp[(2) - (2)].str); } -#line 6222 "util/configparser.c" break; - case 556: /* view_local_zone: VAR_LOCAL_ZONE STRING_ARG STRING_ARG */ -#line 2989 "./util/configparser.y" - { - OUTYY(("P(view_local_zone:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "static")!=0 && strcmp((yyvsp[0].str), "deny")!=0 && - strcmp((yyvsp[0].str), "refuse")!=0 && strcmp((yyvsp[0].str), "redirect")!=0 && - strcmp((yyvsp[0].str), "transparent")!=0 && strcmp((yyvsp[0].str), "nodefault")!=0 - && strcmp((yyvsp[0].str), "typetransparent")!=0 - && strcmp((yyvsp[0].str), "always_transparent")!=0 - && strcmp((yyvsp[0].str), "always_refuse")!=0 - && strcmp((yyvsp[0].str), "always_nxdomain")!=0 - && strcmp((yyvsp[0].str), "always_nodata")!=0 - && strcmp((yyvsp[0].str), "always_deny")!=0 - && strcmp((yyvsp[0].str), "always_null")!=0 - && strcmp((yyvsp[0].str), "noview")!=0 - && strcmp((yyvsp[0].str), "inform")!=0 && strcmp((yyvsp[0].str), "inform_deny")!=0 - && strcmp((yyvsp[0].str), "inform_redirect") != 0 - && strcmp((yyvsp[0].str), "ipset") != 0) { + case 558: +#line 2999 "./util/configparser.y" + { + OUTYY(("P(view_local_zone:%s %s)\n", (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))); + if(strcmp((yyvsp[(3) - (3)].str), "static")!=0 && strcmp((yyvsp[(3) - (3)].str), "deny")!=0 && + strcmp((yyvsp[(3) - (3)].str), "refuse")!=0 && strcmp((yyvsp[(3) - (3)].str), "redirect")!=0 && + strcmp((yyvsp[(3) - (3)].str), "transparent")!=0 && strcmp((yyvsp[(3) - (3)].str), "nodefault")!=0 + && strcmp((yyvsp[(3) - (3)].str), "typetransparent")!=0 + && strcmp((yyvsp[(3) - (3)].str), "always_transparent")!=0 + && strcmp((yyvsp[(3) - (3)].str), "always_refuse")!=0 + && strcmp((yyvsp[(3) - (3)].str), "always_nxdomain")!=0 + && strcmp((yyvsp[(3) - (3)].str), "always_nodata")!=0 + && strcmp((yyvsp[(3) - (3)].str), "always_deny")!=0 + && strcmp((yyvsp[(3) - (3)].str), "always_null")!=0 + && strcmp((yyvsp[(3) - (3)].str), "noview")!=0 + && strcmp((yyvsp[(3) - (3)].str), "inform")!=0 && strcmp((yyvsp[(3) - (3)].str), "inform_deny")!=0 + && strcmp((yyvsp[(3) - (3)].str), "inform_redirect") != 0 + && strcmp((yyvsp[(3) - (3)].str), "ipset") != 0) { yyerror("local-zone type: expected static, deny, " "refuse, redirect, transparent, " "typetransparent, inform, inform_deny, " @@ -6246,82 +6457,78 @@ yyparse (void) "always_refuse, always_nxdomain, " "always_nodata, always_deny, always_null, " "noview, nodefault or ipset"); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); - } else if(strcmp((yyvsp[0].str), "nodefault")==0) { + free((yyvsp[(2) - (3)].str)); + free((yyvsp[(3) - (3)].str)); + } else if(strcmp((yyvsp[(3) - (3)].str), "nodefault")==0) { if(!cfg_strlist_insert(&cfg_parser->cfg->views-> - local_zones_nodefault, (yyvsp[-1].str))) + local_zones_nodefault, (yyvsp[(2) - (3)].str))) fatal_exit("out of memory adding local-zone"); - free((yyvsp[0].str)); + free((yyvsp[(3) - (3)].str)); #ifdef USE_IPSET - } else if(strcmp((yyvsp[0].str), "ipset")==0) { - size_t len = strlen((yyvsp[-1].str)); + } else if(strcmp((yyvsp[(3) - (3)].str), "ipset")==0) { + size_t len = strlen((yyvsp[(2) - (3)].str)); /* Make sure to add the trailing dot. * These are str compared to domain names. */ - if((yyvsp[-1].str)[len-1] != '.') { - if(!((yyvsp[-1].str) = realloc((yyvsp[-1].str), len+2))) { + if((yyvsp[(2) - (3)].str)[len-1] != '.') { + if(!((yyvsp[(2) - (3)].str) = realloc((yyvsp[(2) - (3)].str), len+2))) { fatal_exit("out of memory adding local-zone"); } - (yyvsp[-1].str)[len] = '.'; - (yyvsp[-1].str)[len+1] = 0; + (yyvsp[(2) - (3)].str)[len] = '.'; + (yyvsp[(2) - (3)].str)[len+1] = 0; } if(!cfg_strlist_insert(&cfg_parser->cfg->views-> - local_zones_ipset, (yyvsp[-1].str))) + local_zones_ipset, (yyvsp[(2) - (3)].str))) fatal_exit("out of memory adding local-zone"); - free((yyvsp[0].str)); + free((yyvsp[(3) - (3)].str)); #endif } else { if(!cfg_str2list_insert( &cfg_parser->cfg->views->local_zones, - (yyvsp[-1].str), (yyvsp[0].str))) + (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))) fatal_exit("out of memory adding local-zone"); } } -#line 6281 "util/configparser.c" break; - case 557: /* view_response_ip: VAR_RESPONSE_IP STRING_ARG STRING_ARG */ -#line 3045 "./util/configparser.y" - { - OUTYY(("P(view_response_ip:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - validate_respip_action((yyvsp[0].str)); + case 559: +#line 3055 "./util/configparser.y" + { + OUTYY(("P(view_response_ip:%s %s)\n", (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))); + validate_respip_action((yyvsp[(3) - (3)].str)); if(!cfg_str2list_insert( - &cfg_parser->cfg->views->respip_actions, (yyvsp[-1].str), (yyvsp[0].str))) + &cfg_parser->cfg->views->respip_actions, (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))) fatal_exit("out of memory adding per-view " "response-ip action"); } -#line 6294 "util/configparser.c" break; - case 558: /* view_response_ip_data: VAR_RESPONSE_IP_DATA STRING_ARG STRING_ARG */ -#line 3055 "./util/configparser.y" - { - OUTYY(("P(view_response_ip_data:%s)\n", (yyvsp[-1].str))); + case 560: +#line 3065 "./util/configparser.y" + { + OUTYY(("P(view_response_ip_data:%s)\n", (yyvsp[(2) - (3)].str))); if(!cfg_str2list_insert( - &cfg_parser->cfg->views->respip_data, (yyvsp[-1].str), (yyvsp[0].str))) + &cfg_parser->cfg->views->respip_data, (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))) fatal_exit("out of memory adding response-ip-data"); } -#line 6305 "util/configparser.c" break; - case 559: /* view_local_data: VAR_LOCAL_DATA STRING_ARG */ -#line 3063 "./util/configparser.y" - { - OUTYY(("P(view_local_data:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->views->local_data, (yyvsp[0].str))) { + case 561: +#line 3073 "./util/configparser.y" + { + OUTYY(("P(view_local_data:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->views->local_data, (yyvsp[(2) - (2)].str))) { fatal_exit("out of memory adding local-data"); } } -#line 6316 "util/configparser.c" break; - case 560: /* view_local_data_ptr: VAR_LOCAL_DATA_PTR STRING_ARG */ -#line 3071 "./util/configparser.y" - { + case 562: +#line 3081 "./util/configparser.y" + { char* ptr; - OUTYY(("P(view_local_data_ptr:%s)\n", (yyvsp[0].str))); - ptr = cfg_ptr_reverse((yyvsp[0].str)); - free((yyvsp[0].str)); + OUTYY(("P(view_local_data_ptr:%s)\n", (yyvsp[(2) - (2)].str))); + ptr = cfg_ptr_reverse((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); if(ptr) { if(!cfg_strlist_insert(&cfg_parser->cfg->views-> local_data, ptr)) @@ -6330,785 +6537,749 @@ yyparse (void) yyerror("local-data-ptr could not be reversed"); } } -#line 6334 "util/configparser.c" break; - case 561: /* view_first: VAR_VIEW_FIRST STRING_ARG */ -#line 3086 "./util/configparser.y" - { - OUTYY(("P(view-first:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 563: +#line 3096 "./util/configparser.y" + { + OUTYY(("P(view-first:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->views->isfirst=(strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->views->isfirst=(strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6346 "util/configparser.c" break; - case 562: /* rcstart: VAR_REMOTE_CONTROL */ -#line 3095 "./util/configparser.y" - { + case 564: +#line 3105 "./util/configparser.y" + { OUTYY(("\nP(remote-control:)\n")); } -#line 6354 "util/configparser.c" break; - case 573: /* rc_control_enable: VAR_CONTROL_ENABLE STRING_ARG */ -#line 3106 "./util/configparser.y" - { - OUTYY(("P(control_enable:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 575: +#line 3116 "./util/configparser.y" + { + OUTYY(("P(control_enable:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->remote_control_enable = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6367 "util/configparser.c" break; - case 574: /* rc_control_port: VAR_CONTROL_PORT STRING_ARG */ -#line 3116 "./util/configparser.y" - { - OUTYY(("P(control_port:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) + case 576: +#line 3126 "./util/configparser.y" + { + OUTYY(("P(control_port:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("control port number expected"); - else cfg_parser->cfg->control_port = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->control_port = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 6379 "util/configparser.c" break; - case 575: /* rc_control_interface: VAR_CONTROL_INTERFACE STRING_ARG */ -#line 3125 "./util/configparser.y" - { - OUTYY(("P(control_interface:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_append(&cfg_parser->cfg->control_ifs, (yyvsp[0].str))) + case 577: +#line 3135 "./util/configparser.y" + { + OUTYY(("P(control_interface:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_append(&cfg_parser->cfg->control_ifs, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 6389 "util/configparser.c" break; - case 576: /* rc_control_use_cert: VAR_CONTROL_USE_CERT STRING_ARG */ -#line 3132 "./util/configparser.y" - { - OUTYY(("P(control_use_cert:%s)\n", (yyvsp[0].str))); - cfg_parser->cfg->control_use_cert = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + case 578: +#line 3142 "./util/configparser.y" + { + OUTYY(("P(control_use_cert:%s)\n", (yyvsp[(2) - (2)].str))); + cfg_parser->cfg->control_use_cert = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6399 "util/configparser.c" break; - case 577: /* rc_server_key_file: VAR_SERVER_KEY_FILE STRING_ARG */ -#line 3139 "./util/configparser.y" - { - OUTYY(("P(rc_server_key_file:%s)\n", (yyvsp[0].str))); + case 579: +#line 3149 "./util/configparser.y" + { + OUTYY(("P(rc_server_key_file:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->server_key_file); - cfg_parser->cfg->server_key_file = (yyvsp[0].str); + cfg_parser->cfg->server_key_file = (yyvsp[(2) - (2)].str); } -#line 6409 "util/configparser.c" break; - case 578: /* rc_server_cert_file: VAR_SERVER_CERT_FILE STRING_ARG */ -#line 3146 "./util/configparser.y" - { - OUTYY(("P(rc_server_cert_file:%s)\n", (yyvsp[0].str))); + case 580: +#line 3156 "./util/configparser.y" + { + OUTYY(("P(rc_server_cert_file:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->server_cert_file); - cfg_parser->cfg->server_cert_file = (yyvsp[0].str); + cfg_parser->cfg->server_cert_file = (yyvsp[(2) - (2)].str); } -#line 6419 "util/configparser.c" break; - case 579: /* rc_control_key_file: VAR_CONTROL_KEY_FILE STRING_ARG */ -#line 3153 "./util/configparser.y" - { - OUTYY(("P(rc_control_key_file:%s)\n", (yyvsp[0].str))); + case 581: +#line 3163 "./util/configparser.y" + { + OUTYY(("P(rc_control_key_file:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->control_key_file); - cfg_parser->cfg->control_key_file = (yyvsp[0].str); + cfg_parser->cfg->control_key_file = (yyvsp[(2) - (2)].str); } -#line 6429 "util/configparser.c" break; - case 580: /* rc_control_cert_file: VAR_CONTROL_CERT_FILE STRING_ARG */ -#line 3160 "./util/configparser.y" - { - OUTYY(("P(rc_control_cert_file:%s)\n", (yyvsp[0].str))); + case 582: +#line 3170 "./util/configparser.y" + { + OUTYY(("P(rc_control_cert_file:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->control_cert_file); - cfg_parser->cfg->control_cert_file = (yyvsp[0].str); + cfg_parser->cfg->control_cert_file = (yyvsp[(2) - (2)].str); } -#line 6439 "util/configparser.c" break; - case 581: /* dtstart: VAR_DNSTAP */ -#line 3167 "./util/configparser.y" - { + case 583: +#line 3177 "./util/configparser.y" + { OUTYY(("\nP(dnstap:)\n")); } -#line 6447 "util/configparser.c" break; - case 603: /* dt_dnstap_enable: VAR_DNSTAP_ENABLE STRING_ARG */ -#line 3187 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_enable:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 605: +#line 3197 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_enable:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->dnstap = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6459 "util/configparser.c" break; - case 604: /* dt_dnstap_bidirectional: VAR_DNSTAP_BIDIRECTIONAL STRING_ARG */ -#line 3196 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_bidirectional:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 606: +#line 3206 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_bidirectional:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->dnstap_bidirectional = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6472 "util/configparser.c" break; - case 605: /* dt_dnstap_socket_path: VAR_DNSTAP_SOCKET_PATH STRING_ARG */ -#line 3206 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_socket_path:%s)\n", (yyvsp[0].str))); + case 607: +#line 3216 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_socket_path:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->dnstap_socket_path); - cfg_parser->cfg->dnstap_socket_path = (yyvsp[0].str); + cfg_parser->cfg->dnstap_socket_path = (yyvsp[(2) - (2)].str); } -#line 6482 "util/configparser.c" break; - case 606: /* dt_dnstap_ip: VAR_DNSTAP_IP STRING_ARG */ -#line 3213 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_ip:%s)\n", (yyvsp[0].str))); + case 608: +#line 3223 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_ip:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->dnstap_ip); - cfg_parser->cfg->dnstap_ip = (yyvsp[0].str); + cfg_parser->cfg->dnstap_ip = (yyvsp[(2) - (2)].str); } -#line 6492 "util/configparser.c" break; - case 607: /* dt_dnstap_tls: VAR_DNSTAP_TLS STRING_ARG */ -#line 3220 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_tls:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 609: +#line 3230 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_tls:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap_tls = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->dnstap_tls = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6504 "util/configparser.c" break; - case 608: /* dt_dnstap_tls_server_name: VAR_DNSTAP_TLS_SERVER_NAME STRING_ARG */ -#line 3229 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_tls_server_name:%s)\n", (yyvsp[0].str))); + case 610: +#line 3239 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_tls_server_name:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->dnstap_tls_server_name); - cfg_parser->cfg->dnstap_tls_server_name = (yyvsp[0].str); + cfg_parser->cfg->dnstap_tls_server_name = (yyvsp[(2) - (2)].str); } -#line 6514 "util/configparser.c" break; - case 609: /* dt_dnstap_tls_cert_bundle: VAR_DNSTAP_TLS_CERT_BUNDLE STRING_ARG */ -#line 3236 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_tls_cert_bundle:%s)\n", (yyvsp[0].str))); + case 611: +#line 3246 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_tls_cert_bundle:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->dnstap_tls_cert_bundle); - cfg_parser->cfg->dnstap_tls_cert_bundle = (yyvsp[0].str); + cfg_parser->cfg->dnstap_tls_cert_bundle = (yyvsp[(2) - (2)].str); } -#line 6524 "util/configparser.c" break; - case 610: /* dt_dnstap_tls_client_key_file: VAR_DNSTAP_TLS_CLIENT_KEY_FILE STRING_ARG */ -#line 3243 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_tls_client_key_file:%s)\n", (yyvsp[0].str))); + case 612: +#line 3253 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_tls_client_key_file:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->dnstap_tls_client_key_file); - cfg_parser->cfg->dnstap_tls_client_key_file = (yyvsp[0].str); + cfg_parser->cfg->dnstap_tls_client_key_file = (yyvsp[(2) - (2)].str); } -#line 6534 "util/configparser.c" break; - case 611: /* dt_dnstap_tls_client_cert_file: VAR_DNSTAP_TLS_CLIENT_CERT_FILE STRING_ARG */ -#line 3250 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_tls_client_cert_file:%s)\n", (yyvsp[0].str))); + case 613: +#line 3260 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_tls_client_cert_file:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->dnstap_tls_client_cert_file); - cfg_parser->cfg->dnstap_tls_client_cert_file = (yyvsp[0].str); + cfg_parser->cfg->dnstap_tls_client_cert_file = (yyvsp[(2) - (2)].str); } -#line 6544 "util/configparser.c" break; - case 612: /* dt_dnstap_send_identity: VAR_DNSTAP_SEND_IDENTITY STRING_ARG */ -#line 3257 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_send_identity:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 614: +#line 3267 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_send_identity:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap_send_identity = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->dnstap_send_identity = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6556 "util/configparser.c" break; - case 613: /* dt_dnstap_send_version: VAR_DNSTAP_SEND_VERSION STRING_ARG */ -#line 3266 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_send_version:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 615: +#line 3276 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_send_version:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap_send_version = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->dnstap_send_version = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6568 "util/configparser.c" break; - case 614: /* dt_dnstap_identity: VAR_DNSTAP_IDENTITY STRING_ARG */ -#line 3275 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_identity:%s)\n", (yyvsp[0].str))); + case 616: +#line 3285 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_identity:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->dnstap_identity); - cfg_parser->cfg->dnstap_identity = (yyvsp[0].str); + cfg_parser->cfg->dnstap_identity = (yyvsp[(2) - (2)].str); } -#line 6578 "util/configparser.c" break; - case 615: /* dt_dnstap_version: VAR_DNSTAP_VERSION STRING_ARG */ -#line 3282 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_version:%s)\n", (yyvsp[0].str))); + case 617: +#line 3292 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_version:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->dnstap_version); - cfg_parser->cfg->dnstap_version = (yyvsp[0].str); + cfg_parser->cfg->dnstap_version = (yyvsp[(2) - (2)].str); } -#line 6588 "util/configparser.c" break; - case 616: /* dt_dnstap_log_resolver_query_messages: VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES STRING_ARG */ -#line 3289 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_log_resolver_query_messages:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 618: +#line 3299 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_log_resolver_query_messages:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->dnstap_log_resolver_query_messages = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6601 "util/configparser.c" break; - case 617: /* dt_dnstap_log_resolver_response_messages: VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES STRING_ARG */ -#line 3299 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_log_resolver_response_messages:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 619: +#line 3309 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_log_resolver_response_messages:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->dnstap_log_resolver_response_messages = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6614 "util/configparser.c" break; - case 618: /* dt_dnstap_log_client_query_messages: VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES STRING_ARG */ -#line 3309 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_log_client_query_messages:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 620: +#line 3319 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_log_client_query_messages:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->dnstap_log_client_query_messages = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6627 "util/configparser.c" break; - case 619: /* dt_dnstap_log_client_response_messages: VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES STRING_ARG */ -#line 3319 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_log_client_response_messages:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 621: +#line 3329 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_log_client_response_messages:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->dnstap_log_client_response_messages = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6640 "util/configparser.c" break; - case 620: /* dt_dnstap_log_forwarder_query_messages: VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES STRING_ARG */ -#line 3329 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_log_forwarder_query_messages:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 622: +#line 3339 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_log_forwarder_query_messages:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->dnstap_log_forwarder_query_messages = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6653 "util/configparser.c" break; - case 621: /* dt_dnstap_log_forwarder_response_messages: VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES STRING_ARG */ -#line 3339 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_log_forwarder_response_messages:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 623: +#line 3349 "./util/configparser.y" + { + OUTYY(("P(dt_dnstap_log_forwarder_response_messages:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->dnstap_log_forwarder_response_messages = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6666 "util/configparser.c" break; - case 622: /* pythonstart: VAR_PYTHON */ -#line 3349 "./util/configparser.y" - { + case 624: +#line 3359 "./util/configparser.y" + { OUTYY(("\nP(python:)\n")); } -#line 6674 "util/configparser.c" break; - case 626: /* py_script: VAR_PYTHON_SCRIPT STRING_ARG */ -#line 3358 "./util/configparser.y" - { - OUTYY(("P(python-script:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_append_ex(&cfg_parser->cfg->python_script, (yyvsp[0].str))) + case 628: +#line 3368 "./util/configparser.y" + { + OUTYY(("P(python-script:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_append_ex(&cfg_parser->cfg->python_script, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 6684 "util/configparser.c" break; - case 627: /* dynlibstart: VAR_DYNLIB */ -#line 3364 "./util/configparser.y" - { + case 629: +#line 3374 "./util/configparser.y" + { OUTYY(("\nP(dynlib:)\n")); } -#line 6692 "util/configparser.c" break; - case 631: /* dl_file: VAR_DYNLIB_FILE STRING_ARG */ -#line 3373 "./util/configparser.y" - { - OUTYY(("P(dynlib-file:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_append_ex(&cfg_parser->cfg->dynlib_file, (yyvsp[0].str))) + case 633: +#line 3383 "./util/configparser.y" + { + OUTYY(("P(dynlib-file:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_append_ex(&cfg_parser->cfg->dynlib_file, (yyvsp[(2) - (2)].str))) yyerror("out of memory"); } -#line 6702 "util/configparser.c" break; - case 632: /* server_disable_dnssec_lame_check: VAR_DISABLE_DNSSEC_LAME_CHECK STRING_ARG */ -#line 3379 "./util/configparser.y" - { - OUTYY(("P(disable_dnssec_lame_check:%s)\n", (yyvsp[0].str))); - if (strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 634: +#line 3389 "./util/configparser.y" + { + OUTYY(("P(disable_dnssec_lame_check:%s)\n", (yyvsp[(2) - (2)].str))); + if (strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); else cfg_parser->cfg->disable_dnssec_lame_check = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6715 "util/configparser.c" break; - case 633: /* server_log_identity: VAR_LOG_IDENTITY STRING_ARG */ -#line 3389 "./util/configparser.y" - { - OUTYY(("P(server_log_identity:%s)\n", (yyvsp[0].str))); + case 635: +#line 3399 "./util/configparser.y" + { + OUTYY(("P(server_log_identity:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->log_identity); - cfg_parser->cfg->log_identity = (yyvsp[0].str); + cfg_parser->cfg->log_identity = (yyvsp[(2) - (2)].str); } -#line 6725 "util/configparser.c" break; - case 634: /* server_response_ip: VAR_RESPONSE_IP STRING_ARG STRING_ARG */ -#line 3396 "./util/configparser.y" - { - OUTYY(("P(server_response_ip:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - validate_respip_action((yyvsp[0].str)); + case 636: +#line 3406 "./util/configparser.y" + { + OUTYY(("P(server_response_ip:%s %s)\n", (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))); + validate_respip_action((yyvsp[(3) - (3)].str)); if(!cfg_str2list_insert(&cfg_parser->cfg->respip_actions, - (yyvsp[-1].str), (yyvsp[0].str))) + (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))) fatal_exit("out of memory adding response-ip"); } -#line 6737 "util/configparser.c" break; - case 635: /* server_response_ip_data: VAR_RESPONSE_IP_DATA STRING_ARG STRING_ARG */ -#line 3405 "./util/configparser.y" - { - OUTYY(("P(server_response_ip_data:%s)\n", (yyvsp[-1].str))); + case 637: +#line 3415 "./util/configparser.y" + { + OUTYY(("P(server_response_ip_data:%s)\n", (yyvsp[(2) - (3)].str))); if(!cfg_str2list_insert(&cfg_parser->cfg->respip_data, - (yyvsp[-1].str), (yyvsp[0].str))) + (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))) fatal_exit("out of memory adding response-ip-data"); } -#line 6748 "util/configparser.c" break; - case 636: /* dnscstart: VAR_DNSCRYPT */ -#line 3413 "./util/configparser.y" - { + case 638: +#line 3423 "./util/configparser.y" + { OUTYY(("\nP(dnscrypt:)\n")); } -#line 6756 "util/configparser.c" break; - case 649: /* dnsc_dnscrypt_enable: VAR_DNSCRYPT_ENABLE STRING_ARG */ -#line 3429 "./util/configparser.y" - { - OUTYY(("P(dnsc_dnscrypt_enable:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + case 651: +#line 3439 "./util/configparser.y" + { + OUTYY(("P(dnsc_dnscrypt_enable:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->dnscrypt = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); + else cfg_parser->cfg->dnscrypt = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); + free((yyvsp[(2) - (2)].str)); } -#line 6768 "util/configparser.c" break; - case 650: /* dnsc_dnscrypt_port: VAR_DNSCRYPT_PORT STRING_ARG */ -#line 3439 "./util/configparser.y" - { - OUTYY(("P(dnsc_dnscrypt_port:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) + case 652: +#line 3449 "./util/configparser.y" + { + OUTYY(("P(dnsc_dnscrypt_port:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("port number expected"); - else cfg_parser->cfg->dnscrypt_port = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); + else cfg_parser->cfg->dnscrypt_port = atoi((yyvsp[(2) - (2)].str)); + free((yyvsp[(2) - (2)].str)); } -#line 6780 "util/configparser.c" break; - case 651: /* dnsc_dnscrypt_provider: VAR_DNSCRYPT_PROVIDER STRING_ARG */ -#line 3448 "./util/configparser.y" - { - OUTYY(("P(dnsc_dnscrypt_provider:%s)\n", (yyvsp[0].str))); + case 653: +#line 3458 "./util/configparser.y" + { + OUTYY(("P(dnsc_dnscrypt_provider:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->dnscrypt_provider); - cfg_parser->cfg->dnscrypt_provider = (yyvsp[0].str); + cfg_parser->cfg->dnscrypt_provider = (yyvsp[(2) - (2)].str); } -#line 6790 "util/configparser.c" break; - case 652: /* dnsc_dnscrypt_provider_cert: VAR_DNSCRYPT_PROVIDER_CERT STRING_ARG */ -#line 3455 "./util/configparser.y" - { - OUTYY(("P(dnsc_dnscrypt_provider_cert:%s)\n", (yyvsp[0].str))); - if(cfg_strlist_find(cfg_parser->cfg->dnscrypt_provider_cert, (yyvsp[0].str))) - log_warn("dnscrypt-provider-cert %s is a duplicate", (yyvsp[0].str)); - if(!cfg_strlist_insert(&cfg_parser->cfg->dnscrypt_provider_cert, (yyvsp[0].str))) + case 654: +#line 3465 "./util/configparser.y" + { + OUTYY(("P(dnsc_dnscrypt_provider_cert:%s)\n", (yyvsp[(2) - (2)].str))); + if(cfg_strlist_find(cfg_parser->cfg->dnscrypt_provider_cert, (yyvsp[(2) - (2)].str))) + log_warn("dnscrypt-provider-cert %s is a duplicate", (yyvsp[(2) - (2)].str)); + if(!cfg_strlist_insert(&cfg_parser->cfg->dnscrypt_provider_cert, (yyvsp[(2) - (2)].str))) fatal_exit("out of memory adding dnscrypt-provider-cert"); } -#line 6802 "util/configparser.c" break; - case 653: /* dnsc_dnscrypt_provider_cert_rotated: VAR_DNSCRYPT_PROVIDER_CERT_ROTATED STRING_ARG */ -#line 3464 "./util/configparser.y" - { - OUTYY(("P(dnsc_dnscrypt_provider_cert_rotated:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->dnscrypt_provider_cert_rotated, (yyvsp[0].str))) + case 655: +#line 3474 "./util/configparser.y" + { + OUTYY(("P(dnsc_dnscrypt_provider_cert_rotated:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_strlist_insert(&cfg_parser->cfg->dnscrypt_provider_cert_rotated, (yyvsp[(2) - (2)].str))) fatal_exit("out of memory adding dnscrypt-provider-cert-rotated"); } -#line 6812 "util/configparser.c" break; - case 654: /* dnsc_dnscrypt_secret_key: VAR_DNSCRYPT_SECRET_KEY STRING_ARG */ -#line 3471 "./util/configparser.y" - { - OUTYY(("P(dnsc_dnscrypt_secret_key:%s)\n", (yyvsp[0].str))); - if(cfg_strlist_find(cfg_parser->cfg->dnscrypt_secret_key, (yyvsp[0].str))) - log_warn("dnscrypt-secret-key: %s is a duplicate", (yyvsp[0].str)); - if(!cfg_strlist_insert(&cfg_parser->cfg->dnscrypt_secret_key, (yyvsp[0].str))) + case 656: +#line 3481 "./util/configparser.y" + { + OUTYY(("P(dnsc_dnscrypt_secret_key:%s)\n", (yyvsp[(2) - (2)].str))); + if(cfg_strlist_find(cfg_parser->cfg->dnscrypt_secret_key, (yyvsp[(2) - (2)].str))) + log_warn("dnscrypt-secret-key: %s is a duplicate", (yyvsp[(2) - (2)].str)); + if(!cfg_strlist_insert(&cfg_parser->cfg->dnscrypt_secret_key, (yyvsp[(2) - (2)].str))) fatal_exit("out of memory adding dnscrypt-secret-key"); } -#line 6824 "util/configparser.c" break; - case 655: /* dnsc_dnscrypt_shared_secret_cache_size: VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE STRING_ARG */ -#line 3480 "./util/configparser.y" - { - OUTYY(("P(dnscrypt_shared_secret_cache_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->dnscrypt_shared_secret_cache_size)) + case 657: +#line 3490 "./util/configparser.y" + { + OUTYY(("P(dnscrypt_shared_secret_cache_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_parse_memsize((yyvsp[(2) - (2)].str), &cfg_parser->cfg->dnscrypt_shared_secret_cache_size)) yyerror("memory size expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 6835 "util/configparser.c" break; - case 656: /* dnsc_dnscrypt_shared_secret_cache_slabs: VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS STRING_ARG */ -#line 3488 "./util/configparser.y" - { - OUTYY(("P(dnscrypt_shared_secret_cache_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { + case 658: +#line 3498 "./util/configparser.y" + { + OUTYY(("P(dnscrypt_shared_secret_cache_slabs:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) { yyerror("number expected"); } else { - cfg_parser->cfg->dnscrypt_shared_secret_cache_slabs = atoi((yyvsp[0].str)); + cfg_parser->cfg->dnscrypt_shared_secret_cache_slabs = atoi((yyvsp[(2) - (2)].str)); if(!is_pow2(cfg_parser->cfg->dnscrypt_shared_secret_cache_slabs)) yyerror("must be a power of 2"); } - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 6851 "util/configparser.c" break; - case 657: /* dnsc_dnscrypt_nonce_cache_size: VAR_DNSCRYPT_NONCE_CACHE_SIZE STRING_ARG */ -#line 3501 "./util/configparser.y" - { - OUTYY(("P(dnscrypt_nonce_cache_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->dnscrypt_nonce_cache_size)) + case 659: +#line 3511 "./util/configparser.y" + { + OUTYY(("P(dnscrypt_nonce_cache_size:%s)\n", (yyvsp[(2) - (2)].str))); + if(!cfg_parse_memsize((yyvsp[(2) - (2)].str), &cfg_parser->cfg->dnscrypt_nonce_cache_size)) yyerror("memory size expected"); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 6862 "util/configparser.c" break; - case 658: /* dnsc_dnscrypt_nonce_cache_slabs: VAR_DNSCRYPT_NONCE_CACHE_SLABS STRING_ARG */ -#line 3509 "./util/configparser.y" - { - OUTYY(("P(dnscrypt_nonce_cache_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { + case 660: +#line 3519 "./util/configparser.y" + { + OUTYY(("P(dnscrypt_nonce_cache_slabs:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) { yyerror("number expected"); } else { - cfg_parser->cfg->dnscrypt_nonce_cache_slabs = atoi((yyvsp[0].str)); + cfg_parser->cfg->dnscrypt_nonce_cache_slabs = atoi((yyvsp[(2) - (2)].str)); if(!is_pow2(cfg_parser->cfg->dnscrypt_nonce_cache_slabs)) yyerror("must be a power of 2"); } - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 6878 "util/configparser.c" break; - case 659: /* cachedbstart: VAR_CACHEDB */ -#line 3522 "./util/configparser.y" - { + case 661: +#line 3532 "./util/configparser.y" + { OUTYY(("\nP(cachedb:)\n")); } -#line 6886 "util/configparser.c" break; - case 668: /* cachedb_backend_name: VAR_CACHEDB_BACKEND STRING_ARG */ -#line 3533 "./util/configparser.y" - { + case 670: +#line 3543 "./util/configparser.y" + { #ifdef USE_CACHEDB - OUTYY(("P(backend:%s)\n", (yyvsp[0].str))); + OUTYY(("P(backend:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->cachedb_backend); - cfg_parser->cfg->cachedb_backend = (yyvsp[0].str); + cfg_parser->cfg->cachedb_backend = (yyvsp[(2) - (2)].str); #else OUTYY(("P(Compiled without cachedb, ignoring)\n")); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); #endif } -#line 6901 "util/configparser.c" break; - case 669: /* cachedb_secret_seed: VAR_CACHEDB_SECRETSEED STRING_ARG */ -#line 3545 "./util/configparser.y" - { + case 671: +#line 3555 "./util/configparser.y" + { #ifdef USE_CACHEDB - OUTYY(("P(secret-seed:%s)\n", (yyvsp[0].str))); + OUTYY(("P(secret-seed:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->cachedb_secret); - cfg_parser->cfg->cachedb_secret = (yyvsp[0].str); + cfg_parser->cfg->cachedb_secret = (yyvsp[(2) - (2)].str); #else OUTYY(("P(Compiled without cachedb, ignoring)\n")); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); #endif } -#line 6916 "util/configparser.c" break; - case 670: /* redis_server_host: VAR_CACHEDB_REDISHOST STRING_ARG */ -#line 3557 "./util/configparser.y" - { + case 672: +#line 3567 "./util/configparser.y" + { #if defined(USE_CACHEDB) && defined(USE_REDIS) - OUTYY(("P(redis_server_host:%s)\n", (yyvsp[0].str))); + OUTYY(("P(redis_server_host:%s)\n", (yyvsp[(2) - (2)].str))); free(cfg_parser->cfg->redis_server_host); - cfg_parser->cfg->redis_server_host = (yyvsp[0].str); + cfg_parser->cfg->redis_server_host = (yyvsp[(2) - (2)].str); #else OUTYY(("P(Compiled without cachedb or redis, ignoring)\n")); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); #endif } -#line 6931 "util/configparser.c" break; - case 671: /* redis_server_port: VAR_CACHEDB_REDISPORT STRING_ARG */ -#line 3569 "./util/configparser.y" - { + case 673: +#line 3579 "./util/configparser.y" + { #if defined(USE_CACHEDB) && defined(USE_REDIS) int port; - OUTYY(("P(redis_server_port:%s)\n", (yyvsp[0].str))); - port = atoi((yyvsp[0].str)); + OUTYY(("P(redis_server_port:%s)\n", (yyvsp[(2) - (2)].str))); + port = atoi((yyvsp[(2) - (2)].str)); if(port == 0 || port < 0 || port > 65535) yyerror("valid redis server port number expected"); else cfg_parser->cfg->redis_server_port = port; #else OUTYY(("P(Compiled without cachedb or redis, ignoring)\n")); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 6949 "util/configparser.c" break; - case 672: /* redis_timeout: VAR_CACHEDB_REDISTIMEOUT STRING_ARG */ -#line 3584 "./util/configparser.y" - { + case 674: +#line 3594 "./util/configparser.y" + { #if defined(USE_CACHEDB) && defined(USE_REDIS) - OUTYY(("P(redis_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) + OUTYY(("P(redis_timeout:%s)\n", (yyvsp[(2) - (2)].str))); + if(atoi((yyvsp[(2) - (2)].str)) == 0) yyerror("redis timeout value expected"); - else cfg_parser->cfg->redis_timeout = atoi((yyvsp[0].str)); + else cfg_parser->cfg->redis_timeout = atoi((yyvsp[(2) - (2)].str)); #else OUTYY(("P(Compiled without cachedb or redis, ignoring)\n")); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 6965 "util/configparser.c" break; - case 673: /* redis_expire_records: VAR_CACHEDB_REDISEXPIRERECORDS STRING_ARG */ -#line 3597 "./util/configparser.y" - { + case 675: +#line 3607 "./util/configparser.y" + { #if defined(USE_CACHEDB) && defined(USE_REDIS) - OUTYY(("P(redis_expire_records:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) + OUTYY(("P(redis_expire_records:%s)\n", (yyvsp[(2) - (2)].str))); + if(strcmp((yyvsp[(2) - (2)].str), "yes") != 0 && strcmp((yyvsp[(2) - (2)].str), "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->redis_expire_records = (strcmp((yyvsp[0].str), "yes")==0); + else cfg_parser->cfg->redis_expire_records = (strcmp((yyvsp[(2) - (2)].str), "yes")==0); #else OUTYY(("P(Compiled without cachedb or redis, ignoring)\n")); #endif - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); } -#line 6981 "util/configparser.c" break; - case 674: /* server_tcp_connection_limit: VAR_TCP_CONNECTION_LIMIT STRING_ARG STRING_ARG */ -#line 3610 "./util/configparser.y" - { - OUTYY(("P(server_tcp_connection_limit:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if (atoi((yyvsp[0].str)) < 0) + case 676: +#line 3620 "./util/configparser.y" + { + OUTYY(("P(server_tcp_connection_limit:%s %s)\n", (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))); + if (atoi((yyvsp[(3) - (3)].str)) < 0) yyerror("positive number expected"); else { - if(!cfg_str2list_insert(&cfg_parser->cfg->tcp_connection_limits, (yyvsp[-1].str), (yyvsp[0].str))) + if(!cfg_str2list_insert(&cfg_parser->cfg->tcp_connection_limits, (yyvsp[(2) - (3)].str), (yyvsp[(3) - (3)].str))) fatal_exit("out of memory adding tcp connection limit"); } } -#line 6995 "util/configparser.c" break; - case 675: /* ipsetstart: VAR_IPSET */ -#line 3621 "./util/configparser.y" - { + case 677: +#line 3631 "./util/configparser.y" + { OUTYY(("\nP(ipset:)\n")); } -#line 7003 "util/configparser.c" break; - case 680: /* ipset_name_v4: VAR_IPSET_NAME_V4 STRING_ARG */ -#line 3630 "./util/configparser.y" - { + case 682: +#line 3640 "./util/configparser.y" + { #ifdef USE_IPSET - OUTYY(("P(name-v4:%s)\n", (yyvsp[0].str))); + OUTYY(("P(name-v4:%s)\n", (yyvsp[(2) - (2)].str))); if(cfg_parser->cfg->ipset_name_v4) yyerror("ipset name v4 override, there must be one " "name for ip v4"); free(cfg_parser->cfg->ipset_name_v4); - cfg_parser->cfg->ipset_name_v4 = (yyvsp[0].str); + cfg_parser->cfg->ipset_name_v4 = (yyvsp[(2) - (2)].str); #else OUTYY(("P(Compiled without ipset, ignoring)\n")); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); #endif } -#line 7021 "util/configparser.c" break; - case 681: /* ipset_name_v6: VAR_IPSET_NAME_V6 STRING_ARG */ -#line 3645 "./util/configparser.y" - { + case 683: +#line 3655 "./util/configparser.y" + { #ifdef USE_IPSET - OUTYY(("P(name-v6:%s)\n", (yyvsp[0].str))); + OUTYY(("P(name-v6:%s)\n", (yyvsp[(2) - (2)].str))); if(cfg_parser->cfg->ipset_name_v6) yyerror("ipset name v6 override, there must be one " "name for ip v6"); free(cfg_parser->cfg->ipset_name_v6); - cfg_parser->cfg->ipset_name_v6 = (yyvsp[0].str); + cfg_parser->cfg->ipset_name_v6 = (yyvsp[(2) - (2)].str); #else OUTYY(("P(Compiled without ipset, ignoring)\n")); - free((yyvsp[0].str)); + free((yyvsp[(2) - (2)].str)); #endif } -#line 7039 "util/configparser.c" break; -#line 7043 "util/configparser.c" - +/* Line 1267 of yacc.c. */ +#line 7190 "util/configparser.c" default: break; } - /* User semantic actions sometimes alter yychar, and that requires - that yytoken be updated with the new translation. We take the - approach of translating immediately before every use of yytoken. - One alternative is translating here after every semantic action, - but that translation would be missed if the semantic action invokes - YYABORT, YYACCEPT, or YYERROR immediately after altering yychar or - if it invokes YYBACKUP. In the case of YYABORT or YYACCEPT, an - incorrect destructor might then be invoked immediately. In the - case of YYERROR or YYBACKUP, subsequent parser actions might lead - to an incorrect destructor call or verbose syntax error message - before the lookahead is translated. */ - YY_SYMBOL_PRINT ("-> $$ =", YY_CAST (yysymbol_kind_t, yyr1[yyn]), &yyval, &yyloc); + YY_SYMBOL_PRINT ("-> $$ =", yyr1[yyn], &yyval, &yyloc); YYPOPSTACK (yylen); yylen = 0; + YY_STACK_PRINT (yyss, yyssp); *++yyvsp = yyval; - /* Now 'shift' the result of the reduction. Determine what state + + /* Now `shift' the result of the reduction. Determine what state that goes to, based on the state we popped back to and the rule number reduced by. */ - { - const int yylhs = yyr1[yyn] - YYNTOKENS; - const int yyi = yypgoto[yylhs] + *yyssp; - yystate = (0 <= yyi && yyi <= YYLAST && yycheck[yyi] == *yyssp - ? yytable[yyi] - : yydefgoto[yylhs]); - } + + yyn = yyr1[yyn]; + + yystate = yypgoto[yyn - YYNTOKENS] + *yyssp; + if (0 <= yystate && yystate <= YYLAST && yycheck[yystate] == *yyssp) + yystate = yytable[yystate]; + else + yystate = yydefgoto[yyn - YYNTOKENS]; goto yynewstate; -/*--------------------------------------. -| yyerrlab -- here on detecting error. | -`--------------------------------------*/ +/*------------------------------------. +| yyerrlab -- here on detecting error | +`------------------------------------*/ yyerrlab: - /* Make sure we have latest lookahead translation. See comments at - user semantic actions for why this is necessary. */ - yytoken = yychar == YYEMPTY ? YYSYMBOL_YYEMPTY : YYTRANSLATE (yychar); /* If not already recovering from an error, report this error. */ if (!yyerrstatus) { ++yynerrs; +#if ! YYERROR_VERBOSE yyerror (YY_("syntax error")); +#else + { + YYSIZE_T yysize = yysyntax_error (0, yystate, yychar); + if (yymsg_alloc < yysize && yymsg_alloc < YYSTACK_ALLOC_MAXIMUM) + { + YYSIZE_T yyalloc = 2 * yysize; + if (! (yysize <= yyalloc && yyalloc <= YYSTACK_ALLOC_MAXIMUM)) + yyalloc = YYSTACK_ALLOC_MAXIMUM; + if (yymsg != yymsgbuf) + YYSTACK_FREE (yymsg); + yymsg = (char *) YYSTACK_ALLOC (yyalloc); + if (yymsg) + yymsg_alloc = yyalloc; + else + { + yymsg = yymsgbuf; + yymsg_alloc = sizeof yymsgbuf; + } + } + + if (0 < yysize && yysize <= yymsg_alloc) + { + (void) yysyntax_error (yymsg, yystate, yychar); + yyerror (yymsg); + } + else + { + yyerror (YY_("syntax error")); + if (yysize != 0) + goto yyexhaustedlab; + } + } +#endif } + + if (yyerrstatus == 3) { - /* If just tried and failed to reuse lookahead token after an - error, discard it. */ + /* If just tried and failed to reuse look-ahead token after an + error, discard it. */ if (yychar <= YYEOF) - { - /* Return failure if at end of input. */ - if (yychar == YYEOF) - YYABORT; - } + { + /* Return failure if at end of input. */ + if (yychar == YYEOF) + YYABORT; + } else - { - yydestruct ("Error: discarding", - yytoken, &yylval); - yychar = YYEMPTY; - } + { + yydestruct ("Error: discarding", + yytoken, &yylval); + yychar = YYEMPTY; + } } - /* Else will try to reuse lookahead token after shifting the error + /* Else will try to reuse look-ahead token after shifting the error token. */ goto yyerrlab1; @@ -7117,12 +7288,14 @@ yyparse (void) | yyerrorlab -- error raised explicitly by YYERROR. | `---------------------------------------------------*/ yyerrorlab: - /* Pacify compilers when the user code never invokes YYERROR and the - label yyerrorlab therefore never appears in user code. */ - if (0) - YYERROR; - /* Do not reclaim the symbols of the rule whose action triggered + /* Pacify compilers like GCC when the user code never invokes + YYERROR and the label yyerrorlab therefore never appears in user + code. */ + if (/*CONSTCOND*/ 0) + goto yyerrorlab; + + /* Do not reclaim the symbols of the rule which action triggered this YYERROR. */ YYPOPSTACK (yylen); yylen = 0; @@ -7135,42 +7308,42 @@ yyparse (void) | yyerrlab1 -- common code for both syntax error and YYERROR. | `-------------------------------------------------------------*/ yyerrlab1: - yyerrstatus = 3; /* Each real token shifted decrements this. */ + yyerrstatus = 3; /* Each real token shifted decrements this. */ - /* Pop stack until we find a state that shifts the error token. */ for (;;) { yyn = yypact[yystate]; - if (!yypact_value_is_default (yyn)) - { - yyn += YYSYMBOL_YYerror; - if (0 <= yyn && yyn <= YYLAST && yycheck[yyn] == YYSYMBOL_YYerror) - { - yyn = yytable[yyn]; - if (0 < yyn) - break; - } - } + if (yyn != YYPACT_NINF) + { + yyn += YYTERROR; + if (0 <= yyn && yyn <= YYLAST && yycheck[yyn] == YYTERROR) + { + yyn = yytable[yyn]; + if (0 < yyn) + break; + } + } /* Pop the current state because it cannot handle the error token. */ if (yyssp == yyss) - YYABORT; + YYABORT; yydestruct ("Error: popping", - YY_ACCESSING_SYMBOL (yystate), yyvsp); + yystos[yystate], yyvsp); YYPOPSTACK (1); yystate = *yyssp; YY_STACK_PRINT (yyss, yyssp); } - YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN + if (yyn == YYFINAL) + YYACCEPT; + *++yyvsp = yylval; - YY_IGNORE_MAYBE_UNINITIALIZED_END /* Shift the error token. */ - YY_SYMBOL_PRINT ("Shifting", YY_ACCESSING_SYMBOL (yyn), yyvsp, yylsp); + YY_SYMBOL_PRINT ("Shifting", yystos[yyn], yyvsp, yylsp); yystate = yyn; goto yynewstate; @@ -7183,7 +7356,6 @@ yyparse (void) yyresult = 0; goto yyreturn; - /*-----------------------------------. | yyabortlab -- YYABORT comes here. | `-----------------------------------*/ @@ -7191,49 +7363,44 @@ yyparse (void) yyresult = 1; goto yyreturn; - -#if !defined yyoverflow +#ifndef yyoverflow /*-------------------------------------------------. | yyexhaustedlab -- memory exhaustion comes here. | `-------------------------------------------------*/ yyexhaustedlab: yyerror (YY_("memory exhausted")); yyresult = 2; - goto yyreturn; + /* Fall through. */ #endif - -/*-------------------------------------------------------. -| yyreturn -- parsing is finished, clean up and return. | -`-------------------------------------------------------*/ yyreturn: - if (yychar != YYEMPTY) - { - /* Make sure we have latest lookahead translation. See comments at - user semantic actions for why this is necessary. */ - yytoken = YYTRANSLATE (yychar); - yydestruct ("Cleanup: discarding lookahead", - yytoken, &yylval); - } - /* Do not reclaim the symbols of the rule whose action triggered + if (yychar != YYEOF && yychar != YYEMPTY) + yydestruct ("Cleanup: discarding lookahead", + yytoken, &yylval); + /* Do not reclaim the symbols of the rule which action triggered this YYABORT or YYACCEPT. */ YYPOPSTACK (yylen); YY_STACK_PRINT (yyss, yyssp); while (yyssp != yyss) { yydestruct ("Cleanup: popping", - YY_ACCESSING_SYMBOL (+*yyssp), yyvsp); + yystos[*yyssp], yyvsp); YYPOPSTACK (1); } #ifndef yyoverflow if (yyss != yyssa) YYSTACK_FREE (yyss); #endif - - return yyresult; +#if YYERROR_VERBOSE + if (yymsg != yymsgbuf) + YYSTACK_FREE (yymsg); +#endif + /* Make sure YYID is used. */ + return YYID (yyresult); } -#line 3659 "./util/configparser.y" + +#line 3669 "./util/configparser.y" /* parse helper routines could be here */ @@ -7255,3 +7422,4 @@ validate_respip_action(const char* action) } + diff --git a/util/configparser.h b/util/configparser.h index 5c5c8d166..9d86f017a 100644 --- a/util/configparser.h +++ b/util/configparser.h @@ -1,14 +1,14 @@ -/* A Bison parser, made by GNU Bison 3.7.6. */ +/* A Bison parser, made by GNU Bison 2.3. */ -/* Bison interface for Yacc-like parsers in C +/* Skeleton interface for Bison's Yacc-like parsers in C - Copyright (C) 1984, 1989-1990, 2000-2015, 2018-2021 Free Software Foundation, - Inc. + Copyright (C) 1984, 1989, 1990, 2000, 2001, 2002, 2003, 2004, 2005, 2006 + Free Software Foundation, Inc. - This program is free software: you can redistribute it and/or modify + This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. + the Free Software Foundation; either version 2, or (at your option) + any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of @@ -16,7 +16,9 @@ GNU General Public License for more details. You should have received a copy of the GNU General Public License - along with this program. If not, see . */ + along with this program; if not, write to the Free Software + Foundation, Inc., 51 Franklin Street, Fifth Floor, + Boston, MA 02110-1301, USA. */ /* As a special exception, you may create a larger work that contains part or all of the Bison parser skeleton and distribute that work @@ -31,361 +33,340 @@ This special exception was added by the Free Software Foundation in version 2.2 of Bison. */ -/* DO NOT RELY ON FEATURES THAT ARE NOT DOCUMENTED in the manual, - especially those whose name start with YY_ or yy_. They are - private implementation details that can be changed or removed. */ - -#ifndef YY_YY_UTIL_CONFIGPARSER_H_INCLUDED -# define YY_YY_UTIL_CONFIGPARSER_H_INCLUDED -/* Debug traces. */ -#ifndef YYDEBUG -# define YYDEBUG 0 -#endif -#if YYDEBUG -extern int yydebug; -#endif - -/* Token kinds. */ +/* Tokens. */ #ifndef YYTOKENTYPE # define YYTOKENTYPE - enum yytokentype - { - YYEMPTY = -2, - YYEOF = 0, /* "end of file" */ - YYerror = 256, /* error */ - YYUNDEF = 257, /* "invalid token" */ - SPACE = 258, /* SPACE */ - LETTER = 259, /* LETTER */ - NEWLINE = 260, /* NEWLINE */ - COMMENT = 261, /* COMMENT */ - COLON = 262, /* COLON */ - ANY = 263, /* ANY */ - ZONESTR = 264, /* ZONESTR */ - STRING_ARG = 265, /* STRING_ARG */ - VAR_FORCE_TOPLEVEL = 266, /* VAR_FORCE_TOPLEVEL */ - VAR_SERVER = 267, /* VAR_SERVER */ - VAR_VERBOSITY = 268, /* VAR_VERBOSITY */ - VAR_NUM_THREADS = 269, /* VAR_NUM_THREADS */ - VAR_PORT = 270, /* VAR_PORT */ - VAR_OUTGOING_RANGE = 271, /* VAR_OUTGOING_RANGE */ - VAR_INTERFACE = 272, /* VAR_INTERFACE */ - VAR_PREFER_IP4 = 273, /* VAR_PREFER_IP4 */ - VAR_DO_IP4 = 274, /* VAR_DO_IP4 */ - VAR_DO_IP6 = 275, /* VAR_DO_IP6 */ - VAR_PREFER_IP6 = 276, /* VAR_PREFER_IP6 */ - VAR_DO_UDP = 277, /* VAR_DO_UDP */ - VAR_DO_TCP = 278, /* VAR_DO_TCP */ - VAR_TCP_MSS = 279, /* VAR_TCP_MSS */ - VAR_OUTGOING_TCP_MSS = 280, /* VAR_OUTGOING_TCP_MSS */ - VAR_TCP_IDLE_TIMEOUT = 281, /* VAR_TCP_IDLE_TIMEOUT */ - VAR_EDNS_TCP_KEEPALIVE = 282, /* VAR_EDNS_TCP_KEEPALIVE */ - VAR_EDNS_TCP_KEEPALIVE_TIMEOUT = 283, /* VAR_EDNS_TCP_KEEPALIVE_TIMEOUT */ - VAR_CHROOT = 284, /* VAR_CHROOT */ - VAR_USERNAME = 285, /* VAR_USERNAME */ - VAR_DIRECTORY = 286, /* VAR_DIRECTORY */ - VAR_LOGFILE = 287, /* VAR_LOGFILE */ - VAR_PIDFILE = 288, /* VAR_PIDFILE */ - VAR_MSG_CACHE_SIZE = 289, /* VAR_MSG_CACHE_SIZE */ - VAR_MSG_CACHE_SLABS = 290, /* VAR_MSG_CACHE_SLABS */ - VAR_NUM_QUERIES_PER_THREAD = 291, /* VAR_NUM_QUERIES_PER_THREAD */ - VAR_RRSET_CACHE_SIZE = 292, /* VAR_RRSET_CACHE_SIZE */ - VAR_RRSET_CACHE_SLABS = 293, /* VAR_RRSET_CACHE_SLABS */ - VAR_OUTGOING_NUM_TCP = 294, /* VAR_OUTGOING_NUM_TCP */ - VAR_INFRA_HOST_TTL = 295, /* VAR_INFRA_HOST_TTL */ - VAR_INFRA_LAME_TTL = 296, /* VAR_INFRA_LAME_TTL */ - VAR_INFRA_CACHE_SLABS = 297, /* VAR_INFRA_CACHE_SLABS */ - VAR_INFRA_CACHE_NUMHOSTS = 298, /* VAR_INFRA_CACHE_NUMHOSTS */ - VAR_INFRA_CACHE_LAME_SIZE = 299, /* VAR_INFRA_CACHE_LAME_SIZE */ - VAR_NAME = 300, /* VAR_NAME */ - VAR_STUB_ZONE = 301, /* VAR_STUB_ZONE */ - VAR_STUB_HOST = 302, /* VAR_STUB_HOST */ - VAR_STUB_ADDR = 303, /* VAR_STUB_ADDR */ - VAR_TARGET_FETCH_POLICY = 304, /* VAR_TARGET_FETCH_POLICY */ - VAR_HARDEN_SHORT_BUFSIZE = 305, /* VAR_HARDEN_SHORT_BUFSIZE */ - VAR_HARDEN_LARGE_QUERIES = 306, /* VAR_HARDEN_LARGE_QUERIES */ - VAR_FORWARD_ZONE = 307, /* VAR_FORWARD_ZONE */ - VAR_FORWARD_HOST = 308, /* VAR_FORWARD_HOST */ - VAR_FORWARD_ADDR = 309, /* VAR_FORWARD_ADDR */ - VAR_DO_NOT_QUERY_ADDRESS = 310, /* VAR_DO_NOT_QUERY_ADDRESS */ - VAR_HIDE_IDENTITY = 311, /* VAR_HIDE_IDENTITY */ - VAR_HIDE_VERSION = 312, /* VAR_HIDE_VERSION */ - VAR_IDENTITY = 313, /* VAR_IDENTITY */ - VAR_VERSION = 314, /* VAR_VERSION */ - VAR_HARDEN_GLUE = 315, /* VAR_HARDEN_GLUE */ - VAR_MODULE_CONF = 316, /* VAR_MODULE_CONF */ - VAR_TRUST_ANCHOR_FILE = 317, /* VAR_TRUST_ANCHOR_FILE */ - VAR_TRUST_ANCHOR = 318, /* VAR_TRUST_ANCHOR */ - VAR_VAL_OVERRIDE_DATE = 319, /* VAR_VAL_OVERRIDE_DATE */ - VAR_BOGUS_TTL = 320, /* VAR_BOGUS_TTL */ - VAR_VAL_CLEAN_ADDITIONAL = 321, /* VAR_VAL_CLEAN_ADDITIONAL */ - VAR_VAL_PERMISSIVE_MODE = 322, /* VAR_VAL_PERMISSIVE_MODE */ - VAR_INCOMING_NUM_TCP = 323, /* VAR_INCOMING_NUM_TCP */ - VAR_MSG_BUFFER_SIZE = 324, /* VAR_MSG_BUFFER_SIZE */ - VAR_KEY_CACHE_SIZE = 325, /* VAR_KEY_CACHE_SIZE */ - VAR_KEY_CACHE_SLABS = 326, /* VAR_KEY_CACHE_SLABS */ - VAR_TRUSTED_KEYS_FILE = 327, /* VAR_TRUSTED_KEYS_FILE */ - VAR_VAL_NSEC3_KEYSIZE_ITERATIONS = 328, /* VAR_VAL_NSEC3_KEYSIZE_ITERATIONS */ - VAR_USE_SYSLOG = 329, /* VAR_USE_SYSLOG */ - VAR_OUTGOING_INTERFACE = 330, /* VAR_OUTGOING_INTERFACE */ - VAR_ROOT_HINTS = 331, /* VAR_ROOT_HINTS */ - VAR_DO_NOT_QUERY_LOCALHOST = 332, /* VAR_DO_NOT_QUERY_LOCALHOST */ - VAR_CACHE_MAX_TTL = 333, /* VAR_CACHE_MAX_TTL */ - VAR_HARDEN_DNSSEC_STRIPPED = 334, /* VAR_HARDEN_DNSSEC_STRIPPED */ - VAR_ACCESS_CONTROL = 335, /* VAR_ACCESS_CONTROL */ - VAR_LOCAL_ZONE = 336, /* VAR_LOCAL_ZONE */ - VAR_LOCAL_DATA = 337, /* VAR_LOCAL_DATA */ - VAR_INTERFACE_AUTOMATIC = 338, /* VAR_INTERFACE_AUTOMATIC */ - VAR_STATISTICS_INTERVAL = 339, /* VAR_STATISTICS_INTERVAL */ - VAR_DO_DAEMONIZE = 340, /* VAR_DO_DAEMONIZE */ - VAR_USE_CAPS_FOR_ID = 341, /* VAR_USE_CAPS_FOR_ID */ - VAR_STATISTICS_CUMULATIVE = 342, /* VAR_STATISTICS_CUMULATIVE */ - VAR_OUTGOING_PORT_PERMIT = 343, /* VAR_OUTGOING_PORT_PERMIT */ - VAR_OUTGOING_PORT_AVOID = 344, /* VAR_OUTGOING_PORT_AVOID */ - VAR_DLV_ANCHOR_FILE = 345, /* VAR_DLV_ANCHOR_FILE */ - VAR_DLV_ANCHOR = 346, /* VAR_DLV_ANCHOR */ - VAR_NEG_CACHE_SIZE = 347, /* VAR_NEG_CACHE_SIZE */ - VAR_HARDEN_REFERRAL_PATH = 348, /* VAR_HARDEN_REFERRAL_PATH */ - VAR_PRIVATE_ADDRESS = 349, /* VAR_PRIVATE_ADDRESS */ - VAR_PRIVATE_DOMAIN = 350, /* VAR_PRIVATE_DOMAIN */ - VAR_REMOTE_CONTROL = 351, /* VAR_REMOTE_CONTROL */ - VAR_CONTROL_ENABLE = 352, /* VAR_CONTROL_ENABLE */ - VAR_CONTROL_INTERFACE = 353, /* VAR_CONTROL_INTERFACE */ - VAR_CONTROL_PORT = 354, /* VAR_CONTROL_PORT */ - VAR_SERVER_KEY_FILE = 355, /* VAR_SERVER_KEY_FILE */ - VAR_SERVER_CERT_FILE = 356, /* VAR_SERVER_CERT_FILE */ - VAR_CONTROL_KEY_FILE = 357, /* VAR_CONTROL_KEY_FILE */ - VAR_CONTROL_CERT_FILE = 358, /* VAR_CONTROL_CERT_FILE */ - VAR_CONTROL_USE_CERT = 359, /* VAR_CONTROL_USE_CERT */ - VAR_TCP_REUSE_TIMEOUT = 360, /* VAR_TCP_REUSE_TIMEOUT */ - VAR_MAX_REUSE_TCP_QUERIES = 361, /* VAR_MAX_REUSE_TCP_QUERIES */ - VAR_EXTENDED_STATISTICS = 362, /* VAR_EXTENDED_STATISTICS */ - VAR_LOCAL_DATA_PTR = 363, /* VAR_LOCAL_DATA_PTR */ - VAR_JOSTLE_TIMEOUT = 364, /* VAR_JOSTLE_TIMEOUT */ - VAR_STUB_PRIME = 365, /* VAR_STUB_PRIME */ - VAR_UNWANTED_REPLY_THRESHOLD = 366, /* VAR_UNWANTED_REPLY_THRESHOLD */ - VAR_LOG_TIME_ASCII = 367, /* VAR_LOG_TIME_ASCII */ - VAR_DOMAIN_INSECURE = 368, /* VAR_DOMAIN_INSECURE */ - VAR_PYTHON = 369, /* VAR_PYTHON */ - VAR_PYTHON_SCRIPT = 370, /* VAR_PYTHON_SCRIPT */ - VAR_VAL_SIG_SKEW_MIN = 371, /* VAR_VAL_SIG_SKEW_MIN */ - VAR_VAL_SIG_SKEW_MAX = 372, /* VAR_VAL_SIG_SKEW_MAX */ - VAR_VAL_MAX_RESTART = 373, /* VAR_VAL_MAX_RESTART */ - VAR_CACHE_MIN_TTL = 374, /* VAR_CACHE_MIN_TTL */ - VAR_VAL_LOG_LEVEL = 375, /* VAR_VAL_LOG_LEVEL */ - VAR_AUTO_TRUST_ANCHOR_FILE = 376, /* VAR_AUTO_TRUST_ANCHOR_FILE */ - VAR_KEEP_MISSING = 377, /* VAR_KEEP_MISSING */ - VAR_ADD_HOLDDOWN = 378, /* VAR_ADD_HOLDDOWN */ - VAR_DEL_HOLDDOWN = 379, /* VAR_DEL_HOLDDOWN */ - VAR_SO_RCVBUF = 380, /* VAR_SO_RCVBUF */ - VAR_EDNS_BUFFER_SIZE = 381, /* VAR_EDNS_BUFFER_SIZE */ - VAR_PREFETCH = 382, /* VAR_PREFETCH */ - VAR_PREFETCH_KEY = 383, /* VAR_PREFETCH_KEY */ - VAR_SO_SNDBUF = 384, /* VAR_SO_SNDBUF */ - VAR_SO_REUSEPORT = 385, /* VAR_SO_REUSEPORT */ - VAR_HARDEN_BELOW_NXDOMAIN = 386, /* VAR_HARDEN_BELOW_NXDOMAIN */ - VAR_IGNORE_CD_FLAG = 387, /* VAR_IGNORE_CD_FLAG */ - VAR_LOG_QUERIES = 388, /* VAR_LOG_QUERIES */ - VAR_LOG_REPLIES = 389, /* VAR_LOG_REPLIES */ - VAR_LOG_LOCAL_ACTIONS = 390, /* VAR_LOG_LOCAL_ACTIONS */ - VAR_TCP_UPSTREAM = 391, /* VAR_TCP_UPSTREAM */ - VAR_SSL_UPSTREAM = 392, /* VAR_SSL_UPSTREAM */ - VAR_TCP_AUTH_QUERY_TIMEOUT = 393, /* VAR_TCP_AUTH_QUERY_TIMEOUT */ - VAR_SSL_SERVICE_KEY = 394, /* VAR_SSL_SERVICE_KEY */ - VAR_SSL_SERVICE_PEM = 395, /* VAR_SSL_SERVICE_PEM */ - VAR_SSL_PORT = 396, /* VAR_SSL_PORT */ - VAR_FORWARD_FIRST = 397, /* VAR_FORWARD_FIRST */ - VAR_STUB_SSL_UPSTREAM = 398, /* VAR_STUB_SSL_UPSTREAM */ - VAR_FORWARD_SSL_UPSTREAM = 399, /* VAR_FORWARD_SSL_UPSTREAM */ - VAR_TLS_CERT_BUNDLE = 400, /* VAR_TLS_CERT_BUNDLE */ - VAR_STUB_TCP_UPSTREAM = 401, /* VAR_STUB_TCP_UPSTREAM */ - VAR_FORWARD_TCP_UPSTREAM = 402, /* VAR_FORWARD_TCP_UPSTREAM */ - VAR_HTTPS_PORT = 403, /* VAR_HTTPS_PORT */ - VAR_HTTP_ENDPOINT = 404, /* VAR_HTTP_ENDPOINT */ - VAR_HTTP_MAX_STREAMS = 405, /* VAR_HTTP_MAX_STREAMS */ - VAR_HTTP_QUERY_BUFFER_SIZE = 406, /* VAR_HTTP_QUERY_BUFFER_SIZE */ - VAR_HTTP_RESPONSE_BUFFER_SIZE = 407, /* VAR_HTTP_RESPONSE_BUFFER_SIZE */ - VAR_HTTP_NODELAY = 408, /* VAR_HTTP_NODELAY */ - VAR_HTTP_NOTLS_DOWNSTREAM = 409, /* VAR_HTTP_NOTLS_DOWNSTREAM */ - VAR_STUB_FIRST = 410, /* VAR_STUB_FIRST */ - VAR_MINIMAL_RESPONSES = 411, /* VAR_MINIMAL_RESPONSES */ - VAR_RRSET_ROUNDROBIN = 412, /* VAR_RRSET_ROUNDROBIN */ - VAR_MAX_UDP_SIZE = 413, /* VAR_MAX_UDP_SIZE */ - VAR_DELAY_CLOSE = 414, /* VAR_DELAY_CLOSE */ - VAR_UDP_CONNECT = 415, /* VAR_UDP_CONNECT */ - VAR_UNBLOCK_LAN_ZONES = 416, /* VAR_UNBLOCK_LAN_ZONES */ - VAR_INSECURE_LAN_ZONES = 417, /* VAR_INSECURE_LAN_ZONES */ - VAR_INFRA_CACHE_MIN_RTT = 418, /* VAR_INFRA_CACHE_MIN_RTT */ - VAR_INFRA_KEEP_PROBING = 419, /* VAR_INFRA_KEEP_PROBING */ - VAR_DNS64_PREFIX = 420, /* VAR_DNS64_PREFIX */ - VAR_DNS64_SYNTHALL = 421, /* VAR_DNS64_SYNTHALL */ - VAR_DNS64_IGNORE_AAAA = 422, /* VAR_DNS64_IGNORE_AAAA */ - VAR_DNSTAP = 423, /* VAR_DNSTAP */ - VAR_DNSTAP_ENABLE = 424, /* VAR_DNSTAP_ENABLE */ - VAR_DNSTAP_SOCKET_PATH = 425, /* VAR_DNSTAP_SOCKET_PATH */ - VAR_DNSTAP_IP = 426, /* VAR_DNSTAP_IP */ - VAR_DNSTAP_TLS = 427, /* VAR_DNSTAP_TLS */ - VAR_DNSTAP_TLS_SERVER_NAME = 428, /* VAR_DNSTAP_TLS_SERVER_NAME */ - VAR_DNSTAP_TLS_CERT_BUNDLE = 429, /* VAR_DNSTAP_TLS_CERT_BUNDLE */ - VAR_DNSTAP_TLS_CLIENT_KEY_FILE = 430, /* VAR_DNSTAP_TLS_CLIENT_KEY_FILE */ - VAR_DNSTAP_TLS_CLIENT_CERT_FILE = 431, /* VAR_DNSTAP_TLS_CLIENT_CERT_FILE */ - VAR_DNSTAP_SEND_IDENTITY = 432, /* VAR_DNSTAP_SEND_IDENTITY */ - VAR_DNSTAP_SEND_VERSION = 433, /* VAR_DNSTAP_SEND_VERSION */ - VAR_DNSTAP_BIDIRECTIONAL = 434, /* VAR_DNSTAP_BIDIRECTIONAL */ - VAR_DNSTAP_IDENTITY = 435, /* VAR_DNSTAP_IDENTITY */ - VAR_DNSTAP_VERSION = 436, /* VAR_DNSTAP_VERSION */ - VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES = 437, /* VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES */ - VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES = 438, /* VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES */ - VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES = 439, /* VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES */ - VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES = 440, /* VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES */ - VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES = 441, /* VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES */ - VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES = 442, /* VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES */ - VAR_RESPONSE_IP_TAG = 443, /* VAR_RESPONSE_IP_TAG */ - VAR_RESPONSE_IP = 444, /* VAR_RESPONSE_IP */ - VAR_RESPONSE_IP_DATA = 445, /* VAR_RESPONSE_IP_DATA */ - VAR_HARDEN_ALGO_DOWNGRADE = 446, /* VAR_HARDEN_ALGO_DOWNGRADE */ - VAR_IP_TRANSPARENT = 447, /* VAR_IP_TRANSPARENT */ - VAR_IP_DSCP = 448, /* VAR_IP_DSCP */ - VAR_DISABLE_DNSSEC_LAME_CHECK = 449, /* VAR_DISABLE_DNSSEC_LAME_CHECK */ - VAR_IP_RATELIMIT = 450, /* VAR_IP_RATELIMIT */ - VAR_IP_RATELIMIT_SLABS = 451, /* VAR_IP_RATELIMIT_SLABS */ - VAR_IP_RATELIMIT_SIZE = 452, /* VAR_IP_RATELIMIT_SIZE */ - VAR_RATELIMIT = 453, /* VAR_RATELIMIT */ - VAR_RATELIMIT_SLABS = 454, /* VAR_RATELIMIT_SLABS */ - VAR_RATELIMIT_SIZE = 455, /* VAR_RATELIMIT_SIZE */ - VAR_OUTBOUND_MSG_RETRY = 456, /* VAR_OUTBOUND_MSG_RETRY */ - VAR_RATELIMIT_FOR_DOMAIN = 457, /* VAR_RATELIMIT_FOR_DOMAIN */ - VAR_RATELIMIT_BELOW_DOMAIN = 458, /* VAR_RATELIMIT_BELOW_DOMAIN */ - VAR_IP_RATELIMIT_FACTOR = 459, /* VAR_IP_RATELIMIT_FACTOR */ - VAR_RATELIMIT_FACTOR = 460, /* VAR_RATELIMIT_FACTOR */ - VAR_IP_RATELIMIT_BACKOFF = 461, /* VAR_IP_RATELIMIT_BACKOFF */ - VAR_RATELIMIT_BACKOFF = 462, /* VAR_RATELIMIT_BACKOFF */ - VAR_SEND_CLIENT_SUBNET = 463, /* VAR_SEND_CLIENT_SUBNET */ - VAR_CLIENT_SUBNET_ZONE = 464, /* VAR_CLIENT_SUBNET_ZONE */ - VAR_CLIENT_SUBNET_ALWAYS_FORWARD = 465, /* VAR_CLIENT_SUBNET_ALWAYS_FORWARD */ - VAR_CLIENT_SUBNET_OPCODE = 466, /* VAR_CLIENT_SUBNET_OPCODE */ - VAR_MAX_CLIENT_SUBNET_IPV4 = 467, /* VAR_MAX_CLIENT_SUBNET_IPV4 */ - VAR_MAX_CLIENT_SUBNET_IPV6 = 468, /* VAR_MAX_CLIENT_SUBNET_IPV6 */ - VAR_MIN_CLIENT_SUBNET_IPV4 = 469, /* VAR_MIN_CLIENT_SUBNET_IPV4 */ - VAR_MIN_CLIENT_SUBNET_IPV6 = 470, /* VAR_MIN_CLIENT_SUBNET_IPV6 */ - VAR_MAX_ECS_TREE_SIZE_IPV4 = 471, /* VAR_MAX_ECS_TREE_SIZE_IPV4 */ - VAR_MAX_ECS_TREE_SIZE_IPV6 = 472, /* VAR_MAX_ECS_TREE_SIZE_IPV6 */ - VAR_CAPS_WHITELIST = 473, /* VAR_CAPS_WHITELIST */ - VAR_CACHE_MAX_NEGATIVE_TTL = 474, /* VAR_CACHE_MAX_NEGATIVE_TTL */ - VAR_PERMIT_SMALL_HOLDDOWN = 475, /* VAR_PERMIT_SMALL_HOLDDOWN */ - VAR_QNAME_MINIMISATION = 476, /* VAR_QNAME_MINIMISATION */ - VAR_QNAME_MINIMISATION_STRICT = 477, /* VAR_QNAME_MINIMISATION_STRICT */ - VAR_IP_FREEBIND = 478, /* VAR_IP_FREEBIND */ - VAR_DEFINE_TAG = 479, /* VAR_DEFINE_TAG */ - VAR_LOCAL_ZONE_TAG = 480, /* VAR_LOCAL_ZONE_TAG */ - VAR_ACCESS_CONTROL_TAG = 481, /* VAR_ACCESS_CONTROL_TAG */ - VAR_LOCAL_ZONE_OVERRIDE = 482, /* VAR_LOCAL_ZONE_OVERRIDE */ - VAR_ACCESS_CONTROL_TAG_ACTION = 483, /* VAR_ACCESS_CONTROL_TAG_ACTION */ - VAR_ACCESS_CONTROL_TAG_DATA = 484, /* VAR_ACCESS_CONTROL_TAG_DATA */ - VAR_VIEW = 485, /* VAR_VIEW */ - VAR_ACCESS_CONTROL_VIEW = 486, /* VAR_ACCESS_CONTROL_VIEW */ - VAR_VIEW_FIRST = 487, /* VAR_VIEW_FIRST */ - VAR_SERVE_EXPIRED = 488, /* VAR_SERVE_EXPIRED */ - VAR_SERVE_EXPIRED_TTL = 489, /* VAR_SERVE_EXPIRED_TTL */ - VAR_SERVE_EXPIRED_TTL_RESET = 490, /* VAR_SERVE_EXPIRED_TTL_RESET */ - VAR_SERVE_EXPIRED_REPLY_TTL = 491, /* VAR_SERVE_EXPIRED_REPLY_TTL */ - VAR_SERVE_EXPIRED_CLIENT_TIMEOUT = 492, /* VAR_SERVE_EXPIRED_CLIENT_TIMEOUT */ - VAR_EDE_SERVE_EXPIRED = 493, /* VAR_EDE_SERVE_EXPIRED */ - VAR_SERVE_ORIGINAL_TTL = 494, /* VAR_SERVE_ORIGINAL_TTL */ - VAR_FAKE_DSA = 495, /* VAR_FAKE_DSA */ - VAR_FAKE_SHA1 = 496, /* VAR_FAKE_SHA1 */ - VAR_LOG_IDENTITY = 497, /* VAR_LOG_IDENTITY */ - VAR_HIDE_TRUSTANCHOR = 498, /* VAR_HIDE_TRUSTANCHOR */ - VAR_HIDE_HTTP_USER_AGENT = 499, /* VAR_HIDE_HTTP_USER_AGENT */ - VAR_HTTP_USER_AGENT = 500, /* VAR_HTTP_USER_AGENT */ - VAR_TRUST_ANCHOR_SIGNALING = 501, /* VAR_TRUST_ANCHOR_SIGNALING */ - VAR_AGGRESSIVE_NSEC = 502, /* VAR_AGGRESSIVE_NSEC */ - VAR_USE_SYSTEMD = 503, /* VAR_USE_SYSTEMD */ - VAR_SHM_ENABLE = 504, /* VAR_SHM_ENABLE */ - VAR_SHM_KEY = 505, /* VAR_SHM_KEY */ - VAR_ROOT_KEY_SENTINEL = 506, /* VAR_ROOT_KEY_SENTINEL */ - VAR_DNSCRYPT = 507, /* VAR_DNSCRYPT */ - VAR_DNSCRYPT_ENABLE = 508, /* VAR_DNSCRYPT_ENABLE */ - VAR_DNSCRYPT_PORT = 509, /* VAR_DNSCRYPT_PORT */ - VAR_DNSCRYPT_PROVIDER = 510, /* VAR_DNSCRYPT_PROVIDER */ - VAR_DNSCRYPT_SECRET_KEY = 511, /* VAR_DNSCRYPT_SECRET_KEY */ - VAR_DNSCRYPT_PROVIDER_CERT = 512, /* VAR_DNSCRYPT_PROVIDER_CERT */ - VAR_DNSCRYPT_PROVIDER_CERT_ROTATED = 513, /* VAR_DNSCRYPT_PROVIDER_CERT_ROTATED */ - VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE = 514, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE */ - VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS = 515, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS */ - VAR_DNSCRYPT_NONCE_CACHE_SIZE = 516, /* VAR_DNSCRYPT_NONCE_CACHE_SIZE */ - VAR_DNSCRYPT_NONCE_CACHE_SLABS = 517, /* VAR_DNSCRYPT_NONCE_CACHE_SLABS */ - VAR_PAD_RESPONSES = 518, /* VAR_PAD_RESPONSES */ - VAR_PAD_RESPONSES_BLOCK_SIZE = 519, /* VAR_PAD_RESPONSES_BLOCK_SIZE */ - VAR_PAD_QUERIES = 520, /* VAR_PAD_QUERIES */ - VAR_PAD_QUERIES_BLOCK_SIZE = 521, /* VAR_PAD_QUERIES_BLOCK_SIZE */ - VAR_IPSECMOD_ENABLED = 522, /* VAR_IPSECMOD_ENABLED */ - VAR_IPSECMOD_HOOK = 523, /* VAR_IPSECMOD_HOOK */ - VAR_IPSECMOD_IGNORE_BOGUS = 524, /* VAR_IPSECMOD_IGNORE_BOGUS */ - VAR_IPSECMOD_MAX_TTL = 525, /* VAR_IPSECMOD_MAX_TTL */ - VAR_IPSECMOD_WHITELIST = 526, /* VAR_IPSECMOD_WHITELIST */ - VAR_IPSECMOD_STRICT = 527, /* VAR_IPSECMOD_STRICT */ - VAR_CACHEDB = 528, /* VAR_CACHEDB */ - VAR_CACHEDB_BACKEND = 529, /* VAR_CACHEDB_BACKEND */ - VAR_CACHEDB_SECRETSEED = 530, /* VAR_CACHEDB_SECRETSEED */ - VAR_CACHEDB_REDISHOST = 531, /* VAR_CACHEDB_REDISHOST */ - VAR_CACHEDB_REDISPORT = 532, /* VAR_CACHEDB_REDISPORT */ - VAR_CACHEDB_REDISTIMEOUT = 533, /* VAR_CACHEDB_REDISTIMEOUT */ - VAR_CACHEDB_REDISEXPIRERECORDS = 534, /* VAR_CACHEDB_REDISEXPIRERECORDS */ - VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM = 535, /* VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM */ - VAR_FOR_UPSTREAM = 536, /* VAR_FOR_UPSTREAM */ - VAR_AUTH_ZONE = 537, /* VAR_AUTH_ZONE */ - VAR_ZONEFILE = 538, /* VAR_ZONEFILE */ - VAR_MASTER = 539, /* VAR_MASTER */ - VAR_URL = 540, /* VAR_URL */ - VAR_FOR_DOWNSTREAM = 541, /* VAR_FOR_DOWNSTREAM */ - VAR_FALLBACK_ENABLED = 542, /* VAR_FALLBACK_ENABLED */ - VAR_TLS_ADDITIONAL_PORT = 543, /* VAR_TLS_ADDITIONAL_PORT */ - VAR_LOW_RTT = 544, /* VAR_LOW_RTT */ - VAR_LOW_RTT_PERMIL = 545, /* VAR_LOW_RTT_PERMIL */ - VAR_FAST_SERVER_PERMIL = 546, /* VAR_FAST_SERVER_PERMIL */ - VAR_FAST_SERVER_NUM = 547, /* VAR_FAST_SERVER_NUM */ - VAR_ALLOW_NOTIFY = 548, /* VAR_ALLOW_NOTIFY */ - VAR_TLS_WIN_CERT = 549, /* VAR_TLS_WIN_CERT */ - VAR_TCP_CONNECTION_LIMIT = 550, /* VAR_TCP_CONNECTION_LIMIT */ - VAR_FORWARD_NO_CACHE = 551, /* VAR_FORWARD_NO_CACHE */ - VAR_STUB_NO_CACHE = 552, /* VAR_STUB_NO_CACHE */ - VAR_LOG_SERVFAIL = 553, /* VAR_LOG_SERVFAIL */ - VAR_DENY_ANY = 554, /* VAR_DENY_ANY */ - VAR_UNKNOWN_SERVER_TIME_LIMIT = 555, /* VAR_UNKNOWN_SERVER_TIME_LIMIT */ - VAR_LOG_TAG_QUERYREPLY = 556, /* VAR_LOG_TAG_QUERYREPLY */ - VAR_STREAM_WAIT_SIZE = 557, /* VAR_STREAM_WAIT_SIZE */ - VAR_TLS_CIPHERS = 558, /* VAR_TLS_CIPHERS */ - VAR_TLS_CIPHERSUITES = 559, /* VAR_TLS_CIPHERSUITES */ - VAR_TLS_USE_SNI = 560, /* VAR_TLS_USE_SNI */ - VAR_IPSET = 561, /* VAR_IPSET */ - VAR_IPSET_NAME_V4 = 562, /* VAR_IPSET_NAME_V4 */ - VAR_IPSET_NAME_V6 = 563, /* VAR_IPSET_NAME_V6 */ - VAR_TLS_SESSION_TICKET_KEYS = 564, /* VAR_TLS_SESSION_TICKET_KEYS */ - VAR_RPZ = 565, /* VAR_RPZ */ - VAR_TAGS = 566, /* VAR_TAGS */ - VAR_RPZ_ACTION_OVERRIDE = 567, /* VAR_RPZ_ACTION_OVERRIDE */ - VAR_RPZ_CNAME_OVERRIDE = 568, /* VAR_RPZ_CNAME_OVERRIDE */ - VAR_RPZ_LOG = 569, /* VAR_RPZ_LOG */ - VAR_RPZ_LOG_NAME = 570, /* VAR_RPZ_LOG_NAME */ - VAR_DYNLIB = 571, /* VAR_DYNLIB */ - VAR_DYNLIB_FILE = 572, /* VAR_DYNLIB_FILE */ - VAR_EDNS_CLIENT_STRING = 573, /* VAR_EDNS_CLIENT_STRING */ - VAR_EDNS_CLIENT_STRING_OPCODE = 574, /* VAR_EDNS_CLIENT_STRING_OPCODE */ - VAR_NSID = 575, /* VAR_NSID */ - VAR_ZONEMD_PERMISSIVE_MODE = 576, /* VAR_ZONEMD_PERMISSIVE_MODE */ - VAR_ZONEMD_CHECK = 577, /* VAR_ZONEMD_CHECK */ - VAR_ZONEMD_REJECT_ABSENCE = 578, /* VAR_ZONEMD_REJECT_ABSENCE */ - VAR_RPZ_SIGNAL_NXDOMAIN_RA = 579, /* VAR_RPZ_SIGNAL_NXDOMAIN_RA */ - VAR_INTERFACE_AUTOMATIC_PORTS = 580, /* VAR_INTERFACE_AUTOMATIC_PORTS */ - VAR_EDE = 581 /* VAR_EDE */ - }; - typedef enum yytokentype yytoken_kind_t; + /* Put the tokens into the symbol table, so that GDB and other debuggers + know about them. */ + enum yytokentype { + SPACE = 258, + LETTER = 259, + NEWLINE = 260, + COMMENT = 261, + COLON = 262, + ANY = 263, + ZONESTR = 264, + STRING_ARG = 265, + VAR_FORCE_TOPLEVEL = 266, + VAR_SERVER = 267, + VAR_VERBOSITY = 268, + VAR_NUM_THREADS = 269, + VAR_PORT = 270, + VAR_OUTGOING_RANGE = 271, + VAR_INTERFACE = 272, + VAR_PREFER_IP4 = 273, + VAR_DO_IP4 = 274, + VAR_DO_IP6 = 275, + VAR_PREFER_IP6 = 276, + VAR_DO_UDP = 277, + VAR_DO_TCP = 278, + VAR_TCP_MSS = 279, + VAR_OUTGOING_TCP_MSS = 280, + VAR_TCP_IDLE_TIMEOUT = 281, + VAR_EDNS_TCP_KEEPALIVE = 282, + VAR_EDNS_TCP_KEEPALIVE_TIMEOUT = 283, + VAR_CHROOT = 284, + VAR_USERNAME = 285, + VAR_DIRECTORY = 286, + VAR_LOGFILE = 287, + VAR_PIDFILE = 288, + VAR_MSG_CACHE_SIZE = 289, + VAR_MSG_CACHE_SLABS = 290, + VAR_NUM_QUERIES_PER_THREAD = 291, + VAR_RRSET_CACHE_SIZE = 292, + VAR_RRSET_CACHE_SLABS = 293, + VAR_OUTGOING_NUM_TCP = 294, + VAR_INFRA_HOST_TTL = 295, + VAR_INFRA_LAME_TTL = 296, + VAR_INFRA_CACHE_SLABS = 297, + VAR_INFRA_CACHE_NUMHOSTS = 298, + VAR_INFRA_CACHE_LAME_SIZE = 299, + VAR_NAME = 300, + VAR_STUB_ZONE = 301, + VAR_STUB_HOST = 302, + VAR_STUB_ADDR = 303, + VAR_TARGET_FETCH_POLICY = 304, + VAR_HARDEN_SHORT_BUFSIZE = 305, + VAR_HARDEN_LARGE_QUERIES = 306, + VAR_FORWARD_ZONE = 307, + VAR_FORWARD_HOST = 308, + VAR_FORWARD_ADDR = 309, + VAR_DO_NOT_QUERY_ADDRESS = 310, + VAR_HIDE_IDENTITY = 311, + VAR_HIDE_VERSION = 312, + VAR_IDENTITY = 313, + VAR_VERSION = 314, + VAR_HARDEN_GLUE = 315, + VAR_MODULE_CONF = 316, + VAR_TRUST_ANCHOR_FILE = 317, + VAR_TRUST_ANCHOR = 318, + VAR_VAL_OVERRIDE_DATE = 319, + VAR_BOGUS_TTL = 320, + VAR_VAL_CLEAN_ADDITIONAL = 321, + VAR_VAL_PERMISSIVE_MODE = 322, + VAR_INCOMING_NUM_TCP = 323, + VAR_MSG_BUFFER_SIZE = 324, + VAR_KEY_CACHE_SIZE = 325, + VAR_KEY_CACHE_SLABS = 326, + VAR_TRUSTED_KEYS_FILE = 327, + VAR_VAL_NSEC3_KEYSIZE_ITERATIONS = 328, + VAR_USE_SYSLOG = 329, + VAR_OUTGOING_INTERFACE = 330, + VAR_ROOT_HINTS = 331, + VAR_DO_NOT_QUERY_LOCALHOST = 332, + VAR_CACHE_MAX_TTL = 333, + VAR_HARDEN_DNSSEC_STRIPPED = 334, + VAR_ACCESS_CONTROL = 335, + VAR_LOCAL_ZONE = 336, + VAR_LOCAL_DATA = 337, + VAR_INTERFACE_AUTOMATIC = 338, + VAR_STATISTICS_INTERVAL = 339, + VAR_DO_DAEMONIZE = 340, + VAR_USE_CAPS_FOR_ID = 341, + VAR_STATISTICS_CUMULATIVE = 342, + VAR_OUTGOING_PORT_PERMIT = 343, + VAR_OUTGOING_PORT_AVOID = 344, + VAR_DLV_ANCHOR_FILE = 345, + VAR_DLV_ANCHOR = 346, + VAR_NEG_CACHE_SIZE = 347, + VAR_HARDEN_REFERRAL_PATH = 348, + VAR_PRIVATE_ADDRESS = 349, + VAR_PRIVATE_DOMAIN = 350, + VAR_REMOTE_CONTROL = 351, + VAR_CONTROL_ENABLE = 352, + VAR_CONTROL_INTERFACE = 353, + VAR_CONTROL_PORT = 354, + VAR_SERVER_KEY_FILE = 355, + VAR_SERVER_CERT_FILE = 356, + VAR_CONTROL_KEY_FILE = 357, + VAR_CONTROL_CERT_FILE = 358, + VAR_CONTROL_USE_CERT = 359, + VAR_TCP_REUSE_TIMEOUT = 360, + VAR_MAX_REUSE_TCP_QUERIES = 361, + VAR_EXTENDED_STATISTICS = 362, + VAR_LOCAL_DATA_PTR = 363, + VAR_JOSTLE_TIMEOUT = 364, + VAR_STUB_PRIME = 365, + VAR_UNWANTED_REPLY_THRESHOLD = 366, + VAR_LOG_TIME_ASCII = 367, + VAR_DOMAIN_INSECURE = 368, + VAR_PYTHON = 369, + VAR_PYTHON_SCRIPT = 370, + VAR_VAL_SIG_SKEW_MIN = 371, + VAR_VAL_SIG_SKEW_MAX = 372, + VAR_VAL_MAX_RESTART = 373, + VAR_CACHE_MIN_TTL = 374, + VAR_VAL_LOG_LEVEL = 375, + VAR_AUTO_TRUST_ANCHOR_FILE = 376, + VAR_KEEP_MISSING = 377, + VAR_ADD_HOLDDOWN = 378, + VAR_DEL_HOLDDOWN = 379, + VAR_SO_RCVBUF = 380, + VAR_EDNS_BUFFER_SIZE = 381, + VAR_PREFETCH = 382, + VAR_PREFETCH_KEY = 383, + VAR_SO_SNDBUF = 384, + VAR_SO_REUSEPORT = 385, + VAR_HARDEN_BELOW_NXDOMAIN = 386, + VAR_IGNORE_CD_FLAG = 387, + VAR_LOG_QUERIES = 388, + VAR_LOG_REPLIES = 389, + VAR_LOG_LOCAL_ACTIONS = 390, + VAR_TCP_UPSTREAM = 391, + VAR_SSL_UPSTREAM = 392, + VAR_TCP_AUTH_QUERY_TIMEOUT = 393, + VAR_SSL_SERVICE_KEY = 394, + VAR_SSL_SERVICE_PEM = 395, + VAR_SSL_PORT = 396, + VAR_FORWARD_FIRST = 397, + VAR_STUB_SSL_UPSTREAM = 398, + VAR_FORWARD_SSL_UPSTREAM = 399, + VAR_TLS_CERT_BUNDLE = 400, + VAR_STUB_TCP_UPSTREAM = 401, + VAR_FORWARD_TCP_UPSTREAM = 402, + VAR_HTTPS_PORT = 403, + VAR_HTTP_ENDPOINT = 404, + VAR_HTTP_MAX_STREAMS = 405, + VAR_HTTP_QUERY_BUFFER_SIZE = 406, + VAR_HTTP_RESPONSE_BUFFER_SIZE = 407, + VAR_HTTP_NODELAY = 408, + VAR_HTTP_NOTLS_DOWNSTREAM = 409, + VAR_STUB_FIRST = 410, + VAR_MINIMAL_RESPONSES = 411, + VAR_RRSET_ROUNDROBIN = 412, + VAR_MAX_UDP_SIZE = 413, + VAR_DELAY_CLOSE = 414, + VAR_UDP_CONNECT = 415, + VAR_UNBLOCK_LAN_ZONES = 416, + VAR_INSECURE_LAN_ZONES = 417, + VAR_INFRA_CACHE_MIN_RTT = 418, + VAR_INFRA_KEEP_PROBING = 419, + VAR_DNS64_PREFIX = 420, + VAR_DNS64_SYNTHALL = 421, + VAR_DNS64_IGNORE_AAAA = 422, + VAR_DNSTAP = 423, + VAR_DNSTAP_ENABLE = 424, + VAR_DNSTAP_SOCKET_PATH = 425, + VAR_DNSTAP_IP = 426, + VAR_DNSTAP_TLS = 427, + VAR_DNSTAP_TLS_SERVER_NAME = 428, + VAR_DNSTAP_TLS_CERT_BUNDLE = 429, + VAR_DNSTAP_TLS_CLIENT_KEY_FILE = 430, + VAR_DNSTAP_TLS_CLIENT_CERT_FILE = 431, + VAR_DNSTAP_SEND_IDENTITY = 432, + VAR_DNSTAP_SEND_VERSION = 433, + VAR_DNSTAP_BIDIRECTIONAL = 434, + VAR_DNSTAP_IDENTITY = 435, + VAR_DNSTAP_VERSION = 436, + VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES = 437, + VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES = 438, + VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES = 439, + VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES = 440, + VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES = 441, + VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES = 442, + VAR_RESPONSE_IP_TAG = 443, + VAR_RESPONSE_IP = 444, + VAR_RESPONSE_IP_DATA = 445, + VAR_HARDEN_ALGO_DOWNGRADE = 446, + VAR_IP_TRANSPARENT = 447, + VAR_IP_DSCP = 448, + VAR_DISABLE_DNSSEC_LAME_CHECK = 449, + VAR_IP_RATELIMIT = 450, + VAR_IP_RATELIMIT_SLABS = 451, + VAR_IP_RATELIMIT_SIZE = 452, + VAR_RATELIMIT = 453, + VAR_RATELIMIT_SLABS = 454, + VAR_RATELIMIT_SIZE = 455, + VAR_OUTBOUND_MSG_RETRY = 456, + VAR_RATELIMIT_FOR_DOMAIN = 457, + VAR_RATELIMIT_BELOW_DOMAIN = 458, + VAR_IP_RATELIMIT_FACTOR = 459, + VAR_RATELIMIT_FACTOR = 460, + VAR_IP_RATELIMIT_BACKOFF = 461, + VAR_RATELIMIT_BACKOFF = 462, + VAR_SEND_CLIENT_SUBNET = 463, + VAR_CLIENT_SUBNET_ZONE = 464, + VAR_CLIENT_SUBNET_ALWAYS_FORWARD = 465, + VAR_CLIENT_SUBNET_OPCODE = 466, + VAR_MAX_CLIENT_SUBNET_IPV4 = 467, + VAR_MAX_CLIENT_SUBNET_IPV6 = 468, + VAR_MIN_CLIENT_SUBNET_IPV4 = 469, + VAR_MIN_CLIENT_SUBNET_IPV6 = 470, + VAR_MAX_ECS_TREE_SIZE_IPV4 = 471, + VAR_MAX_ECS_TREE_SIZE_IPV6 = 472, + VAR_CAPS_WHITELIST = 473, + VAR_CACHE_MAX_NEGATIVE_TTL = 474, + VAR_PERMIT_SMALL_HOLDDOWN = 475, + VAR_QNAME_MINIMISATION = 476, + VAR_QNAME_MINIMISATION_STRICT = 477, + VAR_IP_FREEBIND = 478, + VAR_DEFINE_TAG = 479, + VAR_LOCAL_ZONE_TAG = 480, + VAR_ACCESS_CONTROL_TAG = 481, + VAR_LOCAL_ZONE_OVERRIDE = 482, + VAR_ACCESS_CONTROL_TAG_ACTION = 483, + VAR_ACCESS_CONTROL_TAG_DATA = 484, + VAR_VIEW = 485, + VAR_ACCESS_CONTROL_VIEW = 486, + VAR_VIEW_FIRST = 487, + VAR_SERVE_EXPIRED = 488, + VAR_SERVE_EXPIRED_TTL = 489, + VAR_SERVE_EXPIRED_TTL_RESET = 490, + VAR_SERVE_EXPIRED_REPLY_TTL = 491, + VAR_SERVE_EXPIRED_CLIENT_TIMEOUT = 492, + VAR_EDE_SERVE_EXPIRED = 493, + VAR_SERVE_ORIGINAL_TTL = 494, + VAR_FAKE_DSA = 495, + VAR_FAKE_SHA1 = 496, + VAR_LOG_IDENTITY = 497, + VAR_HIDE_TRUSTANCHOR = 498, + VAR_HIDE_HTTP_USER_AGENT = 499, + VAR_HTTP_USER_AGENT = 500, + VAR_TRUST_ANCHOR_SIGNALING = 501, + VAR_AGGRESSIVE_NSEC = 502, + VAR_USE_SYSTEMD = 503, + VAR_SHM_ENABLE = 504, + VAR_SHM_KEY = 505, + VAR_ROOT_KEY_SENTINEL = 506, + VAR_DNSCRYPT = 507, + VAR_DNSCRYPT_ENABLE = 508, + VAR_DNSCRYPT_PORT = 509, + VAR_DNSCRYPT_PROVIDER = 510, + VAR_DNSCRYPT_SECRET_KEY = 511, + VAR_DNSCRYPT_PROVIDER_CERT = 512, + VAR_DNSCRYPT_PROVIDER_CERT_ROTATED = 513, + VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE = 514, + VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS = 515, + VAR_DNSCRYPT_NONCE_CACHE_SIZE = 516, + VAR_DNSCRYPT_NONCE_CACHE_SLABS = 517, + VAR_PAD_RESPONSES = 518, + VAR_PAD_RESPONSES_BLOCK_SIZE = 519, + VAR_PAD_QUERIES = 520, + VAR_PAD_QUERIES_BLOCK_SIZE = 521, + VAR_IPSECMOD_ENABLED = 522, + VAR_IPSECMOD_HOOK = 523, + VAR_IPSECMOD_IGNORE_BOGUS = 524, + VAR_IPSECMOD_MAX_TTL = 525, + VAR_IPSECMOD_WHITELIST = 526, + VAR_IPSECMOD_STRICT = 527, + VAR_CACHEDB = 528, + VAR_CACHEDB_BACKEND = 529, + VAR_CACHEDB_SECRETSEED = 530, + VAR_CACHEDB_REDISHOST = 531, + VAR_CACHEDB_REDISPORT = 532, + VAR_CACHEDB_REDISTIMEOUT = 533, + VAR_CACHEDB_REDISEXPIRERECORDS = 534, + VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM = 535, + VAR_FOR_UPSTREAM = 536, + VAR_AUTH_ZONE = 537, + VAR_ZONEFILE = 538, + VAR_MASTER = 539, + VAR_URL = 540, + VAR_FOR_DOWNSTREAM = 541, + VAR_FALLBACK_ENABLED = 542, + VAR_TLS_ADDITIONAL_PORT = 543, + VAR_LOW_RTT = 544, + VAR_LOW_RTT_PERMIL = 545, + VAR_FAST_SERVER_PERMIL = 546, + VAR_FAST_SERVER_NUM = 547, + VAR_ALLOW_NOTIFY = 548, + VAR_TLS_WIN_CERT = 549, + VAR_TCP_CONNECTION_LIMIT = 550, + VAR_FORWARD_NO_CACHE = 551, + VAR_STUB_NO_CACHE = 552, + VAR_LOG_SERVFAIL = 553, + VAR_DENY_ANY = 554, + VAR_UNKNOWN_SERVER_TIME_LIMIT = 555, + VAR_LOG_TAG_QUERYREPLY = 556, + VAR_STREAM_WAIT_SIZE = 557, + VAR_TLS_CIPHERS = 558, + VAR_TLS_CIPHERSUITES = 559, + VAR_TLS_USE_SNI = 560, + VAR_IPSET = 561, + VAR_IPSET_NAME_V4 = 562, + VAR_IPSET_NAME_V6 = 563, + VAR_TLS_SESSION_TICKET_KEYS = 564, + VAR_RPZ = 565, + VAR_TAGS = 566, + VAR_RPZ_ACTION_OVERRIDE = 567, + VAR_RPZ_CNAME_OVERRIDE = 568, + VAR_RPZ_LOG = 569, + VAR_RPZ_LOG_NAME = 570, + VAR_DYNLIB = 571, + VAR_DYNLIB_FILE = 572, + VAR_EDNS_CLIENT_STRING = 573, + VAR_EDNS_CLIENT_STRING_OPCODE = 574, + VAR_NSID = 575, + VAR_ZONEMD_PERMISSIVE_MODE = 576, + VAR_ZONEMD_CHECK = 577, + VAR_ZONEMD_REJECT_ABSENCE = 578, + VAR_RPZ_SIGNAL_NXDOMAIN_RA = 579, + VAR_INTERFACE_AUTOMATIC_PORTS = 580, + VAR_EDE = 581, + VAR_EDER = 582 + }; #endif -/* Token kinds. */ -#define YYEMPTY -2 -#define YYEOF 0 -#define YYerror 256 -#define YYUNDEF 257 +/* Tokens. */ #define SPACE 258 #define LETTER 259 #define NEWLINE 260 @@ -710,26 +691,24 @@ extern int yydebug; #define VAR_RPZ_SIGNAL_NXDOMAIN_RA 579 #define VAR_INTERFACE_AUTOMATIC_PORTS 580 #define VAR_EDE 581 +#define VAR_EDER 582 -/* Value type. */ -#if ! defined YYSTYPE && ! defined YYSTYPE_IS_DECLARED -union YYSTYPE -{ -#line 66 "./util/configparser.y" - char* str; -#line 723 "util/configparser.h" -}; -typedef union YYSTYPE YYSTYPE; -# define YYSTYPE_IS_TRIVIAL 1 +#if ! defined YYSTYPE && ! defined YYSTYPE_IS_DECLARED +typedef union YYSTYPE +#line 66 "./util/configparser.y" +{ + char* str; +} +/* Line 1529 of yacc.c. */ +#line 707 "util/configparser.h" + YYSTYPE; +# define yystype YYSTYPE /* obsolescent; will be withdrawn */ # define YYSTYPE_IS_DECLARED 1 +# define YYSTYPE_IS_TRIVIAL 1 #endif - extern YYSTYPE yylval; -int yyparse (void); - -#endif /* !YY_YY_UTIL_CONFIGPARSER_H_INCLUDED */ diff --git a/util/configparser.y b/util/configparser.y index c003f3358..8ad46b522 100644 --- a/util/configparser.y +++ b/util/configparser.y @@ -190,6 +190,7 @@ extern struct config_parser_state* cfg_parser; %token VAR_EDNS_CLIENT_STRING_OPCODE VAR_NSID %token VAR_ZONEMD_PERMISSIVE_MODE VAR_ZONEMD_CHECK VAR_ZONEMD_REJECT_ABSENCE %token VAR_RPZ_SIGNAL_NXDOMAIN_RA VAR_INTERFACE_AUTOMATIC_PORTS VAR_EDE +%token VAR_EDER %% toplevelvars: /* empty */ | toplevelvars toplevelvar ; @@ -313,7 +314,7 @@ content_server: server_num_threads | server_verbosity | server_port | server_edns_client_string_opcode | server_nsid | server_zonemd_permissive_mode | server_max_reuse_tcp_queries | server_tcp_reuse_timeout | server_tcp_auth_query_timeout | - server_interface_automatic_ports | server_ede + server_interface_automatic_ports | server_ede | server_eder ; stubstart: VAR_STUB_ZONE @@ -2752,6 +2753,15 @@ server_ede: VAR_EDE STRING_ARG free($2); } ; +server_eder: VAR_EDER STRING_ARG + { + OUTYY(("P(server_eder:%s)\n", $2)); + if(strcmp($2, "yes") != 0 && strcmp($2, "no") != 0) + yyerror("expected yes or no."); + else cfg_parser->cfg->eder = (strcmp($2, "yes")==0); + free($2); + } + ; stub_name: VAR_NAME STRING_ARG { OUTYY(("P(name:%s)\n", $2)); From f19a192162774de32593086d5129bfaab727bc6c Mon Sep 17 00:00:00 2001 From: George Thessalonikefs Date: Mon, 8 Aug 2022 13:26:26 +0200 Subject: [PATCH 04/12] Hackathon 114 --- services/mesh.c | 179 +++++++++++++++++--------- sldns/rrdef.h | 1 + testdata/eder.rpl | 191 ++++++++++++++++++++++++++++ testdata/eder_positive_feedback.rpl | 148 +++++++++++++++++++++ 4 files changed, 457 insertions(+), 62 deletions(-) create mode 100644 testdata/eder.rpl create mode 100644 testdata/eder_positive_feedback.rpl diff --git a/services/mesh.c b/services/mesh.c index 14153ca86..3834ec3d4 100644 --- a/services/mesh.c +++ b/services/mesh.c @@ -1492,6 +1492,122 @@ mesh_send_reply(struct mesh_state* m, int rcode, struct reply_info* rep, } } +/** + * Generate the DNS Error Report (draft-ietf-dnsop-dns-error-reporting). + * @param qstate: module qstate. + * @param rep: prepared reply to be sent. + */ +static void dns_error_reporting(struct module_qstate* qstate, + struct reply_info* rep) +{ + struct query_info qinfo; + struct mesh_state* sub; + struct module_qstate* newq; + uint8_t buf[LDNS_MAX_DOMAINLEN]; + size_t count = 0; + size_t written; + struct edns_option* eder; + sldns_ede_code reason_bogus = LDNS_EDE_NONE; + sldns_rr_type qtype = qstate->qinfo.qtype; + uint8_t* qname = qstate->qinfo.qname; + size_t qname_len = qstate->qinfo.qname_len-1; /* skip the trailing \0 */ + uint8_t* agent_domain; + size_t agent_domain_len; + uint8_t eder_flags; + + eder = edns_opt_list_find(qstate->edns_opts_back_in, + (uint16_t) 60909 /* TODO LDNS_EDNS_EDER */); + if(!eder) return; + eder_flags = *eder->opt_data; + agent_domain_len = eder->opt_len - 1; + if(agent_domain_len < 1) return; + agent_domain = eder->opt_data + 1; + + reason_bogus = errinf_to_reason_bogus(qstate); + if(rep && ((reason_bogus == LDNS_EDE_DNSSEC_BOGUS && + rep->reason_bogus != LDNS_EDE_NONE) || + reason_bogus == LDNS_EDE_NONE)) { + reason_bogus = rep->reason_bogus; + } + /* Check the positive feedback flag */ + /* Needs to check the infra? Where do we keep the TTL information? + * It should be per delegation, not per query */ + if((reason_bogus == LDNS_EDE_NONE || + // TODO INDETERMINATE is recorded but it could lead to errors + // here. Can we check in validator if the delegation is + // not signed to not attach this there? + reason_bogus == LDNS_EDE_DNSSEC_INDETERMINATE) && + eder_flags & 0x80) { + reason_bogus = LDNS_EDE_NOERROR; + } + + // @TODO create a check for the EDER reporting agent DNAME; + // MUST NOT be an amplification attack vector. We currently use + // dname_valid() for this. + // NOTE If dname is compressed (not clear from the draft, but + // why should it?) processing needs to happen in + // iterator::process_response where we have the packet + // available. + + if(reason_bogus == LDNS_EDE_NONE || + !dname_valid(agent_domain, agent_domain_len)) { + return; + } + // TODO EDER feedback: should the positive flag report a deterministic + // query? For this implementation qtype=NULL and + // qname=reporting-agent are arbitrary chosen. + // TODO This feeds a positive feedback query to the state machine. + // Can we save that information in infra-cache and don't waste + // resources in the state machine for already sent information? + if(reason_bogus == LDNS_EDE_NOERROR) { + qtype = LDNS_RR_TYPE_NULL; + qname = agent_domain; + qname_len = agent_domain_len-1; /* skip the trailing \0 */ + } + + /* Synthesize the error report query in the format: + * "_er.$ede.$qtype.$qname._er.$reporting-agent-domain", or + * "_er.$ede.NULL.$reporting-agent-domain._er.$reporting-agent-domain" */ + memmove(buf+count, "\3_er", 4); + count += 4; + + written = snprintf((char*)buf+count, LDNS_MAX_DOMAINLEN-count, + "X%d", reason_bogus); + *(buf+count) = (char)(written - 1); + count += written; + + written = snprintf((char*)buf+count, LDNS_MAX_DOMAINLEN-count, + "X%d", qtype); + *(buf+count) = (char)(written - 1); + count += written; + + /* Skip if the remaining buffer is too short */ + if(count+qname_len+4+agent_domain_len > LDNS_MAX_DOMAINLEN) { + verbose(VERB_ALGO, "EDER: qname too long; skip"); + return; + } + + memmove(buf+count, qname, qname_len); + count += qname_len; + + memmove(buf+count, "\3_er", 4); + count += 4; + + /* Copy the agent domain */ + memmove(buf+count, agent_domain, agent_domain_len); + count += agent_domain_len; + + qinfo.qname = buf; + qinfo.qname_len = count; + qinfo.qtype = LDNS_RR_TYPE_NULL; + qinfo.qclass = qstate->qinfo.qclass; + qinfo.local_alias = NULL; + + log_query_info(VERB_ALGO, "EDER: generating query for", + &qinfo); + mesh_add_sub(qstate, &qinfo, 0, 0, 0, &newq, &sub); +} + void mesh_query_done(struct mesh_state* mstate) { struct mesh_reply* r; @@ -1501,9 +1617,6 @@ void mesh_query_done(struct mesh_state* mstate) struct reply_info* rep = (mstate->s.return_msg? mstate->s.return_msg->rep:NULL); struct timeval tv = {0, 0}; - struct edns_option* eder = NULL; - - sldns_ede_code reason_bogus = LDNS_EDE_NONE; /* No need for the serve expired timer anymore; we are going to reply. */ if(mstate->s.serve_expired_data) { @@ -1523,66 +1636,8 @@ void mesh_query_done(struct mesh_state* mstate) free(err); } } - if (mstate->s.env->cfg->eder) { - eder = edns_opt_list_find(mstate->s.edns_opts_back_in, - (uint16_t) 3843 /* LDNS_EDNS_EDER */); - } - - if (eder) { - reason_bogus = errinf_to_reason_bogus(&mstate->s); - if (rep && ((reason_bogus == LDNS_EDE_DNSSEC_BOGUS && - rep->reason_bogus != LDNS_EDE_NONE) || - reason_bogus == LDNS_EDE_NONE)) { - reason_bogus = rep->reason_bogus; - } - - // @TODO create a check for the EDER reporting agent DNAME; - // MUST NOT be an amplification attack vector. We currently use - // dname_valid() for this. - - /* Report EDE to upstream reporting agent (draft-ietf-dnsop-dns-error-reporting) */ - if (reason_bogus != LDNS_EDE_NONE && dname_valid(eder->opt_data, eder->opt_len)) { - struct query_info qinfo; - struct mesh_state* dont_care; - struct module_qstate* newq; - uint8_t buf[LDNS_MAX_DOMAINLEN]; - uint8_t count = 0; - int written; - - /* Synthesize the error report query in the format: - * "_er.$ede.$qtype.$qname._er.$reporting-agent-domain" */ - - memmove(buf+count, "\3_er", 4); - count += 4; - - written = snprintf(buf+count, LDNS_MAX_DOMAINLEN-count, - "X%d", reason_bogus); - (buf+count)[0] = (char)(written - 1); - count += written; - - written = snprintf(buf+count, LDNS_MAX_DOMAINLEN-count, - "X%d", mstate->s.qinfo.qtype); - (buf+count)[0] = (char)(written - 1); - count += written; - - memmove(buf+count, mstate->s.qinfo.qname, mstate->s.qinfo.qname_len-1); - count += mstate->s.qinfo.qname_len-1; - memmove(buf+count, "\3_er", 4); - count += 4; - memmove(buf+count, eder->opt_data, eder->opt_len); // add the reporting agent - - qinfo.qname = buf; - qinfo.qname_len = count+eder->opt_len; - qinfo.qtype = LDNS_RR_TYPE_NULL; - qinfo.qclass = mstate->s.qinfo.qclass; - qinfo.local_alias = NULL; - - log_info("Synthesized EDER, attaching to mesh"); - - mesh_add_sub(&mstate->s, &qinfo, 0, 0, 0, &newq, &dont_care); - } - } + if(mstate->s.env->cfg->eder) dns_error_reporting(&mstate->s, rep); for(r = mstate->reply_list; r; r = r->next) { tv = r->start_time; diff --git a/sldns/rrdef.h b/sldns/rrdef.h index 999c22307..d81601a1c 100644 --- a/sldns/rrdef.h +++ b/sldns/rrdef.h @@ -468,6 +468,7 @@ enum sldns_enum_ede_code LDNS_EDE_NO_REACHABLE_AUTHORITY = 22, LDNS_EDE_NETWORK_ERROR = 23, LDNS_EDE_INVALID_DATA = 24, + LDNS_EDE_NOERROR = 49152, /* TODO update value */ }; typedef enum sldns_enum_ede_code sldns_ede_code; diff --git a/testdata/eder.rpl b/testdata/eder.rpl new file mode 100644 index 000000000..8409d5616 --- /dev/null +++ b/testdata/eder.rpl @@ -0,0 +1,191 @@ +; Test DNS Error Reporting. + +server: + module-config: "validator iterator" + trust-anchor-signaling: no + target-fetch-policy: "0 0 0 0 0" + verbosity: 4 + access-control: 127.0.0.1 allow_snoop + qname-minimisation: no + minimal-responses: no + rrset-roundrobin: no + trust-anchor: "a.domain DS 50602 8 2 FA8EE175C47325F4BD46D8A4083C3EBEB11C977D689069F2B41F1A29B22446B1" + ede: yes + eder: yes + +stub-zone: + name: a.domain + stub-addr: 0.0.0.1 +stub-zone: + name: an.agent + stub-addr: 0.0.0.2 +CONFIG_END + +SCENARIO_BEGIN Test DNS Error Reporting + +; a.domain +RANGE_BEGIN 0 9 + ADDRESS 0.0.0.1 + ENTRY_BEGIN + MATCH opcode qtype qname + ADJUST copy_id + REPLY QR NOERROR + SECTION QUESTION + a.domain. IN DNSKEY + ENTRY_END + ENTRY_BEGIN + MATCH opcode qtype qname + ADJUST copy_id + REPLY QR NOERROR + SECTION QUESTION + a.domain. IN A + SECTION ANSWER + a.domain. 5 IN A 0.0.0.0 + ; No RRSIG to trigger validator error and EDE + SECTION ADDITIONAL + ; No EDER here + ENTRY_END +RANGE_END + +; a.domain +RANGE_BEGIN 10 100 + ADDRESS 0.0.0.1 + ENTRY_BEGIN + MATCH opcode qtype qname + ADJUST copy_id + REPLY QR NOERROR + SECTION QUESTION + a.domain. IN DNSKEY + ENTRY_END + ENTRY_BEGIN + MATCH opcode qtype qname + ADJUST copy_id + REPLY QR NOERROR + SECTION QUESTION + a.domain. IN A + SECTION ANSWER + a.domain. 5 IN A 0.0.0.0 + ; No RRSIG to trigger validator error and EDE + SECTION ADDITIONAL + HEX_EDNSDATA_BEGIN + ED ED ; opt-code + 00 0B ; opt-len + 80 ; positive-flag + 02 61 6E 05 61 67 65 6E 74 00 ; an.agent. + HEX_EDNSDATA_END + ENTRY_END +RANGE_END + +; an.agent +RANGE_BEGIN 10 20 + ADDRESS 0.0.0.2 + ENTRY_BEGIN + MATCH opcode qtype qname + ADJUST copy_id + REPLY QR NOERROR + SECTION QUESTION + _er.9.1.a.domain._er.an.agent. IN NULL + SECTION AUTHORITY + an.agent. IN SOA ns email 1 2 3 4 10 + ENTRY_END +RANGE_END + +; an.agent +RANGE_BEGIN 40 50 + ADDRESS 0.0.0.2 + ENTRY_BEGIN + MATCH opcode qtype qname + ADJUST copy_id + REPLY QR NOERROR + SECTION QUESTION + _er.49152.10.an.agent._er.an.agent. IN NULL + SECTION AUTHORITY + an.agent. IN SOA ns email 1 2 3 4 10 + ENTRY_END +RANGE_END + +; Query +STEP 0 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +a.domain. IN A +ENTRY_END + +; Check that validation failed (no EDER at this state) +STEP 1 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA SERVFAIL +SECTION QUESTION +a.domain. IN A +ENTRY_END + +; Wait for the a.domain query to expire (TTL 5) +STEP 3 TIME_PASSES ELAPSE 6 + +; Query again +STEP 10 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +a.domain. IN A +ENTRY_END + +; Check that validation failed (an EDER query should have been generated) +STEP 11 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA SERVFAIL +SECTION QUESTION +a.domain. IN A +ENTRY_END + +; Check explicitly that the EDER query is cached (no RD bit). +STEP 20 QUERY +ENTRY_BEGIN +REPLY +SECTION QUESTION +_er.9.1.a.domain._er.an.agent. IN NULL +ENTRY_END + +; At this range there are no configured agents to answer this. +; If the EDER query is not answered from the cache the test will fail with +; pending messages. +STEP 21 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RA NOERROR +SECTION QUESTION +_er.9.1.a.domain._er.an.agent. IN NULL +SECTION AUTHORITY +an.agent. IN SOA ns email 1 2 3 4 10 +ENTRY_END + +; Wait for the a.domain query to expire (5 TTL). +; The EDER query should still be cached (SOA negative). +STEP 30 TIME_PASSES ELAPSE 6 + +; Force an EDER query generation again. +STEP 31 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +a.domain. IN A +ENTRY_END + +; Check that validation failed +STEP 32 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA SERVFAIL +SECTION QUESTION +a.domain. IN A +ENTRY_END + +; The same EDER query will be generated as above. +; No agent is configured at this range to answer the EDER query. +; If the EDER query is not used from the cache the test will fail with pending +; messages. + +SCENARIO_END diff --git a/testdata/eder_positive_feedback.rpl b/testdata/eder_positive_feedback.rpl new file mode 100644 index 000000000..7154aa485 --- /dev/null +++ b/testdata/eder_positive_feedback.rpl @@ -0,0 +1,148 @@ +; Test DNS Error Reporting for the positive flag + +server: + module-config: "validator iterator" + trust-anchor-signaling: no + target-fetch-policy: "0 0 0 0 0" + verbosity: 4 + access-control: 127.0.0.1 allow_snoop + qname-minimisation: no + minimal-responses: no + rrset-roundrobin: no + ede: yes + eder: yes + +stub-zone: + name: domain + stub-addr: 0.0.0.1 +stub-zone: + name: an.agent + stub-addr: 0.0.0.2 +CONFIG_END + +SCENARIO_BEGIN Test DNS Error Reporting for the positive flag + +; domain +RANGE_BEGIN 0 100 + ADDRESS 0.0.0.1 + ENTRY_BEGIN + MATCH opcode qtype qname + ADJUST copy_id + REPLY QR NOERROR + SECTION QUESTION + a.domain. IN DNSKEY + ENTRY_END + ENTRY_BEGIN + MATCH opcode qtype qname + ADJUST copy_id + REPLY QR NOERROR + SECTION QUESTION + a.domain. IN A + SECTION ANSWER + a.domain. 5 IN A 0.0.0.0 + SECTION ADDITIONAL + HEX_EDNSDATA_BEGIN + ED ED ; opt-code + 00 0B ; opt-len + 80 ; positive-flag + 02 61 6E 05 61 67 65 6E 74 00 ; an.agent. + HEX_EDNSDATA_END + ENTRY_END + ENTRY_BEGIN + MATCH opcode qtype qname + ADJUST copy_id + REPLY QR NOERROR + SECTION QUESTION + b.domain. IN A + SECTION ANSWER + b.domain. 5 IN A 0.0.0.0 + SECTION ADDITIONAL + HEX_EDNSDATA_BEGIN + ED ED ; opt-code + 00 0B ; opt-len + 80 ; positive-flag + 02 61 6E 05 61 67 65 6E 74 00 ; an.agent. + HEX_EDNSDATA_END + ENTRY_END +RANGE_END + +; an.agent +RANGE_BEGIN 0 9 + ADDRESS 0.0.0.2 + ENTRY_BEGIN + MATCH opcode qtype qname + ADJUST copy_id + REPLY QR NOERROR + SECTION QUESTION + _er.49152.10.an.agent._er.an.agent. IN NULL + SECTION AUTHORITY + an.agent. IN SOA ns email 1 2 3 4 10 + ENTRY_END +RANGE_END + +; Query +STEP 0 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +a.domain. IN A +ENTRY_END + +; Check that resolution worked +STEP 1 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NOERROR +SECTION QUESTION +a.domain. IN A +SECTION ANSWER +a.domain. IN A 0.0.0.0 +ENTRY_END + +STEP 2 TRAFFIC + +; Check explicitly that the EDER query is cached (no RD bit). +STEP 10 QUERY +ENTRY_BEGIN +REPLY +SECTION QUESTION +_er.49152.10.an.agent._er.an.agent. IN NULL +ENTRY_END + +; At this range there are no configured agents to answer this. +; If the EDER query is not answered from the cache the test will fail with +; pending messages. +STEP 11 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RA NOERROR +SECTION QUESTION +_er.49152.10.an.agent._er.an.agent. IN NULL +SECTION AUTHORITY +an.agent. IN SOA ns email 1 2 3 4 10 +ENTRY_END + +; Query +STEP 20 QUERY +ENTRY_BEGIN +REPLY RD +SECTION QUESTION +b.domain. IN A +ENTRY_END + +; Check that resolution worked +STEP 21 CHECK_ANSWER +ENTRY_BEGIN +MATCH all +REPLY QR RD RA NOERROR +SECTION QUESTION +b.domain. IN A +SECTION ANSWER +b.domain. IN A 0.0.0.0 +ENTRY_END + +; By this time an EDER query should have been generated like above but because +; that query is deterministic and already cached, no outgoing packets will +; occur. Otherwise the test would have failed with pending messages. + +SCENARIO_END From cb6bdd839f136e971dedbbb36265ef609a167271 Mon Sep 17 00:00:00 2001 From: Willem Toorop Date: Sat, 5 Nov 2022 21:37:55 +0100 Subject: [PATCH 05/12] Fixes for version -04 --- services/mesh.c | 36 +++---- testdata/eder.rpl | 21 ++-- testdata/eder_positive_feedback.rpl | 148 ---------------------------- 3 files changed, 22 insertions(+), 183 deletions(-) delete mode 100644 testdata/eder_positive_feedback.rpl diff --git a/services/mesh.c b/services/mesh.c index 869f4219f..e83617dc7 100644 --- a/services/mesh.c +++ b/services/mesh.c @@ -1515,15 +1515,14 @@ static void dns_error_reporting(struct module_qstate* qstate, size_t qname_len = qstate->qinfo.qname_len-1; /* skip the trailing \0 */ uint8_t* agent_domain; size_t agent_domain_len; - uint8_t eder_flags; eder = edns_opt_list_find(qstate->edns_opts_back_in, - (uint16_t) 60909 /* TODO LDNS_EDNS_EDER */); + (uint16_t) 65023 /* TODO LDNS_EDNS_EDER */); + if(!eder) return; - eder_flags = *eder->opt_data; - agent_domain_len = eder->opt_len - 1; + agent_domain_len = eder->opt_len; if(agent_domain_len < 1) return; - agent_domain = eder->opt_data + 1; + agent_domain = eder->opt_data; reason_bogus = errinf_to_reason_bogus(qstate); if(rep && ((reason_bogus == LDNS_EDE_DNSSEC_BOGUS && @@ -1531,17 +1530,6 @@ static void dns_error_reporting(struct module_qstate* qstate, reason_bogus == LDNS_EDE_NONE)) { reason_bogus = rep->reason_bogus; } - /* Check the positive feedback flag */ - /* Needs to check the infra? Where do we keep the TTL information? - * It should be per delegation, not per query */ - if((reason_bogus == LDNS_EDE_NONE || - // TODO INDETERMINATE is recorded but it could lead to errors - // here. Can we check in validator if the delegation is - // not signed to not attach this there? - reason_bogus == LDNS_EDE_DNSSEC_INDETERMINATE) && - eder_flags & 0x80) { - reason_bogus = LDNS_EDE_NOERROR; - } // @TODO create a check for the EDER reporting agent DNAME; // MUST NOT be an amplification attack vector. We currently use @@ -1562,7 +1550,7 @@ static void dns_error_reporting(struct module_qstate* qstate, // Can we save that information in infra-cache and don't waste // resources in the state machine for already sent information? if(reason_bogus == LDNS_EDE_NOERROR) { - qtype = LDNS_RR_TYPE_NULL; + qtype = LDNS_RR_TYPE_TXT; qname = agent_domain; qname_len = agent_domain_len-1; /* skip the trailing \0 */ } @@ -1573,11 +1561,6 @@ static void dns_error_reporting(struct module_qstate* qstate, memmove(buf+count, "\3_er", 4); count += 4; - written = snprintf((char*)buf+count, LDNS_MAX_DOMAINLEN-count, - "X%d", reason_bogus); - *(buf+count) = (char)(written - 1); - count += written; - written = snprintf((char*)buf+count, LDNS_MAX_DOMAINLEN-count, "X%d", qtype); *(buf+count) = (char)(written - 1); @@ -1592,6 +1575,11 @@ static void dns_error_reporting(struct module_qstate* qstate, memmove(buf+count, qname, qname_len); count += qname_len; + written = snprintf((char*)buf+count, LDNS_MAX_DOMAINLEN-count, + "X%d", reason_bogus); + *(buf+count) = (char)(written - 1); + count += written; + memmove(buf+count, "\3_er", 4); count += 4; @@ -1601,13 +1589,13 @@ static void dns_error_reporting(struct module_qstate* qstate, qinfo.qname = buf; qinfo.qname_len = count; - qinfo.qtype = LDNS_RR_TYPE_NULL; + qinfo.qtype = LDNS_RR_TYPE_TXT; qinfo.qclass = qstate->qinfo.qclass; qinfo.local_alias = NULL; log_query_info(VERB_ALGO, "EDER: generating query for", &qinfo); - mesh_add_sub(qstate, &qinfo, 0, 0, 0, &newq, &sub); + mesh_add_sub(qstate, &qinfo, BIT_RD, 0, 0, &newq, &sub); } void mesh_query_done(struct mesh_state* mstate) diff --git a/testdata/eder.rpl b/testdata/eder.rpl index 8409d5616..a6c52d4fe 100644 --- a/testdata/eder.rpl +++ b/testdata/eder.rpl @@ -68,9 +68,8 @@ RANGE_BEGIN 10 100 ; No RRSIG to trigger validator error and EDE SECTION ADDITIONAL HEX_EDNSDATA_BEGIN - ED ED ; opt-code - 00 0B ; opt-len - 80 ; positive-flag + FD FF ; opt-code + 00 0A ; opt-len 02 61 6E 05 61 67 65 6E 74 00 ; an.agent. HEX_EDNSDATA_END ENTRY_END @@ -84,9 +83,9 @@ RANGE_BEGIN 10 20 ADJUST copy_id REPLY QR NOERROR SECTION QUESTION - _er.9.1.a.domain._er.an.agent. IN NULL - SECTION AUTHORITY - an.agent. IN SOA ns email 1 2 3 4 10 + _er.1.a.domain.9._er.an.agent. IN TXT + SECTION ANSWER + _er.1.a.domain.9._er.an.agent. IN TXT "OK" ENTRY_END RANGE_END @@ -98,7 +97,7 @@ RANGE_BEGIN 40 50 ADJUST copy_id REPLY QR NOERROR SECTION QUESTION - _er.49152.10.an.agent._er.an.agent. IN NULL + _er.49152.10.an.agent._er.an.agent. IN TXT SECTION AUTHORITY an.agent. IN SOA ns email 1 2 3 4 10 ENTRY_END @@ -146,7 +145,7 @@ STEP 20 QUERY ENTRY_BEGIN REPLY SECTION QUESTION -_er.9.1.a.domain._er.an.agent. IN NULL +_er.1.a.domain.9._er.an.agent. IN TXT ENTRY_END ; At this range there are no configured agents to answer this. @@ -157,9 +156,9 @@ ENTRY_BEGIN MATCH all REPLY QR RA NOERROR SECTION QUESTION -_er.9.1.a.domain._er.an.agent. IN NULL -SECTION AUTHORITY -an.agent. IN SOA ns email 1 2 3 4 10 +_er.1.a.domain.9._er.an.agent. IN TXT +SECTION ANSWER +_er.1.a.domain.9._er.an.agent. IN TXT "OK" ENTRY_END ; Wait for the a.domain query to expire (5 TTL). diff --git a/testdata/eder_positive_feedback.rpl b/testdata/eder_positive_feedback.rpl deleted file mode 100644 index 7154aa485..000000000 --- a/testdata/eder_positive_feedback.rpl +++ /dev/null @@ -1,148 +0,0 @@ -; Test DNS Error Reporting for the positive flag - -server: - module-config: "validator iterator" - trust-anchor-signaling: no - target-fetch-policy: "0 0 0 0 0" - verbosity: 4 - access-control: 127.0.0.1 allow_snoop - qname-minimisation: no - minimal-responses: no - rrset-roundrobin: no - ede: yes - eder: yes - -stub-zone: - name: domain - stub-addr: 0.0.0.1 -stub-zone: - name: an.agent - stub-addr: 0.0.0.2 -CONFIG_END - -SCENARIO_BEGIN Test DNS Error Reporting for the positive flag - -; domain -RANGE_BEGIN 0 100 - ADDRESS 0.0.0.1 - ENTRY_BEGIN - MATCH opcode qtype qname - ADJUST copy_id - REPLY QR NOERROR - SECTION QUESTION - a.domain. IN DNSKEY - ENTRY_END - ENTRY_BEGIN - MATCH opcode qtype qname - ADJUST copy_id - REPLY QR NOERROR - SECTION QUESTION - a.domain. IN A - SECTION ANSWER - a.domain. 5 IN A 0.0.0.0 - SECTION ADDITIONAL - HEX_EDNSDATA_BEGIN - ED ED ; opt-code - 00 0B ; opt-len - 80 ; positive-flag - 02 61 6E 05 61 67 65 6E 74 00 ; an.agent. - HEX_EDNSDATA_END - ENTRY_END - ENTRY_BEGIN - MATCH opcode qtype qname - ADJUST copy_id - REPLY QR NOERROR - SECTION QUESTION - b.domain. IN A - SECTION ANSWER - b.domain. 5 IN A 0.0.0.0 - SECTION ADDITIONAL - HEX_EDNSDATA_BEGIN - ED ED ; opt-code - 00 0B ; opt-len - 80 ; positive-flag - 02 61 6E 05 61 67 65 6E 74 00 ; an.agent. - HEX_EDNSDATA_END - ENTRY_END -RANGE_END - -; an.agent -RANGE_BEGIN 0 9 - ADDRESS 0.0.0.2 - ENTRY_BEGIN - MATCH opcode qtype qname - ADJUST copy_id - REPLY QR NOERROR - SECTION QUESTION - _er.49152.10.an.agent._er.an.agent. IN NULL - SECTION AUTHORITY - an.agent. IN SOA ns email 1 2 3 4 10 - ENTRY_END -RANGE_END - -; Query -STEP 0 QUERY -ENTRY_BEGIN -REPLY RD -SECTION QUESTION -a.domain. IN A -ENTRY_END - -; Check that resolution worked -STEP 1 CHECK_ANSWER -ENTRY_BEGIN -MATCH all -REPLY QR RD RA NOERROR -SECTION QUESTION -a.domain. IN A -SECTION ANSWER -a.domain. IN A 0.0.0.0 -ENTRY_END - -STEP 2 TRAFFIC - -; Check explicitly that the EDER query is cached (no RD bit). -STEP 10 QUERY -ENTRY_BEGIN -REPLY -SECTION QUESTION -_er.49152.10.an.agent._er.an.agent. IN NULL -ENTRY_END - -; At this range there are no configured agents to answer this. -; If the EDER query is not answered from the cache the test will fail with -; pending messages. -STEP 11 CHECK_ANSWER -ENTRY_BEGIN -MATCH all -REPLY QR RA NOERROR -SECTION QUESTION -_er.49152.10.an.agent._er.an.agent. IN NULL -SECTION AUTHORITY -an.agent. IN SOA ns email 1 2 3 4 10 -ENTRY_END - -; Query -STEP 20 QUERY -ENTRY_BEGIN -REPLY RD -SECTION QUESTION -b.domain. IN A -ENTRY_END - -; Check that resolution worked -STEP 21 CHECK_ANSWER -ENTRY_BEGIN -MATCH all -REPLY QR RD RA NOERROR -SECTION QUESTION -b.domain. IN A -SECTION ANSWER -b.domain. IN A 0.0.0.0 -ENTRY_END - -; By this time an EDER query should have been generated like above but because -; that query is deterministic and already cached, no outgoing packets will -; occur. Otherwise the test would have failed with pending messages. - -SCENARIO_END From 308847a4a4fc2cf07cb348fd13f3c0bb6a0ae30d Mon Sep 17 00:00:00 2001 From: Yorgos Thessalonikefs Date: Sat, 20 Jul 2024 20:09:52 +0200 Subject: [PATCH 06/12] Generated configparser and configlexer are not versioned in master anymore --- util/configlexer.c | 6664 -------------------------------------- util/configparser.c | 7385 ------------------------------------------- util/configparser.h | 753 ----- 3 files changed, 14802 deletions(-) delete mode 100644 util/configlexer.c delete mode 100644 util/configparser.c delete mode 100644 util/configparser.h diff --git a/util/configlexer.c b/util/configlexer.c deleted file mode 100644 index 2fa2fd7bb..000000000 --- a/util/configlexer.c +++ /dev/null @@ -1,6664 +0,0 @@ -#include "config.h" -#include "util/configyyrename.h" - -#line 3 "" - -#define YY_INT_ALIGNED short int - -/* A lexical scanner generated by flex */ - -#define FLEX_SCANNER -#define YY_FLEX_MAJOR_VERSION 2 -#define YY_FLEX_MINOR_VERSION 6 -#define YY_FLEX_SUBMINOR_VERSION 4 -#if YY_FLEX_SUBMINOR_VERSION > 0 -#define FLEX_BETA -#endif - -/* First, we deal with platform-specific or compiler-specific issues. */ - -/* begin standard C headers. */ -#include -#include -#include -#include - -/* end standard C headers. */ - -/* flex integer type definitions */ - -#ifndef FLEXINT_H -#define FLEXINT_H - -/* C99 systems have . Non-C99 systems may or may not. */ - -#if defined (__STDC_VERSION__) && __STDC_VERSION__ >= 199901L - -/* C99 says to define __STDC_LIMIT_MACROS before including stdint.h, - * if you want the limit (max/min) macros for int types. - */ -#ifndef __STDC_LIMIT_MACROS -#define __STDC_LIMIT_MACROS 1 -#endif - -#include -typedef int8_t flex_int8_t; -typedef uint8_t flex_uint8_t; -typedef int16_t flex_int16_t; -typedef uint16_t flex_uint16_t; -typedef int32_t flex_int32_t; -typedef uint32_t flex_uint32_t; -#else -typedef signed char flex_int8_t; -typedef short int flex_int16_t; -typedef int flex_int32_t; -typedef unsigned char flex_uint8_t; -typedef unsigned short int flex_uint16_t; -typedef unsigned int flex_uint32_t; - -/* Limits of integral types. */ -#ifndef INT8_MIN -#define INT8_MIN (-128) -#endif -#ifndef INT16_MIN -#define INT16_MIN (-32767-1) -#endif -#ifndef INT32_MIN -#define INT32_MIN (-2147483647-1) -#endif -#ifndef INT8_MAX -#define INT8_MAX (127) -#endif -#ifndef INT16_MAX -#define INT16_MAX (32767) -#endif -#ifndef INT32_MAX -#define INT32_MAX (2147483647) -#endif -#ifndef UINT8_MAX -#define UINT8_MAX (255U) -#endif -#ifndef UINT16_MAX -#define UINT16_MAX (65535U) -#endif -#ifndef UINT32_MAX -#define UINT32_MAX (4294967295U) -#endif - -#ifndef SIZE_MAX -#define SIZE_MAX (~(size_t)0) -#endif - -#endif /* ! C99 */ - -#endif /* ! FLEXINT_H */ - -/* begin standard C++ headers. */ - -/* TODO: this is always defined, so inline it */ -#define yyconst const - -#if defined(__GNUC__) && __GNUC__ >= 3 -#define yynoreturn __attribute__((__noreturn__)) -#else -#define yynoreturn -#endif - -/* Returned upon end-of-file. */ -#define YY_NULL 0 - -/* Promotes a possibly negative, possibly signed char to an - * integer in range [0..255] for use as an array index. - */ -#define YY_SC_TO_UI(c) ((YY_CHAR) (c)) - -/* Enter a start condition. This macro really ought to take a parameter, - * but we do it the disgusting crufty way forced on us by the ()-less - * definition of BEGIN. - */ -#define BEGIN (yy_start) = 1 + 2 * -/* Translate the current start state into a value that can be later handed - * to BEGIN to return to the state. The YYSTATE alias is for lex - * compatibility. - */ -#define YY_START (((yy_start) - 1) / 2) -#define YYSTATE YY_START -/* Action number for EOF rule of a given start state. */ -#define YY_STATE_EOF(state) (YY_END_OF_BUFFER + state + 1) -/* Special action meaning "start processing a new file". */ -#define YY_NEW_FILE yyrestart( yyin ) -#define YY_END_OF_BUFFER_CHAR 0 - -/* Size of default input buffer. */ -#ifndef YY_BUF_SIZE -#ifdef __ia64__ -/* On IA-64, the buffer size is 16k, not 8k. - * Moreover, YY_BUF_SIZE is 2*YY_READ_BUF_SIZE in the general case. - * Ditto for the __ia64__ case accordingly. - */ -#define YY_BUF_SIZE 32768 -#else -#define YY_BUF_SIZE 16384 -#endif /* __ia64__ */ -#endif - -/* The state buf must be large enough to hold one state per character in the main buffer. - */ -#define YY_STATE_BUF_SIZE ((YY_BUF_SIZE + 2) * sizeof(yy_state_type)) - -#ifndef YY_TYPEDEF_YY_BUFFER_STATE -#define YY_TYPEDEF_YY_BUFFER_STATE -typedef struct yy_buffer_state *YY_BUFFER_STATE; -#endif - -#ifndef YY_TYPEDEF_YY_SIZE_T -#define YY_TYPEDEF_YY_SIZE_T -typedef size_t yy_size_t; -#endif - -extern int yyleng; - -extern FILE *yyin, *yyout; - -#define EOB_ACT_CONTINUE_SCAN 0 -#define EOB_ACT_END_OF_FILE 1 -#define EOB_ACT_LAST_MATCH 2 - - #define YY_LESS_LINENO(n) - #define YY_LINENO_REWIND_TO(ptr) - -/* Return all but the first "n" matched characters back to the input stream. */ -#define yyless(n) \ - do \ - { \ - /* Undo effects of setting up yytext. */ \ - int yyless_macro_arg = (n); \ - YY_LESS_LINENO(yyless_macro_arg);\ - *yy_cp = (yy_hold_char); \ - YY_RESTORE_YY_MORE_OFFSET \ - (yy_c_buf_p) = yy_cp = yy_bp + yyless_macro_arg - YY_MORE_ADJ; \ - YY_DO_BEFORE_ACTION; /* set up yytext again */ \ - } \ - while ( 0 ) -#define unput(c) yyunput( c, (yytext_ptr) ) - -#ifndef YY_STRUCT_YY_BUFFER_STATE -#define YY_STRUCT_YY_BUFFER_STATE -struct yy_buffer_state - { - FILE *yy_input_file; - - char *yy_ch_buf; /* input buffer */ - char *yy_buf_pos; /* current position in input buffer */ - - /* Size of input buffer in bytes, not including room for EOB - * characters. - */ - int yy_buf_size; - - /* Number of characters read into yy_ch_buf, not including EOB - * characters. - */ - int yy_n_chars; - - /* Whether we "own" the buffer - i.e., we know we created it, - * and can realloc() it to grow it, and should free() it to - * delete it. - */ - int yy_is_our_buffer; - - /* Whether this is an "interactive" input source; if so, and - * if we're using stdio for input, then we want to use getc() - * instead of fread(), to make sure we stop fetching input after - * each newline. - */ - int yy_is_interactive; - - /* Whether we're considered to be at the beginning of a line. - * If so, '^' rules will be active on the next match, otherwise - * not. - */ - int yy_at_bol; - - int yy_bs_lineno; /**< The line count. */ - int yy_bs_column; /**< The column count. */ - - /* Whether to try to fill the input buffer when we reach the - * end of it. - */ - int yy_fill_buffer; - - int yy_buffer_status; - -#define YY_BUFFER_NEW 0 -#define YY_BUFFER_NORMAL 1 - /* When an EOF's been seen but there's still some text to process - * then we mark the buffer as YY_EOF_PENDING, to indicate that we - * shouldn't try reading from the input source any more. We might - * still have a bunch of tokens to match, though, because of - * possible backing-up. - * - * When we actually see the EOF, we change the status to "new" - * (via yyrestart()), so that the user can continue scanning by - * just pointing yyin at a new input file. - */ -#define YY_BUFFER_EOF_PENDING 2 - - }; -#endif /* !YY_STRUCT_YY_BUFFER_STATE */ - -/* Stack of input buffers. */ -static size_t yy_buffer_stack_top = 0; /**< index of top of stack. */ -static size_t yy_buffer_stack_max = 0; /**< capacity of stack. */ -static YY_BUFFER_STATE * yy_buffer_stack = NULL; /**< Stack as an array. */ - -/* We provide macros for accessing buffer states in case in the - * future we want to put the buffer states in a more general - * "scanner state". - * - * Returns the top of the stack, or NULL. - */ -#define YY_CURRENT_BUFFER ( (yy_buffer_stack) \ - ? (yy_buffer_stack)[(yy_buffer_stack_top)] \ - : NULL) -/* Same as previous macro, but useful when we know that the buffer stack is not - * NULL or when we need an lvalue. For internal use only. - */ -#define YY_CURRENT_BUFFER_LVALUE (yy_buffer_stack)[(yy_buffer_stack_top)] - -/* yy_hold_char holds the character lost when yytext is formed. */ -static char yy_hold_char; -static int yy_n_chars; /* number of characters read into yy_ch_buf */ -int yyleng; - -/* Points to current character in buffer. */ -static char *yy_c_buf_p = NULL; -static int yy_init = 0; /* whether we need to initialize */ -static int yy_start = 0; /* start state number */ - -/* Flag which is used to allow yywrap()'s to do buffer switches - * instead of setting up a fresh yyin. A bit of a hack ... - */ -static int yy_did_buffer_switch_on_eof; - -void yyrestart ( FILE *input_file ); -void yy_switch_to_buffer ( YY_BUFFER_STATE new_buffer ); -YY_BUFFER_STATE yy_create_buffer ( FILE *file, int size ); -void yy_delete_buffer ( YY_BUFFER_STATE b ); -void yy_flush_buffer ( YY_BUFFER_STATE b ); -void yypush_buffer_state ( YY_BUFFER_STATE new_buffer ); -void yypop_buffer_state ( void ); - -static void yyensure_buffer_stack ( void ); -static void yy_load_buffer_state ( void ); -static void yy_init_buffer ( YY_BUFFER_STATE b, FILE *file ); -#define YY_FLUSH_BUFFER yy_flush_buffer( YY_CURRENT_BUFFER ) - -YY_BUFFER_STATE yy_scan_buffer ( char *base, yy_size_t size ); -YY_BUFFER_STATE yy_scan_string ( const char *yy_str ); -YY_BUFFER_STATE yy_scan_bytes ( const char *bytes, int len ); - -void *yyalloc ( yy_size_t ); -void *yyrealloc ( void *, yy_size_t ); -void yyfree ( void * ); - -#define yy_new_buffer yy_create_buffer -#define yy_set_interactive(is_interactive) \ - { \ - if ( ! YY_CURRENT_BUFFER ){ \ - yyensure_buffer_stack (); \ - YY_CURRENT_BUFFER_LVALUE = \ - yy_create_buffer( yyin, YY_BUF_SIZE ); \ - } \ - YY_CURRENT_BUFFER_LVALUE->yy_is_interactive = is_interactive; \ - } -#define yy_set_bol(at_bol) \ - { \ - if ( ! YY_CURRENT_BUFFER ){\ - yyensure_buffer_stack (); \ - YY_CURRENT_BUFFER_LVALUE = \ - yy_create_buffer( yyin, YY_BUF_SIZE ); \ - } \ - YY_CURRENT_BUFFER_LVALUE->yy_at_bol = at_bol; \ - } -#define YY_AT_BOL() (YY_CURRENT_BUFFER_LVALUE->yy_at_bol) - -/* Begin user sect3 */ -typedef flex_uint8_t YY_CHAR; - -FILE *yyin = NULL, *yyout = NULL; - -typedef int yy_state_type; - -extern int yylineno; -int yylineno = 1; - -extern char *yytext; -#ifdef yytext_ptr -#undef yytext_ptr -#endif -#define yytext_ptr yytext - -static yy_state_type yy_get_previous_state ( void ); -static yy_state_type yy_try_NUL_trans ( yy_state_type current_state ); -static int yy_get_next_buffer ( void ); -static void yynoreturn yy_fatal_error ( const char* msg ); - -/* Done after the current pattern has been matched and before the - * corresponding action - sets up yytext. - */ -#define YY_DO_BEFORE_ACTION \ - (yytext_ptr) = yy_bp; \ - (yytext_ptr) -= (yy_more_len); \ - yyleng = (int) (yy_cp - (yytext_ptr)); \ - (yy_hold_char) = *yy_cp; \ - *yy_cp = '\0'; \ - (yy_c_buf_p) = yy_cp; -#define YY_NUM_RULES 370 -#define YY_END_OF_BUFFER 371 -/* This struct is not used in this scanner, - but its presence is necessary. */ -struct yy_trans_info - { - flex_int32_t yy_verify; - flex_int32_t yy_nxt; - }; -static const flex_int16_t yy_accept[3648] = - { 0, - 1, 1, 344, 344, 348, 348, 352, 352, 356, 356, - 1, 1, 360, 360, 364, 364, 371, 368, 1, 342, - 342, 369, 2, 369, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 344, 345, 345, 346, - 369, 348, 349, 349, 350, 369, 355, 352, 353, 353, - 354, 369, 356, 357, 357, 358, 369, 367, 343, 2, - 347, 369, 367, 363, 360, 361, 361, 362, 369, 364, - 365, 365, 366, 369, 368, 0, 1, 2, 2, 2, - 2, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 344, - 0, 348, 0, 355, 0, 352, 356, 0, 367, 0, - 2, 2, 367, 363, 0, 360, 364, 0, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 367, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 339, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 133, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 143, 368, 368, 368, - 368, 368, 368, 368, 367, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 340, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 115, 368, 338, 368, - 368, 368, 368, 368, 368, 368, 368, 8, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 134, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 148, 368, 368, 367, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 331, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 367, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 69, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 260, - 368, 14, 15, 368, 19, 18, 368, 368, 240, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 141, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 238, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 3, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 367, 368, 368, 368, 368, 368, 368, 368, - 325, 368, 368, 324, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 351, 368, 368, 368, 368, 368, - 368, 368, 368, 68, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 72, 368, 294, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 332, 333, 368, 368, 368, 368, 368, 368, - 368, 368, 73, 368, 368, 142, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 137, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 227, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 21, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 169, 368, - 368, 368, 368, 368, 367, 351, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 113, 368, 368, - 368, 368, 368, 368, 368, 302, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 196, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 168, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 112, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 35, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 36, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 70, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 140, 368, 368, 368, 367, - 368, 368, 368, 368, 368, 132, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 71, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 264, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 197, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 58, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 282, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 63, 368, 64, - 368, 368, 368, 368, 368, 116, 368, 117, 368, 368, - 368, 368, 368, 114, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 7, 368, 368, - 368, 368, 367, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 249, 368, 368, 368, 368, 172, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 265, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 49, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 59, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 219, 368, 218, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 16, 17, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 74, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 226, 368, 368, 368, 368, 368, - 368, 119, 368, 118, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 210, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 149, 368, 368, 368, 367, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 107, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 95, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 239, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 100, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 67, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 213, 214, - 368, 368, 368, 296, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 6, 368, 368, - 368, 368, 368, 368, 368, 315, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 300, 368, 368, 368, 368, - 368, 368, 368, 326, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 46, 368, - 368, 368, 368, 368, 48, 368, 368, 368, 96, 368, - 368, 368, 368, 368, 56, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 367, 368, 206, 368, - 368, 368, 144, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 231, 368, 207, 368, 368, 368, 246, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 57, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 146, 125, 368, 126, 368, 368, 368, 368, - - 124, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 165, 368, 368, 54, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 281, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 208, 368, 368, 368, 368, 368, - 211, 368, 217, 368, 368, 368, 368, 368, 368, 245, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 111, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 138, 368, - - 368, 368, 368, 368, 368, 368, 368, 65, 368, 368, - 368, 29, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 20, 368, 368, 368, 368, 368, - 368, 368, 30, 39, 368, 177, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 204, 368, 368, 367, 368, 368, 368, 368, 368, 368, - 82, 84, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 304, 368, 368, 368, 368, - 261, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 127, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 164, 368, 50, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 255, - 368, 368, 368, 368, 368, 368, 368, 319, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 171, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 313, 368, 368, 368, 368, 237, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 329, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 189, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 120, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 184, 368, 198, 368, 368, 368, - 368, 368, 368, 368, 367, 368, 152, 368, 368, 368, - 368, 368, 106, 368, 368, 368, 368, 229, 368, 368, - 368, 368, 368, 368, 247, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 273, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 145, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 188, 368, 368, 368, 368, 368, 368, 368, 85, - 368, 86, 368, 368, 368, 368, 368, 258, 368, 368, - 368, 368, 66, 322, 368, 368, 368, 368, 368, 94, - 199, 368, 220, 368, 250, 368, 368, 212, 297, 368, - 368, 368, 368, 368, 368, 78, 368, 201, 368, 368, - 368, 368, 368, 368, 9, 368, 368, 368, 368, 368, - 110, 368, 368, 368, 368, 368, 368, 286, 368, 368, - 368, 368, 228, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 367, 368, 368, - 368, 368, 187, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 173, 368, 303, 368, 368, 368, 368, - 368, 272, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 241, 368, 368, 368, 368, 368, 368, - 295, 368, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 170, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 323, - 368, 200, 368, 368, 368, 368, 368, 368, 368, 368, - 77, 79, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 109, 368, 368, 368, 368, 368, 368, 284, - 368, 368, 368, 368, 299, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 233, 37, - 31, 33, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 38, 368, 32, 34, 368, 40, - - 368, 368, 368, 368, 368, 368, 368, 105, 368, 183, - 368, 368, 368, 368, 368, 368, 368, 367, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 235, - 232, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 76, 368, 368, 368, 147, 368, 128, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 166, 51, 368, - 368, 368, 359, 13, 368, 368, 368, 368, 368, 368, - 368, 153, 368, 368, 368, 368, 368, 368, 368, 317, - 368, 320, 368, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 12, 368, 368, 22, 368, 368, - 368, 368, 368, 368, 368, 290, 368, 368, 368, 368, - 301, 368, 368, 368, 368, 80, 368, 243, 368, 368, - 368, 368, 368, 234, 368, 368, 75, 368, 368, 368, - 368, 368, 368, 23, 368, 368, 47, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 182, - 181, 368, 368, 359, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 236, 230, 368, 248, 368, 368, 305, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 194, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 87, 368, 368, 368, - 368, 368, 368, 368, 285, 368, 368, 368, 368, 216, - 368, 368, 368, 368, 368, 242, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 292, 368, 368, 368, - 327, 328, 179, 368, 368, 368, 81, 368, 368, 368, - 368, 190, 368, 368, 368, 121, 123, 122, 368, 368, - 368, 25, 368, 368, 174, 368, 176, 368, 221, 368, - 368, 368, 368, 180, 368, 368, 368, 368, 251, 368, - 368, 368, 368, 368, 368, 368, 155, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 263, - 368, 368, 368, 368, 368, 368, 368, 336, 368, 27, - 368, 298, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 92, - 222, 368, 368, 257, 368, 368, 283, 368, 321, 368, - 215, 368, 368, 368, 368, 368, 293, 60, 368, 368, - 368, 368, 368, 368, 368, 4, 368, 368, 368, 368, - 136, 368, 154, 368, 368, 368, 195, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 254, 41, 42, 368, 368, - - 368, 368, 368, 368, 368, 306, 368, 368, 368, 368, - 368, 368, 368, 271, 368, 368, 368, 368, 368, 368, - 368, 368, 225, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 91, 90, 368, - 368, 61, 368, 368, 289, 368, 259, 368, 368, 368, - 368, 368, 11, 368, 368, 368, 368, 341, 368, 368, - 368, 368, 135, 368, 368, 368, 368, 368, 223, 97, - 368, 368, 44, 368, 368, 368, 368, 368, 368, 368, - 368, 186, 368, 368, 368, 368, 368, 368, 368, 157, - 368, 368, 368, 368, 262, 368, 368, 368, 368, 368, - - 270, 368, 368, 368, 368, 150, 368, 368, 368, 129, - 131, 130, 368, 368, 368, 99, 103, 98, 167, 368, - 368, 368, 368, 88, 368, 256, 291, 368, 368, 368, - 368, 368, 368, 10, 368, 368, 368, 368, 368, 287, - 330, 368, 368, 368, 368, 368, 368, 335, 43, 368, - 368, 368, 368, 368, 185, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 104, 102, 368, 55, 368, 368, 89, 368, 318, 368, - 368, 368, 368, 24, 368, 368, 368, 368, 368, 209, - - 368, 368, 368, 368, 368, 368, 224, 368, 368, 368, - 368, 368, 368, 368, 368, 205, 368, 368, 175, 83, - 368, 368, 368, 368, 368, 307, 368, 368, 368, 368, - 368, 368, 368, 267, 368, 368, 266, 151, 368, 368, - 101, 52, 368, 368, 158, 159, 162, 163, 160, 161, - 93, 316, 368, 368, 288, 139, 368, 368, 368, 26, - 368, 178, 368, 368, 368, 368, 203, 368, 253, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 192, 191, 45, 368, 368, 368, 368, 368, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 314, 368, 368, 368, - 368, 108, 368, 252, 368, 280, 311, 368, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 337, 368, - 53, 62, 5, 368, 368, 244, 368, 368, 312, 368, - 368, 368, 368, 368, 368, 368, 368, 368, 268, 28, - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 269, 368, 368, 368, 156, 368, 368, 368, - 368, 368, 368, 368, 368, 193, 368, 202, 368, 368, - 368, 368, 368, 368, 368, 368, 368, 308, 368, 368, - - 368, 368, 368, 368, 368, 368, 368, 368, 368, 368, - 368, 368, 368, 368, 368, 334, 368, 368, 276, 368, - 368, 368, 368, 368, 309, 368, 368, 368, 368, 368, - 368, 310, 368, 368, 368, 274, 368, 277, 278, 368, - 368, 368, 368, 368, 275, 279, 0 - } ; - -static const YY_CHAR yy_ec[256] = - { 0, - 1, 1, 1, 1, 1, 1, 1, 1, 2, 3, - 1, 1, 4, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 2, 1, 5, 6, 1, 1, 1, 7, 1, - 1, 1, 1, 1, 8, 1, 1, 1, 9, 1, - 10, 11, 1, 12, 1, 1, 1, 13, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 14, 1, 1, 1, 1, 15, 16, 17, 18, - - 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, - 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, - 39, 40, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1 - } ; - -static const YY_CHAR yy_meta[41] = - { 0, - 1, 2, 3, 4, 5, 1, 6, 1, 1, 1, - 1, 1, 7, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 - } ; - -static const flex_int16_t yy_base[3666] = - { 0, - 0, 0, 38, 41, 44, 46, 59, 65, 71, 77, - 90, 112, 96, 118, 124, 136, 3575, 3438, 81, 7116, - 7116, 7116, 129, 52, 130, 63, 131, 152, 70, 140, - 149, 156, 57, 88, 76, 173, 175, 95, 197, 145, - 185, 199, 208, 213, 178, 123, 3362, 7116, 7116, 7116, - 107, 3182, 7116, 7116, 7116, 154, 2781, 2412, 7116, 7116, - 7116, 245, 2294, 7116, 7116, 7116, 163, 2153, 7116, 249, - 7116, 253, 148, 1853, 1671, 7116, 7116, 7116, 257, 1518, - 7116, 7116, 7116, 233, 1467, 263, 201, 0, 267, 0, - 0, 165, 191, 221, 252, 205, 181, 265, 92, 261, - - 216, 263, 271, 272, 210, 279, 274, 282, 278, 291, - 283, 286, 276, 285, 295, 293, 306, 314, 297, 313, - 317, 311, 315, 319, 321, 331, 327, 332, 336, 322, - 339, 337, 346, 345, 347, 348, 353, 351, 357, 284, - 358, 359, 369, 360, 380, 365, 381, 379, 375, 366, - 367, 389, 390, 394, 393, 395, 396, 403, 404, 1399, - 419, 1026, 422, 986, 429, 960, 797, 433, 656, 437, - 441, 0, 433, 547, 447, 479, 364, 452, 411, 445, - 426, 446, 447, 448, 449, 450, 451, 453, 452, 456, - 470, 234, 463, 473, 481, 479, 476, 483, 486, 493, - - 488, 489, 495, 491, 501, 508, 505, 510, 504, 512, - 513, 517, 460, 514, 518, 533, 522, 516, 524, 541, - 542, 544, 552, 525, 554, 555, 400, 562, 558, 565, - 557, 566, 567, 576, 568, 571, 572, 573, 575, 506, - 578, 580, 582, 585, 583, 584, 589, 596, 599, 601, - 602, 591, 611, 603, 614, 607, 610, 616, 612, 617, - 626, 629, 625, 634, 630, 632, 635, 638, 639, 647, - 643, 640, 648, 649, 650, 651, 652, 655, 654, 664, - 671, 668, 670, 680, 666, 676, 667, 678, 679, 682, - 689, 688, 684, 693, 698, 696, 699, 701, 697, 703, - - 705, 706, 711, 712, 704, 7116, 716, 725, 717, 728, - 724, 733, 730, 735, 732, 744, 745, 709, 740, 741, - 742, 746, 749, 743, 750, 748, 753, 756, 759, 760, - 766, 774, 769, 770, 783, 775, 773, 776, 793, 785, - 786, 794, 787, 810, 805, 813, 807, 815, 816, 817, - 819, 820, 822, 818, 825, 832, 836, 837, 838, 839, - 840, 842, 841, 850, 845, 7116, 847, 849, 866, 853, - 863, 870, 765, 869, 871, 876, 884, 882, 886, 892, - 914, 879, 897, 883, 887, 889, 7116, 904, 894, 938, - 896, 912, 925, 916, 906, 909, 931, 934, 920, 932, - - 936, 944, 942, 955, 958, 945, 947, 960, 961, 968, - 976, 971, 969, 973, 974, 984, 977, 979, 982, 993, - 980, 992, 994, 997, 996, 999, 7116, 1003, 1009, 1012, - 1014, 1001, 1007, 1017, 1018, 1021, 1019, 1042, 1030, 1025, - 1032, 1040, 1029, 1049, 1045, 1046, 1050, 1048, 1053, 1057, - 1061, 1065, 1068, 1064, 1070, 1071, 1079, 1076, 1074, 1075, - 1081, 1082, 1084, 1088, 1090, 1091, 1092, 1094, 1098, 1095, - 1101, 1105, 1102, 1108, 1111, 1114, 7116, 1115, 7116, 1117, - 1118, 1119, 1121, 1120, 1122, 1123, 1125, 7116, 1124, 1128, - 1131, 1139, 1134, 1153, 1145, 1155, 1152, 1150, 1158, 1132, - - 1156, 1159, 1162, 1167, 1160, 1165, 1178, 1163, 1176, 1173, - 1179, 1182, 1183, 1175, 1184, 1185, 1187, 1191, 1207, 7116, - 1192, 1193, 1194, 1198, 1197, 1205, 1203, 1218, 1220, 1217, - 1230, 1224, 1228, 1242, 1231, 1234, 1238, 1239, 1244, 1248, - 1245, 1251, 1253, 1199, 1254, 1256, 1258, 1259, 1260, 1263, - 1261, 1267, 1273, 7116, 1266, 1274, 1283, 1290, 1276, 1271, - 1285, 1289, 1291, 1292, 1293, 1294, 1296, 1295, 1300, 1302, - 1305, 1309, 1317, 1312, 1313, 1314, 1315, 1318, 1322, 1320, - 1326, 1333, 1331, 1335, 1338, 1346, 1348, 1350, 1351, 1358, - 1341, 1343, 1353, 1360, 1356, 1354, 1362, 1366, 1367, 1355, - - 1368, 1371, 1380, 1376, 1377, 1379, 1383, 1384, 1385, 1389, - 1382, 1390, 1391, 1392, 1393, 1400, 1401, 1402, 1409, 1405, - 1414, 1407, 1411, 1419, 1426, 1418, 1422, 7116, 1434, 1429, - 1430, 1435, 1436, 1440, 1442, 1444, 1445, 1446, 1449, 1450, - 1448, 1452, 1456, 1454, 1457, 1458, 1466, 1459, 1470, 1476, - 1469, 1483, 1484, 1485, 1477, 1479, 1486, 1489, 1488, 1497, - 1496, 1498, 1499, 1503, 1504, 1505, 1512, 1510, 1513, 1514, - 1522, 1508, 1515, 1520, 1517, 1529, 1531, 1532, 1540, 1541, - 1536, 1542, 1550, 1545, 1551, 1552, 1553, 1559, 1555, 1556, - 1560, 1562, 1563, 1570, 1565, 1566, 1567, 1571, 1577, 1568, - - 1585, 1579, 1590, 1580, 1589, 1592, 1591, 1593, 1596, 1598, - 1599, 1605, 1601, 1606, 1607, 1608, 1611, 1609, 1612, 1618, - 1620, 1628, 1629, 1630, 1631, 1632, 1633, 1637, 1635, 1638, - 1639, 1641, 1649, 1651, 1645, 1653, 1655, 1657, 1658, 1661, - 1668, 1669, 1672, 1666, 1676, 1677, 1678, 1680, 1679, 1682, - 1683, 1688, 1691, 1689, 7116, 1685, 1701, 1697, 1699, 1702, - 1705, 1706, 1713, 1708, 1711, 1709, 1710, 1712, 1736, 7116, - 1719, 7116, 7116, 1720, 7116, 7116, 1722, 1715, 7116, 1725, - 1723, 1733, 1728, 1739, 1749, 1751, 1746, 1753, 1726, 1754, - 1765, 1775, 1760, 1761, 1762, 1763, 1764, 1767, 1769, 1785, - - 1778, 1795, 1784, 1786, 1798, 1808, 1796, 1804, 1806, 1809, - 1812, 1810, 1816, 1817, 1824, 1770, 1818, 1820, 1788, 1825, - 1827, 1826, 1828, 1832, 1835, 1836, 1833, 1831, 1838, 1848, - 1850, 1841, 1858, 7116, 1854, 1862, 1844, 1867, 1864, 1871, - 1870, 1866, 1868, 1875, 1878, 1879, 1880, 1881, 1884, 1882, - 1883, 1890, 1885, 1892, 1893, 1895, 1897, 1900, 1899, 1905, - 7116, 1907, 1909, 1908, 1910, 1911, 1919, 1921, 1913, 1912, - 1914, 1925, 1934, 1929, 1930, 1935, 1936, 1939, 1940, 1941, - 1942, 7116, 1944, 1952, 1947, 1949, 1956, 1958, 1960, 1957, - 1961, 1962, 1963, 1965, 1966, 1970, 1973, 1974, 1975, 1972, - - 1976, 1982, 1985, 1990, 1992, 1994, 2001, 1993, 1997, 2002, - 2003, 2005, 2004, 2007, 2008, 2010, 2014, 2015, 2022, 2018, - 2025, 2021, 2020, 2037, 2039, 2038, 2026, 2036, 2041, 2028, - 2043, 2053, 2057, 2052, 2050, 2054, 2064, 2059, 2061, 2062, - 2065, 2066, 2077, 2063, 2081, 2072, 2074, 2075, 2083, 2086, - 7116, 2087, 2089, 7116, 2091, 2090, 2092, 2114, 2093, 2097, - 2100, 2099, 2102, 2108, 2106, 2118, 2124, 2120, 2137, 2107, - 2126, 2138, 2128, 2141, 2133, 2139, 2147, 2148, 2149, 2150, - 2152, 2158, 2155, 2168, 2171, 2167, 2175, 2178, 2151, 2174, - 2176, 2195, 2177, 2179, 2183, 2180, 2181, 2185, 2191, 2186, - - 2198, 2187, 2188, 2200, 2210, 2208, 2205, 2211, 2218, 2219, - 2220, 2223, 2224, 2225, 7116, 2232, 2227, 2231, 2235, 2109, - 2239, 2236, 2242, 7116, 2243, 2244, 2246, 2254, 2247, 2249, - 2255, 2251, 2258, 2257, 2263, 2264, 2265, 2270, 2266, 2284, - 7116, 2269, 7116, 2267, 2259, 2282, 2280, 2286, 2288, 2289, - 2290, 2291, 7116, 7116, 2292, 2293, 2307, 2309, 2311, 2301, - 2298, 2312, 7116, 2314, 2321, 7116, 2318, 2316, 2323, 2324, - 2317, 2327, 2328, 2329, 2332, 2339, 2334, 2341, 2336, 2340, - 2344, 7116, 2348, 2350, 2352, 2355, 2356, 2359, 2357, 2362, - 2363, 2364, 7116, 2365, 2369, 2372, 2380, 2382, 2370, 2377, - - 2383, 2387, 2384, 2389, 2390, 2391, 2392, 2399, 2403, 2404, - 2396, 2406, 2413, 2409, 2418, 7116, 2415, 2416, 2417, 2425, - 2421, 2423, 2424, 2427, 2430, 2428, 2429, 2438, 2439, 2432, - 2440, 2431, 2444, 2447, 2457, 2458, 2450, 2454, 2461, 2453, - 2455, 2462, 2463, 2468, 2467, 2470, 2471, 2473, 7116, 2475, - 2477, 2478, 2482, 2483, 2480, 171, 2489, 2484, 2492, 2491, - 2493, 2506, 2495, 2507, 2514, 2497, 2511, 2510, 2517, 2509, - 2518, 2519, 2520, 2521, 2526, 2527, 2525, 7116, 2529, 2531, - 2530, 2534, 2537, 2536, 2541, 7116, 2547, 2538, 2553, 2562, - 2552, 2550, 2563, 2554, 2565, 2567, 2569, 2568, 2570, 2577, - - 2575, 2572, 2578, 2579, 7116, 2585, 2588, 2590, 2581, 2591, - 2599, 2597, 2592, 2594, 2600, 2602, 2608, 2604, 2610, 2612, - 2613, 2615, 2618, 2617, 2626, 2616, 2621, 2628, 2625, 2627, - 2630, 2629, 2635, 2638, 2645, 2643, 7116, 2650, 2647, 2651, - 2649, 2652, 2654, 2656, 2655, 2674, 2658, 2664, 2666, 2675, - 2680, 2669, 2683, 2690, 2686, 2691, 2695, 2700, 2697, 2701, - 2707, 2698, 2709, 2711, 2705, 2712, 2721, 2713, 2717, 2718, - 2720, 2724, 2732, 2733, 2731, 2735, 2728, 2729, 2746, 2740, - 2752, 2758, 2748, 7116, 2757, 2750, 2744, 2760, 2762, 2769, - 2766, 2767, 2772, 2770, 2773, 2774, 2776, 2780, 2785, 2786, - - 2659, 2783, 2788, 2792, 2790, 2796, 2799, 2798, 2800, 2803, - 2810, 2807, 2812, 2813, 7116, 2814, 2818, 2801, 2819, 2827, - 2821, 2830, 2831, 2833, 2824, 2834, 2835, 2837, 2839, 2840, - 2843, 2842, 2850, 2847, 2849, 2851, 2848, 7116, 2860, 2854, - 2861, 2865, 2864, 2867, 2868, 2875, 2879, 2881, 2883, 2885, - 2871, 2887, 2888, 2891, 7116, 2898, 2900, 2896, 2897, 2905, - 2903, 2906, 2907, 2909, 2910, 7116, 2911, 2913, 855, 2914, - 2915, 2917, 2926, 2927, 2922, 7116, 2938, 2919, 2923, 2924, - 2934, 2936, 2937, 2941, 2945, 2947, 2948, 2949, 2952, 2953, - 2956, 7116, 2958, 2963, 2960, 2959, 2967, 2969, 2964, 2970, - - 2981, 2971, 2982, 2973, 7116, 2996, 2873, 2991, 2998, 2974, - 2994, 2995, 2999, 3000, 3001, 3003, 3007, 3009, 3008, 7116, - 3010, 3011, 3012, 3015, 3018, 3017, 3019, 3031, 3032, 3023, - 3026, 3033, 3034, 3036, 3037, 3041, 3043, 3048, 3040, 3042, - 3052, 3054, 3057, 3059, 3060, 3064, 3073, 3075, 3062, 3070, - 3078, 3079, 3066, 3074, 3081, 3089, 3090, 3093, 3091, 3096, - 7116, 3099, 3100, 3094, 3088, 3101, 3105, 3102, 3107, 3108, - 3110, 3112, 3121, 3111, 3115, 3128, 3137, 3123, 3132, 3129, - 3135, 3138, 3139, 3140, 3141, 3124, 3151, 3150, 3146, 3149, - 3158, 3153, 3156, 3163, 3160, 3164, 3165, 3167, 3168, 3171, - - 3169, 3173, 3176, 3178, 3170, 3174, 3180, 3195, 3197, 3198, - 3200, 3199, 3191, 3201, 3202, 3205, 7116, 3208, 3209, 3213, - 3216, 3217, 3219, 3220, 3227, 3222, 3229, 3238, 3230, 3239, - 3240, 3231, 3223, 3245, 3246, 3253, 3249, 7116, 3234, 7116, - 3250, 3255, 3256, 3264, 3259, 7116, 3262, 7116, 3265, 3270, - 3267, 3272, 3273, 7116, 3274, 3263, 3275, 3276, 3278, 3280, - 3282, 3286, 3287, 3291, 3290, 3299, 3300, 3294, 3292, 3302, - 3305, 3308, 3311, 3309, 3313, 3314, 3318, 3316, 3320, 3321, - 3325, 3322, 3327, 3329, 3332, 3334, 3337, 7116, 3339, 3345, - 3343, 3347, 3335, 3349, 3350, 3354, 3355, 3357, 3358, 3360, - - 3361, 3363, 3371, 3366, 3372, 3368, 3376, 3379, 3386, 3385, - 3393, 7116, 3389, 3391, 3392, 3394, 7116, 3396, 3395, 3397, - 3406, 3399, 3402, 3408, 3409, 3414, 3404, 3416, 3410, 3418, - 3431, 3427, 3426, 7116, 3433, 3434, 3435, 3437, 3444, 3417, - 3452, 3453, 3449, 3450, 3455, 3463, 3459, 3448, 3458, 3462, - 3465, 3466, 3473, 3474, 3477, 3470, 3478, 3479, 3482, 3484, - 3486, 3480, 3488, 3490, 3492, 3489, 3493, 3496, 3495, 3494, - 3497, 3504, 3499, 3514, 7116, 3505, 3511, 3515, 3522, 3500, - 3524, 3525, 3527, 3526, 3530, 3533, 7116, 3535, 3532, 3538, - 3536, 3549, 3539, 3537, 3544, 3546, 3553, 3555, 3556, 3557, - - 3558, 7116, 3560, 7116, 3559, 3573, 3572, 3578, 3567, 3565, - 3582, 3587, 3581, 3588, 3590, 3589, 3591, 3593, 3597, 3599, - 3598, 3602, 3600, 3610, 3606, 3615, 3601, 3603, 3618, 3619, - 3623, 3626, 3624, 3628, 7116, 7116, 3627, 3630, 3631, 3634, - 3635, 3638, 3641, 3643, 3645, 3650, 3649, 3653, 3659, 3662, - 7116, 3664, 3660, 3663, 3665, 3666, 3679, 3668, 3672, 3682, - 3683, 3681, 3690, 3687, 7116, 3669, 3691, 3698, 3694, 3697, - 3702, 7116, 3701, 7116, 3699, 3703, 3704, 3708, 3710, 3711, - 3712, 3717, 3714, 3719, 3721, 3729, 3730, 3737, 3736, 3732, - 3741, 3734, 3738, 3742, 3744, 3746, 3753, 3748, 3749, 3751, - - 7116, 3758, 3752, 3760, 3762, 3755, 3763, 3766, 3773, 3774, - 7116, 3776, 3777, 3778, 3779, 3780, 3784, 3785, 3788, 3789, - 3793, 3796, 3794, 3790, 3799, 7116, 3798, 3803, 3812, 3807, - 3809, 3814, 3816, 3818, 3825, 7116, 3826, 3813, 3834, 3830, - 3832, 3833, 3836, 3837, 3838, 3840, 3841, 3842, 3843, 3845, - 3849, 3850, 3846, 3853, 3852, 3864, 3863, 3855, 3867, 3877, - 3873, 7116, 3874, 3878, 3879, 3880, 3881, 3882, 3886, 3887, - 3892, 3904, 3885, 3907, 3908, 3889, 3893, 3895, 3912, 3913, - 3921, 3919, 7116, 3924, 3920, 3929, 3925, 3926, 3928, 3933, - 3927, 3934, 3936, 3937, 3940, 3941, 3943, 3944, 3949, 3956, - - 3953, 3942, 3955, 3957, 3964, 3959, 3960, 3963, 3969, 7116, - 3982, 3971, 3968, 3984, 3978, 3975, 3993, 3988, 3991, 3992, - 3995, 3996, 3998, 4000, 4001, 4002, 4005, 4006, 7116, 7116, - 4008, 4009, 4010, 7116, 4012, 4014, 4024, 3883, 4016, 4017, - 4025, 4029, 4028, 4027, 4030, 4032, 4033, 7116, 4045, 4041, - 4048, 4043, 4044, 4056, 4052, 7116, 4047, 4061, 4060, 4057, - 4064, 4065, 4067, 4069, 4068, 4070, 4072, 4074, 4076, 4077, - 4085, 4089, 4081, 4084, 4086, 7116, 4091, 4093, 4095, 4097, - 4094, 4098, 4104, 7116, 4103, 4105, 4107, 4110, 4112, 4114, - 4120, 4123, 4126, 4127, 4128, 4130, 4131, 4132, 4133, 4135, - - 4143, 4129, 4141, 4140, 4138, 4158, 4159, 4146, 7116, 4154, - 4161, 4144, 4162, 4166, 7116, 4169, 4176, 4179, 7116, 4180, - 4171, 4178, 4181, 4188, 7116, 4184, 4185, 4186, 4190, 4187, - 4200, 4192, 4201, 4203, 4199, 4204, 4205, 4207, 7116, 4208, - 4206, 4211, 7116, 4223, 4221, 4228, 4230, 4213, 4215, 4231, - 4234, 4232, 4235, 7116, 4236, 7116, 4240, 4242, 4245, 7116, - 4247, 4248, 4250, 4252, 4249, 4256, 4257, 4263, 4265, 4253, - 4267, 4268, 4269, 4270, 4272, 4281, 4271, 4278, 4279, 4280, - 7116, 4283, 4282, 4290, 4292, 4285, 4302, 4298, 4296, 4291, - 4304, 4293, 7116, 7116, 4311, 7116, 4313, 4314, 4315, 4317, - - 7116, 4319, 4318, 4326, 4321, 4322, 4325, 4324, 4329, 4335, - 7116, 4337, 4339, 7116, 4341, 4344, 4351, 4346, 4347, 4348, - 4349, 4352, 4356, 4355, 4359, 4361, 4362, 4363, 4358, 4372, - 4367, 4380, 4366, 4385, 7116, 4368, 4378, 4383, 4393, 4390, - 4386, 4394, 4398, 4396, 7116, 4400, 4407, 4399, 4410, 4411, - 7116, 4412, 7116, 4402, 4413, 4414, 4423, 4419, 4430, 7116, - 4427, 4428, 4432, 4433, 4434, 4435, 4436, 4440, 4443, 4444, - 4446, 4453, 4449, 4450, 4448, 4457, 4464, 7116, 4452, 4455, - 4458, 4468, 4473, 4465, 4475, 4477, 4484, 4480, 4479, 4482, - 4483, 4487, 4489, 4492, 4494, 4496, 4498, 4488, 7116, 4504, - - 4502, 4507, 4510, 4518, 4513, 4515, 4516, 7116, 4520, 4521, - 4522, 7116, 4523, 4519, 4529, 4534, 4530, 4535, 4537, 4540, - 4541, 4543, 4544, 4542, 7116, 4546, 4549, 4545, 4562, 4563, - 4551, 4552, 7116, 7116, 4569, 7116, 4571, 4550, 4564, 4554, - 4574, 4576, 4581, 4578, 4583, 4584, 4586, 4589, 4590, 4591, - 7116, 4592, 4600, 4596, 4607, 4603, 4614, 4609, 4613, 4610, - 7116, 7116, 4616, 4619, 4617, 4623, 4624, 4627, 4628, 4635, - 4631, 4632, 4638, 4642, 4649, 7116, 4640, 4641, 4648, 4650, - 7116, 4651, 4653, 4654, 4656, 4655, 4657, 4662, 4659, 4663, - 4664, 4666, 4669, 4667, 4680, 4672, 4674, 4681, 4683, 4684, - - 4687, 4688, 4689, 4694, 7116, 4696, 4691, 4697, 4698, 4702, - 4705, 4708, 4709, 4706, 4711, 4719, 7116, 4720, 7116, 4715, - 4712, 4731, 4721, 4714, 4739, 4736, 4740, 4733, 4724, 4742, - 4744, 4749, 4752, 4745, 4754, 4755, 4758, 4759, 4760, 7116, - 4763, 4765, 4767, 4769, 4775, 4777, 4779, 7116, 4780, 4771, - 4782, 4783, 4787, 4789, 4790, 4793, 4794, 4797, 4798, 4799, - 4801, 4806, 4803, 4807, 4808, 4810, 4811, 7116, 4814, 4821, - 4815, 4823, 4818, 4826, 4827, 4829, 4837, 4840, 4828, 4835, - 4841, 7116, 4842, 4844, 4846, 4854, 7116, 4849, 4851, 4852, - 4855, 4856, 4859, 4861, 4862, 4864, 4868, 7116, 4872, 4865, - - 4874, 4873, 4876, 4877, 4878, 4882, 4888, 4890, 4884, 4897, - 7116, 4898, 4891, 4896, 4902, 4904, 4905, 4906, 4909, 4910, - 7116, 4911, 4919, 4920, 4913, 4932, 4937, 4912, 4923, 4940, - 4930, 4939, 4921, 4941, 4942, 4943, 4947, 4948, 4949, 4950, - 4951, 4961, 4966, 4964, 7116, 4952, 7116, 4953, 4962, 4969, - 4980, 4975, 4977, 4978, 4982, 4981, 7116, 4967, 4988, 4990, - 4985, 4993, 7116, 4994, 4991, 4995, 4996, 7116, 5009, 4992, - 4998, 4999, 5014, 5015, 7116, 5020, 5021, 5017, 5029, 5031, - 5026, 5028, 5030, 5032, 5034, 5036, 5037, 5038, 5047, 5040, - 5043, 7116, 5045, 5052, 5058, 5059, 5060, 5042, 5053, 5061, - - 5063, 5069, 5066, 7116, 5070, 5071, 5072, 5073, 5074, 5076, - 5077, 5078, 5090, 5089, 5085, 5082, 5087, 5094, 5096, 5098, - 5103, 7116, 5099, 5104, 5105, 5114, 5115, 5116, 5121, 7116, - 5117, 7116, 5118, 5122, 5127, 5130, 5134, 7116, 5137, 5138, - 5125, 5142, 7116, 7116, 5144, 5145, 5146, 5150, 5147, 7116, - 7116, 5153, 7116, 5154, 7116, 5155, 5157, 7116, 7116, 5107, - 5159, 5160, 5161, 5162, 5164, 7116, 5171, 7116, 5174, 5175, - 5176, 5178, 5165, 5179, 7116, 5180, 5183, 5188, 5189, 5191, - 7116, 5182, 5193, 5197, 5210, 5196, 5192, 7116, 5206, 5208, - 5209, 5212, 7116, 5215, 5218, 5219, 5213, 5220, 5221, 5222, - - 5129, 5223, 5225, 5226, 5235, 5232, 5233, 5236, 5243, 5245, - 5247, 5249, 5250, 5251, 5254, 5255, 5257, 5260, 5263, 5264, - 5265, 5266, 5267, 5271, 5273, 5270, 5279, 5281, 5274, 5283, - 5290, 5291, 5292, 5276, 5294, 5293, 5295, 5301, 5297, 5308, - 5303, 5305, 5309, 5310, 5312, 5311, 5314, 5318, 5319, 5323, - 5321, 5324, 7116, 5317, 5327, 5328, 5337, 5331, 5338, 5341, - 5348, 5353, 5354, 7116, 5356, 7116, 5358, 5342, 5350, 5344, - 5362, 7116, 5364, 5365, 5366, 5367, 5369, 5370, 5371, 5372, - 5368, 5375, 5379, 7116, 5381, 5395, 5382, 5376, 5391, 5402, - 7116, 5397, 5404, 5389, 5399, 5405, 5408, 5409, 5410, 5411, - - 5414, 5412, 5413, 5419, 5422, 5416, 5425, 5426, 7116, 5434, - 5438, 5441, 5427, 5439, 5440, 5442, 5444, 5446, 5448, 5449, - 5450, 5452, 5453, 5454, 5460, 5466, 5463, 5471, 5476, 7116, - 5459, 7116, 5477, 5479, 5480, 5467, 5483, 5484, 5481, 5485, - 7116, 7116, 5482, 5490, 5491, 5496, 5497, 5493, 5500, 5503, - 5505, 5506, 7116, 5507, 5509, 5513, 5517, 5516, 5518, 7116, - 5523, 5525, 5526, 5528, 7116, 5529, 5530, 5532, 5533, 5543, - 5535, 5548, 5544, 5550, 5537, 5540, 5551, 5556, 7116, 7116, - 7116, 7116, 5557, 5560, 5562, 5563, 5564, 5565, 5566, 5570, - 5572, 5568, 5569, 5573, 7116, 5584, 7116, 7116, 5580, 7116, - - 5586, 5587, 5590, 5592, 5574, 5594, 5596, 7116, 5597, 7116, - 5602, 5605, 5598, 5609, 5615, 5606, 5599, 5617, 5619, 5620, - 5621, 5622, 5629, 5627, 5630, 5628, 5633, 5635, 5637, 7116, - 7116, 5641, 5645, 5646, 5648, 5650, 5651, 5652, 5659, 5657, - 5658, 5660, 5662, 5664, 5665, 5673, 5674, 5670, 5671, 5679, - 7116, 5680, 5676, 5682, 7116, 5684, 7116, 5688, 5689, 5690, - 5691, 5692, 5697, 5698, 5699, 5701, 5703, 7116, 7116, 5702, - 5717, 5712, 7116, 7116, 5704, 5713, 5714, 5716, 5722, 5719, - 5724, 7116, 5727, 5728, 5729, 5725, 5731, 5739, 5732, 7116, - 5741, 7116, 5742, 5744, 5750, 5745, 5753, 5758, 5754, 5761, - - 5760, 5757, 5763, 5764, 7116, 5766, 5767, 7116, 5774, 5773, - 5777, 5771, 5778, 5783, 5779, 7116, 5784, 5786, 5791, 5796, - 7116, 5798, 5799, 5800, 5793, 7116, 5807, 7116, 5801, 5808, - 5810, 5815, 5811, 7116, 5812, 5816, 7116, 5819, 5825, 5827, - 5828, 5820, 5829, 7116, 5835, 5830, 7116, 5836, 5838, 5839, - 5844, 5845, 5847, 5841, 5849, 5850, 5857, 5853, 5855, 7116, - 7116, 5868, 5858, 135, 5871, 5861, 5866, 5869, 5872, 5879, - 5874, 5876, 5882, 7116, 7116, 5883, 7116, 5877, 5887, 7116, - 5875, 5891, 5892, 5895, 5896, 5897, 5898, 5902, 5904, 5905, - 5906, 5907, 5908, 5914, 7116, 5926, 5929, 5911, 5932, 5933, - - 5935, 5937, 5939, 5941, 5943, 5944, 5945, 5924, 5946, 5947, - 5948, 5951, 5953, 5954, 5955, 5957, 7116, 5964, 5969, 5958, - 5966, 5971, 5972, 5973, 7116, 5980, 5976, 5985, 5982, 7116, - 5989, 5986, 5990, 5992, 5993, 7116, 5994, 5997, 6004, 6005, - 5998, 6000, 6006, 6008, 6010, 6021, 7116, 6011, 6013, 6014, - 7116, 7116, 7116, 6026, 6028, 6025, 7116, 6033, 6029, 6016, - 6034, 7116, 6036, 6037, 6038, 7116, 7116, 7116, 6040, 6042, - 6044, 7116, 6048, 6051, 7116, 6049, 7116, 6054, 7116, 6055, - 6057, 6058, 6063, 7116, 6064, 6066, 6056, 6073, 7116, 6081, - 6083, 6085, 6067, 6071, 6078, 6087, 7116, 6094, 6090, 6093, - - 6100, 6086, 6089, 6096, 6102, 6103, 6111, 6106, 6109, 7116, - 6110, 6113, 6115, 6122, 6116, 6112, 6119, 7116, 6124, 7116, - 6126, 7116, 6128, 6129, 6130, 6132, 6137, 6133, 6138, 6139, - 6140, 6148, 6150, 6152, 6153, 6154, 6156, 6159, 6160, 7116, - 7116, 6170, 6162, 7116, 6166, 6174, 7116, 6163, 7116, 6178, - 7116, 6165, 6167, 6182, 6175, 6185, 7116, 7116, 6189, 6186, - 6192, 6199, 6194, 6196, 6197, 7116, 6202, 6198, 6200, 6205, - 7116, 6213, 7116, 6208, 6215, 6218, 7116, 6210, 6221, 6225, - 6211, 6214, 6230, 6222, 6227, 6231, 6241, 6237, 6238, 6239, - 6243, 6240, 6244, 6245, 6252, 7116, 7116, 7116, 6246, 6254, - - 6263, 6261, 6262, 6270, 6266, 7116, 6267, 6269, 6271, 6273, - 6281, 6277, 6279, 7116, 6285, 6280, 6282, 6283, 6287, 6289, - 6288, 6290, 7116, 6301, 6303, 6306, 6309, 6310, 6311, 6313, - 6318, 6320, 6322, 6315, 6323, 6331, 6327, 7116, 7116, 6330, - 6326, 7116, 6334, 6336, 7116, 6337, 7116, 6338, 6339, 6340, - 6341, 6343, 7116, 6346, 6347, 6348, 6350, 7116, 6351, 6353, - 6355, 6358, 7116, 6352, 6372, 6365, 6368, 6369, 7116, 7116, - 6375, 6377, 7116, 6379, 6381, 6380, 6388, 6383, 6384, 6390, - 6393, 7116, 6397, 6399, 6391, 6400, 6402, 6403, 6406, 7116, - 6405, 6408, 6409, 6410, 7116, 6414, 6417, 6418, 6416, 6419, - - 7116, 6421, 6422, 6431, 6423, 7116, 6434, 6438, 6439, 7116, - 7116, 7116, 6444, 6446, 6447, 7116, 7116, 7116, 7116, 6449, - 6450, 6440, 6457, 7116, 6453, 7116, 7116, 6461, 6465, 6469, - 6471, 6475, 6474, 7116, 6476, 6477, 6480, 6464, 6483, 7116, - 7116, 6484, 6487, 6488, 6489, 6491, 6492, 7116, 7116, 6493, - 6495, 6496, 6501, 6498, 7116, 6499, 6504, 6506, 6511, 6514, - 6522, 6524, 6516, 6525, 6526, 6533, 6534, 6519, 6536, 6529, - 6537, 6540, 6539, 6547, 6549, 6548, 6553, 6556, 6557, 6559, - 7116, 7116, 6561, 7116, 6563, 6565, 7116, 6566, 7116, 6568, - 6570, 6576, 6578, 7116, 6580, 6582, 6586, 6588, 6571, 7116, - - 6583, 6590, 6594, 6591, 6595, 6596, 7116, 6599, 6601, 6603, - 6604, 6605, 6609, 6610, 6613, 7116, 6608, 6615, 7116, 7116, - 6606, 6622, 6617, 6626, 6628, 7116, 6629, 6636, 6631, 6633, - 6634, 6637, 6635, 7116, 6641, 6639, 7116, 7116, 6640, 6642, - 7116, 7116, 6649, 6650, 7116, 7116, 7116, 7116, 7116, 7116, - 7116, 7116, 6654, 6658, 7116, 7116, 6652, 6663, 6667, 7116, - 6669, 7116, 6656, 6664, 6672, 6660, 7116, 6671, 7116, 6674, - 6677, 6678, 6291, 6681, 6686, 6682, 6684, 6689, 6690, 6691, - 6693, 6692, 6698, 6694, 6700, 6704, 6705, 6712, 6702, 6713, - 7116, 7116, 7116, 6714, 6715, 6720, 6717, 6730, 6731, 6734, - - 6737, 6723, 6725, 6738, 6739, 6743, 6727, 6740, 6753, 6746, - 6749, 6751, 6758, 6750, 6763, 6765, 7116, 6767, 6754, 6759, - 6772, 7116, 6768, 7116, 6773, 7116, 7116, 6775, 6776, 6779, - 6780, 6788, 6790, 6781, 6785, 6786, 6789, 6793, 7116, 6797, - 7116, 7116, 7116, 6800, 6802, 7116, 6801, 6803, 7116, 6804, - 6806, 6808, 6810, 6812, 6809, 6813, 6814, 6817, 7116, 7116, - 6820, 6826, 6829, 6831, 6832, 6839, 6834, 6836, 6838, 6842, - 6845, 6852, 7116, 6850, 6851, 6854, 7116, 6855, 6857, 6858, - 6860, 6861, 6868, 6863, 6870, 7116, 6866, 7116, 6872, 6869, - 6884, 6873, 6874, 6875, 6885, 6890, 6887, 7116, 6877, 6896, - - 6891, 6898, 6901, 6904, 6905, 6894, 6907, 6911, 6915, 6919, - 6914, 6920, 6922, 6923, 6924, 7116, 6926, 6929, 7116, 6930, - 6931, 6932, 6933, 6937, 7116, 6940, 6934, 6942, 6944, 6947, - 6949, 7116, 6955, 6958, 6959, 7116, 6960, 7116, 7116, 6962, - 6950, 6963, 6971, 6973, 7116, 7116, 7116, 6996, 7003, 7010, - 7017, 7024, 7031, 7038, 88, 7045, 7052, 7059, 7066, 7073, - 7080, 7087, 7094, 7101, 7108 - } ; - -static const flex_int16_t yy_def[3666] = - { 0, - 3647, 1, 3648, 3648, 3649, 3649, 3650, 3650, 3651, 3651, - 3652, 3652, 3653, 3653, 3654, 3654, 3647, 3655, 3647, 3647, - 3647, 3647, 3656, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3657, 3647, 3647, 3647, - 3657, 3658, 3647, 3647, 3647, 3658, 3659, 3647, 3647, 3647, - 3647, 3659, 3660, 3647, 3647, 3647, 3660, 3661, 3647, 3662, - 3647, 3661, 3661, 3663, 3647, 3647, 3647, 3647, 3663, 3664, - 3647, 3647, 3647, 3664, 3655, 3655, 3647, 3665, 3656, 3665, - 3656, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3657, - 3657, 3658, 3658, 3659, 3659, 3647, 3660, 3660, 3661, 3661, - 3662, 3662, 3661, 3663, 3663, 3647, 3664, 3664, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3661, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3661, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3647, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3661, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3661, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3655, 3647, 3647, 3655, 3647, 3647, 3655, 3655, 3647, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3661, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3647, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3647, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, - 3655, 3655, 3655, 3655, 3661, 3661, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3661, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3647, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3661, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3647, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3647, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3655, 3661, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3647, - 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3647, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3661, 3655, 3647, 3655, - 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3647, 3655, 3655, 3655, 3647, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3647, 3647, 3655, 3647, 3655, 3655, 3655, 3655, - - 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3647, 3647, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3661, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3647, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3661, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3647, 3647, 3655, 3655, 3655, 3655, 3655, 3647, - 3647, 3655, 3647, 3655, 3647, 3655, 3655, 3647, 3647, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3661, 3655, 3655, - 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3647, - 3647, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3647, 3647, 3655, 3647, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3647, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3661, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3655, 3647, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3647, 3655, - 3655, 3655, 3647, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3647, 3655, 3655, 3655, 3655, 3647, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3647, 3655, 3655, 3661, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3647, 3655, 3647, 3655, 3655, 3647, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3647, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3647, 3647, 3647, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3647, 3647, 3647, 3655, 3655, - 3655, 3647, 3655, 3655, 3647, 3655, 3647, 3655, 3647, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3647, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3647, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3647, 3655, 3655, 3647, 3655, 3655, 3647, 3655, 3647, 3655, - 3647, 3655, 3655, 3655, 3655, 3655, 3647, 3647, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3647, 3655, 3647, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3647, 3647, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3647, 3655, - 3655, 3647, 3655, 3655, 3647, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3647, 3647, - 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - - 3647, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3647, - 3647, 3647, 3655, 3655, 3655, 3647, 3647, 3647, 3647, 3655, - 3655, 3655, 3655, 3647, 3655, 3647, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3647, - 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3647, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3647, 3655, 3647, 3655, 3655, 3647, 3655, 3647, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, 3647, - - 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3647, 3647, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3647, 3655, 3655, 3647, 3647, 3655, 3655, - 3647, 3647, 3655, 3655, 3647, 3647, 3647, 3647, 3647, 3647, - 3647, 3647, 3655, 3655, 3647, 3647, 3655, 3655, 3655, 3647, - 3655, 3647, 3655, 3655, 3655, 3655, 3647, 3655, 3647, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3647, 3647, 3647, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3647, 3655, 3647, 3655, 3647, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, - 3647, 3647, 3647, 3655, 3655, 3647, 3655, 3655, 3647, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3647, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3647, 3655, 3655, 3655, 3647, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3647, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, - - 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, 3655, - 3655, 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3647, 3655, - 3655, 3655, 3655, 3655, 3647, 3655, 3655, 3655, 3655, 3655, - 3655, 3647, 3655, 3655, 3655, 3647, 3655, 3647, 3647, 3655, - 3655, 3655, 3655, 3655, 3647, 3647, 0, 3647, 3647, 3647, - 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, - 3647, 3647, 3647, 3647, 3647 - } ; - -static const flex_int16_t yy_nxt[7157] = - { 0, - 18, 19, 20, 21, 22, 23, 22, 18, 18, 18, - 18, 18, 22, 24, 25, 26, 27, 28, 29, 30, - 18, 31, 32, 33, 34, 35, 36, 37, 38, 39, - 40, 41, 42, 43, 44, 45, 18, 18, 18, 46, - 48, 49, 50, 48, 49, 50, 53, 54, 53, 54, - 55, 51, 55, 85, 51, 85, 85, 56, 85, 56, - 58, 59, 60, 61, 85, 22, 58, 59, 60, 61, - 86, 22, 62, 64, 65, 66, 86, 97, 62, 64, - 65, 66, 87, 86, 67, 119, 88, 108, 85, 86, - 67, 19, 20, 21, 69, 70, 71, 75, 76, 77, - - 78, 86, 22, 72, 121, 86, 120, 109, 86, 79, - 160, 160, 73, 19, 20, 21, 69, 70, 71, 75, - 76, 77, 78, 187, 22, 72, 81, 82, 83, 130, - 90, 79, 90, 90, 73, 90, 86, 84, 81, 82, - 83, 90, 91, 86, 86, 98, 92, 93, 170, 84, - 94, 159, 99, 86, 110, 95, 100, 162, 86, 101, - 162, 170, 86, 112, 96, 86, 167, 167, 111, 86, - 102, 113, 137, 115, 103, 173, 116, 104, 86, 105, - 106, 179, 114, 117, 170, 118, 86, 122, 86, 126, - 107, 86, 156, 127, 86, 123, 157, 184, 86, 138, - - 158, 124, 87, 139, 86, 125, 88, 128, 180, 129, - 86, 131, 86, 140, 141, 132, 142, 143, 86, 133, - 144, 86, 148, 86, 149, 134, 86, 145, 135, 86, - 152, 146, 147, 150, 86, 136, 177, 177, 183, 151, - 153, 181, 196, 189, 154, 155, 164, 86, 164, 164, - 90, 164, 90, 90, 169, 90, 169, 169, 174, 169, - 174, 174, 172, 174, 85, 86, 85, 85, 90, 85, - 90, 90, 291, 90, 86, 85, 86, 182, 86, 90, - 91, 185, 190, 188, 86, 86, 197, 86, 191, 86, - 192, 86, 86, 208, 186, 86, 86, 86, 86, 86, - - 200, 199, 193, 194, 86, 198, 86, 195, 86, 201, - 86, 202, 247, 210, 206, 203, 204, 207, 209, 86, - 211, 216, 212, 205, 86, 213, 86, 86, 86, 218, - 86, 219, 86, 221, 86, 86, 227, 222, 214, 215, - 86, 228, 226, 224, 86, 86, 217, 230, 225, 86, - 86, 220, 86, 223, 231, 233, 234, 229, 86, 86, - 86, 86, 232, 236, 86, 238, 86, 242, 235, 239, - 86, 86, 86, 86, 244, 240, 237, 178, 86, 86, - 86, 241, 86, 245, 243, 250, 253, 254, 86, 246, - 255, 249, 86, 86, 86, 256, 251, 248, 262, 259, - - 252, 263, 86, 86, 261, 265, 86, 86, 86, 86, - 260, 269, 257, 86, 266, 258, 86, 86, 264, 268, - 270, 272, 160, 160, 86, 162, 267, 271, 162, 275, - 164, 273, 164, 164, 342, 164, 167, 167, 169, 86, - 169, 169, 90, 169, 90, 90, 170, 90, 174, 274, - 174, 174, 276, 174, 172, 177, 177, 278, 86, 86, - 86, 86, 86, 86, 86, 86, 86, 277, 280, 86, - 283, 286, 282, 86, 279, 281, 86, 289, 288, 285, - 176, 292, 284, 86, 290, 287, 86, 293, 294, 86, - 295, 322, 86, 298, 86, 296, 86, 303, 299, 86, - - 305, 86, 86, 300, 86, 306, 86, 309, 86, 301, - 302, 304, 297, 310, 86, 313, 311, 86, 86, 86, - 308, 86, 315, 86, 307, 86, 86, 86, 316, 86, - 86, 86, 323, 317, 312, 86, 324, 86, 86, 318, - 330, 319, 320, 357, 314, 321, 86, 325, 333, 331, - 326, 335, 327, 332, 86, 86, 334, 86, 338, 337, - 175, 339, 340, 336, 328, 86, 329, 86, 86, 343, - 86, 86, 345, 347, 346, 86, 344, 341, 86, 86, - 86, 86, 348, 350, 86, 86, 86, 349, 86, 86, - 352, 86, 354, 86, 351, 86, 86, 86, 86, 358, - - 360, 355, 86, 365, 86, 353, 359, 361, 366, 86, - 356, 362, 86, 363, 86, 86, 86, 367, 371, 369, - 86, 374, 364, 86, 86, 86, 370, 86, 376, 86, - 86, 377, 368, 380, 372, 373, 381, 379, 86, 86, - 375, 383, 86, 86, 378, 86, 388, 86, 86, 386, - 387, 86, 86, 86, 390, 384, 86, 382, 391, 385, - 86, 86, 170, 86, 86, 86, 394, 86, 86, 170, - 389, 401, 397, 399, 395, 392, 393, 86, 402, 86, - 86, 86, 396, 86, 86, 398, 403, 405, 404, 86, - 400, 86, 86, 86, 406, 86, 412, 86, 408, 414, - - 410, 86, 86, 407, 413, 409, 86, 415, 416, 86, - 86, 86, 86, 418, 86, 419, 86, 86, 86, 86, - 411, 422, 86, 423, 86, 86, 420, 417, 427, 86, - 86, 421, 428, 424, 425, 430, 426, 86, 86, 431, - 432, 86, 440, 86, 429, 86, 86, 433, 86, 435, - 436, 437, 438, 86, 86, 86, 86, 86, 86, 86, - 444, 86, 86, 86, 434, 445, 86, 447, 443, 86, - 450, 441, 86, 86, 446, 442, 452, 439, 86, 86, - 448, 455, 86, 86, 449, 456, 86, 86, 86, 86, - 451, 454, 512, 453, 466, 457, 86, 464, 86, 86, - - 86, 471, 474, 475, 465, 458, 86, 86, 459, 467, - 168, 468, 472, 460, 461, 462, 463, 476, 86, 473, - 86, 478, 477, 86, 469, 479, 86, 470, 86, 86, - 86, 86, 86, 86, 488, 86, 489, 480, 86, 490, - 481, 486, 487, 482, 483, 86, 491, 484, 485, 86, - 86, 86, 86, 86, 86, 86, 494, 499, 86, 500, - 86, 501, 86, 86, 495, 493, 86, 505, 86, 498, - 502, 507, 496, 506, 492, 497, 86, 503, 1592, 86, - 504, 508, 86, 86, 86, 513, 510, 509, 511, 86, - 518, 519, 86, 517, 520, 86, 86, 86, 514, 86, - - 86, 515, 86, 516, 521, 86, 522, 86, 523, 86, - 86, 537, 534, 535, 524, 538, 539, 86, 525, 170, - 540, 542, 86, 526, 551, 86, 527, 86, 528, 86, - 529, 536, 553, 86, 552, 555, 541, 554, 86, 562, - 557, 558, 556, 530, 86, 86, 531, 86, 532, 86, - 533, 86, 561, 543, 544, 86, 560, 86, 86, 559, - 86, 166, 566, 545, 546, 547, 548, 549, 86, 565, - 550, 86, 567, 86, 86, 563, 568, 564, 570, 573, - 571, 86, 86, 575, 86, 576, 86, 86, 572, 86, - 86, 580, 86, 86, 569, 86, 574, 86, 578, 165, - - 583, 579, 577, 584, 585, 86, 86, 86, 582, 86, - 86, 590, 86, 586, 86, 581, 86, 591, 592, 593, - 86, 587, 86, 588, 589, 86, 595, 86, 598, 596, - 86, 86, 86, 599, 86, 600, 594, 614, 86, 163, - 604, 605, 86, 86, 597, 86, 601, 615, 603, 602, - 616, 618, 606, 86, 607, 86, 619, 617, 86, 86, - 608, 86, 86, 86, 623, 621, 86, 622, 609, 610, - 86, 624, 611, 612, 86, 626, 613, 86, 86, 620, - 628, 86, 629, 86, 86, 631, 632, 86, 86, 86, - 625, 627, 86, 633, 86, 86, 630, 86, 638, 636, - - 637, 86, 634, 86, 86, 86, 639, 86, 86, 635, - 644, 86, 646, 640, 86, 86, 645, 643, 86, 648, - 649, 86, 642, 641, 86, 651, 647, 86, 86, 653, - 86, 86, 86, 86, 86, 86, 86, 86, 86, 655, - 659, 86, 650, 657, 86, 86, 666, 86, 675, 652, - 661, 654, 86, 656, 658, 662, 660, 663, 86, 664, - 668, 667, 670, 86, 665, 86, 86, 669, 86, 86, - 671, 86, 86, 86, 679, 86, 86, 672, 86, 673, - 86, 681, 674, 676, 678, 682, 86, 677, 86, 86, - 684, 86, 86, 680, 685, 86, 86, 86, 86, 688, - - 86, 689, 691, 690, 86, 86, 86, 86, 686, 683, - 86, 86, 86, 687, 692, 706, 86, 694, 86, 693, - 86, 695, 705, 708, 730, 703, 696, 704, 697, 707, - 86, 86, 709, 86, 698, 710, 699, 86, 711, 700, - 701, 86, 712, 86, 86, 713, 702, 86, 714, 719, - 718, 86, 86, 716, 723, 86, 717, 86, 86, 721, - 720, 86, 726, 722, 86, 728, 86, 86, 715, 86, - 732, 86, 86, 86, 86, 724, 86, 725, 735, 86, - 86, 729, 731, 727, 86, 736, 86, 86, 740, 86, - 733, 741, 739, 737, 734, 738, 170, 743, 86, 745, - - 742, 744, 86, 86, 86, 86, 86, 86, 86, 86, - 750, 752, 756, 86, 755, 86, 747, 746, 86, 748, - 751, 754, 86, 749, 758, 86, 86, 86, 86, 760, - 86, 86, 753, 86, 757, 86, 763, 759, 764, 86, - 769, 761, 765, 762, 86, 770, 86, 772, 86, 766, - 773, 86, 767, 774, 86, 768, 86, 771, 777, 86, - 775, 86, 776, 86, 86, 778, 86, 86, 86, 86, - 779, 86, 780, 86, 784, 86, 783, 781, 782, 86, - 86, 86, 787, 786, 86, 788, 785, 792, 791, 86, - 86, 789, 86, 86, 794, 86, 86, 86, 86, 798, - - 790, 796, 86, 86, 86, 86, 86, 805, 801, 793, - 795, 797, 161, 86, 86, 86, 800, 799, 86, 806, - 86, 803, 86, 802, 86, 808, 804, 86, 813, 807, - 809, 86, 86, 810, 811, 86, 812, 816, 814, 86, - 815, 820, 86, 86, 817, 818, 822, 86, 86, 86, - 819, 821, 823, 86, 825, 86, 826, 86, 86, 86, - 827, 86, 86, 86, 834, 86, 830, 86, 832, 86, - 86, 86, 86, 828, 824, 831, 829, 841, 835, 86, - 86, 833, 86, 86, 840, 843, 836, 838, 839, 86, - 86, 837, 86, 844, 845, 842, 86, 86, 86, 86, - - 846, 86, 86, 847, 853, 855, 849, 851, 848, 86, - 86, 86, 86, 850, 854, 856, 86, 86, 86, 860, - 852, 86, 858, 86, 861, 86, 86, 86, 86, 867, - 86, 178, 864, 86, 859, 86, 862, 869, 870, 863, - 868, 857, 86, 872, 86, 86, 865, 866, 877, 86, - 871, 873, 874, 86, 86, 86, 875, 881, 86, 883, - 879, 878, 882, 86, 86, 86, 86, 885, 86, 86, - 880, 876, 86, 86, 887, 86, 86, 893, 86, 86, - 86, 86, 894, 86, 86, 886, 888, 889, 895, 884, - 86, 890, 86, 86, 891, 896, 892, 903, 86, 897, - - 899, 900, 86, 86, 86, 86, 86, 902, 898, 86, - 901, 86, 86, 904, 86, 910, 905, 906, 86, 86, - 86, 86, 86, 907, 86, 86, 920, 908, 909, 918, - 911, 86, 913, 86, 912, 921, 919, 914, 915, 916, - 917, 86, 86, 86, 86, 86, 86, 922, 86, 926, - 86, 86, 86, 924, 86, 930, 931, 925, 86, 932, - 923, 927, 86, 929, 86, 928, 86, 934, 86, 935, - 86, 86, 176, 937, 86, 942, 936, 938, 933, 86, - 940, 86, 170, 945, 939, 86, 941, 943, 944, 86, - 86, 86, 86, 86, 951, 86, 86, 952, 86, 947, - - 954, 86, 86, 946, 86, 953, 948, 949, 958, 955, - 86, 956, 86, 950, 86, 86, 960, 957, 86, 86, - 964, 86, 86, 86, 86, 86, 86, 961, 86, 965, - 959, 966, 86, 86, 980, 86, 86, 963, 86, 86, - 967, 86, 982, 962, 979, 969, 86, 977, 968, 86, - 978, 970, 86, 990, 971, 983, 985, 984, 972, 86, - 981, 973, 86, 986, 86, 987, 86, 86, 974, 975, - 988, 976, 992, 86, 86, 86, 86, 86, 86, 1001, - 86, 1004, 86, 86, 989, 1025, 1006, 991, 86, 993, - 994, 86, 995, 1000, 1003, 996, 1002, 86, 86, 86, - - 997, 86, 1007, 1008, 1005, 1028, 998, 999, 86, 86, - 1009, 86, 1011, 1010, 1013, 1014, 1016, 86, 1017, 86, - 1015, 86, 86, 86, 1012, 86, 1020, 1019, 1021, 86, - 86, 86, 1022, 86, 1018, 1023, 1024, 86, 86, 86, - 86, 86, 1032, 1026, 86, 86, 86, 1031, 86, 86, - 1035, 86, 1027, 1041, 86, 1039, 1037, 86, 1029, 1030, - 1033, 86, 1034, 86, 1036, 1042, 175, 86, 1040, 1045, - 1043, 86, 1044, 1038, 1047, 86, 1046, 86, 1049, 86, - 86, 86, 1048, 86, 86, 1051, 1050, 1053, 86, 1052, - 1054, 86, 86, 86, 86, 86, 86, 86, 86, 1057, - - 1055, 1058, 1059, 86, 1063, 86, 86, 1067, 86, 1066, - 86, 1056, 86, 86, 1060, 1064, 1065, 1062, 86, 1061, - 86, 86, 86, 86, 86, 86, 86, 86, 1073, 1070, - 1068, 1071, 86, 1074, 86, 1075, 1079, 1069, 86, 1076, - 1077, 1081, 86, 86, 1084, 1072, 1082, 86, 86, 86, - 1078, 1080, 86, 86, 86, 86, 1083, 86, 1090, 1092, - 86, 1087, 86, 1085, 1093, 86, 1091, 1095, 1086, 86, - 86, 86, 1089, 86, 86, 86, 86, 1088, 86, 86, - 1106, 1094, 1103, 86, 1101, 86, 86, 86, 86, 86, - 1096, 1097, 1099, 1098, 1100, 86, 1107, 1104, 86, 1102, - - 1108, 1109, 1105, 86, 1112, 86, 86, 86, 1110, 1111, - 86, 1113, 1115, 1116, 86, 86, 86, 86, 86, 1114, - 86, 86, 1127, 86, 1119, 1117, 1121, 86, 86, 1128, - 1118, 86, 1130, 86, 86, 86, 1120, 1122, 86, 86, - 1124, 86, 1123, 1125, 1133, 1129, 1134, 1126, 1131, 86, - 86, 86, 86, 1132, 86, 1135, 86, 1141, 1136, 1139, - 1142, 1137, 1140, 86, 1143, 86, 86, 86, 1144, 1138, - 86, 1147, 86, 1149, 86, 86, 86, 86, 86, 86, - 1146, 1145, 1152, 1151, 1155, 86, 1159, 86, 86, 1156, - 170, 1157, 1148, 1150, 86, 1153, 86, 1154, 1158, 86, - - 86, 1162, 86, 86, 86, 86, 86, 1175, 1161, 1160, - 86, 1178, 86, 86, 1176, 86, 1165, 1166, 1163, 86, - 86, 86, 86, 1167, 1164, 1180, 1168, 86, 1177, 1187, - 1169, 86, 1170, 86, 1181, 1244, 1171, 86, 1172, 86, - 1179, 86, 1183, 1173, 1185, 1182, 86, 1184, 1174, 1186, - 86, 86, 86, 1188, 86, 1189, 1191, 1195, 1194, 1192, - 86, 86, 86, 86, 86, 86, 170, 1190, 86, 1193, - 1200, 86, 1199, 1202, 1196, 1203, 1198, 1201, 1204, 1205, - 86, 86, 1197, 1206, 86, 1207, 1208, 86, 86, 86, - 86, 86, 86, 86, 86, 1222, 86, 1219, 86, 86, - - 86, 86, 1218, 1223, 86, 1221, 1209, 1210, 86, 1211, - 1220, 86, 1224, 86, 1212, 1225, 1213, 1230, 86, 1227, - 1228, 86, 1214, 86, 86, 1226, 1231, 1215, 1216, 1229, - 1232, 86, 86, 86, 1217, 1237, 86, 86, 86, 1240, - 86, 1238, 1233, 1241, 86, 86, 1245, 1234, 86, 86, - 1235, 1236, 86, 1243, 1246, 86, 86, 86, 1239, 86, - 86, 1251, 86, 1242, 86, 1248, 1249, 86, 86, 1252, - 86, 86, 86, 1254, 1247, 1250, 86, 86, 86, 86, - 86, 1253, 86, 86, 1255, 1256, 1259, 1260, 1258, 1261, - 1257, 1263, 1266, 86, 1265, 86, 1262, 86, 1264, 86, - - 1267, 86, 86, 86, 86, 86, 86, 168, 1272, 1273, - 1274, 86, 1268, 1269, 86, 1275, 1277, 1271, 1278, 1270, - 86, 1276, 86, 1279, 86, 86, 1280, 86, 1283, 86, - 86, 86, 1285, 1284, 86, 1286, 86, 86, 1281, 1288, - 86, 86, 86, 1282, 1287, 86, 1295, 86, 1297, 86, - 1290, 1289, 86, 86, 86, 1293, 1291, 86, 1299, 1292, - 1294, 86, 1301, 86, 1298, 86, 1302, 1296, 86, 86, - 86, 1300, 86, 1304, 1305, 86, 86, 86, 86, 1307, - 1308, 1309, 86, 86, 1311, 86, 1303, 1314, 1306, 1310, - 86, 1313, 1316, 86, 1315, 86, 86, 86, 1312, 1318, - - 86, 1319, 86, 86, 86, 86, 1325, 1323, 1317, 86, - 1326, 1327, 86, 166, 1328, 1320, 86, 86, 1324, 86, - 1330, 1321, 86, 1322, 1329, 1332, 86, 1331, 86, 86, - 86, 86, 1336, 1333, 86, 1338, 86, 86, 86, 1337, - 86, 86, 86, 86, 86, 86, 1339, 1334, 1341, 1340, - 1335, 86, 86, 86, 1344, 1345, 1346, 86, 1347, 1342, - 86, 1343, 1348, 86, 1351, 1352, 86, 86, 86, 1349, - 86, 86, 1354, 1355, 86, 86, 86, 1360, 1353, 1350, - 86, 86, 1357, 86, 86, 1356, 86, 1358, 86, 1366, - 86, 86, 1362, 170, 1359, 86, 86, 86, 1361, 1367, - - 1368, 1369, 86, 1363, 86, 86, 86, 1365, 86, 1374, - 86, 1364, 1372, 1370, 1378, 1375, 1371, 1373, 1376, 86, - 86, 1379, 86, 86, 86, 1382, 1380, 86, 1377, 1381, - 86, 86, 86, 86, 86, 1383, 1384, 1386, 86, 86, - 86, 1392, 86, 86, 86, 1385, 1389, 86, 1387, 86, - 86, 86, 1403, 1388, 86, 1390, 1396, 1391, 1393, 1398, - 86, 1394, 1395, 86, 1402, 86, 86, 86, 1399, 1397, - 1400, 1404, 1406, 1401, 1405, 86, 86, 1407, 86, 1408, - 86, 86, 86, 86, 1415, 86, 1409, 1412, 86, 1411, - 86, 86, 86, 1416, 86, 1414, 1410, 1420, 86, 1417, - - 1413, 86, 1418, 86, 86, 86, 1421, 86, 1422, 1424, - 86, 1419, 86, 86, 1423, 86, 1425, 86, 1430, 1426, - 1427, 86, 1428, 86, 1433, 86, 86, 1431, 86, 86, - 86, 86, 1429, 1440, 86, 1434, 1432, 1438, 86, 86, - 86, 86, 86, 86, 1435, 1439, 1437, 1436, 86, 1441, - 1443, 86, 1450, 1444, 1442, 1446, 86, 1452, 86, 1445, - 86, 1447, 86, 86, 86, 86, 1449, 86, 86, 86, - 1455, 86, 86, 1448, 1458, 1453, 1451, 86, 1454, 86, - 1459, 1460, 86, 1457, 1528, 1456, 1461, 86, 86, 1465, - 1462, 1463, 1464, 86, 1466, 1473, 86, 1475, 1467, 86, - - 1476, 1468, 1469, 86, 86, 1474, 1470, 1479, 86, 1477, - 86, 86, 1471, 86, 86, 1480, 1472, 1478, 86, 1481, - 86, 1482, 86, 1484, 86, 86, 86, 1485, 1489, 1486, - 86, 86, 1483, 86, 86, 1490, 1492, 86, 1487, 1495, - 1496, 86, 86, 1488, 86, 86, 86, 1493, 86, 1497, - 1491, 1500, 1498, 86, 1499, 1494, 1501, 86, 1502, 86, - 1503, 86, 1504, 86, 1505, 86, 1507, 1506, 1508, 1509, - 86, 86, 1510, 86, 1511, 86, 1516, 1513, 1512, 86, - 86, 1517, 86, 86, 1515, 86, 86, 86, 1518, 86, - 1520, 1514, 1526, 86, 165, 1522, 86, 1521, 86, 86, - - 1527, 86, 1519, 86, 1529, 86, 1523, 1525, 1524, 86, - 1531, 86, 86, 86, 86, 1530, 86, 1532, 1533, 1534, - 86, 1537, 1538, 86, 1540, 86, 86, 86, 1541, 1535, - 1542, 86, 86, 1544, 86, 1539, 1543, 86, 1536, 1546, - 86, 1545, 1548, 86, 86, 1549, 86, 86, 86, 1554, - 86, 1550, 86, 86, 1547, 86, 86, 1559, 1551, 1557, - 86, 86, 86, 86, 86, 1560, 1562, 86, 1552, 1553, - 1556, 1561, 1555, 86, 86, 1558, 1564, 86, 86, 1563, - 86, 86, 1565, 1567, 86, 1569, 86, 1566, 86, 1570, - 1631, 1568, 86, 1571, 86, 1572, 86, 1574, 86, 1573, - - 86, 86, 1576, 1575, 86, 1580, 1577, 1581, 1578, 86, - 86, 86, 1584, 86, 1582, 1583, 86, 1579, 86, 86, - 86, 1588, 86, 86, 86, 1585, 86, 170, 86, 1590, - 86, 1587, 86, 1596, 1597, 86, 86, 86, 1586, 86, - 86, 1598, 1593, 1589, 1591, 1599, 1600, 86, 1594, 86, - 86, 86, 1601, 1595, 86, 1607, 1602, 1603, 86, 1604, - 86, 86, 86, 1605, 1612, 86, 86, 1611, 1606, 86, - 1616, 86, 86, 86, 1614, 1617, 86, 86, 1608, 1610, - 86, 1619, 86, 86, 86, 1609, 86, 86, 1620, 1613, - 1615, 1618, 1622, 1627, 86, 86, 1621, 1628, 1623, 1625, - - 1629, 1624, 1626, 1630, 86, 1633, 1635, 86, 86, 86, - 1634, 86, 86, 86, 86, 1632, 86, 1638, 1639, 1640, - 86, 86, 86, 86, 86, 86, 1637, 1643, 86, 1648, - 86, 86, 86, 1636, 1641, 1649, 86, 1645, 1652, 86, - 1642, 1644, 1646, 1647, 86, 86, 86, 86, 1650, 86, - 86, 1651, 1654, 86, 86, 86, 86, 1653, 1655, 1660, - 1656, 86, 1657, 1661, 1658, 86, 1662, 86, 1666, 1659, - 86, 1663, 86, 86, 1665, 86, 1664, 86, 1670, 86, - 1671, 1668, 1672, 86, 1674, 1667, 86, 86, 86, 1673, - 1675, 86, 86, 1669, 86, 1677, 1680, 1681, 1676, 1679, - - 1682, 86, 86, 86, 86, 1683, 86, 86, 1678, 86, - 1684, 1687, 86, 86, 86, 86, 1689, 1688, 86, 1690, - 86, 86, 1695, 86, 86, 86, 1691, 1694, 86, 1685, - 1693, 1686, 1692, 1697, 86, 1701, 86, 86, 1699, 1698, - 1702, 86, 86, 1696, 1703, 86, 1706, 1700, 86, 1704, - 86, 86, 86, 86, 86, 1713, 1705, 1710, 1714, 86, - 1709, 1707, 86, 86, 86, 1718, 86, 1708, 1715, 86, - 1721, 86, 1711, 86, 1712, 1720, 86, 86, 86, 1716, - 86, 86, 86, 86, 86, 1719, 86, 86, 1717, 86, - 1730, 86, 1722, 86, 1731, 163, 1723, 1724, 1727, 1725, - - 1726, 1729, 1732, 1728, 86, 1734, 1733, 1735, 86, 1736, - 86, 86, 86, 86, 86, 86, 1737, 1738, 86, 1740, - 1743, 86, 86, 1741, 1744, 1739, 86, 1747, 1742, 86, - 86, 1751, 86, 86, 1753, 86, 86, 1745, 1752, 1746, - 86, 1748, 86, 86, 86, 1756, 1750, 86, 1757, 1749, - 1754, 86, 86, 86, 1761, 1755, 1758, 1759, 86, 86, - 1764, 1765, 86, 86, 1760, 1766, 86, 1762, 86, 86, - 1769, 1770, 86, 1768, 1772, 86, 86, 86, 86, 1763, - 86, 1773, 1774, 86, 1767, 86, 86, 86, 86, 86, - 1778, 86, 1771, 86, 1783, 86, 1775, 1779, 1781, 86, - - 86, 1776, 1777, 86, 86, 86, 1789, 86, 1780, 1787, - 1784, 1782, 86, 86, 1790, 86, 1791, 1788, 86, 1786, - 1785, 86, 86, 1792, 86, 1796, 86, 86, 1801, 86, - 1793, 86, 1799, 86, 86, 86, 1797, 1802, 86, 1804, - 86, 1795, 86, 1794, 1798, 86, 1800, 86, 170, 1808, - 86, 1811, 86, 1807, 1803, 1810, 86, 1805, 86, 1806, - 86, 1812, 86, 86, 1815, 1814, 1809, 86, 86, 1813, - 86, 86, 1822, 86, 86, 161, 86, 1817, 1823, 86, - 1816, 86, 1820, 1826, 86, 86, 1818, 1819, 1827, 86, - 1828, 1830, 86, 1832, 1824, 1821, 1825, 1831, 86, 86, - - 1834, 1829, 86, 1836, 86, 86, 86, 86, 86, 86, - 86, 1841, 86, 1838, 1839, 86, 1835, 86, 1833, 86, - 1842, 86, 86, 86, 1837, 1846, 1843, 86, 1847, 86, - 86, 86, 1840, 1844, 1851, 1848, 1845, 1852, 1854, 86, - 86, 1849, 1856, 1850, 86, 1855, 86, 86, 86, 1853, - 86, 86, 1859, 1861, 1863, 1858, 1862, 86, 1857, 1864, - 1865, 86, 86, 86, 1867, 86, 86, 1866, 86, 1868, - 1869, 86, 86, 1860, 1871, 86, 86, 1870, 86, 86, - 1876, 1877, 1875, 86, 1878, 1880, 86, 86, 1879, 1872, - 86, 86, 86, 86, 1873, 86, 1883, 86, 1874, 86, - - 1882, 86, 86, 86, 1884, 86, 86, 86, 86, 86, - 86, 1885, 86, 86, 1894, 1881, 1889, 86, 86, 1895, - 1890, 1886, 1887, 1891, 86, 1888, 1892, 86, 86, 1901, - 1898, 1896, 1893, 1902, 1897, 86, 1899, 86, 86, 86, - 86, 1900, 1906, 86, 1908, 86, 86, 1910, 86, 86, - 86, 86, 86, 1903, 1905, 1909, 1912, 86, 1904, 86, - 1907, 1913, 86, 1914, 1916, 1911, 86, 1915, 86, 86, - 86, 86, 86, 86, 3647, 1919, 1921, 1918, 86, 1922, - 86, 1917, 1923, 1920, 1929, 86, 86, 1924, 1925, 1928, - 1930, 86, 1931, 1926, 86, 86, 1932, 1927, 1933, 1934, - - 86, 86, 86, 86, 86, 1938, 86, 1935, 1937, 1939, - 86, 86, 86, 86, 86, 86, 86, 1947, 1948, 86, - 1936, 1942, 1946, 86, 1944, 1940, 1941, 1945, 86, 1951, - 1943, 86, 86, 1955, 1950, 1949, 86, 86, 1956, 86, - 86, 86, 1957, 86, 86, 1961, 1953, 86, 86, 1952, - 1962, 86, 1954, 1958, 86, 1965, 86, 1967, 86, 1966, - 1964, 1960, 86, 86, 1963, 1959, 86, 1969, 1971, 1975, - 1970, 1968, 86, 86, 1976, 86, 86, 86, 86, 86, - 1972, 86, 86, 1980, 1984, 86, 1982, 1973, 1978, 1985, - 1974, 1977, 86, 1981, 86, 86, 86, 1988, 1979, 1983, - - 86, 1986, 1990, 86, 86, 1992, 1989, 86, 1987, 1996, - 86, 86, 86, 1994, 86, 86, 86, 86, 1991, 1995, - 1993, 86, 1997, 86, 86, 86, 3647, 86, 2002, 2001, - 86, 1998, 86, 2003, 86, 1999, 2000, 2011, 2004, 2005, - 2006, 2009, 86, 86, 2012, 86, 2007, 86, 2008, 86, - 86, 86, 2013, 2015, 86, 86, 2019, 86, 2014, 86, - 2021, 86, 86, 2010, 86, 86, 86, 2016, 86, 2017, - 2025, 86, 2020, 86, 2018, 86, 86, 2027, 2023, 86, - 2028, 2030, 2024, 2022, 2031, 2026, 86, 86, 2029, 86, - 86, 86, 170, 86, 2036, 2032, 2039, 86, 86, 2035, - - 2034, 86, 86, 86, 2037, 2043, 86, 86, 2038, 86, - 2033, 86, 86, 2041, 2045, 2046, 86, 2040, 3647, 2050, - 86, 2042, 86, 2044, 2047, 86, 86, 86, 2054, 86, - 2048, 86, 2051, 2053, 2055, 2058, 2049, 2056, 86, 86, - 2052, 2059, 2060, 86, 2057, 86, 86, 86, 2062, 86, - 86, 86, 2063, 86, 86, 86, 86, 2061, 86, 86, - 2068, 2069, 86, 86, 2073, 86, 86, 2070, 86, 3647, - 2064, 2066, 2067, 2065, 2071, 2074, 86, 86, 2072, 2081, - 86, 2079, 2077, 2080, 2082, 2076, 86, 86, 2075, 2078, - 86, 86, 86, 86, 86, 86, 86, 2089, 86, 86, - - 86, 2092, 86, 2084, 2093, 86, 86, 2083, 86, 2087, - 2085, 2086, 2159, 2090, 2088, 2091, 2094, 86, 2095, 2096, - 86, 86, 2097, 2098, 2101, 86, 86, 2099, 2103, 2100, - 2102, 2105, 86, 86, 86, 2104, 2107, 86, 86, 86, - 86, 86, 86, 2108, 2110, 2111, 86, 86, 2114, 86, - 86, 2106, 2113, 86, 86, 86, 86, 86, 2119, 2117, - 2112, 2118, 86, 2121, 2109, 2115, 86, 2120, 86, 86, - 86, 2129, 86, 86, 2116, 2126, 86, 86, 2122, 2123, - 2124, 86, 86, 2132, 86, 2125, 2127, 2133, 86, 2134, - 2128, 86, 2130, 2131, 2135, 86, 2137, 86, 2136, 2138, - - 2141, 86, 2139, 2140, 86, 86, 86, 2145, 86, 86, - 2142, 86, 2147, 86, 86, 86, 2150, 2151, 86, 86, - 2153, 86, 86, 86, 2143, 86, 2144, 86, 2160, 86, - 86, 2158, 2155, 2148, 2156, 2146, 2149, 86, 86, 2152, - 86, 86, 86, 86, 2166, 86, 86, 2154, 2157, 2163, - 2164, 2161, 2169, 2162, 86, 2171, 86, 86, 86, 2170, - 86, 86, 2168, 2174, 2173, 86, 2165, 2175, 2177, 86, - 86, 2167, 2178, 86, 86, 2179, 2172, 86, 86, 2176, - 86, 86, 86, 86, 2184, 86, 2180, 86, 2186, 86, - 86, 2189, 2190, 2181, 86, 2185, 2191, 86, 86, 86, - - 2182, 2183, 86, 2194, 86, 2187, 86, 86, 86, 2199, - 86, 86, 2193, 2198, 2192, 2188, 86, 86, 86, 2195, - 86, 2205, 2204, 86, 2196, 86, 2208, 86, 2197, 2206, - 2201, 2200, 2202, 86, 2207, 2203, 86, 2209, 2212, 86, - 86, 86, 86, 86, 86, 86, 86, 2210, 86, 2216, - 2220, 86, 2211, 86, 86, 2214, 86, 86, 2223, 86, - 2221, 2213, 2215, 2227, 2224, 2217, 2218, 86, 2219, 2222, - 2225, 86, 86, 2226, 86, 86, 2228, 2231, 2233, 86, - 2232, 2234, 86, 2235, 86, 2229, 2237, 2238, 2236, 86, - 2230, 86, 86, 86, 86, 2242, 2240, 86, 86, 86, - - 86, 86, 2244, 86, 2246, 86, 2241, 2248, 2250, 2243, - 2239, 2245, 86, 86, 86, 2251, 86, 86, 170, 86, - 86, 86, 2264, 2254, 86, 2247, 86, 2249, 86, 2258, - 3647, 2252, 2255, 2256, 86, 2260, 86, 2253, 2257, 2259, - 2261, 86, 2262, 86, 86, 86, 2263, 86, 86, 86, - 2265, 2267, 2266, 86, 2269, 86, 2270, 2268, 86, 2272, - 86, 86, 86, 86, 2276, 86, 86, 2271, 2275, 86, - 86, 2277, 2273, 2274, 2278, 2279, 86, 2281, 86, 2280, - 86, 86, 86, 86, 86, 86, 2282, 2286, 2288, 2283, - 2287, 86, 86, 86, 86, 86, 86, 2293, 86, 2284, - - 2290, 2285, 2289, 86, 86, 86, 86, 2292, 2294, 86, - 2291, 86, 2296, 2295, 2297, 86, 2299, 86, 2298, 2304, - 2300, 2301, 2303, 2305, 86, 2302, 86, 86, 86, 2306, - 86, 86, 86, 2312, 86, 86, 2314, 86, 86, 86, - 2315, 2317, 86, 2307, 2308, 2311, 2309, 2310, 86, 2319, - 86, 2313, 86, 2320, 86, 2316, 2318, 86, 2323, 86, - 86, 86, 86, 2322, 86, 86, 2328, 2325, 86, 86, - 2329, 86, 86, 2324, 86, 86, 86, 2321, 2330, 86, - 86, 86, 2327, 2326, 2332, 86, 2333, 2339, 2335, 2331, - 2334, 86, 2340, 86, 2337, 2338, 86, 2336, 86, 86, - - 2342, 2345, 2341, 86, 2343, 2348, 86, 86, 2347, 86, - 2351, 86, 86, 86, 2346, 86, 2352, 2344, 2354, 2350, - 86, 2349, 2355, 86, 86, 86, 86, 86, 2357, 2353, - 2356, 2358, 86, 2360, 2359, 2361, 86, 2365, 2363, 2362, - 86, 86, 2366, 86, 2368, 86, 86, 86, 86, 86, - 2371, 2364, 2370, 86, 2372, 2367, 86, 86, 2373, 86, - 2377, 86, 86, 86, 2381, 86, 86, 2378, 86, 2382, - 86, 86, 2369, 2380, 2374, 2375, 2379, 86, 86, 2376, - 2387, 86, 2385, 2386, 2384, 2383, 86, 2388, 86, 2389, - 86, 2392, 86, 86, 2394, 86, 86, 86, 2393, 2398, - - 86, 86, 86, 2390, 2396, 86, 2400, 86, 2401, 86, - 2391, 86, 2397, 2395, 2399, 86, 2403, 86, 2402, 2404, - 86, 2405, 2408, 86, 2406, 2410, 86, 2407, 86, 86, - 2411, 86, 86, 86, 86, 86, 86, 2413, 2412, 2416, - 2417, 2414, 86, 86, 2409, 2415, 2421, 86, 86, 2418, - 86, 2420, 2419, 86, 86, 86, 86, 86, 86, 86, - 2429, 2422, 86, 86, 86, 86, 2423, 86, 2424, 2425, - 2427, 2430, 2428, 2435, 2431, 86, 86, 86, 2432, 2426, - 2433, 2434, 86, 2436, 86, 2442, 2440, 86, 2437, 86, - 2439, 86, 2441, 2445, 86, 2447, 86, 86, 2444, 86, - - 2446, 2438, 86, 86, 86, 86, 2450, 2454, 2451, 170, - 2458, 3647, 2443, 86, 2456, 2448, 86, 2452, 2449, 2457, - 86, 2459, 86, 86, 2453, 2460, 86, 86, 2463, 86, - 86, 2455, 86, 2464, 2461, 2468, 86, 86, 2469, 2467, - 86, 86, 2472, 2462, 86, 86, 2474, 2465, 86, 2473, - 2475, 86, 2470, 86, 86, 86, 2477, 2478, 2466, 2471, - 2476, 86, 86, 86, 86, 2480, 86, 86, 86, 86, - 86, 2483, 86, 2486, 2479, 86, 86, 86, 2492, 86, - 86, 2490, 86, 2481, 2485, 86, 2493, 86, 2487, 2482, - 2484, 2488, 2489, 86, 86, 2494, 86, 86, 2495, 2491, - - 86, 86, 86, 2496, 86, 2501, 2504, 86, 2499, 86, - 86, 86, 2498, 2497, 2502, 86, 2500, 2505, 86, 86, - 2503, 86, 86, 2506, 86, 86, 2515, 86, 86, 2507, - 2508, 2513, 86, 86, 86, 3647, 2520, 86, 2509, 2518, - 2511, 2517, 2510, 2512, 86, 2514, 86, 2521, 2516, 86, - 2519, 2522, 86, 86, 2523, 86, 2524, 86, 86, 2525, - 2531, 2526, 86, 2529, 2530, 86, 2532, 86, 86, 2527, - 2528, 86, 86, 86, 2536, 2538, 86, 2537, 86, 2539, - 86, 2540, 86, 2533, 86, 2535, 2534, 2543, 86, 2544, - 86, 2541, 86, 86, 2542, 86, 86, 2545, 2546, 2550, - - 86, 2551, 86, 86, 2547, 2553, 86, 86, 2549, 2555, - 86, 86, 86, 2558, 86, 2548, 86, 2557, 2559, 86, - 86, 86, 2552, 86, 86, 2554, 2556, 86, 86, 2561, - 2560, 86, 2565, 2566, 86, 2568, 86, 2563, 2562, 86, - 86, 86, 86, 2564, 2570, 2572, 2571, 2567, 86, 2569, - 86, 2573, 2575, 86, 86, 86, 2578, 86, 2581, 86, - 2576, 2582, 86, 2577, 86, 86, 2574, 86, 86, 86, - 2579, 2588, 86, 2587, 86, 86, 2580, 86, 86, 2584, - 2590, 86, 2583, 2586, 2593, 86, 86, 86, 2585, 86, - 86, 86, 2591, 2589, 2595, 86, 2592, 86, 2594, 2603, - - 2596, 86, 2601, 86, 86, 2607, 2599, 2597, 2598, 86, - 86, 86, 2602, 2604, 2609, 86, 2608, 86, 86, 86, - 2610, 2600, 86, 86, 86, 86, 86, 2614, 2605, 2616, - 2606, 2612, 86, 86, 86, 3647, 86, 2617, 2618, 2620, - 2613, 2619, 2611, 86, 2621, 86, 2622, 2624, 2625, 2615, - 86, 2623, 86, 86, 86, 86, 86, 2626, 2629, 2627, - 86, 86, 86, 86, 86, 86, 86, 2628, 2636, 2631, - 2632, 2633, 2634, 2637, 86, 86, 2630, 86, 2635, 86, - 86, 2638, 86, 2642, 2641, 2639, 2640, 2643, 86, 2644, - 86, 86, 2647, 86, 86, 170, 2651, 2645, 86, 2646, - - 2648, 86, 2653, 86, 86, 86, 86, 86, 86, 86, - 2661, 86, 86, 2654, 2649, 2655, 2650, 2652, 3647, 2656, - 2657, 2659, 86, 2658, 2663, 2660, 2664, 86, 86, 2665, - 86, 2662, 2666, 86, 86, 2668, 2669, 2667, 2670, 86, - 2672, 86, 86, 86, 86, 86, 2674, 86, 2671, 86, - 86, 86, 2678, 86, 2679, 86, 86, 2673, 86, 2675, - 86, 2681, 2682, 2676, 2687, 86, 86, 2680, 2683, 2677, - 2684, 86, 86, 86, 86, 2688, 86, 2685, 2686, 86, - 2690, 2691, 86, 86, 86, 86, 86, 86, 2693, 86, - 86, 86, 2692, 2698, 2689, 86, 2700, 2701, 86, 2703, - - 86, 2697, 86, 86, 2694, 2695, 2696, 86, 2702, 86, - 2699, 86, 86, 2704, 2707, 2709, 86, 86, 86, 2705, - 86, 2713, 2714, 2712, 2710, 2736, 2706, 86, 86, 86, - 86, 86, 2708, 2711, 86, 86, 2716, 2715, 86, 2717, - 86, 2720, 86, 86, 2771, 2718, 2721, 86, 2722, 2719, - 86, 86, 2728, 2723, 2724, 86, 2726, 86, 86, 86, - 86, 2727, 2730, 86, 2725, 2732, 86, 86, 86, 2731, - 86, 2729, 86, 86, 86, 86, 2741, 86, 86, 2739, - 2740, 2743, 2734, 2742, 86, 2733, 2735, 86, 86, 86, - 2745, 86, 86, 86, 2738, 86, 86, 2748, 2737, 2750, - - 2747, 86, 86, 2753, 86, 86, 86, 2746, 2744, 86, - 86, 2754, 2749, 2751, 2752, 2755, 2756, 2757, 2760, 86, - 2759, 86, 86, 86, 2761, 86, 86, 2758, 86, 2764, - 2765, 86, 86, 86, 86, 86, 86, 2766, 86, 86, - 2770, 2762, 2768, 2763, 2767, 86, 86, 2769, 86, 86, - 2772, 2774, 2773, 2775, 2778, 2779, 86, 2780, 86, 2781, - 86, 2782, 86, 86, 86, 2776, 2777, 86, 86, 2786, - 86, 2787, 2785, 86, 2788, 2783, 86, 86, 86, 86, - 86, 3647, 2784, 86, 86, 2795, 86, 86, 2789, 86, - 2791, 2797, 86, 2798, 86, 2800, 86, 2790, 2799, 2792, - - 2794, 2793, 2796, 86, 86, 86, 86, 86, 86, 2804, - 86, 2802, 2805, 2808, 86, 2801, 86, 2803, 86, 2809, - 2810, 86, 86, 86, 86, 86, 2806, 86, 2807, 2817, - 86, 170, 86, 2819, 86, 2813, 86, 86, 2812, 2815, - 86, 86, 2811, 2818, 86, 2820, 2816, 2814, 2823, 2821, - 86, 86, 2822, 2826, 86, 86, 2828, 86, 2827, 2829, - 2830, 86, 2824, 86, 2825, 2831, 86, 86, 2832, 86, - 2833, 86, 2834, 2835, 2836, 86, 2837, 86, 86, 86, - 86, 86, 86, 86, 86, 86, 2845, 3647, 86, 86, - 2838, 2843, 86, 2849, 86, 86, 2840, 2839, 2850, 2847, - - 2842, 2841, 86, 2844, 86, 2846, 2848, 2851, 86, 2852, - 86, 2853, 86, 2854, 2855, 86, 2857, 86, 86, 2856, - 2858, 86, 86, 86, 86, 86, 86, 86, 2861, 86, - 2859, 2868, 86, 2867, 2869, 86, 2860, 2862, 86, 86, - 86, 2863, 2864, 2865, 2866, 2872, 2873, 86, 2875, 2870, - 2874, 86, 86, 86, 86, 86, 2871, 86, 2876, 86, - 2882, 86, 86, 86, 2881, 86, 86, 86, 2878, 3647, - 2877, 2880, 86, 86, 2879, 2890, 86, 2886, 2888, 86, - 86, 2889, 2883, 2884, 86, 2885, 2891, 2887, 2892, 86, - 86, 2893, 86, 86, 86, 86, 86, 86, 86, 2894, - - 2897, 2898, 2899, 86, 86, 2896, 86, 2904, 2905, 86, - 86, 2895, 2908, 86, 2900, 2902, 86, 2901, 86, 86, - 86, 2903, 86, 2911, 2907, 2906, 86, 2909, 2916, 86, - 86, 86, 2914, 2910, 2915, 2912, 86, 2913, 86, 86, - 2921, 86, 86, 86, 2917, 86, 86, 2925, 86, 2924, - 86, 2918, 2923, 86, 2922, 2926, 86, 86, 2919, 2920, - 2928, 86, 2929, 86, 86, 2932, 2931, 2927, 2934, 86, - 86, 2935, 2930, 86, 2937, 86, 86, 86, 86, 86, - 2944, 86, 86, 86, 2933, 86, 86, 86, 2941, 2938, - 2939, 2940, 2942, 86, 2943, 2936, 2947, 86, 2948, 86, - - 86, 2946, 2945, 86, 2949, 86, 2953, 86, 2951, 86, - 86, 86, 86, 2952, 2950, 86, 2954, 2955, 86, 86, - 2957, 2960, 86, 2958, 2962, 2956, 2959, 2961, 86, 2964, - 170, 2963, 86, 86, 86, 86, 2969, 3647, 2966, 2965, - 86, 86, 86, 86, 2971, 2970, 86, 2974, 86, 2975, - 86, 2973, 2967, 2968, 86, 2979, 2972, 2977, 86, 86, - 2980, 86, 2978, 86, 86, 86, 2984, 2976, 2981, 2982, - 86, 86, 86, 86, 2985, 86, 2986, 86, 86, 2983, - 2991, 2992, 2987, 86, 86, 2989, 86, 86, 2993, 86, - 2988, 2995, 86, 86, 2997, 86, 2994, 86, 2998, 2990, - - 2996, 86, 86, 86, 86, 86, 3000, 3001, 3002, 2999, - 86, 86, 86, 3007, 86, 86, 86, 86, 3004, 3005, - 3006, 3009, 3003, 3008, 3011, 86, 86, 86, 3647, 86, - 86, 3012, 86, 3010, 3017, 86, 3013, 86, 86, 3018, - 86, 86, 86, 3022, 86, 86, 3014, 3015, 3016, 3020, - 3021, 3025, 86, 3023, 86, 86, 3019, 86, 86, 3024, - 3032, 3029, 3030, 86, 3026, 3033, 86, 86, 3035, 3027, - 86, 86, 3036, 86, 86, 3028, 86, 86, 3037, 86, - 86, 3042, 3039, 3031, 86, 3034, 86, 86, 3040, 3043, - 86, 86, 86, 3041, 3044, 3047, 86, 86, 3049, 86, - - 3647, 3038, 3045, 3051, 86, 3046, 86, 3048, 3052, 86, - 3053, 86, 86, 86, 86, 3056, 3054, 3050, 3055, 3057, - 86, 86, 3061, 86, 86, 86, 3059, 3062, 86, 86, - 3065, 3066, 86, 86, 3058, 3060, 3063, 3067, 86, 3068, - 86, 86, 86, 86, 3069, 3064, 3070, 3072, 86, 86, - 3075, 86, 86, 3076, 86, 3071, 3077, 86, 86, 3079, - 86, 3073, 86, 86, 3083, 3084, 86, 3080, 86, 3074, - 86, 86, 3085, 3078, 86, 3086, 3087, 3082, 3088, 86, - 3081, 86, 86, 3089, 86, 86, 3094, 86, 86, 86, - 86, 3093, 86, 3096, 3097, 86, 86, 3090, 3099, 3091, - - 86, 3098, 3092, 3100, 86, 86, 3103, 3102, 86, 86, - 86, 86, 3095, 3101, 3106, 86, 3110, 86, 86, 86, - 86, 86, 3112, 3647, 86, 3104, 3105, 86, 3107, 3109, - 3113, 3108, 3111, 3117, 3114, 3116, 3119, 86, 3118, 86, - 3115, 3120, 86, 3121, 3122, 86, 86, 3123, 86, 3124, - 86, 3125, 86, 3126, 86, 3127, 86, 86, 86, 86, - 86, 86, 3129, 3131, 86, 3133, 86, 86, 86, 3135, - 86, 86, 3128, 3132, 3142, 3136, 3140, 86, 3130, 86, - 3134, 3141, 86, 3144, 86, 86, 86, 3137, 3138, 86, - 3139, 3145, 3147, 86, 3143, 86, 3148, 3149, 86, 86, - - 3150, 3151, 86, 86, 3146, 86, 86, 86, 3152, 3157, - 86, 86, 3153, 86, 3154, 3155, 3158, 86, 86, 86, - 3160, 86, 3159, 86, 86, 3156, 86, 86, 3165, 86, - 3162, 3169, 3161, 3166, 86, 3168, 3163, 3167, 86, 86, - 3171, 86, 86, 3164, 3170, 3173, 86, 86, 3177, 86, - 86, 86, 3172, 86, 3175, 86, 3174, 86, 3184, 3178, - 3181, 86, 86, 3179, 86, 3176, 3182, 86, 86, 86, - 86, 86, 3189, 3187, 3185, 3188, 86, 86, 3180, 86, - 86, 3183, 3191, 3193, 86, 3190, 86, 3194, 3186, 3199, - 3195, 86, 3192, 3196, 86, 3197, 86, 3198, 86, 86, - - 86, 3203, 86, 86, 3200, 3202, 86, 86, 3204, 86, - 3201, 3205, 3206, 86, 3208, 86, 86, 3207, 3212, 86, - 3210, 3214, 86, 86, 86, 86, 86, 3215, 86, 86, - 3209, 3216, 86, 3217, 3211, 86, 3218, 86, 3223, 86, - 3220, 86, 86, 86, 3213, 86, 86, 3221, 3219, 3227, - 86, 86, 86, 86, 3224, 3225, 3226, 3222, 3232, 3228, - 3231, 86, 3229, 86, 3234, 86, 86, 86, 3238, 86, - 3230, 3239, 86, 86, 3235, 86, 86, 3241, 86, 86, - 86, 3233, 3242, 86, 3236, 3244, 3245, 86, 86, 3243, - 3247, 86, 3240, 3237, 3248, 86, 3249, 3246, 86, 86, - - 3250, 3253, 86, 3252, 3251, 86, 3256, 86, 3258, 86, - 86, 86, 86, 86, 3255, 86, 3260, 3263, 86, 3254, - 3264, 86, 3266, 86, 86, 3261, 86, 86, 86, 3259, - 3257, 86, 3262, 3269, 86, 86, 3267, 3270, 86, 3271, - 86, 3265, 3273, 86, 86, 3268, 3275, 3272, 3278, 3276, - 86, 86, 86, 86, 86, 3282, 86, 86, 86, 86, - 3284, 3285, 3274, 3280, 3277, 86, 3286, 86, 3283, 3279, - 3289, 3287, 3281, 3290, 86, 86, 86, 3292, 3291, 86, - 86, 3295, 86, 86, 86, 3294, 86, 3288, 3298, 3296, - 86, 3301, 86, 86, 86, 86, 86, 3293, 86, 3306, - - 86, 86, 86, 86, 86, 3297, 3502, 3299, 3300, 3305, - 3302, 3303, 3309, 3310, 86, 3311, 86, 3308, 3312, 86, - 3304, 3307, 86, 86, 86, 3316, 86, 3313, 86, 3315, - 3317, 86, 3318, 86, 3319, 86, 86, 3314, 3322, 86, - 86, 3320, 3324, 86, 86, 3323, 3326, 86, 3327, 86, - 86, 86, 86, 86, 86, 3325, 86, 3333, 3334, 86, - 86, 86, 3321, 86, 86, 86, 86, 3340, 86, 3328, - 3341, 86, 3331, 3329, 3330, 3339, 3332, 3337, 86, 3343, - 3336, 86, 86, 3342, 3338, 86, 3335, 3346, 86, 3348, - 86, 3349, 86, 86, 86, 3352, 86, 86, 3344, 3350, - - 3345, 86, 3355, 86, 86, 3354, 86, 3351, 3353, 3347, - 86, 3356, 86, 86, 3357, 86, 86, 3358, 86, 86, - 3361, 86, 86, 86, 3359, 3363, 3364, 86, 3362, 86, - 86, 86, 86, 3360, 86, 86, 86, 3373, 3376, 3374, - 3365, 3377, 3366, 3367, 86, 3368, 3369, 86, 3370, 3371, - 3372, 86, 86, 86, 3379, 3375, 3381, 86, 3382, 86, - 86, 3384, 86, 86, 3383, 3380, 86, 3378, 3385, 3387, - 86, 3647, 3386, 3389, 86, 3390, 3391, 86, 86, 3392, - 3393, 3388, 86, 3394, 86, 3395, 3396, 86, 86, 86, - 86, 3397, 3400, 86, 3398, 3401, 86, 86, 3403, 3399, - - 86, 86, 86, 3407, 86, 86, 86, 3406, 86, 86, - 3402, 86, 86, 3411, 86, 3410, 3647, 86, 3416, 86, - 3404, 3405, 3415, 3412, 86, 3408, 3413, 86, 3418, 86, - 3414, 3409, 86, 3417, 3419, 86, 3420, 86, 86, 86, - 3425, 3427, 86, 3422, 3421, 3426, 86, 86, 3423, 86, - 86, 3424, 86, 86, 3647, 3431, 3435, 3428, 3432, 3434, - 86, 86, 86, 3430, 3429, 3437, 86, 3436, 3438, 86, - 86, 3433, 86, 3441, 86, 3442, 86, 3440, 86, 86, - 3445, 86, 3446, 86, 86, 3439, 3647, 3443, 3447, 86, - 3448, 86, 3449, 86, 3450, 86, 86, 3444, 3451, 86, - - 3452, 86, 3455, 86, 86, 3454, 3456, 86, 86, 86, - 3453, 3460, 86, 3457, 86, 3462, 86, 86, 86, 86, - 3458, 86, 86, 86, 3466, 3467, 86, 3469, 86, 3459, - 86, 3464, 3463, 3461, 3465, 86, 3468, 3470, 3471, 86, - 3473, 86, 86, 3476, 86, 3475, 86, 86, 86, 86, - 86, 3478, 86, 86, 86, 86, 3472, 3484, 3477, 3474, - 3482, 3483, 86, 86, 3481, 86, 3479, 86, 3480, 86, - 3485, 86, 3488, 86, 3489, 3491, 86, 86, 3490, 3492, - 86, 3493, 86, 3487, 86, 86, 3495, 86, 3486, 3496, - 86, 86, 3494, 3497, 86, 86, 3501, 86, 3498, 86, - - 3504, 3500, 86, 86, 86, 86, 86, 86, 3505, 3503, - 3499, 86, 3513, 86, 3511, 86, 3506, 86, 86, 3508, - 3507, 3510, 3515, 3512, 3517, 86, 86, 86, 86, 3509, - 86, 3519, 3522, 86, 3514, 3518, 86, 3516, 86, 3523, - 86, 3520, 3524, 86, 86, 3525, 3526, 86, 3521, 3527, - 86, 86, 86, 86, 3530, 3528, 86, 3531, 3529, 86, - 3535, 3532, 86, 86, 86, 3533, 86, 86, 3534, 3538, - 3539, 86, 86, 3536, 3537, 3541, 86, 3542, 86, 3543, - 86, 86, 3544, 3540, 3546, 86, 86, 3549, 86, 86, - 3550, 3545, 86, 86, 86, 3553, 3547, 3554, 86, 86, - - 3551, 86, 86, 86, 3548, 3559, 86, 3558, 3555, 3560, - 86, 3556, 3552, 86, 86, 86, 86, 86, 3557, 86, - 3564, 86, 86, 86, 3566, 86, 86, 86, 3563, 3573, - 86, 3571, 3572, 86, 3561, 3562, 3568, 3565, 3569, 86, - 3567, 3570, 86, 3577, 86, 86, 3579, 86, 3580, 86, - 3578, 86, 86, 3574, 3581, 86, 3582, 3575, 86, 3585, - 3583, 3576, 3586, 86, 86, 86, 3588, 86, 86, 3587, - 86, 86, 3589, 86, 86, 3594, 86, 3584, 3591, 86, - 3597, 86, 86, 86, 3598, 86, 86, 86, 86, 3590, - 86, 3599, 3592, 3593, 3600, 3595, 3596, 86, 86, 3605, - - 86, 3604, 3601, 86, 86, 3602, 3603, 86, 3606, 86, - 3609, 86, 3611, 3607, 86, 3612, 3608, 86, 86, 3616, - 86, 3647, 3613, 3610, 86, 3614, 3615, 86, 86, 3617, - 3618, 3619, 86, 86, 3620, 86, 86, 86, 3625, 86, - 3621, 3623, 86, 86, 86, 86, 86, 86, 3627, 3628, - 86, 3631, 3632, 86, 3622, 86, 3624, 86, 3635, 3636, - 86, 3626, 86, 86, 3629, 3630, 3633, 3638, 86, 3637, - 3639, 86, 86, 86, 3634, 86, 86, 3647, 3641, 3640, - 3642, 3647, 3643, 3645, 86, 3646, 86, 3647, 3647, 3647, - 3647, 3647, 3647, 3647, 3647, 3644, 47, 47, 47, 47, - - 47, 47, 47, 52, 52, 52, 52, 52, 52, 52, - 57, 57, 57, 57, 57, 57, 57, 63, 63, 63, - 63, 63, 63, 63, 68, 68, 68, 68, 68, 68, - 68, 74, 74, 74, 74, 74, 74, 74, 80, 80, - 80, 80, 80, 80, 80, 89, 89, 3647, 89, 89, - 89, 89, 160, 160, 3647, 3647, 3647, 160, 160, 162, - 162, 3647, 3647, 162, 3647, 162, 164, 3647, 3647, 3647, - 3647, 3647, 164, 167, 167, 3647, 3647, 3647, 167, 167, - 169, 3647, 3647, 3647, 3647, 3647, 169, 171, 171, 3647, - 171, 171, 171, 171, 174, 3647, 3647, 3647, 3647, 3647, - - 174, 177, 177, 3647, 3647, 3647, 177, 177, 90, 90, - 3647, 90, 90, 90, 90, 17, 3647, 3647, 3647, 3647, - 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, - 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, - 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, - 3647, 3647, 3647, 3647, 3647, 3647 - } ; - -static const flex_int16_t yy_chk[7157] = - { 0, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 3, 3, 3, 4, 4, 4, 5, 5, 6, 6, - 5, 3, 6, 24, 4, 24, 24, 5, 24, 6, - 7, 7, 7, 7, 24, 7, 8, 8, 8, 8, - 33, 8, 7, 9, 9, 9, 26, 26, 8, 10, - 10, 10, 19, 29, 9, 33, 19, 29, 3655, 35, - 10, 11, 11, 11, 11, 11, 11, 13, 13, 13, - - 13, 34, 13, 11, 35, 99, 34, 29, 38, 13, - 51, 51, 11, 12, 12, 12, 12, 12, 12, 14, - 14, 14, 14, 99, 14, 12, 15, 15, 15, 38, - 23, 14, 23, 23, 12, 23, 46, 15, 16, 16, - 16, 23, 23, 25, 27, 27, 25, 25, 2964, 16, - 25, 46, 27, 30, 30, 25, 27, 56, 40, 27, - 56, 73, 31, 31, 25, 28, 67, 67, 30, 32, - 28, 31, 40, 32, 28, 73, 32, 28, 92, 28, - 28, 92, 31, 32, 1156, 32, 36, 36, 37, 37, - 28, 45, 45, 37, 97, 36, 45, 97, 41, 41, - - 45, 36, 87, 41, 93, 36, 87, 37, 93, 37, - 39, 39, 42, 41, 41, 39, 41, 42, 96, 39, - 42, 43, 43, 105, 43, 39, 44, 42, 39, 101, - 44, 42, 42, 43, 94, 39, 84, 84, 96, 43, - 44, 94, 105, 101, 44, 44, 62, 192, 62, 62, - 70, 62, 70, 70, 72, 70, 72, 72, 79, 72, - 79, 79, 70, 79, 86, 95, 86, 86, 89, 86, - 89, 89, 192, 89, 100, 86, 102, 95, 98, 89, - 89, 98, 102, 100, 103, 104, 106, 107, 102, 113, - 102, 109, 106, 113, 98, 108, 111, 140, 114, 112, - - 108, 107, 103, 103, 110, 106, 116, 104, 115, 108, - 119, 109, 140, 115, 111, 110, 110, 112, 114, 117, - 116, 118, 117, 110, 122, 117, 120, 118, 123, 119, - 121, 120, 124, 121, 125, 130, 124, 121, 117, 117, - 127, 125, 123, 122, 126, 128, 118, 127, 122, 129, - 132, 120, 131, 121, 128, 130, 131, 126, 134, 133, - 135, 136, 129, 133, 138, 135, 137, 137, 132, 135, - 139, 141, 142, 144, 139, 135, 134, 177, 146, 150, - 151, 136, 143, 139, 138, 143, 144, 145, 149, 139, - 146, 142, 148, 145, 147, 147, 143, 141, 150, 148, - - 143, 151, 152, 153, 149, 153, 155, 154, 156, 157, - 148, 155, 147, 227, 153, 147, 158, 159, 152, 154, - 156, 158, 161, 161, 179, 163, 153, 157, 163, 179, - 165, 159, 165, 165, 227, 165, 168, 168, 170, 181, - 170, 170, 171, 170, 171, 171, 173, 171, 175, 173, - 175, 175, 180, 175, 171, 178, 178, 181, 180, 182, - 183, 184, 185, 186, 187, 189, 188, 180, 183, 190, - 185, 188, 184, 213, 182, 183, 193, 191, 190, 187, - 176, 193, 186, 191, 191, 189, 194, 194, 195, 197, - 196, 213, 196, 197, 195, 196, 198, 198, 197, 199, - - 200, 201, 202, 197, 204, 200, 200, 202, 203, 197, - 197, 199, 196, 203, 205, 206, 204, 209, 207, 240, - 201, 206, 207, 208, 200, 210, 211, 214, 208, 218, - 212, 215, 214, 209, 205, 217, 215, 219, 224, 210, - 217, 211, 212, 240, 206, 212, 216, 216, 220, 218, - 216, 222, 216, 219, 220, 221, 221, 222, 224, 223, - 174, 225, 226, 222, 216, 223, 216, 225, 226, 228, - 231, 229, 230, 232, 231, 228, 229, 226, 230, 232, - 233, 235, 233, 234, 236, 237, 238, 233, 239, 234, - 236, 241, 238, 242, 235, 243, 245, 246, 244, 241, - - 243, 239, 247, 248, 252, 237, 242, 244, 248, 248, - 239, 245, 249, 246, 250, 251, 254, 249, 253, 251, - 256, 255, 247, 257, 253, 259, 252, 255, 257, 258, - 260, 258, 250, 261, 254, 254, 262, 260, 263, 261, - 256, 264, 262, 265, 259, 266, 269, 264, 267, 267, - 268, 268, 269, 272, 270, 265, 271, 263, 271, 266, - 270, 273, 274, 275, 276, 277, 273, 279, 278, 169, - 269, 280, 276, 278, 274, 271, 272, 280, 281, 285, - 287, 282, 275, 283, 281, 277, 282, 284, 283, 286, - 279, 288, 289, 284, 285, 290, 291, 293, 287, 293, - - 289, 292, 291, 286, 292, 288, 294, 294, 295, 296, - 299, 295, 297, 297, 298, 298, 300, 305, 301, 302, - 290, 301, 318, 302, 303, 304, 299, 296, 307, 307, - 309, 300, 308, 303, 304, 310, 305, 311, 308, 311, - 312, 310, 318, 313, 309, 315, 312, 313, 314, 314, - 315, 316, 317, 319, 320, 321, 324, 316, 317, 322, - 322, 326, 323, 325, 313, 323, 327, 325, 321, 328, - 328, 319, 329, 330, 324, 320, 330, 317, 373, 331, - 326, 332, 333, 334, 327, 333, 337, 332, 336, 338, - 329, 331, 373, 330, 338, 334, 335, 336, 340, 341, - - 343, 340, 343, 343, 337, 335, 339, 342, 335, 339, - 167, 339, 341, 335, 335, 335, 335, 344, 345, 342, - 347, 345, 344, 344, 339, 346, 346, 339, 348, 349, - 350, 354, 351, 352, 353, 353, 354, 347, 355, 355, - 347, 351, 352, 348, 349, 356, 356, 350, 350, 357, - 358, 359, 360, 361, 363, 362, 359, 364, 365, 365, - 367, 365, 368, 364, 360, 358, 370, 368, 1369, 363, - 365, 370, 361, 369, 357, 362, 371, 365, 1369, 369, - 367, 371, 374, 372, 375, 374, 372, 371, 372, 376, - 376, 377, 382, 375, 378, 378, 384, 377, 374, 379, - - 385, 374, 386, 374, 379, 380, 380, 389, 380, 391, - 383, 384, 382, 383, 380, 385, 386, 388, 380, 395, - 388, 389, 396, 380, 391, 392, 380, 381, 381, 394, - 381, 383, 393, 399, 392, 394, 388, 393, 393, 400, - 395, 396, 394, 381, 397, 400, 381, 398, 381, 401, - 381, 390, 399, 390, 390, 403, 398, 402, 406, 397, - 407, 166, 404, 390, 390, 390, 390, 390, 404, 403, - 390, 405, 404, 408, 409, 401, 405, 402, 406, 409, - 407, 410, 413, 411, 412, 412, 414, 415, 408, 411, - 417, 416, 418, 421, 405, 419, 410, 416, 414, 164, - - 419, 415, 413, 420, 420, 422, 420, 423, 418, 425, - 424, 425, 426, 421, 432, 417, 428, 426, 428, 428, - 433, 422, 429, 423, 424, 430, 429, 431, 431, 430, - 434, 435, 437, 432, 436, 433, 428, 439, 440, 162, - 437, 437, 443, 439, 430, 441, 434, 440, 436, 435, - 441, 443, 437, 442, 437, 438, 444, 442, 445, 446, - 438, 448, 444, 447, 448, 446, 449, 447, 438, 438, - 450, 449, 438, 438, 451, 451, 438, 454, 452, 445, - 453, 453, 454, 455, 456, 456, 457, 459, 460, 458, - 450, 452, 457, 458, 461, 462, 455, 463, 463, 461, - - 462, 464, 459, 465, 466, 467, 463, 468, 470, 460, - 468, 469, 470, 464, 471, 473, 469, 467, 472, 472, - 473, 474, 466, 465, 475, 475, 471, 476, 478, 478, - 480, 481, 482, 484, 483, 485, 486, 489, 487, 481, - 485, 490, 474, 483, 491, 500, 492, 493, 500, 476, - 487, 480, 492, 482, 484, 489, 486, 489, 495, 490, - 494, 493, 496, 498, 491, 497, 494, 495, 496, 501, - 497, 499, 502, 505, 504, 503, 508, 498, 506, 499, - 504, 506, 499, 501, 503, 507, 510, 502, 514, 509, - 508, 507, 511, 505, 509, 512, 513, 515, 516, 512, - - 517, 513, 515, 514, 518, 521, 522, 523, 510, 507, - 525, 524, 544, 511, 516, 524, 527, 518, 526, 517, - 519, 519, 523, 526, 544, 521, 519, 522, 519, 525, - 530, 528, 527, 529, 519, 528, 519, 532, 529, 519, - 519, 533, 529, 531, 535, 530, 519, 536, 531, 534, - 533, 537, 538, 532, 537, 534, 532, 539, 541, 535, - 534, 540, 540, 536, 542, 542, 543, 545, 531, 546, - 546, 547, 548, 549, 551, 538, 550, 539, 549, 555, - 552, 543, 545, 541, 560, 550, 553, 556, 555, 559, - 547, 556, 553, 551, 548, 552, 557, 558, 561, 560, - - 557, 559, 562, 558, 563, 564, 565, 566, 568, 567, - 565, 567, 571, 569, 570, 570, 562, 561, 571, 563, - 566, 569, 572, 564, 573, 574, 575, 576, 577, 575, - 573, 578, 568, 580, 572, 579, 578, 574, 579, 581, - 582, 576, 580, 577, 583, 582, 582, 584, 584, 580, - 585, 585, 580, 586, 591, 581, 592, 583, 589, 586, - 587, 587, 588, 588, 589, 590, 593, 596, 600, 595, - 590, 590, 591, 594, 595, 597, 594, 592, 593, 598, - 599, 601, 598, 597, 602, 599, 596, 603, 602, 604, - 605, 600, 606, 603, 605, 611, 607, 608, 609, 609, - - 601, 607, 610, 612, 613, 614, 615, 616, 612, 604, - 606, 608, 160, 616, 617, 618, 611, 610, 620, 617, - 622, 614, 619, 613, 623, 619, 615, 621, 621, 618, - 619, 626, 624, 619, 619, 627, 620, 624, 622, 625, - 623, 629, 630, 631, 625, 626, 631, 629, 632, 633, - 627, 630, 632, 634, 633, 635, 634, 636, 637, 638, - 635, 641, 639, 640, 642, 642, 638, 644, 640, 643, - 645, 646, 648, 636, 632, 639, 637, 649, 643, 647, - 85, 641, 651, 649, 648, 651, 644, 646, 647, 650, - 655, 645, 656, 652, 652, 650, 652, 653, 654, 657, - - 653, 659, 658, 654, 660, 662, 656, 658, 655, 661, - 660, 662, 663, 657, 661, 663, 664, 665, 666, 667, - 659, 672, 665, 668, 667, 667, 669, 670, 673, 671, - 675, 80, 670, 674, 666, 671, 668, 673, 674, 669, - 672, 664, 676, 676, 677, 678, 670, 670, 680, 681, - 675, 677, 678, 679, 680, 682, 679, 683, 684, 684, - 682, 681, 683, 683, 685, 686, 687, 686, 689, 690, - 682, 679, 688, 691, 688, 692, 693, 694, 695, 696, - 697, 700, 695, 694, 698, 687, 689, 690, 696, 685, - 699, 691, 702, 704, 692, 697, 693, 703, 701, 698, - - 700, 701, 705, 703, 707, 706, 708, 702, 699, 709, - 701, 710, 711, 704, 713, 710, 705, 706, 712, 714, - 715, 716, 718, 707, 717, 719, 719, 708, 709, 717, - 711, 720, 713, 721, 712, 720, 718, 714, 714, 715, - 716, 722, 723, 724, 725, 726, 727, 721, 729, 725, - 728, 730, 731, 723, 732, 729, 730, 724, 735, 731, - 722, 726, 733, 728, 734, 727, 736, 733, 737, 734, - 738, 739, 75, 736, 740, 741, 735, 737, 732, 744, - 739, 741, 742, 744, 738, 743, 740, 742, 743, 745, - 746, 747, 749, 748, 750, 750, 751, 751, 756, 746, - - 752, 752, 754, 745, 753, 751, 747, 748, 757, 753, - 758, 754, 759, 749, 757, 760, 759, 756, 761, 762, - 763, 764, 766, 767, 765, 768, 763, 760, 778, 764, - 758, 765, 771, 774, 778, 777, 781, 762, 780, 789, - 766, 783, 781, 761, 777, 768, 782, 771, 767, 769, - 774, 769, 784, 789, 769, 782, 784, 783, 769, 787, - 780, 769, 785, 785, 786, 786, 788, 790, 769, 769, - 787, 769, 791, 793, 794, 795, 796, 797, 791, 794, - 798, 797, 799, 816, 788, 816, 799, 790, 792, 792, - 792, 801, 792, 793, 796, 792, 795, 803, 800, 804, - - 792, 819, 799, 800, 798, 819, 792, 792, 802, 807, - 801, 805, 803, 802, 805, 806, 807, 808, 808, 809, - 806, 806, 810, 812, 804, 811, 811, 810, 812, 813, - 814, 817, 813, 818, 809, 814, 815, 815, 820, 822, - 821, 823, 823, 817, 828, 824, 827, 822, 825, 826, - 826, 829, 818, 832, 832, 830, 828, 837, 820, 821, - 824, 830, 825, 831, 827, 833, 74, 835, 831, 836, - 833, 833, 835, 829, 838, 836, 837, 839, 840, 842, - 838, 843, 839, 841, 840, 842, 841, 844, 844, 843, - 845, 845, 846, 847, 848, 850, 851, 849, 853, 848, - - 846, 849, 850, 852, 854, 854, 855, 858, 856, 857, - 857, 847, 859, 858, 851, 855, 856, 853, 860, 852, - 862, 864, 863, 865, 866, 870, 869, 871, 865, 862, - 859, 863, 867, 866, 868, 867, 871, 860, 872, 868, - 869, 873, 874, 875, 875, 864, 873, 873, 876, 877, - 870, 872, 878, 879, 880, 881, 874, 883, 881, 883, - 885, 878, 886, 876, 884, 884, 881, 886, 877, 887, - 890, 888, 880, 889, 891, 892, 893, 879, 894, 895, - 897, 885, 894, 896, 892, 900, 897, 898, 899, 901, - 887, 888, 890, 889, 891, 902, 898, 895, 903, 893, - - 899, 900, 896, 904, 903, 905, 908, 906, 901, 902, - 909, 904, 906, 907, 907, 910, 911, 913, 912, 905, - 914, 915, 918, 916, 910, 908, 912, 917, 918, 919, - 909, 920, 921, 923, 922, 919, 911, 913, 921, 927, - 915, 930, 914, 916, 924, 920, 925, 917, 922, 928, - 924, 926, 925, 923, 929, 926, 931, 931, 927, 929, - 932, 928, 930, 935, 933, 934, 932, 936, 934, 928, - 933, 937, 938, 939, 939, 940, 944, 937, 941, 942, - 936, 935, 942, 941, 943, 946, 946, 947, 948, 943, - 943, 944, 938, 940, 945, 942, 949, 942, 945, 950, - - 952, 949, 953, 956, 955, 957, 959, 959, 948, 947, - 960, 962, 962, 961, 960, 963, 953, 955, 950, 965, - 970, 964, 1020, 956, 952, 964, 957, 958, 961, 970, - 958, 966, 958, 968, 965, 1020, 958, 967, 958, 971, - 963, 973, 967, 958, 969, 966, 975, 968, 958, 969, - 969, 972, 976, 971, 974, 972, 973, 976, 975, 974, - 977, 978, 979, 980, 989, 981, 68, 972, 983, 974, - 981, 982, 980, 983, 977, 984, 979, 982, 985, 986, - 986, 984, 978, 987, 985, 988, 989, 990, 987, 991, - 993, 988, 994, 996, 997, 997, 995, 994, 998, 1000, - - 1002, 1003, 993, 998, 999, 996, 990, 991, 992, 992, - 995, 1001, 999, 1004, 992, 1000, 992, 1005, 1007, 1002, - 1003, 1006, 992, 1005, 1008, 1001, 1006, 992, 992, 1004, - 1007, 1009, 1010, 1011, 992, 1012, 1012, 1013, 1014, 1016, - 1017, 1013, 1008, 1017, 1018, 1016, 1021, 1009, 1019, 1022, - 1010, 1011, 1021, 1019, 1022, 1023, 1025, 1026, 1014, 1027, - 1029, 1028, 1030, 1018, 1032, 1025, 1026, 1028, 1031, 1029, - 1034, 1033, 1045, 1031, 1023, 1027, 1035, 1036, 1037, 1039, - 1044, 1030, 1042, 1038, 1032, 1033, 1036, 1037, 1035, 1038, - 1034, 1040, 1045, 1047, 1044, 1046, 1039, 1040, 1042, 1048, - - 1046, 1049, 1050, 1051, 1052, 1055, 1056, 63, 1051, 1052, - 1055, 1061, 1047, 1048, 1060, 1056, 1058, 1050, 1059, 1049, - 1057, 1057, 1058, 1060, 1059, 1062, 1061, 1064, 1065, 1068, - 1071, 1067, 1067, 1065, 1065, 1067, 1069, 1070, 1062, 1069, - 1072, 1073, 1074, 1064, 1068, 1075, 1076, 1077, 1078, 1079, - 1071, 1070, 1076, 1080, 1078, 1074, 1072, 1081, 1080, 1073, - 1075, 1083, 1083, 1084, 1079, 1085, 1084, 1077, 1086, 1087, - 1089, 1081, 1088, 1086, 1087, 1090, 1091, 1092, 1094, 1089, - 1090, 1091, 1095, 1099, 1094, 1096, 1085, 1097, 1088, 1092, - 1100, 1096, 1099, 1097, 1098, 1098, 1101, 1103, 1095, 1101, - - 1102, 1102, 1104, 1105, 1106, 1107, 1108, 1106, 1100, 1111, - 1109, 1110, 1108, 58, 1111, 1103, 1109, 1110, 1107, 1112, - 1113, 1104, 1114, 1105, 1112, 1115, 1113, 1114, 1117, 1118, - 1119, 1115, 1120, 1117, 1121, 1122, 1122, 1123, 1120, 1121, - 1124, 1126, 1127, 1125, 1132, 1130, 1123, 1118, 1125, 1124, - 1119, 1128, 1129, 1131, 1128, 1129, 1130, 1133, 1131, 1126, - 1134, 1127, 1132, 1137, 1135, 1136, 1140, 1138, 1141, 1133, - 1135, 1136, 1138, 1139, 1139, 1142, 1143, 1144, 1137, 1134, - 1145, 1144, 1141, 1146, 1147, 1140, 1148, 1142, 1150, 1151, - 1151, 1152, 1146, 1155, 1143, 1153, 1154, 1158, 1145, 1152, - - 1153, 1154, 1157, 1147, 1160, 1159, 1161, 1150, 1163, 1160, - 1166, 1148, 1158, 1155, 1164, 1161, 1157, 1159, 1162, 1162, - 1164, 1165, 1170, 1168, 1167, 1168, 1166, 1165, 1163, 1167, - 1169, 1171, 1172, 1173, 1174, 1169, 1170, 1172, 1177, 1175, - 1176, 1179, 1179, 1181, 1180, 1171, 1175, 1182, 1173, 1184, - 1183, 1188, 1188, 1174, 1185, 1176, 1183, 1177, 1180, 1185, - 1187, 1181, 1182, 1192, 1187, 1191, 1189, 1194, 1185, 1184, - 1185, 1189, 1191, 1185, 1190, 1190, 1193, 1192, 1195, 1193, - 1196, 1198, 1197, 1199, 1200, 1202, 1194, 1197, 1201, 1196, - 1200, 1203, 1204, 1201, 1209, 1199, 1195, 1206, 1206, 1202, - - 1198, 1207, 1203, 1208, 1210, 1213, 1207, 1214, 1208, 1210, - 1212, 1204, 1211, 1215, 1209, 1216, 1211, 1218, 1216, 1212, - 1213, 1217, 1214, 1219, 1218, 1220, 1221, 1216, 1222, 1226, - 1224, 1223, 1215, 1225, 1227, 1219, 1217, 1223, 1229, 1225, - 1230, 1228, 1232, 1231, 1220, 1224, 1222, 1221, 1233, 1226, - 1228, 1234, 1235, 1229, 1227, 1231, 1236, 1238, 1235, 1230, - 1239, 1232, 1241, 1238, 1240, 1242, 1234, 1243, 1245, 1244, - 1241, 1247, 1301, 1233, 1244, 1239, 1236, 1248, 1240, 1249, - 1245, 1246, 1252, 1243, 1301, 1242, 1246, 1246, 1250, 1250, - 1247, 1248, 1249, 1251, 1251, 1252, 1253, 1254, 1251, 1255, - - 1255, 1251, 1251, 1254, 1256, 1253, 1251, 1258, 1257, 1256, - 1259, 1262, 1251, 1258, 1260, 1259, 1251, 1257, 1265, 1260, - 1261, 1261, 1263, 1263, 1264, 1266, 1268, 1264, 1267, 1264, - 1269, 1270, 1262, 1271, 1267, 1268, 1270, 1272, 1265, 1273, - 1274, 1277, 1278, 1266, 1275, 1273, 1274, 1271, 1276, 1275, - 1269, 1278, 1276, 1280, 1277, 1272, 1278, 1287, 1278, 1279, - 1278, 1283, 1278, 1286, 1279, 1281, 1281, 1280, 1282, 1282, - 1285, 1282, 1283, 1288, 1285, 1289, 1290, 1287, 1286, 1291, - 1292, 1290, 1290, 1294, 1289, 1293, 1295, 1296, 1291, 1297, - 1293, 1288, 1299, 1298, 57, 1295, 1302, 1294, 1299, 1300, - - 1300, 1303, 1292, 1305, 1302, 1304, 1296, 1298, 1297, 1306, - 1304, 1308, 1307, 1309, 1318, 1303, 1310, 1305, 1306, 1307, - 1312, 1310, 1311, 1311, 1313, 1313, 1314, 1316, 1314, 1308, - 1316, 1317, 1319, 1318, 1321, 1312, 1317, 1325, 1309, 1320, - 1320, 1319, 1322, 1322, 1323, 1323, 1324, 1326, 1327, 1328, - 1328, 1324, 1329, 1330, 1321, 1332, 1331, 1333, 1325, 1331, - 1334, 1337, 1335, 1333, 1336, 1334, 1336, 1340, 1326, 1327, - 1330, 1335, 1329, 1339, 1341, 1332, 1339, 1343, 1342, 1337, - 1344, 1345, 1340, 1342, 1351, 1344, 1407, 1341, 1346, 1345, - 1407, 1343, 1347, 1346, 1348, 1347, 1349, 1349, 1350, 1348, - - 1352, 1353, 1351, 1350, 1354, 1356, 1352, 1357, 1353, 1358, - 1359, 1356, 1360, 1357, 1358, 1359, 1361, 1354, 1360, 1362, - 1363, 1364, 1364, 1365, 1367, 1361, 1368, 1370, 1371, 1367, - 1372, 1363, 1378, 1373, 1374, 1375, 1379, 1380, 1362, 1373, - 1374, 1375, 1370, 1365, 1368, 1377, 1378, 1381, 1371, 1382, - 1383, 1377, 1378, 1372, 1384, 1384, 1379, 1380, 1385, 1381, - 1386, 1387, 1388, 1382, 1389, 1389, 1390, 1388, 1383, 1391, - 1394, 1393, 1396, 1395, 1391, 1394, 1394, 1399, 1385, 1387, - 1397, 1396, 1398, 1400, 1402, 1386, 1404, 1410, 1397, 1390, - 1393, 1395, 1399, 1402, 1401, 1403, 1398, 1403, 1400, 1401, - - 1404, 1400, 1401, 1406, 1408, 1409, 1410, 1411, 1412, 1406, - 1409, 1409, 1413, 1414, 1415, 1408, 1416, 1413, 1414, 1415, - 1417, 1419, 1418, 1421, 1422, 1423, 1412, 1418, 1424, 1424, - 1426, 1425, 1427, 1411, 1416, 1425, 1430, 1421, 1428, 1431, - 1417, 1419, 1422, 1423, 1428, 1429, 1432, 1433, 1426, 1434, - 1435, 1427, 1430, 1439, 1436, 1440, 1437, 1429, 1431, 1436, - 1432, 1438, 1433, 1437, 1434, 1441, 1438, 1442, 1442, 1435, - 1443, 1439, 1444, 1445, 1441, 1449, 1440, 1446, 1446, 1453, - 1447, 1444, 1448, 1450, 1450, 1443, 1447, 1454, 1448, 1449, - 1451, 1451, 1452, 1445, 1455, 1453, 1456, 1457, 1452, 1455, - - 1458, 1465, 1456, 1457, 1459, 1459, 1458, 1464, 1454, 1460, - 1460, 1462, 1462, 1463, 1466, 1468, 1464, 1463, 1467, 1465, - 1469, 1470, 1470, 1471, 1474, 1472, 1466, 1469, 1475, 1460, - 1468, 1460, 1467, 1472, 1473, 1476, 1478, 1486, 1474, 1473, - 1476, 1476, 1480, 1471, 1477, 1479, 1479, 1475, 1481, 1477, - 1477, 1482, 1483, 1484, 1485, 1486, 1478, 1483, 1487, 1489, - 1482, 1480, 1490, 1488, 1487, 1491, 1492, 1481, 1488, 1493, - 1494, 1491, 1484, 1495, 1485, 1493, 1494, 1496, 1497, 1489, - 1498, 1499, 1501, 1505, 1500, 1492, 1502, 1506, 1490, 1503, - 1503, 1504, 1495, 1507, 1504, 52, 1496, 1497, 1500, 1498, - - 1499, 1502, 1505, 1501, 1513, 1507, 1506, 1508, 1508, 1509, - 1509, 1510, 1512, 1511, 1514, 1515, 1510, 1511, 1516, 1513, - 1516, 1518, 1519, 1514, 1516, 1512, 1520, 1519, 1515, 1521, - 1522, 1523, 1523, 1524, 1525, 1526, 1533, 1516, 1524, 1518, - 1525, 1520, 1527, 1529, 1532, 1528, 1522, 1539, 1529, 1521, - 1526, 1528, 1530, 1531, 1533, 1527, 1530, 1531, 1534, 1535, - 1536, 1537, 1537, 1541, 1532, 1539, 1536, 1534, 1542, 1543, - 1543, 1544, 1545, 1542, 1547, 1547, 1556, 1544, 1549, 1535, - 1551, 1549, 1550, 1550, 1541, 1552, 1553, 1555, 1557, 1558, - 1555, 1559, 1545, 1560, 1560, 1561, 1551, 1556, 1558, 1562, - - 1563, 1552, 1553, 1565, 1564, 1569, 1566, 1568, 1557, 1564, - 1561, 1559, 1566, 1567, 1567, 1570, 1568, 1565, 1571, 1563, - 1562, 1572, 1574, 1569, 1573, 1573, 1575, 1576, 1578, 1578, - 1570, 1577, 1576, 1579, 1580, 1582, 1574, 1579, 1581, 1581, - 1583, 1572, 1584, 1571, 1575, 1585, 1577, 1586, 1593, 1585, - 1587, 1589, 1589, 1584, 1580, 1587, 1591, 1582, 1590, 1583, - 1592, 1590, 1594, 1595, 1593, 1592, 1586, 1596, 1597, 1591, - 1598, 1599, 1599, 1600, 1601, 47, 1602, 1595, 1600, 1604, - 1594, 1606, 1597, 1603, 1603, 1605, 1596, 1596, 1604, 1607, - 1605, 1607, 1608, 1609, 1601, 1598, 1602, 1608, 1610, 1609, - - 1611, 1606, 1613, 1614, 1614, 1615, 1611, 1616, 1619, 1618, - 1620, 1620, 1622, 1616, 1618, 1623, 1613, 1627, 1610, 1621, - 1621, 1624, 1625, 1629, 1615, 1625, 1622, 1626, 1626, 1628, - 1640, 1630, 1619, 1623, 1630, 1627, 1624, 1630, 1631, 1633, - 1632, 1628, 1633, 1629, 1631, 1632, 1635, 1636, 1637, 1630, - 1638, 18, 1636, 1638, 1640, 1635, 1639, 1639, 1633, 1641, - 1642, 1648, 1643, 1644, 1644, 1641, 1642, 1643, 1645, 1645, - 1646, 1649, 1647, 1637, 1648, 1650, 1646, 1647, 1651, 1652, - 1653, 1654, 1652, 1656, 1655, 1657, 1653, 1654, 1656, 1649, - 1655, 1657, 1658, 1662, 1650, 1659, 1660, 1660, 1651, 1661, - - 1659, 1663, 1666, 1664, 1661, 1665, 1667, 1670, 1669, 1668, - 1671, 1662, 1673, 1680, 1671, 1658, 1666, 1672, 1676, 1672, - 1667, 1663, 1664, 1668, 1677, 1665, 1669, 1674, 1678, 1679, - 1676, 1673, 1670, 1680, 1674, 1679, 1677, 1681, 1682, 1684, - 1683, 1678, 1684, 1685, 1685, 1689, 1686, 1688, 1688, 1691, - 1694, 1690, 1693, 1681, 1683, 1686, 1690, 1695, 1682, 1696, - 1684, 1691, 1692, 1692, 1694, 1689, 1697, 1693, 1698, 1699, - 1700, 1701, 1705, 1703, 17, 1697, 1699, 1696, 1710, 1700, - 1709, 1695, 1700, 1698, 1707, 1707, 1706, 1701, 1703, 1706, - 1708, 1708, 1709, 1703, 1713, 1711, 1710, 1705, 1711, 1712, - - 1712, 1714, 1716, 1715, 1717, 1716, 1718, 1713, 1715, 1717, - 1719, 1721, 1720, 1723, 1727, 1722, 1728, 1724, 1725, 1725, - 1714, 1720, 1723, 1724, 1722, 1718, 1719, 1722, 1726, 1728, - 1721, 1729, 1730, 1732, 1727, 1726, 1731, 1733, 1732, 1732, - 1737, 1734, 1733, 1738, 1739, 1739, 1730, 1740, 1741, 1729, - 1740, 1742, 1731, 1734, 1743, 1743, 1744, 1744, 1745, 1743, - 1742, 1738, 1747, 1746, 1741, 1737, 1748, 1745, 1746, 1750, - 1745, 1744, 1749, 1753, 1750, 1750, 1754, 1752, 1755, 1756, - 1747, 1758, 1766, 1755, 1759, 1759, 1757, 1748, 1753, 1760, - 1749, 1752, 1757, 1756, 1762, 1760, 1761, 1763, 1754, 1758, - - 1764, 1761, 1766, 1763, 1767, 1768, 1764, 1769, 1762, 1771, - 1770, 1768, 1775, 1770, 1773, 1771, 1776, 1777, 1767, 1770, - 1769, 1778, 1773, 1779, 1780, 1781, 0, 1783, 1779, 1778, - 1782, 1775, 1784, 1780, 1785, 1776, 1777, 1787, 1781, 1782, - 1783, 1786, 1786, 1787, 1788, 1790, 1784, 1792, 1785, 1789, - 1788, 1793, 1789, 1791, 1791, 1794, 1795, 1795, 1790, 1796, - 1797, 1798, 1799, 1786, 1800, 1803, 1797, 1792, 1806, 1793, - 1802, 1802, 1796, 1804, 1794, 1805, 1807, 1804, 1799, 1808, - 1805, 1807, 1800, 1798, 1808, 1803, 1809, 1810, 1806, 1812, - 1813, 1814, 1815, 1816, 1814, 1809, 1817, 1817, 1818, 1813, - - 1812, 1819, 1820, 1824, 1815, 1821, 1821, 1823, 1816, 1822, - 1810, 1827, 1825, 1819, 1823, 1824, 1828, 1818, 0, 1829, - 1830, 1820, 1831, 1822, 1825, 1829, 1838, 1832, 1833, 1833, - 1827, 1834, 1830, 1832, 1834, 1838, 1828, 1835, 1835, 1837, - 1831, 1839, 1840, 1840, 1837, 1841, 1842, 1839, 1842, 1843, - 1844, 1845, 1843, 1846, 1847, 1848, 1849, 1841, 1850, 1853, - 1848, 1849, 1851, 1852, 1853, 1855, 1854, 1850, 1858, 0, - 1844, 1846, 1847, 1845, 1851, 1854, 1857, 1856, 1852, 1859, - 1859, 1857, 1856, 1858, 1860, 1855, 1861, 1863, 1854, 1856, - 1860, 1864, 1865, 1866, 1867, 1868, 1938, 1868, 1873, 1869, - - 1870, 1870, 1876, 1863, 1871, 1871, 1877, 1861, 1878, 1866, - 1864, 1865, 1938, 1869, 1867, 1869, 1872, 1872, 1873, 1874, - 1874, 1875, 1875, 1876, 1879, 1879, 1880, 1877, 1881, 1878, - 1880, 1884, 1882, 1885, 1881, 1882, 1886, 1884, 1887, 1888, - 1891, 1889, 1886, 1887, 1889, 1890, 1890, 1892, 1893, 1893, - 1894, 1885, 1892, 1895, 1896, 1902, 1897, 1898, 1898, 1896, - 1891, 1897, 1899, 1900, 1888, 1894, 1901, 1899, 1903, 1900, - 1904, 1905, 1906, 1907, 1895, 1902, 1908, 1905, 1901, 1901, - 1901, 1913, 1909, 1908, 1912, 1901, 1903, 1909, 1916, 1911, - 1904, 1915, 1906, 1907, 1911, 1911, 1913, 1914, 1912, 1914, - - 1917, 1918, 1915, 1916, 1919, 1920, 1917, 1921, 1921, 1922, - 1918, 1923, 1923, 1924, 1925, 1926, 1926, 1927, 1927, 1928, - 1931, 1931, 1932, 1933, 1919, 1935, 1920, 1936, 1939, 1939, - 1940, 1937, 1933, 1924, 1935, 1922, 1925, 1937, 1941, 1928, - 1944, 1943, 1942, 1945, 1945, 1946, 1947, 1932, 1936, 1942, - 1943, 1940, 1949, 1941, 1950, 1951, 1952, 1953, 1949, 1950, - 1957, 1951, 1947, 1954, 1953, 1955, 1944, 1955, 1958, 1954, - 1960, 1946, 1959, 1959, 1958, 1960, 1952, 1961, 1962, 1957, - 1963, 1965, 1964, 1966, 1965, 1967, 1961, 1968, 1967, 1969, - 1970, 1970, 1971, 1962, 1973, 1966, 1972, 1974, 1971, 1975, - - 1963, 1964, 1972, 1975, 1977, 1968, 1978, 1981, 1979, 1980, - 1980, 1982, 1974, 1979, 1973, 1969, 1985, 1983, 1986, 1975, - 1987, 1987, 1986, 1988, 1977, 1989, 1990, 1990, 1978, 1988, - 1982, 1981, 1983, 1991, 1989, 1985, 1992, 1991, 1993, 1993, - 1994, 1995, 2002, 1996, 1997, 1998, 1999, 1992, 2000, 1997, - 2001, 2005, 1992, 2004, 2003, 1995, 2001, 2012, 2004, 2008, - 2002, 1994, 1996, 2008, 2005, 1998, 1999, 2010, 2000, 2003, - 2006, 2006, 2007, 2007, 2011, 2013, 2010, 2012, 2014, 2014, - 2013, 2016, 2016, 2017, 2021, 2011, 2018, 2020, 2017, 2017, - 2011, 2022, 2018, 2020, 2023, 2024, 2022, 2026, 2027, 2028, - - 2030, 2024, 2027, 2029, 2029, 2032, 2023, 2031, 2033, 2026, - 2021, 2028, 2035, 2031, 2033, 2034, 2034, 2036, 2037, 2041, - 2038, 2040, 2049, 2037, 2042, 2030, 2048, 2032, 2049, 2042, - 0, 2035, 2038, 2040, 2045, 2045, 2044, 2036, 2041, 2044, - 2046, 2046, 2047, 2047, 2050, 2052, 2048, 2051, 2053, 2055, - 2050, 2052, 2051, 2057, 2055, 2058, 2057, 2053, 2059, 2059, - 2061, 2062, 2065, 2063, 2064, 2064, 2070, 2058, 2063, 2066, - 2067, 2065, 2061, 2062, 2066, 2067, 2068, 2069, 2069, 2068, - 2071, 2072, 2073, 2074, 2077, 2075, 2070, 2074, 2076, 2071, - 2075, 2078, 2079, 2080, 2076, 2083, 2082, 2082, 2086, 2072, - - 2078, 2073, 2077, 2084, 2090, 2085, 2092, 2080, 2082, 2089, - 2079, 2088, 2084, 2083, 2085, 2087, 2087, 2091, 2086, 2092, - 2088, 2089, 2091, 2095, 2095, 2090, 2097, 2098, 2099, 2097, - 2100, 2103, 2102, 2104, 2105, 2106, 2106, 2108, 2107, 2104, - 2107, 2109, 2109, 2098, 2099, 2103, 2100, 2102, 2110, 2112, - 2112, 2105, 2113, 2113, 2115, 2108, 2110, 2116, 2117, 2118, - 2119, 2120, 2121, 2116, 2117, 2122, 2122, 2119, 2124, 2123, - 2123, 2129, 2125, 2118, 2126, 2127, 2128, 2115, 2123, 2133, - 2131, 2136, 2121, 2120, 2125, 2130, 2126, 2132, 2128, 2124, - 2127, 2137, 2132, 2132, 2130, 2131, 2138, 2129, 2134, 2141, - - 2134, 2136, 2133, 2140, 2134, 2139, 2139, 2142, 2138, 2144, - 2142, 2143, 2148, 2146, 2137, 2154, 2143, 2134, 2146, 2141, - 2147, 2140, 2147, 2149, 2150, 2152, 2155, 2156, 2149, 2144, - 2148, 2150, 2158, 2154, 2152, 2155, 2157, 2159, 2157, 2156, - 2161, 2162, 2161, 2159, 2163, 2163, 2164, 2165, 2166, 2167, - 2166, 2158, 2165, 2168, 2167, 2162, 2169, 2170, 2168, 2171, - 2172, 2175, 2173, 2174, 2176, 2179, 2172, 2173, 2180, 2176, - 2176, 2181, 2164, 2175, 2169, 2170, 2174, 2177, 2184, 2171, - 2182, 2182, 2180, 2181, 2179, 2177, 2183, 2183, 2185, 2184, - 2186, 2187, 2189, 2188, 2189, 2190, 2191, 2187, 2188, 2192, - - 2192, 2198, 2193, 2185, 2191, 2194, 2194, 2195, 2195, 2196, - 2186, 2197, 2191, 2190, 2193, 2201, 2197, 2200, 2196, 2198, - 2202, 2200, 2202, 2203, 2201, 2204, 2205, 2201, 2206, 2207, - 2204, 2204, 2214, 2209, 2210, 2211, 2213, 2206, 2205, 2210, - 2211, 2207, 2215, 2217, 2203, 2209, 2216, 2216, 2218, 2213, - 2219, 2215, 2214, 2220, 2221, 2224, 2222, 2223, 2228, 2226, - 2224, 2217, 2227, 2238, 2231, 2232, 2218, 2240, 2219, 2220, - 2222, 2226, 2223, 2231, 2227, 2229, 2230, 2239, 2228, 2221, - 2229, 2230, 2235, 2232, 2237, 2240, 2238, 2241, 2235, 2242, - 2237, 2244, 2239, 2243, 2243, 2245, 2245, 2246, 2242, 2247, - - 2244, 2235, 2248, 2249, 2250, 2252, 2248, 2253, 2249, 2254, - 2256, 0, 2241, 2253, 2255, 2246, 2256, 2250, 2247, 2255, - 2255, 2257, 2258, 2260, 2252, 2258, 2259, 2257, 2263, 2263, - 2265, 2254, 2264, 2264, 2259, 2266, 2266, 2267, 2267, 2265, - 2268, 2269, 2270, 2260, 2271, 2272, 2272, 2264, 2270, 2271, - 2273, 2273, 2268, 2277, 2278, 2274, 2275, 2277, 2264, 2269, - 2274, 2279, 2275, 2280, 2282, 2279, 2283, 2284, 2286, 2285, - 2287, 2283, 2289, 2286, 2278, 2288, 2290, 2291, 2292, 2292, - 2294, 2290, 2293, 2280, 2285, 2296, 2293, 2297, 2287, 2282, - 2284, 2288, 2289, 2295, 2298, 2294, 2299, 2300, 2295, 2291, - - 2301, 2302, 2303, 2296, 2307, 2301, 2304, 2304, 2299, 2306, - 2308, 2309, 2298, 2297, 2302, 2310, 2300, 2306, 2311, 2314, - 2303, 2312, 2313, 2307, 2315, 2321, 2316, 2324, 2320, 2308, - 2309, 2314, 2316, 2318, 2323, 0, 2323, 2329, 2310, 2321, - 2312, 2320, 2311, 2313, 2322, 2315, 2328, 2324, 2318, 2326, - 2322, 2325, 2325, 2327, 2326, 2330, 2327, 2331, 2334, 2328, - 2334, 2329, 2332, 2332, 2333, 2333, 2335, 2335, 2336, 2330, - 2331, 2337, 2338, 2339, 2339, 2341, 2341, 2339, 2342, 2342, - 2343, 2343, 2344, 2336, 2350, 2338, 2337, 2345, 2345, 2346, - 2346, 2344, 2347, 2349, 2344, 2351, 2352, 2347, 2349, 2353, - - 2353, 2354, 2354, 2355, 2350, 2356, 2356, 2357, 2352, 2358, - 2358, 2359, 2360, 2361, 2361, 2351, 2363, 2360, 2362, 2362, - 2364, 2365, 2355, 2366, 2367, 2357, 2359, 2369, 2371, 2364, - 2363, 2373, 2369, 2370, 2370, 2372, 2372, 2366, 2365, 2374, - 2375, 2379, 2376, 2367, 2374, 2376, 2375, 2371, 2380, 2373, - 2377, 2377, 2378, 2378, 2381, 2383, 2381, 2384, 2385, 2385, - 2379, 2386, 2388, 2380, 2389, 2390, 2377, 2386, 2391, 2392, - 2383, 2393, 2393, 2392, 2394, 2395, 2384, 2396, 2400, 2389, - 2395, 2397, 2388, 2391, 2399, 2399, 2402, 2401, 2390, 2403, - 2404, 2405, 2396, 2394, 2401, 2406, 2397, 2409, 2400, 2409, - - 2402, 2407, 2407, 2408, 2413, 2412, 2405, 2403, 2404, 2414, - 2410, 2412, 2408, 2410, 2414, 2415, 2413, 2416, 2417, 2418, - 2415, 2406, 2419, 2420, 2422, 2428, 2425, 2419, 2410, 2422, - 2410, 2417, 2423, 2424, 2433, 0, 2429, 2423, 2424, 2426, - 2418, 2425, 2416, 2431, 2427, 2426, 2428, 2430, 2431, 2420, - 2427, 2429, 2432, 2430, 2434, 2435, 2436, 2432, 2435, 2433, - 2437, 2438, 2439, 2440, 2441, 2446, 2448, 2434, 2442, 2437, - 2438, 2439, 2440, 2443, 2442, 2449, 2436, 2444, 2441, 2443, - 2458, 2444, 2450, 2450, 2449, 2446, 2448, 2451, 2452, 2452, - 2453, 2454, 2454, 2451, 2456, 2455, 2458, 2452, 2461, 2453, - - 2455, 2459, 2460, 2460, 2465, 2470, 2462, 2464, 2466, 2467, - 2470, 2471, 2472, 2461, 2456, 2462, 2456, 2459, 0, 2464, - 2465, 2467, 2469, 2466, 2472, 2469, 2473, 2473, 2474, 2474, - 2478, 2471, 2476, 2476, 2477, 2478, 2479, 2477, 2480, 2481, - 2482, 2482, 2479, 2483, 2480, 2484, 2484, 2485, 2481, 2486, - 2487, 2488, 2488, 2490, 2489, 2498, 2491, 2483, 2493, 2485, - 2489, 2491, 2493, 2486, 2498, 2494, 2499, 2490, 2494, 2487, - 2495, 2495, 2496, 2497, 2500, 2499, 2501, 2496, 2497, 2503, - 2501, 2502, 2502, 2505, 2506, 2507, 2508, 2509, 2505, 2510, - 2511, 2512, 2503, 2510, 2500, 2516, 2512, 2513, 2515, 2515, - - 2517, 2509, 2514, 2513, 2506, 2507, 2508, 2518, 2514, 2519, - 2511, 2520, 2523, 2516, 2519, 2521, 2521, 2524, 2525, 2517, - 2560, 2526, 2527, 2525, 2523, 2560, 2518, 2526, 2527, 2528, - 2531, 2533, 2520, 2524, 2529, 2534, 2529, 2528, 2541, 2531, - 2535, 2535, 2601, 2536, 2601, 2533, 2536, 2537, 2537, 2534, - 2539, 2540, 2546, 2539, 2540, 2542, 2542, 2545, 2546, 2547, - 2549, 2545, 2548, 2548, 2541, 2552, 2552, 2554, 2556, 2549, - 2557, 2547, 2561, 2562, 2563, 2564, 2565, 2565, 2573, 2563, - 2564, 2569, 2556, 2567, 2567, 2554, 2557, 2569, 2570, 2571, - 2571, 2572, 2574, 2576, 2562, 2582, 2577, 2574, 2561, 2577, - - 2573, 2578, 2579, 2580, 2580, 2587, 2583, 2572, 2570, 2586, - 2584, 2582, 2576, 2578, 2579, 2583, 2584, 2585, 2589, 2589, - 2587, 2590, 2591, 2585, 2590, 2592, 2597, 2586, 2594, 2594, - 2595, 2595, 2596, 2598, 2599, 2600, 2602, 2596, 2603, 2604, - 2600, 2591, 2598, 2592, 2597, 2606, 2607, 2599, 2605, 2608, - 2602, 2604, 2603, 2605, 2608, 2609, 2609, 2610, 2610, 2611, - 2611, 2612, 2612, 2613, 2614, 2606, 2607, 2615, 2616, 2616, - 2617, 2617, 2615, 2618, 2618, 2613, 2619, 2620, 2621, 2622, - 2623, 0, 2614, 2626, 2624, 2625, 2625, 2629, 2619, 2634, - 2621, 2627, 2627, 2628, 2628, 2630, 2630, 2620, 2629, 2622, - - 2624, 2623, 2626, 2631, 2632, 2633, 2636, 2635, 2637, 2634, - 2639, 2632, 2635, 2638, 2638, 2631, 2641, 2633, 2642, 2639, - 2640, 2640, 2643, 2644, 2646, 2645, 2636, 2647, 2637, 2647, - 2654, 2648, 2649, 2649, 2651, 2643, 2650, 2652, 2642, 2645, - 2655, 2656, 2641, 2648, 2658, 2650, 2646, 2644, 2654, 2651, - 2657, 2659, 2652, 2657, 2660, 2668, 2659, 2670, 2658, 2660, - 2661, 2661, 2655, 2669, 2656, 2662, 2662, 2663, 2663, 2665, - 2665, 2667, 2667, 2668, 2669, 2671, 2670, 2673, 2674, 2675, - 2676, 2681, 2677, 2678, 2679, 2680, 2679, 0, 2682, 2688, - 2671, 2677, 2683, 2683, 2685, 2687, 2674, 2673, 2685, 2681, - - 2676, 2675, 2694, 2678, 2689, 2680, 2682, 2686, 2686, 2687, - 2692, 2688, 2695, 2689, 2690, 2690, 2693, 2693, 2696, 2692, - 2694, 2697, 2698, 2699, 2700, 2702, 2703, 2701, 2697, 2706, - 2695, 2704, 2704, 2703, 2705, 2705, 2696, 2698, 2707, 2708, - 2713, 2699, 2700, 2701, 2702, 2708, 2710, 2710, 2712, 2706, - 2711, 2711, 2714, 2715, 2712, 2716, 2707, 2717, 2713, 2718, - 2719, 2719, 2720, 2721, 2718, 2722, 2723, 2724, 2715, 0, - 2714, 2717, 2731, 2725, 2716, 2727, 2727, 2723, 2725, 2726, - 2736, 2726, 2720, 2721, 2728, 2722, 2728, 2724, 2729, 2729, - 2733, 2731, 2734, 2735, 2739, 2743, 2737, 2738, 2740, 2733, - - 2736, 2737, 2738, 2744, 2745, 2735, 2748, 2745, 2746, 2746, - 2747, 2734, 2749, 2749, 2739, 2743, 2750, 2740, 2751, 2752, - 2754, 2744, 2755, 2752, 2748, 2747, 2756, 2750, 2758, 2758, - 2757, 2759, 2756, 2751, 2757, 2754, 2761, 2755, 2762, 2763, - 2764, 2764, 2766, 2767, 2759, 2768, 2769, 2769, 2771, 2768, - 2775, 2761, 2767, 2776, 2766, 2770, 2770, 2773, 2762, 2763, - 2772, 2772, 2773, 2774, 2777, 2776, 2775, 2771, 2778, 2778, - 2783, 2783, 2774, 2784, 2785, 2785, 2786, 2787, 2788, 2789, - 2792, 2792, 2793, 2790, 2777, 2791, 2794, 2805, 2789, 2786, - 2787, 2788, 2790, 2799, 2791, 2784, 2796, 2796, 2799, 2801, - - 2802, 2794, 2793, 2803, 2801, 2804, 2805, 2806, 2803, 2807, - 2809, 2813, 2817, 2804, 2802, 2811, 2806, 2807, 2812, 2816, - 2811, 2814, 2814, 2812, 2816, 2809, 2813, 2815, 2815, 2818, - 2818, 2817, 2819, 2820, 2821, 2822, 2823, 0, 2820, 2819, - 2824, 2826, 2823, 2825, 2825, 2824, 2827, 2828, 2828, 2829, - 2829, 2827, 2821, 2822, 2832, 2835, 2826, 2833, 2833, 2834, - 2835, 2835, 2834, 2836, 2837, 2838, 2839, 2832, 2836, 2837, - 2840, 2841, 2839, 2842, 2840, 2843, 2841, 2844, 2845, 2838, - 2846, 2847, 2842, 2848, 2849, 2844, 2846, 2847, 2848, 2853, - 2843, 2850, 2850, 2852, 2853, 2854, 2849, 2856, 2854, 2845, - - 2852, 2858, 2859, 2860, 2861, 2862, 2858, 2859, 2860, 2856, - 2863, 2864, 2865, 2865, 2866, 2870, 2867, 2875, 2862, 2863, - 2864, 2867, 2861, 2866, 2871, 2872, 2876, 2877, 0, 2878, - 2871, 2872, 2880, 2870, 2879, 2879, 2875, 2881, 2886, 2880, - 2883, 2884, 2885, 2885, 2887, 2889, 2876, 2877, 2878, 2883, - 2884, 2888, 2888, 2886, 2891, 2893, 2881, 2894, 2896, 2887, - 2897, 2894, 2895, 2895, 2889, 2898, 2897, 2899, 2900, 2891, - 2902, 2898, 2901, 2901, 2900, 2893, 2903, 2904, 2902, 2906, - 2907, 2909, 2904, 2896, 2912, 2899, 2910, 2909, 2906, 2910, - 2911, 2913, 2915, 2907, 2911, 2914, 2914, 2917, 2917, 2918, - - 0, 2903, 2912, 2919, 2919, 2913, 2925, 2915, 2920, 2920, - 2922, 2922, 2923, 2924, 2929, 2925, 2923, 2918, 2924, 2927, - 2927, 2930, 2932, 2931, 2933, 2935, 2930, 2932, 2932, 2936, - 2936, 2938, 2938, 2942, 2929, 2931, 2933, 2939, 2939, 2940, - 2940, 2941, 2943, 2946, 2941, 2935, 2942, 2945, 2945, 2948, - 2949, 2949, 2950, 2950, 2954, 2943, 2951, 2951, 2952, 2953, - 2953, 2946, 2955, 2956, 2957, 2958, 2958, 2954, 2959, 2948, - 2957, 2963, 2959, 2952, 2966, 2962, 2963, 2956, 2965, 2967, - 2955, 2962, 2968, 2965, 2965, 2969, 2970, 2971, 2981, 2972, - 2978, 2969, 2970, 2972, 2973, 2973, 2976, 2966, 2978, 2967, - - 2979, 2976, 2968, 2979, 2982, 2983, 2983, 2982, 2984, 2985, - 2986, 2987, 2971, 2981, 2985, 2988, 2989, 2989, 2990, 2991, - 2992, 2993, 2991, 0, 2998, 2984, 2984, 2994, 2986, 2988, - 2991, 2987, 2990, 2996, 2992, 2994, 2997, 3008, 2996, 2996, - 2993, 2997, 2997, 2998, 2999, 2999, 3000, 3000, 3001, 3001, - 3002, 3002, 3003, 3003, 3004, 3004, 3005, 3006, 3007, 3009, - 3010, 3011, 3006, 3008, 3012, 3010, 3013, 3014, 3015, 3012, - 3016, 3020, 3005, 3009, 3020, 3013, 3018, 3018, 3007, 3021, - 3011, 3019, 3019, 3022, 3022, 3023, 3024, 3014, 3015, 3027, - 3016, 3023, 3026, 3026, 3021, 3029, 3027, 3028, 3028, 3032, - - 3029, 3031, 3031, 3033, 3024, 3034, 3035, 3037, 3032, 3038, - 3038, 3041, 3033, 3042, 3034, 3035, 3039, 3039, 3040, 3043, - 3041, 3044, 3040, 3045, 3048, 3037, 3049, 3050, 3046, 3060, - 3043, 3050, 3042, 3046, 3046, 3049, 3044, 3048, 3056, 3054, - 3055, 3055, 3059, 3045, 3054, 3058, 3058, 3061, 3063, 3063, - 3064, 3065, 3056, 3069, 3060, 3070, 3059, 3071, 3074, 3064, - 3070, 3073, 3076, 3065, 3074, 3061, 3071, 3078, 3080, 3087, - 3081, 3082, 3082, 3080, 3076, 3081, 3083, 3085, 3069, 3086, - 3093, 3073, 3085, 3087, 3094, 3083, 3088, 3088, 3078, 3093, - 3088, 3095, 3086, 3090, 3090, 3091, 3091, 3092, 3092, 3102, - - 3096, 3098, 3103, 3099, 3094, 3096, 3100, 3098, 3099, 3104, - 3095, 3100, 3101, 3101, 3103, 3105, 3106, 3102, 3107, 3108, - 3105, 3109, 3109, 3111, 3107, 3116, 3112, 3111, 3113, 3115, - 3104, 3112, 3117, 3113, 3106, 3114, 3114, 3119, 3121, 3121, - 3116, 3123, 3124, 3125, 3108, 3126, 3128, 3117, 3115, 3126, - 3127, 3129, 3130, 3131, 3123, 3124, 3125, 3119, 3131, 3127, - 3130, 3132, 3128, 3133, 3133, 3134, 3135, 3136, 3137, 3137, - 3129, 3138, 3138, 3139, 3134, 3143, 3148, 3142, 3152, 3145, - 3153, 3132, 3142, 3142, 3135, 3145, 3146, 3146, 3155, 3143, - 3150, 3150, 3139, 3136, 3152, 3154, 3153, 3148, 3156, 3160, - - 3154, 3159, 3159, 3156, 3155, 3161, 3162, 3163, 3164, 3164, - 3165, 3168, 3162, 3169, 3161, 3167, 3167, 3170, 3170, 3160, - 3172, 3174, 3175, 3178, 3181, 3168, 3172, 3182, 3175, 3165, - 3163, 3176, 3169, 3179, 3179, 3184, 3176, 3180, 3180, 3181, - 3185, 3174, 3183, 3183, 3186, 3178, 3184, 3182, 3187, 3185, - 3188, 3189, 3190, 3192, 3187, 3191, 3191, 3193, 3194, 3199, - 3193, 3194, 3183, 3189, 3186, 3195, 3195, 3200, 3192, 3188, - 3201, 3199, 3190, 3202, 3202, 3203, 3201, 3204, 3203, 3205, - 3207, 3208, 3208, 3204, 3209, 3207, 3210, 3200, 3211, 3209, - 3212, 3213, 3213, 3216, 3211, 3217, 3218, 3205, 3215, 3219, - - 3219, 3221, 3220, 3222, 3473, 3210, 3473, 3212, 3212, 3218, - 3215, 3216, 3222, 3224, 3224, 3225, 3225, 3221, 3226, 3226, - 3217, 3220, 3227, 3228, 3229, 3230, 3230, 3227, 3234, 3229, - 3231, 3231, 3232, 3232, 3233, 3233, 3235, 3228, 3236, 3241, - 3237, 3234, 3240, 3240, 3236, 3237, 3243, 3243, 3244, 3244, - 3246, 3248, 3249, 3250, 3251, 3241, 3252, 3252, 3254, 3254, - 3255, 3256, 3235, 3257, 3259, 3264, 3260, 3261, 3261, 3246, - 3262, 3262, 3250, 3248, 3249, 3260, 3251, 3257, 3266, 3265, - 3256, 3267, 3268, 3264, 3259, 3265, 3255, 3268, 3271, 3272, - 3272, 3274, 3274, 3276, 3275, 3277, 3278, 3279, 3266, 3275, - - 3267, 3277, 3280, 3280, 3285, 3279, 3281, 3276, 3278, 3271, - 3283, 3281, 3284, 3286, 3283, 3287, 3288, 3284, 3291, 3289, - 3287, 3292, 3293, 3294, 3285, 3289, 3291, 3296, 3288, 3299, - 3297, 3298, 3300, 3286, 3302, 3303, 3305, 3300, 3304, 3302, - 3292, 3305, 3293, 3294, 3304, 3296, 3297, 3307, 3298, 3298, - 3299, 3308, 3309, 3322, 3308, 3303, 3313, 3313, 3314, 3314, - 3315, 3320, 3320, 3321, 3315, 3309, 3325, 3307, 3321, 3323, - 3323, 0, 3322, 3328, 3328, 3329, 3329, 3338, 3329, 3330, - 3330, 3325, 3330, 3331, 3331, 3332, 3332, 3333, 3332, 3335, - 3336, 3333, 3337, 3337, 3335, 3338, 3339, 3342, 3342, 3336, - - 3343, 3344, 3345, 3346, 3346, 3347, 3350, 3345, 3351, 3352, - 3339, 3354, 3356, 3352, 3353, 3351, 0, 3357, 3358, 3358, - 3343, 3344, 3357, 3353, 3359, 3347, 3354, 3360, 3360, 3363, - 3356, 3350, 3368, 3359, 3361, 3361, 3362, 3362, 3364, 3365, - 3366, 3367, 3370, 3364, 3363, 3366, 3366, 3367, 3365, 3369, - 3371, 3365, 3373, 3372, 0, 3371, 3375, 3368, 3372, 3374, - 3374, 3376, 3375, 3370, 3369, 3377, 3377, 3376, 3378, 3378, - 3379, 3373, 3380, 3383, 3383, 3385, 3385, 3380, 3386, 3388, - 3390, 3390, 3391, 3391, 3399, 3379, 0, 3386, 3392, 3392, - 3393, 3393, 3395, 3395, 3396, 3396, 3401, 3388, 3397, 3397, - - 3398, 3398, 3402, 3402, 3404, 3401, 3403, 3403, 3405, 3406, - 3399, 3408, 3408, 3404, 3409, 3410, 3410, 3411, 3412, 3421, - 3405, 3417, 3413, 3414, 3414, 3415, 3415, 3418, 3418, 3406, - 3423, 3412, 3411, 3409, 3413, 3422, 3417, 3421, 3422, 3424, - 3424, 3425, 3427, 3428, 3429, 3427, 3430, 3431, 3433, 3428, - 3432, 3430, 3436, 3439, 3435, 3440, 3423, 3439, 3429, 3425, - 3435, 3436, 3443, 3444, 3433, 3457, 3431, 3453, 3432, 3463, - 3440, 3454, 3453, 3466, 3454, 3458, 3458, 3464, 3457, 3459, - 3459, 3461, 3461, 3444, 3468, 3465, 3464, 3470, 3443, 3465, - 3471, 3472, 3463, 3466, 3474, 3476, 3472, 3477, 3468, 3475, - - 3475, 3471, 3478, 3479, 3480, 3482, 3481, 3484, 3476, 3474, - 3470, 3483, 3484, 3485, 3482, 3489, 3477, 3486, 3487, 3479, - 3478, 3481, 3486, 3483, 3488, 3488, 3490, 3494, 3495, 3480, - 3497, 3490, 3496, 3496, 3485, 3489, 3502, 3487, 3503, 3497, - 3507, 3494, 3498, 3498, 3499, 3499, 3500, 3500, 3495, 3501, - 3501, 3504, 3505, 3508, 3504, 3502, 3506, 3505, 3503, 3510, - 3509, 3506, 3511, 3514, 3512, 3507, 3509, 3519, 3508, 3512, - 3513, 3513, 3520, 3510, 3511, 3515, 3515, 3516, 3516, 3518, - 3518, 3523, 3519, 3514, 3521, 3521, 3525, 3528, 3528, 3529, - 3529, 3520, 3530, 3531, 3534, 3532, 3523, 3533, 3535, 3536, - - 3530, 3532, 3537, 3533, 3525, 3538, 3538, 3537, 3534, 3540, - 3540, 3535, 3531, 3544, 3547, 3545, 3548, 3550, 3536, 3551, - 3548, 3552, 3555, 3553, 3551, 3554, 3556, 3557, 3547, 3558, - 3558, 3556, 3557, 3561, 3544, 3545, 3553, 3550, 3554, 3562, - 3552, 3555, 3563, 3564, 3564, 3565, 3566, 3567, 3567, 3568, - 3565, 3569, 3566, 3561, 3568, 3570, 3569, 3562, 3571, 3572, - 3570, 3563, 3574, 3574, 3575, 3572, 3576, 3576, 3578, 3575, - 3579, 3580, 3578, 3581, 3582, 3583, 3584, 3571, 3580, 3587, - 3587, 3583, 3590, 3585, 3589, 3589, 3592, 3593, 3594, 3579, - 3599, 3590, 3581, 3582, 3590, 3584, 3585, 3591, 3595, 3595, - - 3597, 3594, 3591, 3596, 3601, 3592, 3593, 3606, 3596, 3600, - 3600, 3602, 3602, 3597, 3603, 3603, 3599, 3604, 3605, 3607, - 3607, 0, 3604, 3601, 3608, 3605, 3606, 3611, 3609, 3608, - 3609, 3610, 3610, 3612, 3611, 3613, 3614, 3615, 3617, 3617, - 3612, 3614, 3618, 3620, 3621, 3622, 3623, 3627, 3620, 3621, - 3624, 3624, 3626, 3626, 3613, 3628, 3615, 3629, 3629, 3630, - 3630, 3618, 3631, 3641, 3622, 3623, 3627, 3633, 3633, 3631, - 3634, 3634, 3635, 3637, 3628, 3640, 3642, 0, 3637, 3635, - 3640, 0, 3641, 3643, 3643, 3644, 3644, 0, 0, 0, - 0, 0, 0, 0, 0, 3642, 3648, 3648, 3648, 3648, - - 3648, 3648, 3648, 3649, 3649, 3649, 3649, 3649, 3649, 3649, - 3650, 3650, 3650, 3650, 3650, 3650, 3650, 3651, 3651, 3651, - 3651, 3651, 3651, 3651, 3652, 3652, 3652, 3652, 3652, 3652, - 3652, 3653, 3653, 3653, 3653, 3653, 3653, 3653, 3654, 3654, - 3654, 3654, 3654, 3654, 3654, 3656, 3656, 0, 3656, 3656, - 3656, 3656, 3657, 3657, 0, 0, 0, 3657, 3657, 3658, - 3658, 0, 0, 3658, 0, 3658, 3659, 0, 0, 0, - 0, 0, 3659, 3660, 3660, 0, 0, 0, 3660, 3660, - 3661, 0, 0, 0, 0, 0, 3661, 3662, 3662, 0, - 3662, 3662, 3662, 3662, 3663, 0, 0, 0, 0, 0, - - 3663, 3664, 3664, 0, 0, 0, 3664, 3664, 3665, 3665, - 0, 3665, 3665, 3665, 3665, 3647, 3647, 3647, 3647, 3647, - 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, - 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, - 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, 3647, - 3647, 3647, 3647, 3647, 3647, 3647 - } ; - -static yy_state_type yy_last_accepting_state; -static char *yy_last_accepting_cpos; - -extern int yy_flex_debug; -int yy_flex_debug = 0; - -/* The intent behind this definition is that it'll catch - * any uses of REJECT which flex missed. - */ -#define REJECT reject_used_but_not_detected -static int yy_more_flag = 0; -static int yy_more_len = 0; -#define yymore() ((yy_more_flag) = 1) -#define YY_MORE_ADJ (yy_more_len) -#define YY_RESTORE_YY_MORE_OFFSET -char *yytext; -#line 1 "./util/configlexer.lex" -#line 2 "./util/configlexer.lex" -/* - * configlexer.lex - lexical analyzer for unbound config file - * - * Copyright (c) 2001-2006, NLnet Labs. All rights reserved - * - * See LICENSE for the license. - * - */ - -/* because flex keeps having sign-unsigned compare problems that are unfixed*/ -#if defined(__clang__)||(defined(__GNUC__)&&((__GNUC__ >4)||(defined(__GNUC_MINOR__)&&(__GNUC__ ==4)&&(__GNUC_MINOR__ >=2)))) -#pragma GCC diagnostic ignored "-Wsign-compare" -#endif - -#include -#include -#ifdef HAVE_GLOB_H -# include -#endif - -#include "util/config_file.h" -#include "util/configparser.h" -void ub_c_error(const char *message); - -#if 0 -#define LEXOUT(s) printf s /* used ONLY when debugging */ -#else -#define LEXOUT(s) -#endif - -/** avoid warning in about fwrite return value */ -#define ECHO ub_c_error_msg("syntax error at text: %s", yytext) - -/** A parser variable, this is a statement in the config file which is - * of the form variable: value1 value2 ... nargs is the number of values. */ -#define YDVAR(nargs, var) \ - num_args=(nargs); \ - LEXOUT(("v(%s%d) ", yytext, num_args)); \ - if(num_args > 0) { BEGIN(val); } \ - return (var); - -struct inc_state { - char* filename; - int line; - YY_BUFFER_STATE buffer; - struct inc_state* next; - int inc_toplevel; -}; -static struct inc_state* config_include_stack = NULL; -static int inc_depth = 0; -static int inc_prev = 0; -static int num_args = 0; -static int inc_toplevel = 0; - -void init_cfg_parse(void) -{ - config_include_stack = NULL; - inc_depth = 0; - inc_prev = 0; - num_args = 0; - inc_toplevel = 0; -} - -static void config_start_include(const char* filename, int toplevel) -{ - FILE *input; - struct inc_state* s; - char* nm; - if(inc_depth+1 > 100000) { - ub_c_error_msg("too many include files"); - return; - } - if(*filename == '\0') { - ub_c_error_msg("empty include file name"); - return; - } - s = (struct inc_state*)malloc(sizeof(*s)); - if(!s) { - ub_c_error_msg("include %s: malloc failure", filename); - return; - } - if(cfg_parser->chroot && strncmp(filename, cfg_parser->chroot, - strlen(cfg_parser->chroot)) == 0) { - filename += strlen(cfg_parser->chroot); - } - nm = strdup(filename); - if(!nm) { - ub_c_error_msg("include %s: strdup failure", filename); - free(s); - return; - } - input = fopen(filename, "r"); - if(!input) { - ub_c_error_msg("cannot open include file '%s': %s", - filename, strerror(errno)); - free(s); - free(nm); - return; - } - LEXOUT(("switch_to_include_file(%s)\n", filename)); - inc_depth++; - s->filename = cfg_parser->filename; - s->line = cfg_parser->line; - s->buffer = YY_CURRENT_BUFFER; - s->inc_toplevel = inc_toplevel; - s->next = config_include_stack; - config_include_stack = s; - cfg_parser->filename = nm; - cfg_parser->line = 1; - inc_toplevel = toplevel; - yy_switch_to_buffer(yy_create_buffer(input, YY_BUF_SIZE)); -} - -static void config_start_include_glob(const char* filename, int toplevel) -{ - - /* check for wildcards */ -#ifdef HAVE_GLOB - glob_t g; - int i, r, flags; - if(!(!strchr(filename, '*') && !strchr(filename, '?') && !strchr(filename, '[') && - !strchr(filename, '{') && !strchr(filename, '~'))) { - flags = 0 -#ifdef GLOB_ERR - | GLOB_ERR -#endif - /* do not set GLOB_NOSORT so the results are sorted - and in a predictable order. */ -#ifdef GLOB_BRACE - | GLOB_BRACE -#endif -#ifdef GLOB_TILDE - | GLOB_TILDE -#endif - ; - memset(&g, 0, sizeof(g)); - if(cfg_parser->chroot && strncmp(filename, cfg_parser->chroot, - strlen(cfg_parser->chroot)) == 0) { - filename += strlen(cfg_parser->chroot); - } - r = glob(filename, flags, NULL, &g); - if(r) { - /* some error */ - globfree(&g); - if(r == GLOB_NOMATCH) - return; /* no matches for pattern */ - config_start_include(filename, toplevel); /* let original deal with it */ - return; - } - /* process files found, if any */ - for(i=(int)g.gl_pathc-1; i>=0; i--) { - config_start_include(g.gl_pathv[i], toplevel); - } - globfree(&g); - return; - } -#endif /* HAVE_GLOB */ - - config_start_include(filename, toplevel); -} - -static void config_end_include(void) -{ - struct inc_state* s = config_include_stack; - --inc_depth; - if(!s) return; - free(cfg_parser->filename); - cfg_parser->filename = s->filename; - cfg_parser->line = s->line; - yy_delete_buffer(YY_CURRENT_BUFFER); - yy_switch_to_buffer(s->buffer); - config_include_stack = s->next; - inc_toplevel = s->inc_toplevel; - free(s); -} - -#ifndef yy_set_bol /* compat definition, for flex 2.4.6 */ -#define yy_set_bol(at_bol) \ - { \ - if ( ! yy_current_buffer ) \ - yy_current_buffer = yy_create_buffer( yyin, YY_BUF_SIZE ); \ - yy_current_buffer->yy_ch_buf[0] = ((at_bol)?'\n':' '); \ - } -#endif - -#line 3409 "" -#define YY_NO_INPUT 1 -#line 191 "./util/configlexer.lex" -#ifndef YY_NO_UNPUT -#define YY_NO_UNPUT 1 -#endif -#ifndef YY_NO_INPUT -#define YY_NO_INPUT 1 -#endif -#line 3418 "" - -#line 3420 "" - -#define INITIAL 0 -#define quotedstring 1 -#define singlequotedstr 2 -#define include 3 -#define include_quoted 4 -#define val 5 -#define include_toplevel 6 -#define include_toplevel_quoted 7 - -#ifndef YY_NO_UNISTD_H -/* Special case for "unistd.h", since it is non-ANSI. We include it way - * down here because we want the user's section 1 to have been scanned first. - * The user has a chance to override it with an option. - */ -#include -#endif - -#ifndef YY_EXTRA_TYPE -#define YY_EXTRA_TYPE void * -#endif - -static int yy_init_globals ( void ); - -/* Accessor methods to globals. - These are made visible to non-reentrant scanners for convenience. */ - -int yylex_destroy ( void ); - -int yyget_debug ( void ); - -void yyset_debug ( int debug_flag ); - -YY_EXTRA_TYPE yyget_extra ( void ); - -void yyset_extra ( YY_EXTRA_TYPE user_defined ); - -FILE *yyget_in ( void ); - -void yyset_in ( FILE * _in_str ); - -FILE *yyget_out ( void ); - -void yyset_out ( FILE * _out_str ); - - int yyget_leng ( void ); - -char *yyget_text ( void ); - -int yyget_lineno ( void ); - -void yyset_lineno ( int _line_number ); - -/* Macros after this point can all be overridden by user definitions in - * section 1. - */ - -#ifndef YY_SKIP_YYWRAP -#ifdef __cplusplus -extern "C" int yywrap ( void ); -#else -extern int yywrap ( void ); -#endif -#endif - -#ifndef YY_NO_UNPUT - -#endif - -#ifndef yytext_ptr -static void yy_flex_strncpy ( char *, const char *, int ); -#endif - -#ifdef YY_NEED_STRLEN -static int yy_flex_strlen ( const char * ); -#endif - -#ifndef YY_NO_INPUT -#ifdef __cplusplus -static int yyinput ( void ); -#else -static int input ( void ); -#endif - -#endif - -/* Amount of stuff to slurp up with each read. */ -#ifndef YY_READ_BUF_SIZE -#ifdef __ia64__ -/* On IA-64, the buffer size is 16k, not 8k */ -#define YY_READ_BUF_SIZE 16384 -#else -#define YY_READ_BUF_SIZE 8192 -#endif /* __ia64__ */ -#endif - -/* Copy whatever the last rule matched to the standard output. */ -#ifndef ECHO -/* This used to be an fputs(), but since the string might contain NUL's, - * we now use fwrite(). - */ -#define ECHO do { if (fwrite( yytext, (size_t) yyleng, 1, yyout )) {} } while (0) -#endif - -/* Gets input and stuffs it into "buf". number of characters read, or YY_NULL, - * is returned in "result". - */ -#ifndef YY_INPUT -#define YY_INPUT(buf,result,max_size) \ - if ( YY_CURRENT_BUFFER_LVALUE->yy_is_interactive ) \ - { \ - int c = '*'; \ - int n; \ - for ( n = 0; n < max_size && \ - (c = getc( yyin )) != EOF && c != '\n'; ++n ) \ - buf[n] = (char) c; \ - if ( c == '\n' ) \ - buf[n++] = (char) c; \ - if ( c == EOF && ferror( yyin ) ) \ - YY_FATAL_ERROR( "input in flex scanner failed" ); \ - result = n; \ - } \ - else \ - { \ - errno=0; \ - while ( (result = (int) fread(buf, 1, (yy_size_t) max_size, yyin)) == 0 && ferror(yyin)) \ - { \ - if( errno != EINTR) \ - { \ - YY_FATAL_ERROR( "input in flex scanner failed" ); \ - break; \ - } \ - errno=0; \ - clearerr(yyin); \ - } \ - }\ -\ - -#endif - -/* No semi-colon after return; correct usage is to write "yyterminate();" - - * we don't want an extra ';' after the "return" because that will cause - * some compilers to complain about unreachable statements. - */ -#ifndef yyterminate -#define yyterminate() return YY_NULL -#endif - -/* Number of entries by which start-condition stack grows. */ -#ifndef YY_START_STACK_INCR -#define YY_START_STACK_INCR 25 -#endif - -/* Report a fatal error. */ -#ifndef YY_FATAL_ERROR -#define YY_FATAL_ERROR(msg) yy_fatal_error( msg ) -#endif - -/* end tables serialization structures and prototypes */ - -/* Default declaration of generated scanner - a define so the user can - * easily add parameters. - */ -#ifndef YY_DECL -#define YY_DECL_IS_OURS 1 - -extern int yylex (void); - -#define YY_DECL int yylex (void) -#endif /* !YY_DECL */ - -/* Code executed at the beginning of each rule, after yytext and yyleng - * have been set up. - */ -#ifndef YY_USER_ACTION -#define YY_USER_ACTION -#endif - -/* Code executed at the end of each rule. */ -#ifndef YY_BREAK -#define YY_BREAK /*LINTED*/break; -#endif - -#define YY_RULE_SETUP \ - YY_USER_ACTION - -/** The main scanner function which does all the work. - */ -YY_DECL -{ - yy_state_type yy_current_state; - char *yy_cp, *yy_bp; - int yy_act; - - if ( !(yy_init) ) - { - (yy_init) = 1; - -#ifdef YY_USER_INIT - YY_USER_INIT; -#endif - - if ( ! (yy_start) ) - (yy_start) = 1; /* first start state */ - - if ( ! yyin ) - yyin = stdin; - - if ( ! yyout ) - yyout = stdout; - - if ( ! YY_CURRENT_BUFFER ) { - yyensure_buffer_stack (); - YY_CURRENT_BUFFER_LVALUE = - yy_create_buffer( yyin, YY_BUF_SIZE ); - } - - yy_load_buffer_state( ); - } - - { -#line 211 "./util/configlexer.lex" - -#line 3644 "" - - while ( /*CONSTCOND*/1 ) /* loops until end-of-file is reached */ - { - (yy_more_len) = 0; - if ( (yy_more_flag) ) - { - (yy_more_len) = (int) ((yy_c_buf_p) - (yytext_ptr)); - (yy_more_flag) = 0; - } - yy_cp = (yy_c_buf_p); - - /* Support of yytext. */ - *yy_cp = (yy_hold_char); - - /* yy_bp points to the position in yy_ch_buf of the start of - * the current run. - */ - yy_bp = yy_cp; - - yy_current_state = (yy_start); -yy_match: - do - { - YY_CHAR yy_c = yy_ec[YY_SC_TO_UI(*yy_cp)] ; - if ( yy_accept[yy_current_state] ) - { - (yy_last_accepting_state) = yy_current_state; - (yy_last_accepting_cpos) = yy_cp; - } - while ( yy_chk[yy_base[yy_current_state] + yy_c] != yy_current_state ) - { - yy_current_state = (int) yy_def[yy_current_state]; - if ( yy_current_state >= 3648 ) - yy_c = yy_meta[yy_c]; - } - yy_current_state = yy_nxt[yy_base[yy_current_state] + yy_c]; - ++yy_cp; - } - while ( yy_base[yy_current_state] != 7116 ); - -yy_find_action: - yy_act = yy_accept[yy_current_state]; - if ( yy_act == 0 ) - { /* have to back up */ - yy_cp = (yy_last_accepting_cpos); - yy_current_state = (yy_last_accepting_state); - yy_act = yy_accept[yy_current_state]; - } - - YY_DO_BEFORE_ACTION; - -do_action: /* This label is used only to access EOF actions. */ - - switch ( yy_act ) - { /* beginning of action switch */ - case 0: /* must back up */ - /* undo the effects of YY_DO_BEFORE_ACTION */ - *yy_cp = (yy_hold_char); - yy_cp = (yy_last_accepting_cpos); - yy_current_state = (yy_last_accepting_state); - goto yy_find_action; - -case 1: -YY_RULE_SETUP -#line 212 "./util/configlexer.lex" -{ - LEXOUT(("SP ")); /* ignore */ } - YY_BREAK -case 2: -YY_RULE_SETUP -#line 214 "./util/configlexer.lex" -{ - /* note that flex makes the longest match and '.' is any but not nl */ - LEXOUT(("comment(%s) ", yytext)); /* ignore */ } - YY_BREAK -case 3: -YY_RULE_SETUP -#line 217 "./util/configlexer.lex" -{ YDVAR(0, VAR_SERVER) } - YY_BREAK -case 4: -YY_RULE_SETUP -#line 218 "./util/configlexer.lex" -{ YDVAR(1, VAR_QNAME_MINIMISATION) } - YY_BREAK -case 5: -YY_RULE_SETUP -#line 219 "./util/configlexer.lex" -{ YDVAR(1, VAR_QNAME_MINIMISATION_STRICT) } - YY_BREAK -case 6: -YY_RULE_SETUP -#line 220 "./util/configlexer.lex" -{ YDVAR(1, VAR_NUM_THREADS) } - YY_BREAK -case 7: -YY_RULE_SETUP -#line 221 "./util/configlexer.lex" -{ YDVAR(1, VAR_VERBOSITY) } - YY_BREAK -case 8: -YY_RULE_SETUP -#line 222 "./util/configlexer.lex" -{ YDVAR(1, VAR_PORT) } - YY_BREAK -case 9: -YY_RULE_SETUP -#line 223 "./util/configlexer.lex" -{ YDVAR(1, VAR_OUTGOING_RANGE) } - YY_BREAK -case 10: -YY_RULE_SETUP -#line 224 "./util/configlexer.lex" -{ YDVAR(1, VAR_OUTGOING_PORT_PERMIT) } - YY_BREAK -case 11: -YY_RULE_SETUP -#line 225 "./util/configlexer.lex" -{ YDVAR(1, VAR_OUTGOING_PORT_AVOID) } - YY_BREAK -case 12: -YY_RULE_SETUP -#line 226 "./util/configlexer.lex" -{ YDVAR(1, VAR_OUTGOING_NUM_TCP) } - YY_BREAK -case 13: -YY_RULE_SETUP -#line 227 "./util/configlexer.lex" -{ YDVAR(1, VAR_INCOMING_NUM_TCP) } - YY_BREAK -case 14: -YY_RULE_SETUP -#line 228 "./util/configlexer.lex" -{ YDVAR(1, VAR_DO_IP4) } - YY_BREAK -case 15: -YY_RULE_SETUP -#line 229 "./util/configlexer.lex" -{ YDVAR(1, VAR_DO_IP6) } - YY_BREAK -case 16: -YY_RULE_SETUP -#line 230 "./util/configlexer.lex" -{ YDVAR(1, VAR_PREFER_IP4) } - YY_BREAK -case 17: -YY_RULE_SETUP -#line 231 "./util/configlexer.lex" -{ YDVAR(1, VAR_PREFER_IP6) } - YY_BREAK -case 18: -YY_RULE_SETUP -#line 232 "./util/configlexer.lex" -{ YDVAR(1, VAR_DO_UDP) } - YY_BREAK -case 19: -YY_RULE_SETUP -#line 233 "./util/configlexer.lex" -{ YDVAR(1, VAR_DO_TCP) } - YY_BREAK -case 20: -YY_RULE_SETUP -#line 234 "./util/configlexer.lex" -{ YDVAR(1, VAR_TCP_UPSTREAM) } - YY_BREAK -case 21: -YY_RULE_SETUP -#line 235 "./util/configlexer.lex" -{ YDVAR(1, VAR_TCP_MSS) } - YY_BREAK -case 22: -YY_RULE_SETUP -#line 236 "./util/configlexer.lex" -{ YDVAR(1, VAR_OUTGOING_TCP_MSS) } - YY_BREAK -case 23: -YY_RULE_SETUP -#line 237 "./util/configlexer.lex" -{ YDVAR(1, VAR_TCP_IDLE_TIMEOUT) } - YY_BREAK -case 24: -YY_RULE_SETUP -#line 238 "./util/configlexer.lex" -{ YDVAR(1, VAR_MAX_REUSE_TCP_QUERIES) } - YY_BREAK -case 25: -YY_RULE_SETUP -#line 239 "./util/configlexer.lex" -{ YDVAR(1, VAR_TCP_REUSE_TIMEOUT) } - YY_BREAK -case 26: -YY_RULE_SETUP -#line 240 "./util/configlexer.lex" -{ YDVAR(1, VAR_TCP_AUTH_QUERY_TIMEOUT) } - YY_BREAK -case 27: -YY_RULE_SETUP -#line 241 "./util/configlexer.lex" -{ YDVAR(1, VAR_EDNS_TCP_KEEPALIVE) } - YY_BREAK -case 28: -YY_RULE_SETUP -#line 242 "./util/configlexer.lex" -{ YDVAR(1, VAR_EDNS_TCP_KEEPALIVE_TIMEOUT) } - YY_BREAK -case 29: -YY_RULE_SETUP -#line 243 "./util/configlexer.lex" -{ YDVAR(1, VAR_SSL_UPSTREAM) } - YY_BREAK -case 30: -YY_RULE_SETUP -#line 244 "./util/configlexer.lex" -{ YDVAR(1, VAR_SSL_UPSTREAM) } - YY_BREAK -case 31: -YY_RULE_SETUP -#line 245 "./util/configlexer.lex" -{ YDVAR(1, VAR_SSL_SERVICE_KEY) } - YY_BREAK -case 32: -YY_RULE_SETUP -#line 246 "./util/configlexer.lex" -{ YDVAR(1, VAR_SSL_SERVICE_KEY) } - YY_BREAK -case 33: -YY_RULE_SETUP -#line 247 "./util/configlexer.lex" -{ YDVAR(1, VAR_SSL_SERVICE_PEM) } - YY_BREAK -case 34: -YY_RULE_SETUP -#line 248 "./util/configlexer.lex" -{ YDVAR(1, VAR_SSL_SERVICE_PEM) } - YY_BREAK -case 35: -YY_RULE_SETUP -#line 249 "./util/configlexer.lex" -{ YDVAR(1, VAR_SSL_PORT) } - YY_BREAK -case 36: -YY_RULE_SETUP -#line 250 "./util/configlexer.lex" -{ YDVAR(1, VAR_SSL_PORT) } - YY_BREAK -case 37: -YY_RULE_SETUP -#line 251 "./util/configlexer.lex" -{ YDVAR(1, VAR_TLS_CERT_BUNDLE) } - YY_BREAK -case 38: -YY_RULE_SETUP -#line 252 "./util/configlexer.lex" -{ YDVAR(1, VAR_TLS_CERT_BUNDLE) } - YY_BREAK -case 39: -YY_RULE_SETUP -#line 253 "./util/configlexer.lex" -{ YDVAR(1, VAR_TLS_WIN_CERT) } - YY_BREAK -case 40: -YY_RULE_SETUP -#line 254 "./util/configlexer.lex" -{ YDVAR(1, VAR_TLS_WIN_CERT) } - YY_BREAK -case 41: -YY_RULE_SETUP -#line 255 "./util/configlexer.lex" -{ YDVAR(1, VAR_TLS_ADDITIONAL_PORT) } - YY_BREAK -case 42: -YY_RULE_SETUP -#line 256 "./util/configlexer.lex" -{ YDVAR(1, VAR_TLS_ADDITIONAL_PORT) } - YY_BREAK -case 43: -YY_RULE_SETUP -#line 257 "./util/configlexer.lex" -{ YDVAR(1, VAR_TLS_ADDITIONAL_PORT) } - YY_BREAK -case 44: -YY_RULE_SETUP -#line 258 "./util/configlexer.lex" -{ YDVAR(1, VAR_TLS_ADDITIONAL_PORT) } - YY_BREAK -case 45: -YY_RULE_SETUP -#line 259 "./util/configlexer.lex" -{ YDVAR(1, VAR_TLS_SESSION_TICKET_KEYS) } - YY_BREAK -case 46: -YY_RULE_SETUP -#line 260 "./util/configlexer.lex" -{ YDVAR(1, VAR_TLS_CIPHERS) } - YY_BREAK -case 47: -YY_RULE_SETUP -#line 261 "./util/configlexer.lex" -{ YDVAR(1, VAR_TLS_CIPHERSUITES) } - YY_BREAK -case 48: -YY_RULE_SETUP -#line 262 "./util/configlexer.lex" -{ YDVAR(1, VAR_TLS_USE_SNI) } - YY_BREAK -case 49: -YY_RULE_SETUP -#line 263 "./util/configlexer.lex" -{ YDVAR(1, VAR_HTTPS_PORT) } - YY_BREAK -case 50: -YY_RULE_SETUP -#line 264 "./util/configlexer.lex" -{ YDVAR(1, VAR_HTTP_ENDPOINT) } - YY_BREAK -case 51: -YY_RULE_SETUP -#line 265 "./util/configlexer.lex" -{ YDVAR(1, VAR_HTTP_MAX_STREAMS) } - YY_BREAK -case 52: -YY_RULE_SETUP -#line 266 "./util/configlexer.lex" -{ YDVAR(1, VAR_HTTP_QUERY_BUFFER_SIZE) } - YY_BREAK -case 53: -YY_RULE_SETUP -#line 267 "./util/configlexer.lex" -{ YDVAR(1, VAR_HTTP_RESPONSE_BUFFER_SIZE) } - YY_BREAK -case 54: -YY_RULE_SETUP -#line 268 "./util/configlexer.lex" -{ YDVAR(1, VAR_HTTP_NODELAY) } - YY_BREAK -case 55: -YY_RULE_SETUP -#line 269 "./util/configlexer.lex" -{ YDVAR(1, VAR_HTTP_NOTLS_DOWNSTREAM) } - YY_BREAK -case 56: -YY_RULE_SETUP -#line 270 "./util/configlexer.lex" -{ YDVAR(1, VAR_USE_SYSTEMD) } - YY_BREAK -case 57: -YY_RULE_SETUP -#line 271 "./util/configlexer.lex" -{ YDVAR(1, VAR_DO_DAEMONIZE) } - YY_BREAK -case 58: -YY_RULE_SETUP -#line 272 "./util/configlexer.lex" -{ YDVAR(1, VAR_INTERFACE) } - YY_BREAK -case 59: -YY_RULE_SETUP -#line 273 "./util/configlexer.lex" -{ YDVAR(1, VAR_INTERFACE) } - YY_BREAK -case 60: -YY_RULE_SETUP -#line 274 "./util/configlexer.lex" -{ YDVAR(1, VAR_OUTGOING_INTERFACE) } - YY_BREAK -case 61: -YY_RULE_SETUP -#line 275 "./util/configlexer.lex" -{ YDVAR(1, VAR_INTERFACE_AUTOMATIC) } - YY_BREAK -case 62: -YY_RULE_SETUP -#line 276 "./util/configlexer.lex" -{ YDVAR(1, VAR_INTERFACE_AUTOMATIC_PORTS) } - YY_BREAK -case 63: -YY_RULE_SETUP -#line 277 "./util/configlexer.lex" -{ YDVAR(1, VAR_SO_RCVBUF) } - YY_BREAK -case 64: -YY_RULE_SETUP -#line 278 "./util/configlexer.lex" -{ YDVAR(1, VAR_SO_SNDBUF) } - YY_BREAK -case 65: -YY_RULE_SETUP -#line 279 "./util/configlexer.lex" -{ YDVAR(1, VAR_SO_REUSEPORT) } - YY_BREAK -case 66: -YY_RULE_SETUP -#line 280 "./util/configlexer.lex" -{ YDVAR(1, VAR_IP_TRANSPARENT) } - YY_BREAK -case 67: -YY_RULE_SETUP -#line 281 "./util/configlexer.lex" -{ YDVAR(1, VAR_IP_FREEBIND) } - YY_BREAK -case 68: -YY_RULE_SETUP -#line 282 "./util/configlexer.lex" -{ YDVAR(1, VAR_IP_DSCP) } - YY_BREAK -case 69: -YY_RULE_SETUP -#line 283 "./util/configlexer.lex" -{ YDVAR(1, VAR_CHROOT) } - YY_BREAK -case 70: -YY_RULE_SETUP -#line 284 "./util/configlexer.lex" -{ YDVAR(1, VAR_USERNAME) } - YY_BREAK -case 71: -YY_RULE_SETUP -#line 285 "./util/configlexer.lex" -{ YDVAR(1, VAR_DIRECTORY) } - YY_BREAK -case 72: -YY_RULE_SETUP -#line 286 "./util/configlexer.lex" -{ YDVAR(1, VAR_LOGFILE) } - YY_BREAK -case 73: -YY_RULE_SETUP -#line 287 "./util/configlexer.lex" -{ YDVAR(1, VAR_PIDFILE) } - YY_BREAK -case 74: -YY_RULE_SETUP -#line 288 "./util/configlexer.lex" -{ YDVAR(1, VAR_ROOT_HINTS) } - YY_BREAK -case 75: -YY_RULE_SETUP -#line 289 "./util/configlexer.lex" -{ YDVAR(1, VAR_STREAM_WAIT_SIZE) } - YY_BREAK -case 76: -YY_RULE_SETUP -#line 290 "./util/configlexer.lex" -{ YDVAR(1, VAR_EDNS_BUFFER_SIZE) } - YY_BREAK -case 77: -YY_RULE_SETUP -#line 291 "./util/configlexer.lex" -{ YDVAR(1, VAR_MSG_BUFFER_SIZE) } - YY_BREAK -case 78: -YY_RULE_SETUP -#line 292 "./util/configlexer.lex" -{ YDVAR(1, VAR_MSG_CACHE_SIZE) } - YY_BREAK -case 79: -YY_RULE_SETUP -#line 293 "./util/configlexer.lex" -{ YDVAR(1, VAR_MSG_CACHE_SLABS) } - YY_BREAK -case 80: -YY_RULE_SETUP -#line 294 "./util/configlexer.lex" -{ YDVAR(1, VAR_RRSET_CACHE_SIZE) } - YY_BREAK -case 81: -YY_RULE_SETUP -#line 295 "./util/configlexer.lex" -{ YDVAR(1, VAR_RRSET_CACHE_SLABS) } - YY_BREAK -case 82: -YY_RULE_SETUP -#line 296 "./util/configlexer.lex" -{ YDVAR(1, VAR_CACHE_MAX_TTL) } - YY_BREAK -case 83: -YY_RULE_SETUP -#line 297 "./util/configlexer.lex" -{ YDVAR(1, VAR_CACHE_MAX_NEGATIVE_TTL) } - YY_BREAK -case 84: -YY_RULE_SETUP -#line 298 "./util/configlexer.lex" -{ YDVAR(1, VAR_CACHE_MIN_TTL) } - YY_BREAK -case 85: -YY_RULE_SETUP -#line 299 "./util/configlexer.lex" -{ YDVAR(1, VAR_INFRA_HOST_TTL) } - YY_BREAK -case 86: -YY_RULE_SETUP -#line 300 "./util/configlexer.lex" -{ YDVAR(1, VAR_INFRA_LAME_TTL) } - YY_BREAK -case 87: -YY_RULE_SETUP -#line 301 "./util/configlexer.lex" -{ YDVAR(1, VAR_INFRA_CACHE_SLABS) } - YY_BREAK -case 88: -YY_RULE_SETUP -#line 302 "./util/configlexer.lex" -{ YDVAR(1, VAR_INFRA_CACHE_NUMHOSTS) } - YY_BREAK -case 89: -YY_RULE_SETUP -#line 303 "./util/configlexer.lex" -{ YDVAR(1, VAR_INFRA_CACHE_LAME_SIZE) } - YY_BREAK -case 90: -YY_RULE_SETUP -#line 304 "./util/configlexer.lex" -{ YDVAR(1, VAR_INFRA_CACHE_MIN_RTT) } - YY_BREAK -case 91: -YY_RULE_SETUP -#line 305 "./util/configlexer.lex" -{ YDVAR(1, VAR_INFRA_CACHE_MAX_RTT) } - YY_BREAK -case 92: -YY_RULE_SETUP -#line 306 "./util/configlexer.lex" -{ YDVAR(1, VAR_INFRA_KEEP_PROBING) } - YY_BREAK -case 93: -YY_RULE_SETUP -#line 307 "./util/configlexer.lex" -{ YDVAR(1, VAR_NUM_QUERIES_PER_THREAD) } - YY_BREAK -case 94: -YY_RULE_SETUP -#line 308 "./util/configlexer.lex" -{ YDVAR(1, VAR_JOSTLE_TIMEOUT) } - YY_BREAK -case 95: -YY_RULE_SETUP -#line 309 "./util/configlexer.lex" -{ YDVAR(1, VAR_DELAY_CLOSE) } - YY_BREAK -case 96: -YY_RULE_SETUP -#line 310 "./util/configlexer.lex" -{ YDVAR(1, VAR_UDP_CONNECT) } - YY_BREAK -case 97: -YY_RULE_SETUP -#line 311 "./util/configlexer.lex" -{ YDVAR(1, VAR_TARGET_FETCH_POLICY) } - YY_BREAK -case 98: -YY_RULE_SETUP -#line 312 "./util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_SHORT_BUFSIZE) } - YY_BREAK -case 99: -YY_RULE_SETUP -#line 313 "./util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_LARGE_QUERIES) } - YY_BREAK -case 100: -YY_RULE_SETUP -#line 314 "./util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_GLUE) } - YY_BREAK -case 101: -YY_RULE_SETUP -#line 315 "./util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_DNSSEC_STRIPPED) } - YY_BREAK -case 102: -YY_RULE_SETUP -#line 316 "./util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_BELOW_NXDOMAIN) } - YY_BREAK -case 103: -YY_RULE_SETUP -#line 317 "./util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_REFERRAL_PATH) } - YY_BREAK -case 104: -YY_RULE_SETUP -#line 318 "./util/configlexer.lex" -{ YDVAR(1, VAR_HARDEN_ALGO_DOWNGRADE) } - YY_BREAK -case 105: -YY_RULE_SETUP -#line 319 "./util/configlexer.lex" -{ YDVAR(1, VAR_USE_CAPS_FOR_ID) } - YY_BREAK -case 106: -YY_RULE_SETUP -#line 320 "./util/configlexer.lex" -{ YDVAR(1, VAR_CAPS_WHITELIST) } - YY_BREAK -case 107: -YY_RULE_SETUP -#line 321 "./util/configlexer.lex" -{ YDVAR(1, VAR_CAPS_WHITELIST) } - YY_BREAK -case 108: -YY_RULE_SETUP -#line 322 "./util/configlexer.lex" -{ YDVAR(1, VAR_UNWANTED_REPLY_THRESHOLD) } - YY_BREAK -case 109: -YY_RULE_SETUP -#line 323 "./util/configlexer.lex" -{ YDVAR(1, VAR_PRIVATE_ADDRESS) } - YY_BREAK -case 110: -YY_RULE_SETUP -#line 324 "./util/configlexer.lex" -{ YDVAR(1, VAR_PRIVATE_DOMAIN) } - YY_BREAK -case 111: -YY_RULE_SETUP -#line 325 "./util/configlexer.lex" -{ YDVAR(1, VAR_PREFETCH_KEY) } - YY_BREAK -case 112: -YY_RULE_SETUP -#line 326 "./util/configlexer.lex" -{ YDVAR(1, VAR_PREFETCH) } - YY_BREAK -case 113: -YY_RULE_SETUP -#line 327 "./util/configlexer.lex" -{ YDVAR(1, VAR_DENY_ANY) } - YY_BREAK -case 114: -YY_RULE_SETUP -#line 328 "./util/configlexer.lex" -{ YDVAR(0, VAR_STUB_ZONE) } - YY_BREAK -case 115: -YY_RULE_SETUP -#line 329 "./util/configlexer.lex" -{ YDVAR(1, VAR_NAME) } - YY_BREAK -case 116: -YY_RULE_SETUP -#line 330 "./util/configlexer.lex" -{ YDVAR(1, VAR_STUB_ADDR) } - YY_BREAK -case 117: -YY_RULE_SETUP -#line 331 "./util/configlexer.lex" -{ YDVAR(1, VAR_STUB_HOST) } - YY_BREAK -case 118: -YY_RULE_SETUP -#line 332 "./util/configlexer.lex" -{ YDVAR(1, VAR_STUB_PRIME) } - YY_BREAK -case 119: -YY_RULE_SETUP -#line 333 "./util/configlexer.lex" -{ YDVAR(1, VAR_STUB_FIRST) } - YY_BREAK -case 120: -YY_RULE_SETUP -#line 334 "./util/configlexer.lex" -{ YDVAR(1, VAR_STUB_NO_CACHE) } - YY_BREAK -case 121: -YY_RULE_SETUP -#line 335 "./util/configlexer.lex" -{ YDVAR(1, VAR_STUB_SSL_UPSTREAM) } - YY_BREAK -case 122: -YY_RULE_SETUP -#line 336 "./util/configlexer.lex" -{ YDVAR(1, VAR_STUB_SSL_UPSTREAM) } - YY_BREAK -case 123: -YY_RULE_SETUP -#line 337 "./util/configlexer.lex" -{ YDVAR(1, VAR_STUB_TCP_UPSTREAM) } - YY_BREAK -case 124: -YY_RULE_SETUP -#line 338 "./util/configlexer.lex" -{ YDVAR(0, VAR_FORWARD_ZONE) } - YY_BREAK -case 125: -YY_RULE_SETUP -#line 339 "./util/configlexer.lex" -{ YDVAR(1, VAR_FORWARD_ADDR) } - YY_BREAK -case 126: -YY_RULE_SETUP -#line 340 "./util/configlexer.lex" -{ YDVAR(1, VAR_FORWARD_HOST) } - YY_BREAK -case 127: -YY_RULE_SETUP -#line 341 "./util/configlexer.lex" -{ YDVAR(1, VAR_FORWARD_FIRST) } - YY_BREAK -case 128: -YY_RULE_SETUP -#line 342 "./util/configlexer.lex" -{ YDVAR(1, VAR_FORWARD_NO_CACHE) } - YY_BREAK -case 129: -YY_RULE_SETUP -#line 343 "./util/configlexer.lex" -{ YDVAR(1, VAR_FORWARD_SSL_UPSTREAM) } - YY_BREAK -case 130: -YY_RULE_SETUP -#line 344 "./util/configlexer.lex" -{ YDVAR(1, VAR_FORWARD_SSL_UPSTREAM) } - YY_BREAK -case 131: -YY_RULE_SETUP -#line 345 "./util/configlexer.lex" -{ YDVAR(1, VAR_FORWARD_TCP_UPSTREAM) } - YY_BREAK -case 132: -YY_RULE_SETUP -#line 346 "./util/configlexer.lex" -{ YDVAR(0, VAR_AUTH_ZONE) } - YY_BREAK -case 133: -YY_RULE_SETUP -#line 347 "./util/configlexer.lex" -{ YDVAR(0, VAR_RPZ) } - YY_BREAK -case 134: -YY_RULE_SETUP -#line 348 "./util/configlexer.lex" -{ YDVAR(1, VAR_TAGS) } - YY_BREAK -case 135: -YY_RULE_SETUP -#line 349 "./util/configlexer.lex" -{ YDVAR(1, VAR_RPZ_ACTION_OVERRIDE) } - YY_BREAK -case 136: -YY_RULE_SETUP -#line 350 "./util/configlexer.lex" -{ YDVAR(1, VAR_RPZ_CNAME_OVERRIDE) } - YY_BREAK -case 137: -YY_RULE_SETUP -#line 351 "./util/configlexer.lex" -{ YDVAR(1, VAR_RPZ_LOG) } - YY_BREAK -case 138: -YY_RULE_SETUP -#line 352 "./util/configlexer.lex" -{ YDVAR(1, VAR_RPZ_LOG_NAME) } - YY_BREAK -case 139: -YY_RULE_SETUP -#line 353 "./util/configlexer.lex" -{ YDVAR(1, VAR_RPZ_SIGNAL_NXDOMAIN_RA) } - YY_BREAK -case 140: -YY_RULE_SETUP -#line 354 "./util/configlexer.lex" -{ YDVAR(1, VAR_ZONEFILE) } - YY_BREAK -case 141: -YY_RULE_SETUP -#line 355 "./util/configlexer.lex" -{ YDVAR(1, VAR_MASTER) } - YY_BREAK -case 142: -YY_RULE_SETUP -#line 356 "./util/configlexer.lex" -{ YDVAR(1, VAR_MASTER) } - YY_BREAK -case 143: -YY_RULE_SETUP -#line 357 "./util/configlexer.lex" -{ YDVAR(1, VAR_URL) } - YY_BREAK -case 144: -YY_RULE_SETUP -#line 358 "./util/configlexer.lex" -{ YDVAR(1, VAR_ALLOW_NOTIFY) } - YY_BREAK -case 145: -YY_RULE_SETUP -#line 359 "./util/configlexer.lex" -{ YDVAR(1, VAR_FOR_DOWNSTREAM) } - YY_BREAK -case 146: -YY_RULE_SETUP -#line 360 "./util/configlexer.lex" -{ YDVAR(1, VAR_FOR_UPSTREAM) } - YY_BREAK -case 147: -YY_RULE_SETUP -#line 361 "./util/configlexer.lex" -{ YDVAR(1, VAR_FALLBACK_ENABLED) } - YY_BREAK -case 148: -YY_RULE_SETUP -#line 362 "./util/configlexer.lex" -{ YDVAR(0, VAR_VIEW) } - YY_BREAK -case 149: -YY_RULE_SETUP -#line 363 "./util/configlexer.lex" -{ YDVAR(1, VAR_VIEW_FIRST) } - YY_BREAK -case 150: -YY_RULE_SETUP -#line 364 "./util/configlexer.lex" -{ YDVAR(1, VAR_DO_NOT_QUERY_ADDRESS) } - YY_BREAK -case 151: -YY_RULE_SETUP -#line 365 "./util/configlexer.lex" -{ YDVAR(1, VAR_DO_NOT_QUERY_LOCALHOST) } - YY_BREAK -case 152: -YY_RULE_SETUP -#line 366 "./util/configlexer.lex" -{ YDVAR(2, VAR_ACCESS_CONTROL) } - YY_BREAK -case 153: -YY_RULE_SETUP -#line 367 "./util/configlexer.lex" -{ YDVAR(2, VAR_INTERFACE_ACTION) } - YY_BREAK -case 154: -YY_RULE_SETUP -#line 368 "./util/configlexer.lex" -{ YDVAR(1, VAR_SEND_CLIENT_SUBNET) } - YY_BREAK -case 155: -YY_RULE_SETUP -#line 369 "./util/configlexer.lex" -{ YDVAR(1, VAR_CLIENT_SUBNET_ZONE) } - YY_BREAK -case 156: -YY_RULE_SETUP -#line 370 "./util/configlexer.lex" -{ YDVAR(1, VAR_CLIENT_SUBNET_ALWAYS_FORWARD) } - YY_BREAK -case 157: -YY_RULE_SETUP -#line 371 "./util/configlexer.lex" -{ YDVAR(1, VAR_CLIENT_SUBNET_OPCODE) } - YY_BREAK -case 158: -YY_RULE_SETUP -#line 372 "./util/configlexer.lex" -{ YDVAR(1, VAR_MAX_CLIENT_SUBNET_IPV4) } - YY_BREAK -case 159: -YY_RULE_SETUP -#line 373 "./util/configlexer.lex" -{ YDVAR(1, VAR_MAX_CLIENT_SUBNET_IPV6) } - YY_BREAK -case 160: -YY_RULE_SETUP -#line 374 "./util/configlexer.lex" -{ YDVAR(1, VAR_MIN_CLIENT_SUBNET_IPV4) } - YY_BREAK -case 161: -YY_RULE_SETUP -#line 375 "./util/configlexer.lex" -{ YDVAR(1, VAR_MIN_CLIENT_SUBNET_IPV6) } - YY_BREAK -case 162: -YY_RULE_SETUP -#line 376 "./util/configlexer.lex" -{ YDVAR(1, VAR_MAX_ECS_TREE_SIZE_IPV4) } - YY_BREAK -case 163: -YY_RULE_SETUP -#line 377 "./util/configlexer.lex" -{ YDVAR(1, VAR_MAX_ECS_TREE_SIZE_IPV6) } - YY_BREAK -case 164: -YY_RULE_SETUP -#line 378 "./util/configlexer.lex" -{ YDVAR(1, VAR_HIDE_IDENTITY) } - YY_BREAK -case 165: -YY_RULE_SETUP -#line 379 "./util/configlexer.lex" -{ YDVAR(1, VAR_HIDE_VERSION) } - YY_BREAK -case 166: -YY_RULE_SETUP -#line 380 "./util/configlexer.lex" -{ YDVAR(1, VAR_HIDE_TRUSTANCHOR) } - YY_BREAK -case 167: -YY_RULE_SETUP -#line 381 "./util/configlexer.lex" -{ YDVAR(1, VAR_HIDE_HTTP_USER_AGENT) } - YY_BREAK -case 168: -YY_RULE_SETUP -#line 382 "./util/configlexer.lex" -{ YDVAR(1, VAR_IDENTITY) } - YY_BREAK -case 169: -YY_RULE_SETUP -#line 383 "./util/configlexer.lex" -{ YDVAR(1, VAR_VERSION) } - YY_BREAK -case 170: -YY_RULE_SETUP -#line 384 "./util/configlexer.lex" -{ YDVAR(1, VAR_HTTP_USER_AGENT) } - YY_BREAK -case 171: -YY_RULE_SETUP -#line 385 "./util/configlexer.lex" -{ YDVAR(1, VAR_MODULE_CONF) } - YY_BREAK -case 172: -YY_RULE_SETUP -#line 386 "./util/configlexer.lex" -{ YDVAR(1, VAR_DLV_ANCHOR) } - YY_BREAK -case 173: -YY_RULE_SETUP -#line 387 "./util/configlexer.lex" -{ YDVAR(1, VAR_DLV_ANCHOR_FILE) } - YY_BREAK -case 174: -YY_RULE_SETUP -#line 388 "./util/configlexer.lex" -{ YDVAR(1, VAR_TRUST_ANCHOR_FILE) } - YY_BREAK -case 175: -YY_RULE_SETUP -#line 389 "./util/configlexer.lex" -{ YDVAR(1, VAR_AUTO_TRUST_ANCHOR_FILE) } - YY_BREAK -case 176: -YY_RULE_SETUP -#line 390 "./util/configlexer.lex" -{ YDVAR(1, VAR_TRUSTED_KEYS_FILE) } - YY_BREAK -case 177: -YY_RULE_SETUP -#line 391 "./util/configlexer.lex" -{ YDVAR(1, VAR_TRUST_ANCHOR) } - YY_BREAK -case 178: -YY_RULE_SETUP -#line 392 "./util/configlexer.lex" -{ YDVAR(1, VAR_TRUST_ANCHOR_SIGNALING) } - YY_BREAK -case 179: -YY_RULE_SETUP -#line 393 "./util/configlexer.lex" -{ YDVAR(1, VAR_ROOT_KEY_SENTINEL) } - YY_BREAK -case 180: -YY_RULE_SETUP -#line 394 "./util/configlexer.lex" -{ YDVAR(1, VAR_VAL_OVERRIDE_DATE) } - YY_BREAK -case 181: -YY_RULE_SETUP -#line 395 "./util/configlexer.lex" -{ YDVAR(1, VAR_VAL_SIG_SKEW_MIN) } - YY_BREAK -case 182: -YY_RULE_SETUP -#line 396 "./util/configlexer.lex" -{ YDVAR(1, VAR_VAL_SIG_SKEW_MAX) } - YY_BREAK -case 183: -YY_RULE_SETUP -#line 397 "./util/configlexer.lex" -{ YDVAR(1, VAR_VAL_MAX_RESTART) } - YY_BREAK -case 184: -YY_RULE_SETUP -#line 398 "./util/configlexer.lex" -{ YDVAR(1, VAR_BOGUS_TTL) } - YY_BREAK -case 185: -YY_RULE_SETUP -#line 399 "./util/configlexer.lex" -{ YDVAR(1, VAR_VAL_CLEAN_ADDITIONAL) } - YY_BREAK -case 186: -YY_RULE_SETUP -#line 400 "./util/configlexer.lex" -{ YDVAR(1, VAR_VAL_PERMISSIVE_MODE) } - YY_BREAK -case 187: -YY_RULE_SETUP -#line 401 "./util/configlexer.lex" -{ YDVAR(1, VAR_AGGRESSIVE_NSEC) } - YY_BREAK -case 188: -YY_RULE_SETUP -#line 402 "./util/configlexer.lex" -{ YDVAR(1, VAR_IGNORE_CD_FLAG) } - YY_BREAK -case 189: -YY_RULE_SETUP -#line 403 "./util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED) } - YY_BREAK -case 190: -YY_RULE_SETUP -#line 404 "./util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED_TTL) } - YY_BREAK -case 191: -YY_RULE_SETUP -#line 405 "./util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED_TTL_RESET) } - YY_BREAK -case 192: -YY_RULE_SETUP -#line 406 "./util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED_REPLY_TTL) } - YY_BREAK -case 193: -YY_RULE_SETUP -#line 407 "./util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED_CLIENT_TIMEOUT) } - YY_BREAK -case 194: -YY_RULE_SETUP -#line 408 "./util/configlexer.lex" -{ YDVAR(1, VAR_EDE_SERVE_EXPIRED) } - YY_BREAK -case 195: -YY_RULE_SETUP -#line 409 "./util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_ORIGINAL_TTL) } - YY_BREAK -case 196: -YY_RULE_SETUP -#line 410 "./util/configlexer.lex" -{ YDVAR(1, VAR_FAKE_DSA) } - YY_BREAK -case 197: -YY_RULE_SETUP -#line 411 "./util/configlexer.lex" -{ YDVAR(1, VAR_FAKE_SHA1) } - YY_BREAK -case 198: -YY_RULE_SETUP -#line 412 "./util/configlexer.lex" -{ YDVAR(1, VAR_VAL_LOG_LEVEL) } - YY_BREAK -case 199: -YY_RULE_SETUP -#line 413 "./util/configlexer.lex" -{ YDVAR(1, VAR_KEY_CACHE_SIZE) } - YY_BREAK -case 200: -YY_RULE_SETUP -#line 414 "./util/configlexer.lex" -{ YDVAR(1, VAR_KEY_CACHE_SLABS) } - YY_BREAK -case 201: -YY_RULE_SETUP -#line 415 "./util/configlexer.lex" -{ YDVAR(1, VAR_NEG_CACHE_SIZE) } - YY_BREAK -case 202: -YY_RULE_SETUP -#line 416 "./util/configlexer.lex" -{ - YDVAR(1, VAR_VAL_NSEC3_KEYSIZE_ITERATIONS) } - YY_BREAK -case 203: -YY_RULE_SETUP -#line 418 "./util/configlexer.lex" -{ YDVAR(1, VAR_ZONEMD_PERMISSIVE_MODE) } - YY_BREAK -case 204: -YY_RULE_SETUP -#line 419 "./util/configlexer.lex" -{ YDVAR(1, VAR_ZONEMD_CHECK) } - YY_BREAK -case 205: -YY_RULE_SETUP -#line 420 "./util/configlexer.lex" -{ YDVAR(1, VAR_ZONEMD_REJECT_ABSENCE) } - YY_BREAK -case 206: -YY_RULE_SETUP -#line 421 "./util/configlexer.lex" -{ YDVAR(1, VAR_ADD_HOLDDOWN) } - YY_BREAK -case 207: -YY_RULE_SETUP -#line 422 "./util/configlexer.lex" -{ YDVAR(1, VAR_DEL_HOLDDOWN) } - YY_BREAK -case 208: -YY_RULE_SETUP -#line 423 "./util/configlexer.lex" -{ YDVAR(1, VAR_KEEP_MISSING) } - YY_BREAK -case 209: -YY_RULE_SETUP -#line 424 "./util/configlexer.lex" -{ YDVAR(1, VAR_PERMIT_SMALL_HOLDDOWN) } - YY_BREAK -case 210: -YY_RULE_SETUP -#line 425 "./util/configlexer.lex" -{ YDVAR(1, VAR_USE_SYSLOG) } - YY_BREAK -case 211: -YY_RULE_SETUP -#line 426 "./util/configlexer.lex" -{ YDVAR(1, VAR_LOG_IDENTITY) } - YY_BREAK -case 212: -YY_RULE_SETUP -#line 427 "./util/configlexer.lex" -{ YDVAR(1, VAR_LOG_TIME_ASCII) } - YY_BREAK -case 213: -YY_RULE_SETUP -#line 428 "./util/configlexer.lex" -{ YDVAR(1, VAR_LOG_QUERIES) } - YY_BREAK -case 214: -YY_RULE_SETUP -#line 429 "./util/configlexer.lex" -{ YDVAR(1, VAR_LOG_REPLIES) } - YY_BREAK -case 215: -YY_RULE_SETUP -#line 430 "./util/configlexer.lex" -{ YDVAR(1, VAR_LOG_TAG_QUERYREPLY) } - YY_BREAK -case 216: -YY_RULE_SETUP -#line 431 "./util/configlexer.lex" -{ YDVAR(1, VAR_LOG_LOCAL_ACTIONS) } - YY_BREAK -case 217: -YY_RULE_SETUP -#line 432 "./util/configlexer.lex" -{ YDVAR(1, VAR_LOG_SERVFAIL) } - YY_BREAK -case 218: -YY_RULE_SETUP -#line 433 "./util/configlexer.lex" -{ YDVAR(2, VAR_LOCAL_ZONE) } - YY_BREAK -case 219: -YY_RULE_SETUP -#line 434 "./util/configlexer.lex" -{ YDVAR(1, VAR_LOCAL_DATA) } - YY_BREAK -case 220: -YY_RULE_SETUP -#line 435 "./util/configlexer.lex" -{ YDVAR(1, VAR_LOCAL_DATA_PTR) } - YY_BREAK -case 221: -YY_RULE_SETUP -#line 436 "./util/configlexer.lex" -{ YDVAR(1, VAR_UNBLOCK_LAN_ZONES) } - YY_BREAK -case 222: -YY_RULE_SETUP -#line 437 "./util/configlexer.lex" -{ YDVAR(1, VAR_INSECURE_LAN_ZONES) } - YY_BREAK -case 223: -YY_RULE_SETUP -#line 438 "./util/configlexer.lex" -{ YDVAR(1, VAR_STATISTICS_INTERVAL) } - YY_BREAK -case 224: -YY_RULE_SETUP -#line 439 "./util/configlexer.lex" -{ YDVAR(1, VAR_STATISTICS_CUMULATIVE) } - YY_BREAK -case 225: -YY_RULE_SETUP -#line 440 "./util/configlexer.lex" -{ YDVAR(1, VAR_EXTENDED_STATISTICS) } - YY_BREAK -case 226: -YY_RULE_SETUP -#line 441 "./util/configlexer.lex" -{ YDVAR(1, VAR_SHM_ENABLE) } - YY_BREAK -case 227: -YY_RULE_SETUP -#line 442 "./util/configlexer.lex" -{ YDVAR(1, VAR_SHM_KEY) } - YY_BREAK -case 228: -YY_RULE_SETUP -#line 443 "./util/configlexer.lex" -{ YDVAR(0, VAR_REMOTE_CONTROL) } - YY_BREAK -case 229: -YY_RULE_SETUP -#line 444 "./util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_ENABLE) } - YY_BREAK -case 230: -YY_RULE_SETUP -#line 445 "./util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_INTERFACE) } - YY_BREAK -case 231: -YY_RULE_SETUP -#line 446 "./util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_PORT) } - YY_BREAK -case 232: -YY_RULE_SETUP -#line 447 "./util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_USE_CERT) } - YY_BREAK -case 233: -YY_RULE_SETUP -#line 448 "./util/configlexer.lex" -{ YDVAR(1, VAR_SERVER_KEY_FILE) } - YY_BREAK -case 234: -YY_RULE_SETUP -#line 449 "./util/configlexer.lex" -{ YDVAR(1, VAR_SERVER_CERT_FILE) } - YY_BREAK -case 235: -YY_RULE_SETUP -#line 450 "./util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_KEY_FILE) } - YY_BREAK -case 236: -YY_RULE_SETUP -#line 451 "./util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_CERT_FILE) } - YY_BREAK -case 237: -YY_RULE_SETUP -#line 452 "./util/configlexer.lex" -{ YDVAR(1, VAR_PYTHON_SCRIPT) } - YY_BREAK -case 238: -YY_RULE_SETUP -#line 453 "./util/configlexer.lex" -{ YDVAR(0, VAR_PYTHON) } - YY_BREAK -case 239: -YY_RULE_SETUP -#line 454 "./util/configlexer.lex" -{ YDVAR(1, VAR_DYNLIB_FILE) } - YY_BREAK -case 240: -YY_RULE_SETUP -#line 455 "./util/configlexer.lex" -{ YDVAR(0, VAR_DYNLIB) } - YY_BREAK -case 241: -YY_RULE_SETUP -#line 456 "./util/configlexer.lex" -{ YDVAR(1, VAR_DOMAIN_INSECURE) } - YY_BREAK -case 242: -YY_RULE_SETUP -#line 457 "./util/configlexer.lex" -{ YDVAR(1, VAR_MINIMAL_RESPONSES) } - YY_BREAK -case 243: -YY_RULE_SETUP -#line 458 "./util/configlexer.lex" -{ YDVAR(1, VAR_RRSET_ROUNDROBIN) } - YY_BREAK -case 244: -YY_RULE_SETUP -#line 459 "./util/configlexer.lex" -{ YDVAR(1, VAR_UNKNOWN_SERVER_TIME_LIMIT) } - YY_BREAK -case 245: -YY_RULE_SETUP -#line 460 "./util/configlexer.lex" -{ YDVAR(1, VAR_MAX_UDP_SIZE) } - YY_BREAK -case 246: -YY_RULE_SETUP -#line 461 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNS64_PREFIX) } - YY_BREAK -case 247: -YY_RULE_SETUP -#line 462 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNS64_SYNTHALL) } - YY_BREAK -case 248: -YY_RULE_SETUP -#line 463 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNS64_IGNORE_AAAA) } - YY_BREAK -case 249: -YY_RULE_SETUP -#line 464 "./util/configlexer.lex" -{ YDVAR(1, VAR_DEFINE_TAG) } - YY_BREAK -case 250: -YY_RULE_SETUP -#line 465 "./util/configlexer.lex" -{ YDVAR(2, VAR_LOCAL_ZONE_TAG) } - YY_BREAK -case 251: -YY_RULE_SETUP -#line 466 "./util/configlexer.lex" -{ YDVAR(2, VAR_ACCESS_CONTROL_TAG) } - YY_BREAK -case 252: -YY_RULE_SETUP -#line 467 "./util/configlexer.lex" -{ YDVAR(3, VAR_ACCESS_CONTROL_TAG_ACTION) } - YY_BREAK -case 253: -YY_RULE_SETUP -#line 468 "./util/configlexer.lex" -{ YDVAR(3, VAR_ACCESS_CONTROL_TAG_DATA) } - YY_BREAK -case 254: -YY_RULE_SETUP -#line 469 "./util/configlexer.lex" -{ YDVAR(2, VAR_ACCESS_CONTROL_VIEW) } - YY_BREAK -case 255: -YY_RULE_SETUP -#line 470 "./util/configlexer.lex" -{ YDVAR(2, VAR_INTERFACE_TAG) } - YY_BREAK -case 256: -YY_RULE_SETUP -#line 471 "./util/configlexer.lex" -{ YDVAR(3, VAR_INTERFACE_TAG_ACTION) } - YY_BREAK -case 257: -YY_RULE_SETUP -#line 472 "./util/configlexer.lex" -{ YDVAR(3, VAR_INTERFACE_TAG_DATA) } - YY_BREAK -case 258: -YY_RULE_SETUP -#line 473 "./util/configlexer.lex" -{ YDVAR(2, VAR_INTERFACE_VIEW) } - YY_BREAK -case 259: -YY_RULE_SETUP -#line 474 "./util/configlexer.lex" -{ YDVAR(3, VAR_LOCAL_ZONE_OVERRIDE) } - YY_BREAK -case 260: -YY_RULE_SETUP -#line 475 "./util/configlexer.lex" -{ YDVAR(0, VAR_DNSTAP) } - YY_BREAK -case 261: -YY_RULE_SETUP -#line 476 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_ENABLE) } - YY_BREAK -case 262: -YY_RULE_SETUP -#line 477 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_BIDIRECTIONAL) } - YY_BREAK -case 263: -YY_RULE_SETUP -#line 478 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_SOCKET_PATH) } - YY_BREAK -case 264: -YY_RULE_SETUP -#line 479 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_IP) } - YY_BREAK -case 265: -YY_RULE_SETUP -#line 480 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_TLS) } - YY_BREAK -case 266: -YY_RULE_SETUP -#line 481 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_TLS_SERVER_NAME) } - YY_BREAK -case 267: -YY_RULE_SETUP -#line 482 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_TLS_CERT_BUNDLE) } - YY_BREAK -case 268: -YY_RULE_SETUP -#line 483 "./util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_TLS_CLIENT_KEY_FILE) } - YY_BREAK -case 269: -YY_RULE_SETUP -#line 485 "./util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_TLS_CLIENT_CERT_FILE) } - YY_BREAK -case 270: -YY_RULE_SETUP -#line 487 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_SEND_IDENTITY) } - YY_BREAK -case 271: -YY_RULE_SETUP -#line 488 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_SEND_VERSION) } - YY_BREAK -case 272: -YY_RULE_SETUP -#line 489 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_IDENTITY) } - YY_BREAK -case 273: -YY_RULE_SETUP -#line 490 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_VERSION) } - YY_BREAK -case 274: -YY_RULE_SETUP -#line 491 "./util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES) } - YY_BREAK -case 275: -YY_RULE_SETUP -#line 493 "./util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES) } - YY_BREAK -case 276: -YY_RULE_SETUP -#line 495 "./util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES) } - YY_BREAK -case 277: -YY_RULE_SETUP -#line 497 "./util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES) } - YY_BREAK -case 278: -YY_RULE_SETUP -#line 499 "./util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES) } - YY_BREAK -case 279: -YY_RULE_SETUP -#line 501 "./util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES) } - YY_BREAK -case 280: -YY_RULE_SETUP -#line 503 "./util/configlexer.lex" -{ YDVAR(1, VAR_DISABLE_DNSSEC_LAME_CHECK) } - YY_BREAK -case 281: -YY_RULE_SETUP -#line 504 "./util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT) } - YY_BREAK -case 282: -YY_RULE_SETUP -#line 505 "./util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT) } - YY_BREAK -case 283: -YY_RULE_SETUP -#line 506 "./util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT_SLABS) } - YY_BREAK -case 284: -YY_RULE_SETUP -#line 507 "./util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT_SLABS) } - YY_BREAK -case 285: -YY_RULE_SETUP -#line 508 "./util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT_SIZE) } - YY_BREAK -case 286: -YY_RULE_SETUP -#line 509 "./util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT_SIZE) } - YY_BREAK -case 287: -YY_RULE_SETUP -#line 510 "./util/configlexer.lex" -{ YDVAR(2, VAR_RATELIMIT_FOR_DOMAIN) } - YY_BREAK -case 288: -YY_RULE_SETUP -#line 511 "./util/configlexer.lex" -{ YDVAR(2, VAR_RATELIMIT_BELOW_DOMAIN) } - YY_BREAK -case 289: -YY_RULE_SETUP -#line 512 "./util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT_FACTOR) } - YY_BREAK -case 290: -YY_RULE_SETUP -#line 513 "./util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT_FACTOR) } - YY_BREAK -case 291: -YY_RULE_SETUP -#line 514 "./util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT_BACKOFF) } - YY_BREAK -case 292: -YY_RULE_SETUP -#line 515 "./util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT_BACKOFF) } - YY_BREAK -case 293: -YY_RULE_SETUP -#line 516 "./util/configlexer.lex" -{ YDVAR(1, VAR_OUTBOUND_MSG_RETRY) } - YY_BREAK -case 294: -YY_RULE_SETUP -#line 517 "./util/configlexer.lex" -{ YDVAR(1, VAR_LOW_RTT) } - YY_BREAK -case 295: -YY_RULE_SETUP -#line 518 "./util/configlexer.lex" -{ YDVAR(1, VAR_FAST_SERVER_NUM) } - YY_BREAK -case 296: -YY_RULE_SETUP -#line 519 "./util/configlexer.lex" -{ YDVAR(1, VAR_FAST_SERVER_PERMIL) } - YY_BREAK -case 297: -YY_RULE_SETUP -#line 520 "./util/configlexer.lex" -{ YDVAR(1, VAR_FAST_SERVER_PERMIL) } - YY_BREAK -case 298: -YY_RULE_SETUP -#line 521 "./util/configlexer.lex" -{ YDVAR(1, VAR_FAST_SERVER_PERMIL) } - YY_BREAK -case 299: -YY_RULE_SETUP -#line 522 "./util/configlexer.lex" -{ YDVAR(2, VAR_RESPONSE_IP_TAG) } - YY_BREAK -case 300: -YY_RULE_SETUP -#line 523 "./util/configlexer.lex" -{ YDVAR(2, VAR_RESPONSE_IP) } - YY_BREAK -case 301: -YY_RULE_SETUP -#line 524 "./util/configlexer.lex" -{ YDVAR(2, VAR_RESPONSE_IP_DATA) } - YY_BREAK -case 302: -YY_RULE_SETUP -#line 525 "./util/configlexer.lex" -{ YDVAR(0, VAR_DNSCRYPT) } - YY_BREAK -case 303: -YY_RULE_SETUP -#line 526 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_ENABLE) } - YY_BREAK -case 304: -YY_RULE_SETUP -#line 527 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_PORT) } - YY_BREAK -case 305: -YY_RULE_SETUP -#line 528 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_PROVIDER) } - YY_BREAK -case 306: -YY_RULE_SETUP -#line 529 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_SECRET_KEY) } - YY_BREAK -case 307: -YY_RULE_SETUP -#line 530 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_PROVIDER_CERT) } - YY_BREAK -case 308: -YY_RULE_SETUP -#line 531 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_PROVIDER_CERT_ROTATED) } - YY_BREAK -case 309: -YY_RULE_SETUP -#line 532 "./util/configlexer.lex" -{ - YDVAR(1, VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE) } - YY_BREAK -case 310: -YY_RULE_SETUP -#line 534 "./util/configlexer.lex" -{ - YDVAR(1, VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS) } - YY_BREAK -case 311: -YY_RULE_SETUP -#line 536 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_NONCE_CACHE_SIZE) } - YY_BREAK -case 312: -YY_RULE_SETUP -#line 537 "./util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_NONCE_CACHE_SLABS) } - YY_BREAK -case 313: -YY_RULE_SETUP -#line 538 "./util/configlexer.lex" -{ YDVAR(1, VAR_PAD_RESPONSES) } - YY_BREAK -case 314: -YY_RULE_SETUP -#line 539 "./util/configlexer.lex" -{ YDVAR(1, VAR_PAD_RESPONSES_BLOCK_SIZE) } - YY_BREAK -case 315: -YY_RULE_SETUP -#line 540 "./util/configlexer.lex" -{ YDVAR(1, VAR_PAD_QUERIES) } - YY_BREAK -case 316: -YY_RULE_SETUP -#line 541 "./util/configlexer.lex" -{ YDVAR(1, VAR_PAD_QUERIES_BLOCK_SIZE) } - YY_BREAK -case 317: -YY_RULE_SETUP -#line 542 "./util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_ENABLED) } - YY_BREAK -case 318: -YY_RULE_SETUP -#line 543 "./util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_IGNORE_BOGUS) } - YY_BREAK -case 319: -YY_RULE_SETUP -#line 544 "./util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_HOOK) } - YY_BREAK -case 320: -YY_RULE_SETUP -#line 545 "./util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_MAX_TTL) } - YY_BREAK -case 321: -YY_RULE_SETUP -#line 546 "./util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_WHITELIST) } - YY_BREAK -case 322: -YY_RULE_SETUP -#line 547 "./util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_WHITELIST) } - YY_BREAK -case 323: -YY_RULE_SETUP -#line 548 "./util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_STRICT) } - YY_BREAK -case 324: -YY_RULE_SETUP -#line 549 "./util/configlexer.lex" -{ YDVAR(0, VAR_CACHEDB) } - YY_BREAK -case 325: -YY_RULE_SETUP -#line 550 "./util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_BACKEND) } - YY_BREAK -case 326: -YY_RULE_SETUP -#line 551 "./util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_SECRETSEED) } - YY_BREAK -case 327: -YY_RULE_SETUP -#line 552 "./util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISHOST) } - YY_BREAK -case 328: -YY_RULE_SETUP -#line 553 "./util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISPORT) } - YY_BREAK -case 329: -YY_RULE_SETUP -#line 554 "./util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISTIMEOUT) } - YY_BREAK -case 330: -YY_RULE_SETUP -#line 555 "./util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISEXPIRERECORDS) } - YY_BREAK -case 331: -YY_RULE_SETUP -#line 556 "./util/configlexer.lex" -{ YDVAR(0, VAR_IPSET) } - YY_BREAK -case 332: -YY_RULE_SETUP -#line 557 "./util/configlexer.lex" -{ YDVAR(1, VAR_IPSET_NAME_V4) } - YY_BREAK -case 333: -YY_RULE_SETUP -#line 558 "./util/configlexer.lex" -{ YDVAR(1, VAR_IPSET_NAME_V6) } - YY_BREAK -case 334: -YY_RULE_SETUP -#line 559 "./util/configlexer.lex" -{ YDVAR(1, VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM) } - YY_BREAK -case 335: -YY_RULE_SETUP -#line 560 "./util/configlexer.lex" -{ YDVAR(2, VAR_TCP_CONNECTION_LIMIT) } - YY_BREAK -case 336: -YY_RULE_SETUP -#line 561 "./util/configlexer.lex" -{ YDVAR(2, VAR_EDNS_CLIENT_STRING) } - YY_BREAK -case 337: -YY_RULE_SETUP -#line 562 "./util/configlexer.lex" -{ YDVAR(1, VAR_EDNS_CLIENT_STRING_OPCODE) } - YY_BREAK -case 338: -YY_RULE_SETUP -#line 563 "./util/configlexer.lex" -{ YDVAR(1, VAR_NSID ) } - YY_BREAK -case 339: -YY_RULE_SETUP -#line 564 "./util/configlexer.lex" -{ YDVAR(1, VAR_EDE ) } - YY_BREAK -case 340: -YY_RULE_SETUP -#line 565 "./util/configlexer.lex" -{ YDVAR(1, VAR_EDER ) } - YY_BREAK -case 341: -YY_RULE_SETUP -#line 566 "./util/configlexer.lex" -{ YDVAR(1, VAR_PROXY_PROTOCOL_PORT) } - YY_BREAK -case 342: -/* rule 342 can match eol */ -YY_RULE_SETUP -#line 567 "./util/configlexer.lex" -{ LEXOUT(("NL\n")); cfg_parser->line++; } - YY_BREAK -/* Quoted strings. Strip leading and ending quotes */ -case 343: -YY_RULE_SETUP -#line 570 "./util/configlexer.lex" -{ BEGIN(quotedstring); LEXOUT(("QS ")); } - YY_BREAK -case YY_STATE_EOF(quotedstring): -#line 571 "./util/configlexer.lex" -{ - yyerror("EOF inside quoted string"); - if(--num_args == 0) { BEGIN(INITIAL); } - else { BEGIN(val); } -} - YY_BREAK -case 344: -YY_RULE_SETUP -#line 576 "./util/configlexer.lex" -{ LEXOUT(("STR(%s) ", yytext)); yymore(); } - YY_BREAK -case 345: -/* rule 345 can match eol */ -YY_RULE_SETUP -#line 577 "./util/configlexer.lex" -{ yyerror("newline inside quoted string, no end \""); - cfg_parser->line++; BEGIN(INITIAL); } - YY_BREAK -case 346: -YY_RULE_SETUP -#line 579 "./util/configlexer.lex" -{ - LEXOUT(("QE ")); - if(--num_args == 0) { BEGIN(INITIAL); } - else { BEGIN(val); } - yytext[yyleng - 1] = '\0'; - yylval.str = strdup(yytext); - if(!yylval.str) - yyerror("out of memory"); - return STRING_ARG; -} - YY_BREAK -/* Single Quoted strings. Strip leading and ending quotes */ -case 347: -YY_RULE_SETUP -#line 591 "./util/configlexer.lex" -{ BEGIN(singlequotedstr); LEXOUT(("SQS ")); } - YY_BREAK -case YY_STATE_EOF(singlequotedstr): -#line 592 "./util/configlexer.lex" -{ - yyerror("EOF inside quoted string"); - if(--num_args == 0) { BEGIN(INITIAL); } - else { BEGIN(val); } -} - YY_BREAK -case 348: -YY_RULE_SETUP -#line 597 "./util/configlexer.lex" -{ LEXOUT(("STR(%s) ", yytext)); yymore(); } - YY_BREAK -case 349: -/* rule 349 can match eol */ -YY_RULE_SETUP -#line 598 "./util/configlexer.lex" -{ yyerror("newline inside quoted string, no end '"); - cfg_parser->line++; BEGIN(INITIAL); } - YY_BREAK -case 350: -YY_RULE_SETUP -#line 600 "./util/configlexer.lex" -{ - LEXOUT(("SQE ")); - if(--num_args == 0) { BEGIN(INITIAL); } - else { BEGIN(val); } - yytext[yyleng - 1] = '\0'; - yylval.str = strdup(yytext); - if(!yylval.str) - yyerror("out of memory"); - return STRING_ARG; -} - YY_BREAK -/* include: directive */ -case 351: -YY_RULE_SETUP -#line 612 "./util/configlexer.lex" -{ - LEXOUT(("v(%s) ", yytext)); inc_prev = YYSTATE; BEGIN(include); } - YY_BREAK -case YY_STATE_EOF(include): -#line 614 "./util/configlexer.lex" -{ - yyerror("EOF inside include directive"); - BEGIN(inc_prev); -} - YY_BREAK -case 352: -YY_RULE_SETUP -#line 618 "./util/configlexer.lex" -{ LEXOUT(("ISP ")); /* ignore */ } - YY_BREAK -case 353: -/* rule 353 can match eol */ -YY_RULE_SETUP -#line 619 "./util/configlexer.lex" -{ LEXOUT(("NL\n")); cfg_parser->line++;} - YY_BREAK -case 354: -YY_RULE_SETUP -#line 620 "./util/configlexer.lex" -{ LEXOUT(("IQS ")); BEGIN(include_quoted); } - YY_BREAK -case 355: -YY_RULE_SETUP -#line 621 "./util/configlexer.lex" -{ - LEXOUT(("Iunquotedstr(%s) ", yytext)); - config_start_include_glob(yytext, 0); - BEGIN(inc_prev); -} - YY_BREAK -case YY_STATE_EOF(include_quoted): -#line 626 "./util/configlexer.lex" -{ - yyerror("EOF inside quoted string"); - BEGIN(inc_prev); -} - YY_BREAK -case 356: -YY_RULE_SETUP -#line 630 "./util/configlexer.lex" -{ LEXOUT(("ISTR(%s) ", yytext)); yymore(); } - YY_BREAK -case 357: -/* rule 357 can match eol */ -YY_RULE_SETUP -#line 631 "./util/configlexer.lex" -{ yyerror("newline before \" in include name"); - cfg_parser->line++; BEGIN(inc_prev); } - YY_BREAK -case 358: -YY_RULE_SETUP -#line 633 "./util/configlexer.lex" -{ - LEXOUT(("IQE ")); - yytext[yyleng - 1] = '\0'; - config_start_include_glob(yytext, 0); - BEGIN(inc_prev); -} - YY_BREAK -case YY_STATE_EOF(INITIAL): -case YY_STATE_EOF(val): -#line 639 "./util/configlexer.lex" -{ - LEXOUT(("LEXEOF ")); - yy_set_bol(1); /* Set beginning of line, so "^" rules match. */ - if (!config_include_stack) { - yyterminate(); - } else { - int prev_toplevel = inc_toplevel; - fclose(yyin); - config_end_include(); - if(prev_toplevel) return (VAR_FORCE_TOPLEVEL); - } -} - YY_BREAK -/* include-toplevel: directive */ -case 359: -YY_RULE_SETUP -#line 653 "./util/configlexer.lex" -{ - LEXOUT(("v(%s) ", yytext)); inc_prev = YYSTATE; BEGIN(include_toplevel); -} - YY_BREAK -case YY_STATE_EOF(include_toplevel): -#line 656 "./util/configlexer.lex" -{ - yyerror("EOF inside include_toplevel directive"); - BEGIN(inc_prev); -} - YY_BREAK -case 360: -YY_RULE_SETUP -#line 660 "./util/configlexer.lex" -{ LEXOUT(("ITSP ")); /* ignore */ } - YY_BREAK -case 361: -/* rule 361 can match eol */ -YY_RULE_SETUP -#line 661 "./util/configlexer.lex" -{ LEXOUT(("NL\n")); cfg_parser->line++; } - YY_BREAK -case 362: -YY_RULE_SETUP -#line 662 "./util/configlexer.lex" -{ LEXOUT(("ITQS ")); BEGIN(include_toplevel_quoted); } - YY_BREAK -case 363: -YY_RULE_SETUP -#line 663 "./util/configlexer.lex" -{ - LEXOUT(("ITunquotedstr(%s) ", yytext)); - config_start_include_glob(yytext, 1); - BEGIN(inc_prev); - return (VAR_FORCE_TOPLEVEL); -} - YY_BREAK -case YY_STATE_EOF(include_toplevel_quoted): -#line 669 "./util/configlexer.lex" -{ - yyerror("EOF inside quoted string"); - BEGIN(inc_prev); -} - YY_BREAK -case 364: -YY_RULE_SETUP -#line 673 "./util/configlexer.lex" -{ LEXOUT(("ITSTR(%s) ", yytext)); yymore(); } - YY_BREAK -case 365: -/* rule 365 can match eol */ -YY_RULE_SETUP -#line 674 "./util/configlexer.lex" -{ - yyerror("newline before \" in include name"); - cfg_parser->line++; BEGIN(inc_prev); -} - YY_BREAK -case 366: -YY_RULE_SETUP -#line 678 "./util/configlexer.lex" -{ - LEXOUT(("ITQE ")); - yytext[yyleng - 1] = '\0'; - config_start_include_glob(yytext, 1); - BEGIN(inc_prev); - return (VAR_FORCE_TOPLEVEL); -} - YY_BREAK -case 367: -YY_RULE_SETUP -#line 686 "./util/configlexer.lex" -{ LEXOUT(("unquotedstr(%s) ", yytext)); - if(--num_args == 0) { BEGIN(INITIAL); } - yylval.str = strdup(yytext); return STRING_ARG; } - YY_BREAK -case 368: -YY_RULE_SETUP -#line 690 "./util/configlexer.lex" -{ - ub_c_error_msg("unknown keyword '%s'", yytext); - } - YY_BREAK -case 369: -YY_RULE_SETUP -#line 694 "./util/configlexer.lex" -{ - ub_c_error_msg("stray '%s'", yytext); - } - YY_BREAK -case 370: -YY_RULE_SETUP -#line 698 "./util/configlexer.lex" -ECHO; - YY_BREAK -#line 5695 "" - - case YY_END_OF_BUFFER: - { - /* Amount of text matched not including the EOB char. */ - int yy_amount_of_matched_text = (int) (yy_cp - (yytext_ptr)) - 1; - - /* Undo the effects of YY_DO_BEFORE_ACTION. */ - *yy_cp = (yy_hold_char); - YY_RESTORE_YY_MORE_OFFSET - - if ( YY_CURRENT_BUFFER_LVALUE->yy_buffer_status == YY_BUFFER_NEW ) - { - /* We're scanning a new file or input source. It's - * possible that this happened because the user - * just pointed yyin at a new source and called - * yylex(). If so, then we have to assure - * consistency between YY_CURRENT_BUFFER and our - * globals. Here is the right place to do so, because - * this is the first action (other than possibly a - * back-up) that will match for the new input source. - */ - (yy_n_chars) = YY_CURRENT_BUFFER_LVALUE->yy_n_chars; - YY_CURRENT_BUFFER_LVALUE->yy_input_file = yyin; - YY_CURRENT_BUFFER_LVALUE->yy_buffer_status = YY_BUFFER_NORMAL; - } - - /* Note that here we test for yy_c_buf_p "<=" to the position - * of the first EOB in the buffer, since yy_c_buf_p will - * already have been incremented past the NUL character - * (since all states make transitions on EOB to the - * end-of-buffer state). Contrast this with the test - * in input(). - */ - if ( (yy_c_buf_p) <= &YY_CURRENT_BUFFER_LVALUE->yy_ch_buf[(yy_n_chars)] ) - { /* This was really a NUL. */ - yy_state_type yy_next_state; - - (yy_c_buf_p) = (yytext_ptr) + yy_amount_of_matched_text; - - yy_current_state = yy_get_previous_state( ); - - /* Okay, we're now positioned to make the NUL - * transition. We couldn't have - * yy_get_previous_state() go ahead and do it - * for us because it doesn't know how to deal - * with the possibility of jamming (and we don't - * want to build jamming into it because then it - * will run more slowly). - */ - - yy_next_state = yy_try_NUL_trans( yy_current_state ); - - yy_bp = (yytext_ptr) + YY_MORE_ADJ; - - if ( yy_next_state ) - { - /* Consume the NUL. */ - yy_cp = ++(yy_c_buf_p); - yy_current_state = yy_next_state; - goto yy_match; - } - - else - { - yy_cp = (yy_c_buf_p); - goto yy_find_action; - } - } - - else switch ( yy_get_next_buffer( ) ) - { - case EOB_ACT_END_OF_FILE: - { - (yy_did_buffer_switch_on_eof) = 0; - - if ( yywrap( ) ) - { - /* Note: because we've taken care in - * yy_get_next_buffer() to have set up - * yytext, we can now set up - * yy_c_buf_p so that if some total - * hoser (like flex itself) wants to - * call the scanner after we return the - * YY_NULL, it'll still work - another - * YY_NULL will get returned. - */ - (yy_c_buf_p) = (yytext_ptr) + YY_MORE_ADJ; - - yy_act = YY_STATE_EOF(YY_START); - goto do_action; - } - - else - { - if ( ! (yy_did_buffer_switch_on_eof) ) - YY_NEW_FILE; - } - break; - } - - case EOB_ACT_CONTINUE_SCAN: - (yy_c_buf_p) = - (yytext_ptr) + yy_amount_of_matched_text; - - yy_current_state = yy_get_previous_state( ); - - yy_cp = (yy_c_buf_p); - yy_bp = (yytext_ptr) + YY_MORE_ADJ; - goto yy_match; - - case EOB_ACT_LAST_MATCH: - (yy_c_buf_p) = - &YY_CURRENT_BUFFER_LVALUE->yy_ch_buf[(yy_n_chars)]; - - yy_current_state = yy_get_previous_state( ); - - yy_cp = (yy_c_buf_p); - yy_bp = (yytext_ptr) + YY_MORE_ADJ; - goto yy_find_action; - } - break; - } - - default: - YY_FATAL_ERROR( - "fatal flex scanner internal error--no action found" ); - } /* end of action switch */ - } /* end of scanning one token */ - } /* end of user's declarations */ -} /* end of yylex */ - -/* yy_get_next_buffer - try to read in a new buffer - * - * Returns a code representing an action: - * EOB_ACT_LAST_MATCH - - * EOB_ACT_CONTINUE_SCAN - continue scanning from current position - * EOB_ACT_END_OF_FILE - end of file - */ -static int yy_get_next_buffer (void) -{ - char *dest = YY_CURRENT_BUFFER_LVALUE->yy_ch_buf; - char *source = (yytext_ptr); - int number_to_move, i; - int ret_val; - - if ( (yy_c_buf_p) > &YY_CURRENT_BUFFER_LVALUE->yy_ch_buf[(yy_n_chars) + 1] ) - YY_FATAL_ERROR( - "fatal flex scanner internal error--end of buffer missed" ); - - if ( YY_CURRENT_BUFFER_LVALUE->yy_fill_buffer == 0 ) - { /* Don't try to fill the buffer, so this is an EOF. */ - if ( (yy_c_buf_p) - (yytext_ptr) - YY_MORE_ADJ == 1 ) - { - /* We matched a single character, the EOB, so - * treat this as a final EOF. - */ - return EOB_ACT_END_OF_FILE; - } - - else - { - /* We matched some text prior to the EOB, first - * process it. - */ - return EOB_ACT_LAST_MATCH; - } - } - - /* Try to read more data. */ - - /* First move last chars to start of buffer. */ - number_to_move = (int) ((yy_c_buf_p) - (yytext_ptr) - 1); - - for ( i = 0; i < number_to_move; ++i ) - *(dest++) = *(source++); - - if ( YY_CURRENT_BUFFER_LVALUE->yy_buffer_status == YY_BUFFER_EOF_PENDING ) - /* don't do the read, it's not guaranteed to return an EOF, - * just force an EOF - */ - YY_CURRENT_BUFFER_LVALUE->yy_n_chars = (yy_n_chars) = 0; - - else - { - int num_to_read = - YY_CURRENT_BUFFER_LVALUE->yy_buf_size - number_to_move - 1; - - while ( num_to_read <= 0 ) - { /* Not enough room in the buffer - grow it. */ - - /* just a shorter name for the current buffer */ - YY_BUFFER_STATE b = YY_CURRENT_BUFFER_LVALUE; - - int yy_c_buf_p_offset = - (int) ((yy_c_buf_p) - b->yy_ch_buf); - - if ( b->yy_is_our_buffer ) - { - int new_size = b->yy_buf_size * 2; - - if ( new_size <= 0 ) - b->yy_buf_size += b->yy_buf_size / 8; - else - b->yy_buf_size *= 2; - - b->yy_ch_buf = (char *) - /* Include room in for 2 EOB chars. */ - yyrealloc( (void *) b->yy_ch_buf, - (yy_size_t) (b->yy_buf_size + 2) ); - } - else - /* Can't grow it, we don't own it. */ - b->yy_ch_buf = NULL; - - if ( ! b->yy_ch_buf ) - YY_FATAL_ERROR( - "fatal error - scanner input buffer overflow" ); - - (yy_c_buf_p) = &b->yy_ch_buf[yy_c_buf_p_offset]; - - num_to_read = YY_CURRENT_BUFFER_LVALUE->yy_buf_size - - number_to_move - 1; - - } - - if ( num_to_read > YY_READ_BUF_SIZE ) - num_to_read = YY_READ_BUF_SIZE; - - /* Read in more data. */ - YY_INPUT( (&YY_CURRENT_BUFFER_LVALUE->yy_ch_buf[number_to_move]), - (yy_n_chars), num_to_read ); - - YY_CURRENT_BUFFER_LVALUE->yy_n_chars = (yy_n_chars); - } - - if ( (yy_n_chars) == 0 ) - { - if ( number_to_move == YY_MORE_ADJ ) - { - ret_val = EOB_ACT_END_OF_FILE; - yyrestart( yyin ); - } - - else - { - ret_val = EOB_ACT_LAST_MATCH; - YY_CURRENT_BUFFER_LVALUE->yy_buffer_status = - YY_BUFFER_EOF_PENDING; - } - } - - else - ret_val = EOB_ACT_CONTINUE_SCAN; - - if (((yy_n_chars) + number_to_move) > YY_CURRENT_BUFFER_LVALUE->yy_buf_size) { - /* Extend the array by 50%, plus the number we really need. */ - int new_size = (yy_n_chars) + number_to_move + ((yy_n_chars) >> 1); - YY_CURRENT_BUFFER_LVALUE->yy_ch_buf = (char *) yyrealloc( - (void *) YY_CURRENT_BUFFER_LVALUE->yy_ch_buf, (yy_size_t) new_size ); - if ( ! YY_CURRENT_BUFFER_LVALUE->yy_ch_buf ) - YY_FATAL_ERROR( "out of dynamic memory in yy_get_next_buffer()" ); - /* "- 2" to take care of EOB's */ - YY_CURRENT_BUFFER_LVALUE->yy_buf_size = (int) (new_size - 2); - } - - (yy_n_chars) += number_to_move; - YY_CURRENT_BUFFER_LVALUE->yy_ch_buf[(yy_n_chars)] = YY_END_OF_BUFFER_CHAR; - YY_CURRENT_BUFFER_LVALUE->yy_ch_buf[(yy_n_chars) + 1] = YY_END_OF_BUFFER_CHAR; - - (yytext_ptr) = &YY_CURRENT_BUFFER_LVALUE->yy_ch_buf[0]; - - return ret_val; -} - -/* yy_get_previous_state - get the state just before the EOB char was reached */ - - static yy_state_type yy_get_previous_state (void) -{ - yy_state_type yy_current_state; - char *yy_cp; - - yy_current_state = (yy_start); - - for ( yy_cp = (yytext_ptr) + YY_MORE_ADJ; yy_cp < (yy_c_buf_p); ++yy_cp ) - { - YY_CHAR yy_c = (*yy_cp ? yy_ec[YY_SC_TO_UI(*yy_cp)] : 1); - if ( yy_accept[yy_current_state] ) - { - (yy_last_accepting_state) = yy_current_state; - (yy_last_accepting_cpos) = yy_cp; - } - while ( yy_chk[yy_base[yy_current_state] + yy_c] != yy_current_state ) - { - yy_current_state = (int) yy_def[yy_current_state]; - if ( yy_current_state >= 3648 ) - yy_c = yy_meta[yy_c]; - } - yy_current_state = yy_nxt[yy_base[yy_current_state] + yy_c]; - } - - return yy_current_state; -} - -/* yy_try_NUL_trans - try to make a transition on the NUL character - * - * synopsis - * next_state = yy_try_NUL_trans( current_state ); - */ - static yy_state_type yy_try_NUL_trans (yy_state_type yy_current_state ) -{ - int yy_is_jam; - char *yy_cp = (yy_c_buf_p); - - YY_CHAR yy_c = 1; - if ( yy_accept[yy_current_state] ) - { - (yy_last_accepting_state) = yy_current_state; - (yy_last_accepting_cpos) = yy_cp; - } - while ( yy_chk[yy_base[yy_current_state] + yy_c] != yy_current_state ) - { - yy_current_state = (int) yy_def[yy_current_state]; - if ( yy_current_state >= 3648 ) - yy_c = yy_meta[yy_c]; - } - yy_current_state = yy_nxt[yy_base[yy_current_state] + yy_c]; - yy_is_jam = (yy_current_state == 3647); - - return yy_is_jam ? 0 : yy_current_state; -} - -#ifndef YY_NO_UNPUT - -#endif - -#ifndef YY_NO_INPUT -#ifdef __cplusplus - static int yyinput (void) -#else - static int input (void) -#endif - -{ - int c; - - *(yy_c_buf_p) = (yy_hold_char); - - if ( *(yy_c_buf_p) == YY_END_OF_BUFFER_CHAR ) - { - /* yy_c_buf_p now points to the character we want to return. - * If this occurs *before* the EOB characters, then it's a - * valid NUL; if not, then we've hit the end of the buffer. - */ - if ( (yy_c_buf_p) < &YY_CURRENT_BUFFER_LVALUE->yy_ch_buf[(yy_n_chars)] ) - /* This was really a NUL. */ - *(yy_c_buf_p) = '\0'; - - else - { /* need more input */ - int offset = (int) ((yy_c_buf_p) - (yytext_ptr)); - ++(yy_c_buf_p); - - switch ( yy_get_next_buffer( ) ) - { - case EOB_ACT_LAST_MATCH: - /* This happens because yy_g_n_b() - * sees that we've accumulated a - * token and flags that we need to - * try matching the token before - * proceeding. But for input(), - * there's no matching to consider. - * So convert the EOB_ACT_LAST_MATCH - * to EOB_ACT_END_OF_FILE. - */ - - /* Reset buffer status. */ - yyrestart( yyin ); - - /*FALLTHROUGH*/ - - case EOB_ACT_END_OF_FILE: - { - if ( yywrap( ) ) - return 0; - - if ( ! (yy_did_buffer_switch_on_eof) ) - YY_NEW_FILE; -#ifdef __cplusplus - return yyinput(); -#else - return input(); -#endif - } - - case EOB_ACT_CONTINUE_SCAN: - (yy_c_buf_p) = (yytext_ptr) + offset; - break; - } - } - } - - c = *(unsigned char *) (yy_c_buf_p); /* cast for 8-bit char's */ - *(yy_c_buf_p) = '\0'; /* preserve yytext */ - (yy_hold_char) = *++(yy_c_buf_p); - - return c; -} -#endif /* ifndef YY_NO_INPUT */ - -/** Immediately switch to a different input stream. - * @param input_file A readable stream. - * - * @note This function does not reset the start condition to @c INITIAL . - */ - void yyrestart (FILE * input_file ) -{ - - if ( ! YY_CURRENT_BUFFER ){ - yyensure_buffer_stack (); - YY_CURRENT_BUFFER_LVALUE = - yy_create_buffer( yyin, YY_BUF_SIZE ); - } - - yy_init_buffer( YY_CURRENT_BUFFER, input_file ); - yy_load_buffer_state( ); -} - -/** Switch to a different input buffer. - * @param new_buffer The new input buffer. - * - */ - void yy_switch_to_buffer (YY_BUFFER_STATE new_buffer ) -{ - - /* TODO. We should be able to replace this entire function body - * with - * yypop_buffer_state(); - * yypush_buffer_state(new_buffer); - */ - yyensure_buffer_stack (); - if ( YY_CURRENT_BUFFER == new_buffer ) - return; - - if ( YY_CURRENT_BUFFER ) - { - /* Flush out information for old buffer. */ - *(yy_c_buf_p) = (yy_hold_char); - YY_CURRENT_BUFFER_LVALUE->yy_buf_pos = (yy_c_buf_p); - YY_CURRENT_BUFFER_LVALUE->yy_n_chars = (yy_n_chars); - } - - YY_CURRENT_BUFFER_LVALUE = new_buffer; - yy_load_buffer_state( ); - - /* We don't actually know whether we did this switch during - * EOF (yywrap()) processing, but the only time this flag - * is looked at is after yywrap() is called, so it's safe - * to go ahead and always set it. - */ - (yy_did_buffer_switch_on_eof) = 1; -} - -static void yy_load_buffer_state (void) -{ - (yy_n_chars) = YY_CURRENT_BUFFER_LVALUE->yy_n_chars; - (yytext_ptr) = (yy_c_buf_p) = YY_CURRENT_BUFFER_LVALUE->yy_buf_pos; - yyin = YY_CURRENT_BUFFER_LVALUE->yy_input_file; - (yy_hold_char) = *(yy_c_buf_p); -} - -/** Allocate and initialize an input buffer state. - * @param file A readable stream. - * @param size The character buffer size in bytes. When in doubt, use @c YY_BUF_SIZE. - * - * @return the allocated buffer state. - */ - YY_BUFFER_STATE yy_create_buffer (FILE * file, int size ) -{ - YY_BUFFER_STATE b; - - b = (YY_BUFFER_STATE) yyalloc( sizeof( struct yy_buffer_state ) ); - if ( ! b ) - YY_FATAL_ERROR( "out of dynamic memory in yy_create_buffer()" ); - - b->yy_buf_size = size; - - /* yy_ch_buf has to be 2 characters longer than the size given because - * we need to put in 2 end-of-buffer characters. - */ - b->yy_ch_buf = (char *) yyalloc( (yy_size_t) (b->yy_buf_size + 2) ); - if ( ! b->yy_ch_buf ) - YY_FATAL_ERROR( "out of dynamic memory in yy_create_buffer()" ); - - b->yy_is_our_buffer = 1; - - yy_init_buffer( b, file ); - - return b; -} - -/** Destroy the buffer. - * @param b a buffer created with yy_create_buffer() - * - */ - void yy_delete_buffer (YY_BUFFER_STATE b ) -{ - - if ( ! b ) - return; - - if ( b == YY_CURRENT_BUFFER ) /* Not sure if we should pop here. */ - YY_CURRENT_BUFFER_LVALUE = (YY_BUFFER_STATE) 0; - - if ( b->yy_is_our_buffer ) - yyfree( (void *) b->yy_ch_buf ); - - yyfree( (void *) b ); -} - -/* Initializes or reinitializes a buffer. - * This function is sometimes called more than once on the same buffer, - * such as during a yyrestart() or at EOF. - */ - static void yy_init_buffer (YY_BUFFER_STATE b, FILE * file ) - -{ - int oerrno = errno; - - yy_flush_buffer( b ); - - b->yy_input_file = file; - b->yy_fill_buffer = 1; - - /* If b is the current buffer, then yy_init_buffer was _probably_ - * called from yyrestart() or through yy_get_next_buffer. - * In that case, we don't want to reset the lineno or column. - */ - if (b != YY_CURRENT_BUFFER){ - b->yy_bs_lineno = 1; - b->yy_bs_column = 0; - } - - b->yy_is_interactive = file ? (isatty( fileno(file) ) > 0) : 0; - - errno = oerrno; -} - -/** Discard all buffered characters. On the next scan, YY_INPUT will be called. - * @param b the buffer state to be flushed, usually @c YY_CURRENT_BUFFER. - * - */ - void yy_flush_buffer (YY_BUFFER_STATE b ) -{ - if ( ! b ) - return; - - b->yy_n_chars = 0; - - /* We always need two end-of-buffer characters. The first causes - * a transition to the end-of-buffer state. The second causes - * a jam in that state. - */ - b->yy_ch_buf[0] = YY_END_OF_BUFFER_CHAR; - b->yy_ch_buf[1] = YY_END_OF_BUFFER_CHAR; - - b->yy_buf_pos = &b->yy_ch_buf[0]; - - b->yy_at_bol = 1; - b->yy_buffer_status = YY_BUFFER_NEW; - - if ( b == YY_CURRENT_BUFFER ) - yy_load_buffer_state( ); -} - -/** Pushes the new state onto the stack. The new state becomes - * the current state. This function will allocate the stack - * if necessary. - * @param new_buffer The new state. - * - */ -void yypush_buffer_state (YY_BUFFER_STATE new_buffer ) -{ - if (new_buffer == NULL) - return; - - yyensure_buffer_stack(); - - /* This block is copied from yy_switch_to_buffer. */ - if ( YY_CURRENT_BUFFER ) - { - /* Flush out information for old buffer. */ - *(yy_c_buf_p) = (yy_hold_char); - YY_CURRENT_BUFFER_LVALUE->yy_buf_pos = (yy_c_buf_p); - YY_CURRENT_BUFFER_LVALUE->yy_n_chars = (yy_n_chars); - } - - /* Only push if top exists. Otherwise, replace top. */ - if (YY_CURRENT_BUFFER) - (yy_buffer_stack_top)++; - YY_CURRENT_BUFFER_LVALUE = new_buffer; - - /* copied from yy_switch_to_buffer. */ - yy_load_buffer_state( ); - (yy_did_buffer_switch_on_eof) = 1; -} - -/** Removes and deletes the top of the stack, if present. - * The next element becomes the new top. - * - */ -void yypop_buffer_state (void) -{ - if (!YY_CURRENT_BUFFER) - return; - - yy_delete_buffer(YY_CURRENT_BUFFER ); - YY_CURRENT_BUFFER_LVALUE = NULL; - if ((yy_buffer_stack_top) > 0) - --(yy_buffer_stack_top); - - if (YY_CURRENT_BUFFER) { - yy_load_buffer_state( ); - (yy_did_buffer_switch_on_eof) = 1; - } -} - -/* Allocates the stack if it does not exist. - * Guarantees space for at least one push. - */ -static void yyensure_buffer_stack (void) -{ - yy_size_t num_to_alloc; - - if (!(yy_buffer_stack)) { - - /* First allocation is just for 2 elements, since we don't know if this - * scanner will even need a stack. We use 2 instead of 1 to avoid an - * immediate realloc on the next call. - */ - num_to_alloc = 1; /* After all that talk, this was set to 1 anyways... */ - (yy_buffer_stack) = (struct yy_buffer_state**)yyalloc - (num_to_alloc * sizeof(struct yy_buffer_state*) - ); - if ( ! (yy_buffer_stack) ) - YY_FATAL_ERROR( "out of dynamic memory in yyensure_buffer_stack()" ); - - memset((yy_buffer_stack), 0, num_to_alloc * sizeof(struct yy_buffer_state*)); - - (yy_buffer_stack_max) = num_to_alloc; - (yy_buffer_stack_top) = 0; - return; - } - - if ((yy_buffer_stack_top) >= ((yy_buffer_stack_max)) - 1){ - - /* Increase the buffer to prepare for a possible push. */ - yy_size_t grow_size = 8 /* arbitrary grow size */; - - num_to_alloc = (yy_buffer_stack_max) + grow_size; - (yy_buffer_stack) = (struct yy_buffer_state**)yyrealloc - ((yy_buffer_stack), - num_to_alloc * sizeof(struct yy_buffer_state*) - ); - if ( ! (yy_buffer_stack) ) - YY_FATAL_ERROR( "out of dynamic memory in yyensure_buffer_stack()" ); - - /* zero only the new slots.*/ - memset((yy_buffer_stack) + (yy_buffer_stack_max), 0, grow_size * sizeof(struct yy_buffer_state*)); - (yy_buffer_stack_max) = num_to_alloc; - } -} - -/** Setup the input buffer state to scan directly from a user-specified character buffer. - * @param base the character buffer - * @param size the size in bytes of the character buffer - * - * @return the newly allocated buffer state object. - */ -YY_BUFFER_STATE yy_scan_buffer (char * base, yy_size_t size ) -{ - YY_BUFFER_STATE b; - - if ( size < 2 || - base[size-2] != YY_END_OF_BUFFER_CHAR || - base[size-1] != YY_END_OF_BUFFER_CHAR ) - /* They forgot to leave room for the EOB's. */ - return NULL; - - b = (YY_BUFFER_STATE) yyalloc( sizeof( struct yy_buffer_state ) ); - if ( ! b ) - YY_FATAL_ERROR( "out of dynamic memory in yy_scan_buffer()" ); - - b->yy_buf_size = (int) (size - 2); /* "- 2" to take care of EOB's */ - b->yy_buf_pos = b->yy_ch_buf = base; - b->yy_is_our_buffer = 0; - b->yy_input_file = NULL; - b->yy_n_chars = b->yy_buf_size; - b->yy_is_interactive = 0; - b->yy_at_bol = 1; - b->yy_fill_buffer = 0; - b->yy_buffer_status = YY_BUFFER_NEW; - - yy_switch_to_buffer( b ); - - return b; -} - -/** Setup the input buffer state to scan a string. The next call to yylex() will - * scan from a @e copy of @a str. - * @param yystr a NUL-terminated string to scan - * - * @return the newly allocated buffer state object. - * @note If you want to scan bytes that may contain NUL values, then use - * yy_scan_bytes() instead. - */ -YY_BUFFER_STATE yy_scan_string (const char * yystr ) -{ - - return yy_scan_bytes( yystr, (int) strlen(yystr) ); -} - -/** Setup the input buffer state to scan the given bytes. The next call to yylex() will - * scan from a @e copy of @a bytes. - * @param yybytes the byte buffer to scan - * @param _yybytes_len the number of bytes in the buffer pointed to by @a bytes. - * - * @return the newly allocated buffer state object. - */ -YY_BUFFER_STATE yy_scan_bytes (const char * yybytes, int _yybytes_len ) -{ - YY_BUFFER_STATE b; - char *buf; - yy_size_t n; - int i; - - /* Get memory for full buffer, including space for trailing EOB's. */ - n = (yy_size_t) (_yybytes_len + 2); - buf = (char *) yyalloc( n ); - if ( ! buf ) - YY_FATAL_ERROR( "out of dynamic memory in yy_scan_bytes()" ); - - for ( i = 0; i < _yybytes_len; ++i ) - buf[i] = yybytes[i]; - - buf[_yybytes_len] = buf[_yybytes_len+1] = YY_END_OF_BUFFER_CHAR; - - b = yy_scan_buffer( buf, n ); - if ( ! b ) - YY_FATAL_ERROR( "bad buffer in yy_scan_bytes()" ); - - /* It's okay to grow etc. this buffer, and we should throw it - * away when we're done. - */ - b->yy_is_our_buffer = 1; - - return b; -} - -#ifndef YY_EXIT_FAILURE -#define YY_EXIT_FAILURE 2 -#endif - -static void yynoreturn yy_fatal_error (const char* msg ) -{ - fprintf( stderr, "%s\n", msg ); - exit( YY_EXIT_FAILURE ); -} - -/* Redefine yyless() so it works in section 3 code. */ - -#undef yyless -#define yyless(n) \ - do \ - { \ - /* Undo effects of setting up yytext. */ \ - int yyless_macro_arg = (n); \ - YY_LESS_LINENO(yyless_macro_arg);\ - yytext[yyleng] = (yy_hold_char); \ - (yy_c_buf_p) = yytext + yyless_macro_arg; \ - (yy_hold_char) = *(yy_c_buf_p); \ - *(yy_c_buf_p) = '\0'; \ - yyleng = yyless_macro_arg; \ - } \ - while ( 0 ) - -/* Accessor methods (get/set functions) to struct members. */ - -/** Get the current line number. - * - */ -int yyget_lineno (void) -{ - - return yylineno; -} - -/** Get the input stream. - * - */ -FILE *yyget_in (void) -{ - return yyin; -} - -/** Get the output stream. - * - */ -FILE *yyget_out (void) -{ - return yyout; -} - -/** Get the length of the current token. - * - */ -int yyget_leng (void) -{ - return yyleng; -} - -/** Get the current token. - * - */ - -char *yyget_text (void) -{ - return yytext; -} - -/** Set the current line number. - * @param _line_number line number - * - */ -void yyset_lineno (int _line_number ) -{ - - yylineno = _line_number; -} - -/** Set the input stream. This does not discard the current - * input buffer. - * @param _in_str A readable stream. - * - * @see yy_switch_to_buffer - */ -void yyset_in (FILE * _in_str ) -{ - yyin = _in_str ; -} - -void yyset_out (FILE * _out_str ) -{ - yyout = _out_str ; -} - -int yyget_debug (void) -{ - return yy_flex_debug; -} - -void yyset_debug (int _bdebug ) -{ - yy_flex_debug = _bdebug ; -} - -static int yy_init_globals (void) -{ - /* Initialization is the same as for the non-reentrant scanner. - * This function is called from yylex_destroy(), so don't allocate here. - */ - - (yy_buffer_stack) = NULL; - (yy_buffer_stack_top) = 0; - (yy_buffer_stack_max) = 0; - (yy_c_buf_p) = NULL; - (yy_init) = 0; - (yy_start) = 0; - -/* Defined in main.c */ -#ifdef YY_STDINIT - yyin = stdin; - yyout = stdout; -#else - yyin = NULL; - yyout = NULL; -#endif - - /* For future reference: Set errno on error, since we are called by - * yylex_init() - */ - return 0; -} - -/* yylex_destroy is for both reentrant and non-reentrant scanners. */ -int yylex_destroy (void) -{ - - /* Pop the buffer stack, destroying each element. */ - while(YY_CURRENT_BUFFER){ - yy_delete_buffer( YY_CURRENT_BUFFER ); - YY_CURRENT_BUFFER_LVALUE = NULL; - yypop_buffer_state(); - } - - /* Destroy the stack itself. */ - yyfree((yy_buffer_stack) ); - (yy_buffer_stack) = NULL; - - /* Reset the globals. This is important in a non-reentrant scanner so the next time - * yylex() is called, initialization will occur. */ - yy_init_globals( ); - - return 0; -} - -/* - * Internal utility routines. - */ - -#ifndef yytext_ptr -static void yy_flex_strncpy (char* s1, const char * s2, int n ) -{ - - int i; - for ( i = 0; i < n; ++i ) - s1[i] = s2[i]; -} -#endif - -#ifdef YY_NEED_STRLEN -static int yy_flex_strlen (const char * s ) -{ - int n; - for ( n = 0; s[n]; ++n ) - ; - - return n; -} -#endif - -void *yyalloc (yy_size_t size ) -{ - return malloc(size); -} - -void *yyrealloc (void * ptr, yy_size_t size ) -{ - - /* The cast to (char *) in the following accommodates both - * implementations that use char* generic pointers, and those - * that use void* generic pointers. It works with the latter - * because both ANSI C and C++ allow castless assignment from - * any pointer type to void*, and deal with argument conversions - * as though doing an assignment. - */ - return realloc(ptr, size); -} - -void yyfree (void * ptr ) -{ - free( (char *) ptr ); /* see yyrealloc() for (char *) cast */ -} - -#define YYTABLES_NAME "yytables" - -#line 698 "./util/configlexer.lex" - - diff --git a/util/configparser.c b/util/configparser.c deleted file mode 100644 index d81babd27..000000000 --- a/util/configparser.c +++ /dev/null @@ -1,7385 +0,0 @@ -/* A Bison parser, made by GNU Bison 3.8.2. */ - -/* Bison implementation for Yacc-like parsers in C - - Copyright (C) 1984, 1989-1990, 2000-2015, 2018-2021 Free Software Foundation, - Inc. - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program. If not, see . */ - -/* As a special exception, you may create a larger work that contains - part or all of the Bison parser skeleton and distribute that work - under terms of your choice, so long as that work isn't itself a - parser generator using the skeleton or a modified version thereof - as a parser skeleton. Alternatively, if you modify or redistribute - the parser skeleton itself, you may (at your option) remove this - special exception, which will cause the skeleton and the resulting - Bison output files to be licensed under the GNU General Public - License without this special exception. - - This special exception was added by the Free Software Foundation in - version 2.2 of Bison. */ - -/* C LALR(1) parser skeleton written by Richard Stallman, by - simplifying the original so-called "semantic" parser. */ - -/* DO NOT RELY ON FEATURES THAT ARE NOT DOCUMENTED in the manual, - especially those whose name start with YY_ or yy_. They are - private implementation details that can be changed or removed. */ - -/* All symbols defined below should begin with yy or YY, to avoid - infringing on user name space. This should be done even for local - variables, as they might otherwise be expanded by user macros. - There are some unavoidable exceptions within include files to - define necessary library symbols; they are noted "INFRINGES ON - USER NAME SPACE" below. */ - -/* Identify Bison output, and Bison version. */ -#define YYBISON 30802 - -/* Bison version string. */ -#define YYBISON_VERSION "3.8.2" - -/* Skeleton name. */ -#define YYSKELETON_NAME "yacc.c" - -/* Pure parsers. */ -#define YYPURE 0 - -/* Push parsers. */ -#define YYPUSH 0 - -/* Pull parsers. */ -#define YYPULL 1 - - - - -/* First part of user prologue. */ -#line 38 "./util/configparser.y" - -#include "config.h" - -#include -#include -#include -#include -#include - -#include "util/configyyrename.h" -#include "util/config_file.h" -#include "util/net_help.h" - -int ub_c_lex(void); -void ub_c_error(const char *message); - -static void validate_respip_action(const char* action); -static void validate_acl_action(const char* action); - -/* these need to be global, otherwise they cannot be used inside yacc */ -extern struct config_parser_state* cfg_parser; - -#if 0 -#define OUTYY(s) printf s /* used ONLY when debugging */ -#else -#define OUTYY(s) -#endif - - -#line 101 "util/configparser.c" - -# ifndef YY_CAST -# ifdef __cplusplus -# define YY_CAST(Type, Val) static_cast (Val) -# define YY_REINTERPRET_CAST(Type, Val) reinterpret_cast (Val) -# else -# define YY_CAST(Type, Val) ((Type) (Val)) -# define YY_REINTERPRET_CAST(Type, Val) ((Type) (Val)) -# endif -# endif -# ifndef YY_NULLPTR -# if defined __cplusplus -# if 201103L <= __cplusplus -# define YY_NULLPTR nullptr -# else -# define YY_NULLPTR 0 -# endif -# else -# define YY_NULLPTR ((void*)0) -# endif -# endif - -#include "configparser.h" -/* Symbol kind. */ -enum yysymbol_kind_t -{ - YYSYMBOL_YYEMPTY = -2, - YYSYMBOL_YYEOF = 0, /* "end of file" */ - YYSYMBOL_YYerror = 1, /* error */ - YYSYMBOL_YYUNDEF = 2, /* "invalid token" */ - YYSYMBOL_SPACE = 3, /* SPACE */ - YYSYMBOL_LETTER = 4, /* LETTER */ - YYSYMBOL_NEWLINE = 5, /* NEWLINE */ - YYSYMBOL_COMMENT = 6, /* COMMENT */ - YYSYMBOL_COLON = 7, /* COLON */ - YYSYMBOL_ANY = 8, /* ANY */ - YYSYMBOL_ZONESTR = 9, /* ZONESTR */ - YYSYMBOL_STRING_ARG = 10, /* STRING_ARG */ - YYSYMBOL_VAR_FORCE_TOPLEVEL = 11, /* VAR_FORCE_TOPLEVEL */ - YYSYMBOL_VAR_SERVER = 12, /* VAR_SERVER */ - YYSYMBOL_VAR_VERBOSITY = 13, /* VAR_VERBOSITY */ - YYSYMBOL_VAR_NUM_THREADS = 14, /* VAR_NUM_THREADS */ - YYSYMBOL_VAR_PORT = 15, /* VAR_PORT */ - YYSYMBOL_VAR_OUTGOING_RANGE = 16, /* VAR_OUTGOING_RANGE */ - YYSYMBOL_VAR_INTERFACE = 17, /* VAR_INTERFACE */ - YYSYMBOL_VAR_PREFER_IP4 = 18, /* VAR_PREFER_IP4 */ - YYSYMBOL_VAR_DO_IP4 = 19, /* VAR_DO_IP4 */ - YYSYMBOL_VAR_DO_IP6 = 20, /* VAR_DO_IP6 */ - YYSYMBOL_VAR_PREFER_IP6 = 21, /* VAR_PREFER_IP6 */ - YYSYMBOL_VAR_DO_UDP = 22, /* VAR_DO_UDP */ - YYSYMBOL_VAR_DO_TCP = 23, /* VAR_DO_TCP */ - YYSYMBOL_VAR_TCP_MSS = 24, /* VAR_TCP_MSS */ - YYSYMBOL_VAR_OUTGOING_TCP_MSS = 25, /* VAR_OUTGOING_TCP_MSS */ - YYSYMBOL_VAR_TCP_IDLE_TIMEOUT = 26, /* VAR_TCP_IDLE_TIMEOUT */ - YYSYMBOL_VAR_EDNS_TCP_KEEPALIVE = 27, /* VAR_EDNS_TCP_KEEPALIVE */ - YYSYMBOL_VAR_EDNS_TCP_KEEPALIVE_TIMEOUT = 28, /* VAR_EDNS_TCP_KEEPALIVE_TIMEOUT */ - YYSYMBOL_VAR_CHROOT = 29, /* VAR_CHROOT */ - YYSYMBOL_VAR_USERNAME = 30, /* VAR_USERNAME */ - YYSYMBOL_VAR_DIRECTORY = 31, /* VAR_DIRECTORY */ - YYSYMBOL_VAR_LOGFILE = 32, /* VAR_LOGFILE */ - YYSYMBOL_VAR_PIDFILE = 33, /* VAR_PIDFILE */ - YYSYMBOL_VAR_MSG_CACHE_SIZE = 34, /* VAR_MSG_CACHE_SIZE */ - YYSYMBOL_VAR_MSG_CACHE_SLABS = 35, /* VAR_MSG_CACHE_SLABS */ - YYSYMBOL_VAR_NUM_QUERIES_PER_THREAD = 36, /* VAR_NUM_QUERIES_PER_THREAD */ - YYSYMBOL_VAR_RRSET_CACHE_SIZE = 37, /* VAR_RRSET_CACHE_SIZE */ - YYSYMBOL_VAR_RRSET_CACHE_SLABS = 38, /* VAR_RRSET_CACHE_SLABS */ - YYSYMBOL_VAR_OUTGOING_NUM_TCP = 39, /* VAR_OUTGOING_NUM_TCP */ - YYSYMBOL_VAR_INFRA_HOST_TTL = 40, /* VAR_INFRA_HOST_TTL */ - YYSYMBOL_VAR_INFRA_LAME_TTL = 41, /* VAR_INFRA_LAME_TTL */ - YYSYMBOL_VAR_INFRA_CACHE_SLABS = 42, /* VAR_INFRA_CACHE_SLABS */ - YYSYMBOL_VAR_INFRA_CACHE_NUMHOSTS = 43, /* VAR_INFRA_CACHE_NUMHOSTS */ - YYSYMBOL_VAR_INFRA_CACHE_LAME_SIZE = 44, /* VAR_INFRA_CACHE_LAME_SIZE */ - YYSYMBOL_VAR_NAME = 45, /* VAR_NAME */ - YYSYMBOL_VAR_STUB_ZONE = 46, /* VAR_STUB_ZONE */ - YYSYMBOL_VAR_STUB_HOST = 47, /* VAR_STUB_HOST */ - YYSYMBOL_VAR_STUB_ADDR = 48, /* VAR_STUB_ADDR */ - YYSYMBOL_VAR_TARGET_FETCH_POLICY = 49, /* VAR_TARGET_FETCH_POLICY */ - YYSYMBOL_VAR_HARDEN_SHORT_BUFSIZE = 50, /* VAR_HARDEN_SHORT_BUFSIZE */ - YYSYMBOL_VAR_HARDEN_LARGE_QUERIES = 51, /* VAR_HARDEN_LARGE_QUERIES */ - YYSYMBOL_VAR_FORWARD_ZONE = 52, /* VAR_FORWARD_ZONE */ - YYSYMBOL_VAR_FORWARD_HOST = 53, /* VAR_FORWARD_HOST */ - YYSYMBOL_VAR_FORWARD_ADDR = 54, /* VAR_FORWARD_ADDR */ - YYSYMBOL_VAR_DO_NOT_QUERY_ADDRESS = 55, /* VAR_DO_NOT_QUERY_ADDRESS */ - YYSYMBOL_VAR_HIDE_IDENTITY = 56, /* VAR_HIDE_IDENTITY */ - YYSYMBOL_VAR_HIDE_VERSION = 57, /* VAR_HIDE_VERSION */ - YYSYMBOL_VAR_IDENTITY = 58, /* VAR_IDENTITY */ - YYSYMBOL_VAR_VERSION = 59, /* VAR_VERSION */ - YYSYMBOL_VAR_HARDEN_GLUE = 60, /* VAR_HARDEN_GLUE */ - YYSYMBOL_VAR_MODULE_CONF = 61, /* VAR_MODULE_CONF */ - YYSYMBOL_VAR_TRUST_ANCHOR_FILE = 62, /* VAR_TRUST_ANCHOR_FILE */ - YYSYMBOL_VAR_TRUST_ANCHOR = 63, /* VAR_TRUST_ANCHOR */ - YYSYMBOL_VAR_VAL_OVERRIDE_DATE = 64, /* VAR_VAL_OVERRIDE_DATE */ - YYSYMBOL_VAR_BOGUS_TTL = 65, /* VAR_BOGUS_TTL */ - YYSYMBOL_VAR_VAL_CLEAN_ADDITIONAL = 66, /* VAR_VAL_CLEAN_ADDITIONAL */ - YYSYMBOL_VAR_VAL_PERMISSIVE_MODE = 67, /* VAR_VAL_PERMISSIVE_MODE */ - YYSYMBOL_VAR_INCOMING_NUM_TCP = 68, /* VAR_INCOMING_NUM_TCP */ - YYSYMBOL_VAR_MSG_BUFFER_SIZE = 69, /* VAR_MSG_BUFFER_SIZE */ - YYSYMBOL_VAR_KEY_CACHE_SIZE = 70, /* VAR_KEY_CACHE_SIZE */ - YYSYMBOL_VAR_KEY_CACHE_SLABS = 71, /* VAR_KEY_CACHE_SLABS */ - YYSYMBOL_VAR_TRUSTED_KEYS_FILE = 72, /* VAR_TRUSTED_KEYS_FILE */ - YYSYMBOL_VAR_VAL_NSEC3_KEYSIZE_ITERATIONS = 73, /* VAR_VAL_NSEC3_KEYSIZE_ITERATIONS */ - YYSYMBOL_VAR_USE_SYSLOG = 74, /* VAR_USE_SYSLOG */ - YYSYMBOL_VAR_OUTGOING_INTERFACE = 75, /* VAR_OUTGOING_INTERFACE */ - YYSYMBOL_VAR_ROOT_HINTS = 76, /* VAR_ROOT_HINTS */ - YYSYMBOL_VAR_DO_NOT_QUERY_LOCALHOST = 77, /* VAR_DO_NOT_QUERY_LOCALHOST */ - YYSYMBOL_VAR_CACHE_MAX_TTL = 78, /* VAR_CACHE_MAX_TTL */ - YYSYMBOL_VAR_HARDEN_DNSSEC_STRIPPED = 79, /* VAR_HARDEN_DNSSEC_STRIPPED */ - YYSYMBOL_VAR_ACCESS_CONTROL = 80, /* VAR_ACCESS_CONTROL */ - YYSYMBOL_VAR_LOCAL_ZONE = 81, /* VAR_LOCAL_ZONE */ - YYSYMBOL_VAR_LOCAL_DATA = 82, /* VAR_LOCAL_DATA */ - YYSYMBOL_VAR_INTERFACE_AUTOMATIC = 83, /* VAR_INTERFACE_AUTOMATIC */ - YYSYMBOL_VAR_STATISTICS_INTERVAL = 84, /* VAR_STATISTICS_INTERVAL */ - YYSYMBOL_VAR_DO_DAEMONIZE = 85, /* VAR_DO_DAEMONIZE */ - YYSYMBOL_VAR_USE_CAPS_FOR_ID = 86, /* VAR_USE_CAPS_FOR_ID */ - YYSYMBOL_VAR_STATISTICS_CUMULATIVE = 87, /* VAR_STATISTICS_CUMULATIVE */ - YYSYMBOL_VAR_OUTGOING_PORT_PERMIT = 88, /* VAR_OUTGOING_PORT_PERMIT */ - YYSYMBOL_VAR_OUTGOING_PORT_AVOID = 89, /* VAR_OUTGOING_PORT_AVOID */ - YYSYMBOL_VAR_DLV_ANCHOR_FILE = 90, /* VAR_DLV_ANCHOR_FILE */ - YYSYMBOL_VAR_DLV_ANCHOR = 91, /* VAR_DLV_ANCHOR */ - YYSYMBOL_VAR_NEG_CACHE_SIZE = 92, /* VAR_NEG_CACHE_SIZE */ - YYSYMBOL_VAR_HARDEN_REFERRAL_PATH = 93, /* VAR_HARDEN_REFERRAL_PATH */ - YYSYMBOL_VAR_PRIVATE_ADDRESS = 94, /* VAR_PRIVATE_ADDRESS */ - YYSYMBOL_VAR_PRIVATE_DOMAIN = 95, /* VAR_PRIVATE_DOMAIN */ - YYSYMBOL_VAR_REMOTE_CONTROL = 96, /* VAR_REMOTE_CONTROL */ - YYSYMBOL_VAR_CONTROL_ENABLE = 97, /* VAR_CONTROL_ENABLE */ - YYSYMBOL_VAR_CONTROL_INTERFACE = 98, /* VAR_CONTROL_INTERFACE */ - YYSYMBOL_VAR_CONTROL_PORT = 99, /* VAR_CONTROL_PORT */ - YYSYMBOL_VAR_SERVER_KEY_FILE = 100, /* VAR_SERVER_KEY_FILE */ - YYSYMBOL_VAR_SERVER_CERT_FILE = 101, /* VAR_SERVER_CERT_FILE */ - YYSYMBOL_VAR_CONTROL_KEY_FILE = 102, /* VAR_CONTROL_KEY_FILE */ - YYSYMBOL_VAR_CONTROL_CERT_FILE = 103, /* VAR_CONTROL_CERT_FILE */ - YYSYMBOL_VAR_CONTROL_USE_CERT = 104, /* VAR_CONTROL_USE_CERT */ - YYSYMBOL_VAR_TCP_REUSE_TIMEOUT = 105, /* VAR_TCP_REUSE_TIMEOUT */ - YYSYMBOL_VAR_MAX_REUSE_TCP_QUERIES = 106, /* VAR_MAX_REUSE_TCP_QUERIES */ - YYSYMBOL_VAR_EXTENDED_STATISTICS = 107, /* VAR_EXTENDED_STATISTICS */ - YYSYMBOL_VAR_LOCAL_DATA_PTR = 108, /* VAR_LOCAL_DATA_PTR */ - YYSYMBOL_VAR_JOSTLE_TIMEOUT = 109, /* VAR_JOSTLE_TIMEOUT */ - YYSYMBOL_VAR_STUB_PRIME = 110, /* VAR_STUB_PRIME */ - YYSYMBOL_VAR_UNWANTED_REPLY_THRESHOLD = 111, /* VAR_UNWANTED_REPLY_THRESHOLD */ - YYSYMBOL_VAR_LOG_TIME_ASCII = 112, /* VAR_LOG_TIME_ASCII */ - YYSYMBOL_VAR_DOMAIN_INSECURE = 113, /* VAR_DOMAIN_INSECURE */ - YYSYMBOL_VAR_PYTHON = 114, /* VAR_PYTHON */ - YYSYMBOL_VAR_PYTHON_SCRIPT = 115, /* VAR_PYTHON_SCRIPT */ - YYSYMBOL_VAR_VAL_SIG_SKEW_MIN = 116, /* VAR_VAL_SIG_SKEW_MIN */ - YYSYMBOL_VAR_VAL_SIG_SKEW_MAX = 117, /* VAR_VAL_SIG_SKEW_MAX */ - YYSYMBOL_VAR_VAL_MAX_RESTART = 118, /* VAR_VAL_MAX_RESTART */ - YYSYMBOL_VAR_CACHE_MIN_TTL = 119, /* VAR_CACHE_MIN_TTL */ - YYSYMBOL_VAR_VAL_LOG_LEVEL = 120, /* VAR_VAL_LOG_LEVEL */ - YYSYMBOL_VAR_AUTO_TRUST_ANCHOR_FILE = 121, /* VAR_AUTO_TRUST_ANCHOR_FILE */ - YYSYMBOL_VAR_KEEP_MISSING = 122, /* VAR_KEEP_MISSING */ - YYSYMBOL_VAR_ADD_HOLDDOWN = 123, /* VAR_ADD_HOLDDOWN */ - YYSYMBOL_VAR_DEL_HOLDDOWN = 124, /* VAR_DEL_HOLDDOWN */ - YYSYMBOL_VAR_SO_RCVBUF = 125, /* VAR_SO_RCVBUF */ - YYSYMBOL_VAR_EDNS_BUFFER_SIZE = 126, /* VAR_EDNS_BUFFER_SIZE */ - YYSYMBOL_VAR_PREFETCH = 127, /* VAR_PREFETCH */ - YYSYMBOL_VAR_PREFETCH_KEY = 128, /* VAR_PREFETCH_KEY */ - YYSYMBOL_VAR_SO_SNDBUF = 129, /* VAR_SO_SNDBUF */ - YYSYMBOL_VAR_SO_REUSEPORT = 130, /* VAR_SO_REUSEPORT */ - YYSYMBOL_VAR_HARDEN_BELOW_NXDOMAIN = 131, /* VAR_HARDEN_BELOW_NXDOMAIN */ - YYSYMBOL_VAR_IGNORE_CD_FLAG = 132, /* VAR_IGNORE_CD_FLAG */ - YYSYMBOL_VAR_LOG_QUERIES = 133, /* VAR_LOG_QUERIES */ - YYSYMBOL_VAR_LOG_REPLIES = 134, /* VAR_LOG_REPLIES */ - YYSYMBOL_VAR_LOG_LOCAL_ACTIONS = 135, /* VAR_LOG_LOCAL_ACTIONS */ - YYSYMBOL_VAR_TCP_UPSTREAM = 136, /* VAR_TCP_UPSTREAM */ - YYSYMBOL_VAR_SSL_UPSTREAM = 137, /* VAR_SSL_UPSTREAM */ - YYSYMBOL_VAR_TCP_AUTH_QUERY_TIMEOUT = 138, /* VAR_TCP_AUTH_QUERY_TIMEOUT */ - YYSYMBOL_VAR_SSL_SERVICE_KEY = 139, /* VAR_SSL_SERVICE_KEY */ - YYSYMBOL_VAR_SSL_SERVICE_PEM = 140, /* VAR_SSL_SERVICE_PEM */ - YYSYMBOL_VAR_SSL_PORT = 141, /* VAR_SSL_PORT */ - YYSYMBOL_VAR_FORWARD_FIRST = 142, /* VAR_FORWARD_FIRST */ - YYSYMBOL_VAR_STUB_SSL_UPSTREAM = 143, /* VAR_STUB_SSL_UPSTREAM */ - YYSYMBOL_VAR_FORWARD_SSL_UPSTREAM = 144, /* VAR_FORWARD_SSL_UPSTREAM */ - YYSYMBOL_VAR_TLS_CERT_BUNDLE = 145, /* VAR_TLS_CERT_BUNDLE */ - YYSYMBOL_VAR_STUB_TCP_UPSTREAM = 146, /* VAR_STUB_TCP_UPSTREAM */ - YYSYMBOL_VAR_FORWARD_TCP_UPSTREAM = 147, /* VAR_FORWARD_TCP_UPSTREAM */ - YYSYMBOL_VAR_HTTPS_PORT = 148, /* VAR_HTTPS_PORT */ - YYSYMBOL_VAR_HTTP_ENDPOINT = 149, /* VAR_HTTP_ENDPOINT */ - YYSYMBOL_VAR_HTTP_MAX_STREAMS = 150, /* VAR_HTTP_MAX_STREAMS */ - YYSYMBOL_VAR_HTTP_QUERY_BUFFER_SIZE = 151, /* VAR_HTTP_QUERY_BUFFER_SIZE */ - YYSYMBOL_VAR_HTTP_RESPONSE_BUFFER_SIZE = 152, /* VAR_HTTP_RESPONSE_BUFFER_SIZE */ - YYSYMBOL_VAR_HTTP_NODELAY = 153, /* VAR_HTTP_NODELAY */ - YYSYMBOL_VAR_HTTP_NOTLS_DOWNSTREAM = 154, /* VAR_HTTP_NOTLS_DOWNSTREAM */ - YYSYMBOL_VAR_STUB_FIRST = 155, /* VAR_STUB_FIRST */ - YYSYMBOL_VAR_MINIMAL_RESPONSES = 156, /* VAR_MINIMAL_RESPONSES */ - YYSYMBOL_VAR_RRSET_ROUNDROBIN = 157, /* VAR_RRSET_ROUNDROBIN */ - YYSYMBOL_VAR_MAX_UDP_SIZE = 158, /* VAR_MAX_UDP_SIZE */ - YYSYMBOL_VAR_DELAY_CLOSE = 159, /* VAR_DELAY_CLOSE */ - YYSYMBOL_VAR_UDP_CONNECT = 160, /* VAR_UDP_CONNECT */ - YYSYMBOL_VAR_UNBLOCK_LAN_ZONES = 161, /* VAR_UNBLOCK_LAN_ZONES */ - YYSYMBOL_VAR_INSECURE_LAN_ZONES = 162, /* VAR_INSECURE_LAN_ZONES */ - YYSYMBOL_VAR_INFRA_CACHE_MIN_RTT = 163, /* VAR_INFRA_CACHE_MIN_RTT */ - YYSYMBOL_VAR_INFRA_CACHE_MAX_RTT = 164, /* VAR_INFRA_CACHE_MAX_RTT */ - YYSYMBOL_VAR_INFRA_KEEP_PROBING = 165, /* VAR_INFRA_KEEP_PROBING */ - YYSYMBOL_VAR_DNS64_PREFIX = 166, /* VAR_DNS64_PREFIX */ - YYSYMBOL_VAR_DNS64_SYNTHALL = 167, /* VAR_DNS64_SYNTHALL */ - YYSYMBOL_VAR_DNS64_IGNORE_AAAA = 168, /* VAR_DNS64_IGNORE_AAAA */ - YYSYMBOL_VAR_DNSTAP = 169, /* VAR_DNSTAP */ - YYSYMBOL_VAR_DNSTAP_ENABLE = 170, /* VAR_DNSTAP_ENABLE */ - YYSYMBOL_VAR_DNSTAP_SOCKET_PATH = 171, /* VAR_DNSTAP_SOCKET_PATH */ - YYSYMBOL_VAR_DNSTAP_IP = 172, /* VAR_DNSTAP_IP */ - YYSYMBOL_VAR_DNSTAP_TLS = 173, /* VAR_DNSTAP_TLS */ - YYSYMBOL_VAR_DNSTAP_TLS_SERVER_NAME = 174, /* VAR_DNSTAP_TLS_SERVER_NAME */ - YYSYMBOL_VAR_DNSTAP_TLS_CERT_BUNDLE = 175, /* VAR_DNSTAP_TLS_CERT_BUNDLE */ - YYSYMBOL_VAR_DNSTAP_TLS_CLIENT_KEY_FILE = 176, /* VAR_DNSTAP_TLS_CLIENT_KEY_FILE */ - YYSYMBOL_VAR_DNSTAP_TLS_CLIENT_CERT_FILE = 177, /* VAR_DNSTAP_TLS_CLIENT_CERT_FILE */ - YYSYMBOL_VAR_DNSTAP_SEND_IDENTITY = 178, /* VAR_DNSTAP_SEND_IDENTITY */ - YYSYMBOL_VAR_DNSTAP_SEND_VERSION = 179, /* VAR_DNSTAP_SEND_VERSION */ - YYSYMBOL_VAR_DNSTAP_BIDIRECTIONAL = 180, /* VAR_DNSTAP_BIDIRECTIONAL */ - YYSYMBOL_VAR_DNSTAP_IDENTITY = 181, /* VAR_DNSTAP_IDENTITY */ - YYSYMBOL_VAR_DNSTAP_VERSION = 182, /* VAR_DNSTAP_VERSION */ - YYSYMBOL_VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES = 183, /* VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES = 184, /* VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES = 185, /* VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES = 186, /* VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES = 187, /* VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES */ - YYSYMBOL_VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES = 188, /* VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES */ - YYSYMBOL_VAR_RESPONSE_IP_TAG = 189, /* VAR_RESPONSE_IP_TAG */ - YYSYMBOL_VAR_RESPONSE_IP = 190, /* VAR_RESPONSE_IP */ - YYSYMBOL_VAR_RESPONSE_IP_DATA = 191, /* VAR_RESPONSE_IP_DATA */ - YYSYMBOL_VAR_HARDEN_ALGO_DOWNGRADE = 192, /* VAR_HARDEN_ALGO_DOWNGRADE */ - YYSYMBOL_VAR_IP_TRANSPARENT = 193, /* VAR_IP_TRANSPARENT */ - YYSYMBOL_VAR_IP_DSCP = 194, /* VAR_IP_DSCP */ - YYSYMBOL_VAR_DISABLE_DNSSEC_LAME_CHECK = 195, /* VAR_DISABLE_DNSSEC_LAME_CHECK */ - YYSYMBOL_VAR_IP_RATELIMIT = 196, /* VAR_IP_RATELIMIT */ - YYSYMBOL_VAR_IP_RATELIMIT_SLABS = 197, /* VAR_IP_RATELIMIT_SLABS */ - YYSYMBOL_VAR_IP_RATELIMIT_SIZE = 198, /* VAR_IP_RATELIMIT_SIZE */ - YYSYMBOL_VAR_RATELIMIT = 199, /* VAR_RATELIMIT */ - YYSYMBOL_VAR_RATELIMIT_SLABS = 200, /* VAR_RATELIMIT_SLABS */ - YYSYMBOL_VAR_RATELIMIT_SIZE = 201, /* VAR_RATELIMIT_SIZE */ - YYSYMBOL_VAR_OUTBOUND_MSG_RETRY = 202, /* VAR_OUTBOUND_MSG_RETRY */ - YYSYMBOL_VAR_RATELIMIT_FOR_DOMAIN = 203, /* VAR_RATELIMIT_FOR_DOMAIN */ - YYSYMBOL_VAR_RATELIMIT_BELOW_DOMAIN = 204, /* VAR_RATELIMIT_BELOW_DOMAIN */ - YYSYMBOL_VAR_IP_RATELIMIT_FACTOR = 205, /* VAR_IP_RATELIMIT_FACTOR */ - YYSYMBOL_VAR_RATELIMIT_FACTOR = 206, /* VAR_RATELIMIT_FACTOR */ - YYSYMBOL_VAR_IP_RATELIMIT_BACKOFF = 207, /* VAR_IP_RATELIMIT_BACKOFF */ - YYSYMBOL_VAR_RATELIMIT_BACKOFF = 208, /* VAR_RATELIMIT_BACKOFF */ - YYSYMBOL_VAR_SEND_CLIENT_SUBNET = 209, /* VAR_SEND_CLIENT_SUBNET */ - YYSYMBOL_VAR_CLIENT_SUBNET_ZONE = 210, /* VAR_CLIENT_SUBNET_ZONE */ - YYSYMBOL_VAR_CLIENT_SUBNET_ALWAYS_FORWARD = 211, /* VAR_CLIENT_SUBNET_ALWAYS_FORWARD */ - YYSYMBOL_VAR_CLIENT_SUBNET_OPCODE = 212, /* VAR_CLIENT_SUBNET_OPCODE */ - YYSYMBOL_VAR_MAX_CLIENT_SUBNET_IPV4 = 213, /* VAR_MAX_CLIENT_SUBNET_IPV4 */ - YYSYMBOL_VAR_MAX_CLIENT_SUBNET_IPV6 = 214, /* VAR_MAX_CLIENT_SUBNET_IPV6 */ - YYSYMBOL_VAR_MIN_CLIENT_SUBNET_IPV4 = 215, /* VAR_MIN_CLIENT_SUBNET_IPV4 */ - YYSYMBOL_VAR_MIN_CLIENT_SUBNET_IPV6 = 216, /* VAR_MIN_CLIENT_SUBNET_IPV6 */ - YYSYMBOL_VAR_MAX_ECS_TREE_SIZE_IPV4 = 217, /* VAR_MAX_ECS_TREE_SIZE_IPV4 */ - YYSYMBOL_VAR_MAX_ECS_TREE_SIZE_IPV6 = 218, /* VAR_MAX_ECS_TREE_SIZE_IPV6 */ - YYSYMBOL_VAR_CAPS_WHITELIST = 219, /* VAR_CAPS_WHITELIST */ - YYSYMBOL_VAR_CACHE_MAX_NEGATIVE_TTL = 220, /* VAR_CACHE_MAX_NEGATIVE_TTL */ - YYSYMBOL_VAR_PERMIT_SMALL_HOLDDOWN = 221, /* VAR_PERMIT_SMALL_HOLDDOWN */ - YYSYMBOL_VAR_QNAME_MINIMISATION = 222, /* VAR_QNAME_MINIMISATION */ - YYSYMBOL_VAR_QNAME_MINIMISATION_STRICT = 223, /* VAR_QNAME_MINIMISATION_STRICT */ - YYSYMBOL_VAR_IP_FREEBIND = 224, /* VAR_IP_FREEBIND */ - YYSYMBOL_VAR_DEFINE_TAG = 225, /* VAR_DEFINE_TAG */ - YYSYMBOL_VAR_LOCAL_ZONE_TAG = 226, /* VAR_LOCAL_ZONE_TAG */ - YYSYMBOL_VAR_ACCESS_CONTROL_TAG = 227, /* VAR_ACCESS_CONTROL_TAG */ - YYSYMBOL_VAR_LOCAL_ZONE_OVERRIDE = 228, /* VAR_LOCAL_ZONE_OVERRIDE */ - YYSYMBOL_VAR_ACCESS_CONTROL_TAG_ACTION = 229, /* VAR_ACCESS_CONTROL_TAG_ACTION */ - YYSYMBOL_VAR_ACCESS_CONTROL_TAG_DATA = 230, /* VAR_ACCESS_CONTROL_TAG_DATA */ - YYSYMBOL_VAR_VIEW = 231, /* VAR_VIEW */ - YYSYMBOL_VAR_ACCESS_CONTROL_VIEW = 232, /* VAR_ACCESS_CONTROL_VIEW */ - YYSYMBOL_VAR_VIEW_FIRST = 233, /* VAR_VIEW_FIRST */ - YYSYMBOL_VAR_SERVE_EXPIRED = 234, /* VAR_SERVE_EXPIRED */ - YYSYMBOL_VAR_SERVE_EXPIRED_TTL = 235, /* VAR_SERVE_EXPIRED_TTL */ - YYSYMBOL_VAR_SERVE_EXPIRED_TTL_RESET = 236, /* VAR_SERVE_EXPIRED_TTL_RESET */ - YYSYMBOL_VAR_SERVE_EXPIRED_REPLY_TTL = 237, /* VAR_SERVE_EXPIRED_REPLY_TTL */ - YYSYMBOL_VAR_SERVE_EXPIRED_CLIENT_TIMEOUT = 238, /* VAR_SERVE_EXPIRED_CLIENT_TIMEOUT */ - YYSYMBOL_VAR_EDE_SERVE_EXPIRED = 239, /* VAR_EDE_SERVE_EXPIRED */ - YYSYMBOL_VAR_SERVE_ORIGINAL_TTL = 240, /* VAR_SERVE_ORIGINAL_TTL */ - YYSYMBOL_VAR_FAKE_DSA = 241, /* VAR_FAKE_DSA */ - YYSYMBOL_VAR_FAKE_SHA1 = 242, /* VAR_FAKE_SHA1 */ - YYSYMBOL_VAR_LOG_IDENTITY = 243, /* VAR_LOG_IDENTITY */ - YYSYMBOL_VAR_HIDE_TRUSTANCHOR = 244, /* VAR_HIDE_TRUSTANCHOR */ - YYSYMBOL_VAR_HIDE_HTTP_USER_AGENT = 245, /* VAR_HIDE_HTTP_USER_AGENT */ - YYSYMBOL_VAR_HTTP_USER_AGENT = 246, /* VAR_HTTP_USER_AGENT */ - YYSYMBOL_VAR_TRUST_ANCHOR_SIGNALING = 247, /* VAR_TRUST_ANCHOR_SIGNALING */ - YYSYMBOL_VAR_AGGRESSIVE_NSEC = 248, /* VAR_AGGRESSIVE_NSEC */ - YYSYMBOL_VAR_USE_SYSTEMD = 249, /* VAR_USE_SYSTEMD */ - YYSYMBOL_VAR_SHM_ENABLE = 250, /* VAR_SHM_ENABLE */ - YYSYMBOL_VAR_SHM_KEY = 251, /* VAR_SHM_KEY */ - YYSYMBOL_VAR_ROOT_KEY_SENTINEL = 252, /* VAR_ROOT_KEY_SENTINEL */ - YYSYMBOL_VAR_DNSCRYPT = 253, /* VAR_DNSCRYPT */ - YYSYMBOL_VAR_DNSCRYPT_ENABLE = 254, /* VAR_DNSCRYPT_ENABLE */ - YYSYMBOL_VAR_DNSCRYPT_PORT = 255, /* VAR_DNSCRYPT_PORT */ - YYSYMBOL_VAR_DNSCRYPT_PROVIDER = 256, /* VAR_DNSCRYPT_PROVIDER */ - YYSYMBOL_VAR_DNSCRYPT_SECRET_KEY = 257, /* VAR_DNSCRYPT_SECRET_KEY */ - YYSYMBOL_VAR_DNSCRYPT_PROVIDER_CERT = 258, /* VAR_DNSCRYPT_PROVIDER_CERT */ - YYSYMBOL_VAR_DNSCRYPT_PROVIDER_CERT_ROTATED = 259, /* VAR_DNSCRYPT_PROVIDER_CERT_ROTATED */ - YYSYMBOL_VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE = 260, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE */ - YYSYMBOL_VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS = 261, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS */ - YYSYMBOL_VAR_DNSCRYPT_NONCE_CACHE_SIZE = 262, /* VAR_DNSCRYPT_NONCE_CACHE_SIZE */ - YYSYMBOL_VAR_DNSCRYPT_NONCE_CACHE_SLABS = 263, /* VAR_DNSCRYPT_NONCE_CACHE_SLABS */ - YYSYMBOL_VAR_PAD_RESPONSES = 264, /* VAR_PAD_RESPONSES */ - YYSYMBOL_VAR_PAD_RESPONSES_BLOCK_SIZE = 265, /* VAR_PAD_RESPONSES_BLOCK_SIZE */ - YYSYMBOL_VAR_PAD_QUERIES = 266, /* VAR_PAD_QUERIES */ - YYSYMBOL_VAR_PAD_QUERIES_BLOCK_SIZE = 267, /* VAR_PAD_QUERIES_BLOCK_SIZE */ - YYSYMBOL_VAR_IPSECMOD_ENABLED = 268, /* VAR_IPSECMOD_ENABLED */ - YYSYMBOL_VAR_IPSECMOD_HOOK = 269, /* VAR_IPSECMOD_HOOK */ - YYSYMBOL_VAR_IPSECMOD_IGNORE_BOGUS = 270, /* VAR_IPSECMOD_IGNORE_BOGUS */ - YYSYMBOL_VAR_IPSECMOD_MAX_TTL = 271, /* VAR_IPSECMOD_MAX_TTL */ - YYSYMBOL_VAR_IPSECMOD_WHITELIST = 272, /* VAR_IPSECMOD_WHITELIST */ - YYSYMBOL_VAR_IPSECMOD_STRICT = 273, /* VAR_IPSECMOD_STRICT */ - YYSYMBOL_VAR_CACHEDB = 274, /* VAR_CACHEDB */ - YYSYMBOL_VAR_CACHEDB_BACKEND = 275, /* VAR_CACHEDB_BACKEND */ - YYSYMBOL_VAR_CACHEDB_SECRETSEED = 276, /* VAR_CACHEDB_SECRETSEED */ - YYSYMBOL_VAR_CACHEDB_REDISHOST = 277, /* VAR_CACHEDB_REDISHOST */ - YYSYMBOL_VAR_CACHEDB_REDISPORT = 278, /* VAR_CACHEDB_REDISPORT */ - YYSYMBOL_VAR_CACHEDB_REDISTIMEOUT = 279, /* VAR_CACHEDB_REDISTIMEOUT */ - YYSYMBOL_VAR_CACHEDB_REDISEXPIRERECORDS = 280, /* VAR_CACHEDB_REDISEXPIRERECORDS */ - YYSYMBOL_VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM = 281, /* VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM */ - YYSYMBOL_VAR_FOR_UPSTREAM = 282, /* VAR_FOR_UPSTREAM */ - YYSYMBOL_VAR_AUTH_ZONE = 283, /* VAR_AUTH_ZONE */ - YYSYMBOL_VAR_ZONEFILE = 284, /* VAR_ZONEFILE */ - YYSYMBOL_VAR_MASTER = 285, /* VAR_MASTER */ - YYSYMBOL_VAR_URL = 286, /* VAR_URL */ - YYSYMBOL_VAR_FOR_DOWNSTREAM = 287, /* VAR_FOR_DOWNSTREAM */ - YYSYMBOL_VAR_FALLBACK_ENABLED = 288, /* VAR_FALLBACK_ENABLED */ - YYSYMBOL_VAR_TLS_ADDITIONAL_PORT = 289, /* VAR_TLS_ADDITIONAL_PORT */ - YYSYMBOL_VAR_LOW_RTT = 290, /* VAR_LOW_RTT */ - YYSYMBOL_VAR_LOW_RTT_PERMIL = 291, /* VAR_LOW_RTT_PERMIL */ - YYSYMBOL_VAR_FAST_SERVER_PERMIL = 292, /* VAR_FAST_SERVER_PERMIL */ - YYSYMBOL_VAR_FAST_SERVER_NUM = 293, /* VAR_FAST_SERVER_NUM */ - YYSYMBOL_VAR_ALLOW_NOTIFY = 294, /* VAR_ALLOW_NOTIFY */ - YYSYMBOL_VAR_TLS_WIN_CERT = 295, /* VAR_TLS_WIN_CERT */ - YYSYMBOL_VAR_TCP_CONNECTION_LIMIT = 296, /* VAR_TCP_CONNECTION_LIMIT */ - YYSYMBOL_VAR_FORWARD_NO_CACHE = 297, /* VAR_FORWARD_NO_CACHE */ - YYSYMBOL_VAR_STUB_NO_CACHE = 298, /* VAR_STUB_NO_CACHE */ - YYSYMBOL_VAR_LOG_SERVFAIL = 299, /* VAR_LOG_SERVFAIL */ - YYSYMBOL_VAR_DENY_ANY = 300, /* VAR_DENY_ANY */ - YYSYMBOL_VAR_UNKNOWN_SERVER_TIME_LIMIT = 301, /* VAR_UNKNOWN_SERVER_TIME_LIMIT */ - YYSYMBOL_VAR_LOG_TAG_QUERYREPLY = 302, /* VAR_LOG_TAG_QUERYREPLY */ - YYSYMBOL_VAR_STREAM_WAIT_SIZE = 303, /* VAR_STREAM_WAIT_SIZE */ - YYSYMBOL_VAR_TLS_CIPHERS = 304, /* VAR_TLS_CIPHERS */ - YYSYMBOL_VAR_TLS_CIPHERSUITES = 305, /* VAR_TLS_CIPHERSUITES */ - YYSYMBOL_VAR_TLS_USE_SNI = 306, /* VAR_TLS_USE_SNI */ - YYSYMBOL_VAR_IPSET = 307, /* VAR_IPSET */ - YYSYMBOL_VAR_IPSET_NAME_V4 = 308, /* VAR_IPSET_NAME_V4 */ - YYSYMBOL_VAR_IPSET_NAME_V6 = 309, /* VAR_IPSET_NAME_V6 */ - YYSYMBOL_VAR_TLS_SESSION_TICKET_KEYS = 310, /* VAR_TLS_SESSION_TICKET_KEYS */ - YYSYMBOL_VAR_RPZ = 311, /* VAR_RPZ */ - YYSYMBOL_VAR_TAGS = 312, /* VAR_TAGS */ - YYSYMBOL_VAR_RPZ_ACTION_OVERRIDE = 313, /* VAR_RPZ_ACTION_OVERRIDE */ - YYSYMBOL_VAR_RPZ_CNAME_OVERRIDE = 314, /* VAR_RPZ_CNAME_OVERRIDE */ - YYSYMBOL_VAR_RPZ_LOG = 315, /* VAR_RPZ_LOG */ - YYSYMBOL_VAR_RPZ_LOG_NAME = 316, /* VAR_RPZ_LOG_NAME */ - YYSYMBOL_VAR_DYNLIB = 317, /* VAR_DYNLIB */ - YYSYMBOL_VAR_DYNLIB_FILE = 318, /* VAR_DYNLIB_FILE */ - YYSYMBOL_VAR_EDNS_CLIENT_STRING = 319, /* VAR_EDNS_CLIENT_STRING */ - YYSYMBOL_VAR_EDNS_CLIENT_STRING_OPCODE = 320, /* VAR_EDNS_CLIENT_STRING_OPCODE */ - YYSYMBOL_VAR_NSID = 321, /* VAR_NSID */ - YYSYMBOL_VAR_ZONEMD_PERMISSIVE_MODE = 322, /* VAR_ZONEMD_PERMISSIVE_MODE */ - YYSYMBOL_VAR_ZONEMD_CHECK = 323, /* VAR_ZONEMD_CHECK */ - YYSYMBOL_VAR_ZONEMD_REJECT_ABSENCE = 324, /* VAR_ZONEMD_REJECT_ABSENCE */ - YYSYMBOL_VAR_RPZ_SIGNAL_NXDOMAIN_RA = 325, /* VAR_RPZ_SIGNAL_NXDOMAIN_RA */ - YYSYMBOL_VAR_INTERFACE_AUTOMATIC_PORTS = 326, /* VAR_INTERFACE_AUTOMATIC_PORTS */ - YYSYMBOL_VAR_EDE = 327, /* VAR_EDE */ - YYSYMBOL_VAR_EDER = 328, /* VAR_EDER */ - YYSYMBOL_VAR_INTERFACE_ACTION = 329, /* VAR_INTERFACE_ACTION */ - YYSYMBOL_VAR_INTERFACE_VIEW = 330, /* VAR_INTERFACE_VIEW */ - YYSYMBOL_VAR_INTERFACE_TAG = 331, /* VAR_INTERFACE_TAG */ - YYSYMBOL_VAR_INTERFACE_TAG_ACTION = 332, /* VAR_INTERFACE_TAG_ACTION */ - YYSYMBOL_VAR_INTERFACE_TAG_DATA = 333, /* VAR_INTERFACE_TAG_DATA */ - YYSYMBOL_VAR_PROXY_PROTOCOL_PORT = 334, /* VAR_PROXY_PROTOCOL_PORT */ - YYSYMBOL_YYACCEPT = 335, /* $accept */ - YYSYMBOL_toplevelvars = 336, /* toplevelvars */ - YYSYMBOL_toplevelvar = 337, /* toplevelvar */ - YYSYMBOL_force_toplevel = 338, /* force_toplevel */ - YYSYMBOL_serverstart = 339, /* serverstart */ - YYSYMBOL_contents_server = 340, /* contents_server */ - YYSYMBOL_content_server = 341, /* content_server */ - YYSYMBOL_stubstart = 342, /* stubstart */ - YYSYMBOL_contents_stub = 343, /* contents_stub */ - YYSYMBOL_content_stub = 344, /* content_stub */ - YYSYMBOL_forwardstart = 345, /* forwardstart */ - YYSYMBOL_contents_forward = 346, /* contents_forward */ - YYSYMBOL_content_forward = 347, /* content_forward */ - YYSYMBOL_viewstart = 348, /* viewstart */ - YYSYMBOL_contents_view = 349, /* contents_view */ - YYSYMBOL_content_view = 350, /* content_view */ - YYSYMBOL_authstart = 351, /* authstart */ - YYSYMBOL_contents_auth = 352, /* contents_auth */ - YYSYMBOL_content_auth = 353, /* content_auth */ - YYSYMBOL_rpz_tag = 354, /* rpz_tag */ - YYSYMBOL_rpz_action_override = 355, /* rpz_action_override */ - YYSYMBOL_rpz_cname_override = 356, /* rpz_cname_override */ - YYSYMBOL_rpz_log = 357, /* rpz_log */ - YYSYMBOL_rpz_log_name = 358, /* rpz_log_name */ - YYSYMBOL_rpz_signal_nxdomain_ra = 359, /* rpz_signal_nxdomain_ra */ - YYSYMBOL_rpzstart = 360, /* rpzstart */ - YYSYMBOL_contents_rpz = 361, /* contents_rpz */ - YYSYMBOL_content_rpz = 362, /* content_rpz */ - YYSYMBOL_server_num_threads = 363, /* server_num_threads */ - YYSYMBOL_server_verbosity = 364, /* server_verbosity */ - YYSYMBOL_server_statistics_interval = 365, /* server_statistics_interval */ - YYSYMBOL_server_statistics_cumulative = 366, /* server_statistics_cumulative */ - YYSYMBOL_server_extended_statistics = 367, /* server_extended_statistics */ - YYSYMBOL_server_shm_enable = 368, /* server_shm_enable */ - YYSYMBOL_server_shm_key = 369, /* server_shm_key */ - YYSYMBOL_server_port = 370, /* server_port */ - YYSYMBOL_server_send_client_subnet = 371, /* server_send_client_subnet */ - YYSYMBOL_server_client_subnet_zone = 372, /* server_client_subnet_zone */ - YYSYMBOL_server_client_subnet_always_forward = 373, /* server_client_subnet_always_forward */ - YYSYMBOL_server_client_subnet_opcode = 374, /* server_client_subnet_opcode */ - YYSYMBOL_server_max_client_subnet_ipv4 = 375, /* server_max_client_subnet_ipv4 */ - YYSYMBOL_server_max_client_subnet_ipv6 = 376, /* server_max_client_subnet_ipv6 */ - YYSYMBOL_server_min_client_subnet_ipv4 = 377, /* server_min_client_subnet_ipv4 */ - YYSYMBOL_server_min_client_subnet_ipv6 = 378, /* server_min_client_subnet_ipv6 */ - YYSYMBOL_server_max_ecs_tree_size_ipv4 = 379, /* server_max_ecs_tree_size_ipv4 */ - YYSYMBOL_server_max_ecs_tree_size_ipv6 = 380, /* server_max_ecs_tree_size_ipv6 */ - YYSYMBOL_server_interface = 381, /* server_interface */ - YYSYMBOL_server_outgoing_interface = 382, /* server_outgoing_interface */ - YYSYMBOL_server_outgoing_range = 383, /* server_outgoing_range */ - YYSYMBOL_server_outgoing_port_permit = 384, /* server_outgoing_port_permit */ - YYSYMBOL_server_outgoing_port_avoid = 385, /* server_outgoing_port_avoid */ - YYSYMBOL_server_outgoing_num_tcp = 386, /* server_outgoing_num_tcp */ - YYSYMBOL_server_incoming_num_tcp = 387, /* server_incoming_num_tcp */ - YYSYMBOL_server_interface_automatic = 388, /* server_interface_automatic */ - YYSYMBOL_server_interface_automatic_ports = 389, /* server_interface_automatic_ports */ - YYSYMBOL_server_do_ip4 = 390, /* server_do_ip4 */ - YYSYMBOL_server_do_ip6 = 391, /* server_do_ip6 */ - YYSYMBOL_server_do_udp = 392, /* server_do_udp */ - YYSYMBOL_server_do_tcp = 393, /* server_do_tcp */ - YYSYMBOL_server_prefer_ip4 = 394, /* server_prefer_ip4 */ - YYSYMBOL_server_prefer_ip6 = 395, /* server_prefer_ip6 */ - YYSYMBOL_server_tcp_mss = 396, /* server_tcp_mss */ - YYSYMBOL_server_outgoing_tcp_mss = 397, /* server_outgoing_tcp_mss */ - YYSYMBOL_server_tcp_idle_timeout = 398, /* server_tcp_idle_timeout */ - YYSYMBOL_server_max_reuse_tcp_queries = 399, /* server_max_reuse_tcp_queries */ - YYSYMBOL_server_tcp_reuse_timeout = 400, /* server_tcp_reuse_timeout */ - YYSYMBOL_server_tcp_auth_query_timeout = 401, /* server_tcp_auth_query_timeout */ - YYSYMBOL_server_tcp_keepalive = 402, /* server_tcp_keepalive */ - YYSYMBOL_server_tcp_keepalive_timeout = 403, /* server_tcp_keepalive_timeout */ - YYSYMBOL_server_tcp_upstream = 404, /* server_tcp_upstream */ - YYSYMBOL_server_udp_upstream_without_downstream = 405, /* server_udp_upstream_without_downstream */ - YYSYMBOL_server_ssl_upstream = 406, /* server_ssl_upstream */ - YYSYMBOL_server_ssl_service_key = 407, /* server_ssl_service_key */ - YYSYMBOL_server_ssl_service_pem = 408, /* server_ssl_service_pem */ - YYSYMBOL_server_ssl_port = 409, /* server_ssl_port */ - YYSYMBOL_server_tls_cert_bundle = 410, /* server_tls_cert_bundle */ - YYSYMBOL_server_tls_win_cert = 411, /* server_tls_win_cert */ - YYSYMBOL_server_tls_additional_port = 412, /* server_tls_additional_port */ - YYSYMBOL_server_tls_ciphers = 413, /* server_tls_ciphers */ - YYSYMBOL_server_tls_ciphersuites = 414, /* server_tls_ciphersuites */ - YYSYMBOL_server_tls_session_ticket_keys = 415, /* server_tls_session_ticket_keys */ - YYSYMBOL_server_tls_use_sni = 416, /* server_tls_use_sni */ - YYSYMBOL_server_https_port = 417, /* server_https_port */ - YYSYMBOL_server_http_endpoint = 418, /* server_http_endpoint */ - YYSYMBOL_server_http_max_streams = 419, /* server_http_max_streams */ - YYSYMBOL_server_http_query_buffer_size = 420, /* server_http_query_buffer_size */ - YYSYMBOL_server_http_response_buffer_size = 421, /* server_http_response_buffer_size */ - YYSYMBOL_server_http_nodelay = 422, /* server_http_nodelay */ - YYSYMBOL_server_http_notls_downstream = 423, /* server_http_notls_downstream */ - YYSYMBOL_server_use_systemd = 424, /* server_use_systemd */ - YYSYMBOL_server_do_daemonize = 425, /* server_do_daemonize */ - YYSYMBOL_server_use_syslog = 426, /* server_use_syslog */ - YYSYMBOL_server_log_time_ascii = 427, /* server_log_time_ascii */ - YYSYMBOL_server_log_queries = 428, /* server_log_queries */ - YYSYMBOL_server_log_replies = 429, /* server_log_replies */ - YYSYMBOL_server_log_tag_queryreply = 430, /* server_log_tag_queryreply */ - YYSYMBOL_server_log_servfail = 431, /* server_log_servfail */ - YYSYMBOL_server_log_local_actions = 432, /* server_log_local_actions */ - YYSYMBOL_server_chroot = 433, /* server_chroot */ - YYSYMBOL_server_username = 434, /* server_username */ - YYSYMBOL_server_directory = 435, /* server_directory */ - YYSYMBOL_server_logfile = 436, /* server_logfile */ - YYSYMBOL_server_pidfile = 437, /* server_pidfile */ - YYSYMBOL_server_root_hints = 438, /* server_root_hints */ - YYSYMBOL_server_dlv_anchor_file = 439, /* server_dlv_anchor_file */ - YYSYMBOL_server_dlv_anchor = 440, /* server_dlv_anchor */ - YYSYMBOL_server_auto_trust_anchor_file = 441, /* server_auto_trust_anchor_file */ - YYSYMBOL_server_trust_anchor_file = 442, /* server_trust_anchor_file */ - YYSYMBOL_server_trusted_keys_file = 443, /* server_trusted_keys_file */ - YYSYMBOL_server_trust_anchor = 444, /* server_trust_anchor */ - YYSYMBOL_server_trust_anchor_signaling = 445, /* server_trust_anchor_signaling */ - YYSYMBOL_server_root_key_sentinel = 446, /* server_root_key_sentinel */ - YYSYMBOL_server_domain_insecure = 447, /* server_domain_insecure */ - YYSYMBOL_server_hide_identity = 448, /* server_hide_identity */ - YYSYMBOL_server_hide_version = 449, /* server_hide_version */ - YYSYMBOL_server_hide_trustanchor = 450, /* server_hide_trustanchor */ - YYSYMBOL_server_hide_http_user_agent = 451, /* server_hide_http_user_agent */ - YYSYMBOL_server_identity = 452, /* server_identity */ - YYSYMBOL_server_version = 453, /* server_version */ - YYSYMBOL_server_http_user_agent = 454, /* server_http_user_agent */ - YYSYMBOL_server_nsid = 455, /* server_nsid */ - YYSYMBOL_server_so_rcvbuf = 456, /* server_so_rcvbuf */ - YYSYMBOL_server_so_sndbuf = 457, /* server_so_sndbuf */ - YYSYMBOL_server_so_reuseport = 458, /* server_so_reuseport */ - YYSYMBOL_server_ip_transparent = 459, /* server_ip_transparent */ - YYSYMBOL_server_ip_freebind = 460, /* server_ip_freebind */ - YYSYMBOL_server_ip_dscp = 461, /* server_ip_dscp */ - YYSYMBOL_server_stream_wait_size = 462, /* server_stream_wait_size */ - YYSYMBOL_server_edns_buffer_size = 463, /* server_edns_buffer_size */ - YYSYMBOL_server_msg_buffer_size = 464, /* server_msg_buffer_size */ - YYSYMBOL_server_msg_cache_size = 465, /* server_msg_cache_size */ - YYSYMBOL_server_msg_cache_slabs = 466, /* server_msg_cache_slabs */ - YYSYMBOL_server_num_queries_per_thread = 467, /* server_num_queries_per_thread */ - YYSYMBOL_server_jostle_timeout = 468, /* server_jostle_timeout */ - YYSYMBOL_server_delay_close = 469, /* server_delay_close */ - YYSYMBOL_server_udp_connect = 470, /* server_udp_connect */ - YYSYMBOL_server_unblock_lan_zones = 471, /* server_unblock_lan_zones */ - YYSYMBOL_server_insecure_lan_zones = 472, /* server_insecure_lan_zones */ - YYSYMBOL_server_rrset_cache_size = 473, /* server_rrset_cache_size */ - YYSYMBOL_server_rrset_cache_slabs = 474, /* server_rrset_cache_slabs */ - YYSYMBOL_server_infra_host_ttl = 475, /* server_infra_host_ttl */ - YYSYMBOL_server_infra_lame_ttl = 476, /* server_infra_lame_ttl */ - YYSYMBOL_server_infra_cache_numhosts = 477, /* server_infra_cache_numhosts */ - YYSYMBOL_server_infra_cache_lame_size = 478, /* server_infra_cache_lame_size */ - YYSYMBOL_server_infra_cache_slabs = 479, /* server_infra_cache_slabs */ - YYSYMBOL_server_infra_cache_min_rtt = 480, /* server_infra_cache_min_rtt */ - YYSYMBOL_server_infra_cache_max_rtt = 481, /* server_infra_cache_max_rtt */ - YYSYMBOL_server_infra_keep_probing = 482, /* server_infra_keep_probing */ - YYSYMBOL_server_target_fetch_policy = 483, /* server_target_fetch_policy */ - YYSYMBOL_server_harden_short_bufsize = 484, /* server_harden_short_bufsize */ - YYSYMBOL_server_harden_large_queries = 485, /* server_harden_large_queries */ - YYSYMBOL_server_harden_glue = 486, /* server_harden_glue */ - YYSYMBOL_server_harden_dnssec_stripped = 487, /* server_harden_dnssec_stripped */ - YYSYMBOL_server_harden_below_nxdomain = 488, /* server_harden_below_nxdomain */ - YYSYMBOL_server_harden_referral_path = 489, /* server_harden_referral_path */ - YYSYMBOL_server_harden_algo_downgrade = 490, /* server_harden_algo_downgrade */ - YYSYMBOL_server_use_caps_for_id = 491, /* server_use_caps_for_id */ - YYSYMBOL_server_caps_whitelist = 492, /* server_caps_whitelist */ - YYSYMBOL_server_private_address = 493, /* server_private_address */ - YYSYMBOL_server_private_domain = 494, /* server_private_domain */ - YYSYMBOL_server_prefetch = 495, /* server_prefetch */ - YYSYMBOL_server_prefetch_key = 496, /* server_prefetch_key */ - YYSYMBOL_server_deny_any = 497, /* server_deny_any */ - YYSYMBOL_server_unwanted_reply_threshold = 498, /* server_unwanted_reply_threshold */ - YYSYMBOL_server_do_not_query_address = 499, /* server_do_not_query_address */ - YYSYMBOL_server_do_not_query_localhost = 500, /* server_do_not_query_localhost */ - YYSYMBOL_server_access_control = 501, /* server_access_control */ - YYSYMBOL_server_interface_action = 502, /* server_interface_action */ - YYSYMBOL_server_module_conf = 503, /* server_module_conf */ - YYSYMBOL_server_val_override_date = 504, /* server_val_override_date */ - YYSYMBOL_server_val_sig_skew_min = 505, /* server_val_sig_skew_min */ - YYSYMBOL_server_val_sig_skew_max = 506, /* server_val_sig_skew_max */ - YYSYMBOL_server_val_max_restart = 507, /* server_val_max_restart */ - YYSYMBOL_server_cache_max_ttl = 508, /* server_cache_max_ttl */ - YYSYMBOL_server_cache_max_negative_ttl = 509, /* server_cache_max_negative_ttl */ - YYSYMBOL_server_cache_min_ttl = 510, /* server_cache_min_ttl */ - YYSYMBOL_server_bogus_ttl = 511, /* server_bogus_ttl */ - YYSYMBOL_server_val_clean_additional = 512, /* server_val_clean_additional */ - YYSYMBOL_server_val_permissive_mode = 513, /* server_val_permissive_mode */ - YYSYMBOL_server_aggressive_nsec = 514, /* server_aggressive_nsec */ - YYSYMBOL_server_ignore_cd_flag = 515, /* server_ignore_cd_flag */ - YYSYMBOL_server_serve_expired = 516, /* server_serve_expired */ - YYSYMBOL_server_serve_expired_ttl = 517, /* server_serve_expired_ttl */ - YYSYMBOL_server_serve_expired_ttl_reset = 518, /* server_serve_expired_ttl_reset */ - YYSYMBOL_server_serve_expired_reply_ttl = 519, /* server_serve_expired_reply_ttl */ - YYSYMBOL_server_serve_expired_client_timeout = 520, /* server_serve_expired_client_timeout */ - YYSYMBOL_server_ede_serve_expired = 521, /* server_ede_serve_expired */ - YYSYMBOL_server_serve_original_ttl = 522, /* server_serve_original_ttl */ - YYSYMBOL_server_fake_dsa = 523, /* server_fake_dsa */ - YYSYMBOL_server_fake_sha1 = 524, /* server_fake_sha1 */ - YYSYMBOL_server_val_log_level = 525, /* server_val_log_level */ - YYSYMBOL_server_val_nsec3_keysize_iterations = 526, /* server_val_nsec3_keysize_iterations */ - YYSYMBOL_server_zonemd_permissive_mode = 527, /* server_zonemd_permissive_mode */ - YYSYMBOL_server_add_holddown = 528, /* server_add_holddown */ - YYSYMBOL_server_del_holddown = 529, /* server_del_holddown */ - YYSYMBOL_server_keep_missing = 530, /* server_keep_missing */ - YYSYMBOL_server_permit_small_holddown = 531, /* server_permit_small_holddown */ - YYSYMBOL_server_key_cache_size = 532, /* server_key_cache_size */ - YYSYMBOL_server_key_cache_slabs = 533, /* server_key_cache_slabs */ - YYSYMBOL_server_neg_cache_size = 534, /* server_neg_cache_size */ - YYSYMBOL_server_local_zone = 535, /* server_local_zone */ - YYSYMBOL_server_local_data = 536, /* server_local_data */ - YYSYMBOL_server_local_data_ptr = 537, /* server_local_data_ptr */ - YYSYMBOL_server_minimal_responses = 538, /* server_minimal_responses */ - YYSYMBOL_server_rrset_roundrobin = 539, /* server_rrset_roundrobin */ - YYSYMBOL_server_unknown_server_time_limit = 540, /* server_unknown_server_time_limit */ - YYSYMBOL_server_max_udp_size = 541, /* server_max_udp_size */ - YYSYMBOL_server_dns64_prefix = 542, /* server_dns64_prefix */ - YYSYMBOL_server_dns64_synthall = 543, /* server_dns64_synthall */ - YYSYMBOL_server_dns64_ignore_aaaa = 544, /* server_dns64_ignore_aaaa */ - YYSYMBOL_server_define_tag = 545, /* server_define_tag */ - YYSYMBOL_server_local_zone_tag = 546, /* server_local_zone_tag */ - YYSYMBOL_server_access_control_tag = 547, /* server_access_control_tag */ - YYSYMBOL_server_access_control_tag_action = 548, /* server_access_control_tag_action */ - YYSYMBOL_server_access_control_tag_data = 549, /* server_access_control_tag_data */ - YYSYMBOL_server_local_zone_override = 550, /* server_local_zone_override */ - YYSYMBOL_server_access_control_view = 551, /* server_access_control_view */ - YYSYMBOL_server_interface_tag = 552, /* server_interface_tag */ - YYSYMBOL_server_interface_tag_action = 553, /* server_interface_tag_action */ - YYSYMBOL_server_interface_tag_data = 554, /* server_interface_tag_data */ - YYSYMBOL_server_interface_view = 555, /* server_interface_view */ - YYSYMBOL_server_response_ip_tag = 556, /* server_response_ip_tag */ - YYSYMBOL_server_ip_ratelimit = 557, /* server_ip_ratelimit */ - YYSYMBOL_server_ratelimit = 558, /* server_ratelimit */ - YYSYMBOL_server_ip_ratelimit_size = 559, /* server_ip_ratelimit_size */ - YYSYMBOL_server_ratelimit_size = 560, /* server_ratelimit_size */ - YYSYMBOL_server_ip_ratelimit_slabs = 561, /* server_ip_ratelimit_slabs */ - YYSYMBOL_server_ratelimit_slabs = 562, /* server_ratelimit_slabs */ - YYSYMBOL_server_ratelimit_for_domain = 563, /* server_ratelimit_for_domain */ - YYSYMBOL_server_ratelimit_below_domain = 564, /* server_ratelimit_below_domain */ - YYSYMBOL_server_ip_ratelimit_factor = 565, /* server_ip_ratelimit_factor */ - YYSYMBOL_server_ratelimit_factor = 566, /* server_ratelimit_factor */ - YYSYMBOL_server_ip_ratelimit_backoff = 567, /* server_ip_ratelimit_backoff */ - YYSYMBOL_server_ratelimit_backoff = 568, /* server_ratelimit_backoff */ - YYSYMBOL_server_outbound_msg_retry = 569, /* server_outbound_msg_retry */ - YYSYMBOL_server_low_rtt = 570, /* server_low_rtt */ - YYSYMBOL_server_fast_server_num = 571, /* server_fast_server_num */ - YYSYMBOL_server_fast_server_permil = 572, /* server_fast_server_permil */ - YYSYMBOL_server_qname_minimisation = 573, /* server_qname_minimisation */ - YYSYMBOL_server_qname_minimisation_strict = 574, /* server_qname_minimisation_strict */ - YYSYMBOL_server_pad_responses = 575, /* server_pad_responses */ - YYSYMBOL_server_pad_responses_block_size = 576, /* server_pad_responses_block_size */ - YYSYMBOL_server_pad_queries = 577, /* server_pad_queries */ - YYSYMBOL_server_pad_queries_block_size = 578, /* server_pad_queries_block_size */ - YYSYMBOL_server_ipsecmod_enabled = 579, /* server_ipsecmod_enabled */ - YYSYMBOL_server_ipsecmod_ignore_bogus = 580, /* server_ipsecmod_ignore_bogus */ - YYSYMBOL_server_ipsecmod_hook = 581, /* server_ipsecmod_hook */ - YYSYMBOL_server_ipsecmod_max_ttl = 582, /* server_ipsecmod_max_ttl */ - YYSYMBOL_server_ipsecmod_whitelist = 583, /* server_ipsecmod_whitelist */ - YYSYMBOL_server_ipsecmod_strict = 584, /* server_ipsecmod_strict */ - YYSYMBOL_server_edns_client_string = 585, /* server_edns_client_string */ - YYSYMBOL_server_edns_client_string_opcode = 586, /* server_edns_client_string_opcode */ - YYSYMBOL_server_ede = 587, /* server_ede */ - YYSYMBOL_server_eder = 588, /* server_eder */ - YYSYMBOL_server_proxy_protocol_port = 589, /* server_proxy_protocol_port */ - YYSYMBOL_stub_name = 590, /* stub_name */ - YYSYMBOL_stub_host = 591, /* stub_host */ - YYSYMBOL_stub_addr = 592, /* stub_addr */ - YYSYMBOL_stub_first = 593, /* stub_first */ - YYSYMBOL_stub_no_cache = 594, /* stub_no_cache */ - YYSYMBOL_stub_ssl_upstream = 595, /* stub_ssl_upstream */ - YYSYMBOL_stub_tcp_upstream = 596, /* stub_tcp_upstream */ - YYSYMBOL_stub_prime = 597, /* stub_prime */ - YYSYMBOL_forward_name = 598, /* forward_name */ - YYSYMBOL_forward_host = 599, /* forward_host */ - YYSYMBOL_forward_addr = 600, /* forward_addr */ - YYSYMBOL_forward_first = 601, /* forward_first */ - YYSYMBOL_forward_no_cache = 602, /* forward_no_cache */ - YYSYMBOL_forward_ssl_upstream = 603, /* forward_ssl_upstream */ - YYSYMBOL_forward_tcp_upstream = 604, /* forward_tcp_upstream */ - YYSYMBOL_auth_name = 605, /* auth_name */ - YYSYMBOL_auth_zonefile = 606, /* auth_zonefile */ - YYSYMBOL_auth_master = 607, /* auth_master */ - YYSYMBOL_auth_url = 608, /* auth_url */ - YYSYMBOL_auth_allow_notify = 609, /* auth_allow_notify */ - YYSYMBOL_auth_zonemd_check = 610, /* auth_zonemd_check */ - YYSYMBOL_auth_zonemd_reject_absence = 611, /* auth_zonemd_reject_absence */ - YYSYMBOL_auth_for_downstream = 612, /* auth_for_downstream */ - YYSYMBOL_auth_for_upstream = 613, /* auth_for_upstream */ - YYSYMBOL_auth_fallback_enabled = 614, /* auth_fallback_enabled */ - YYSYMBOL_view_name = 615, /* view_name */ - YYSYMBOL_view_local_zone = 616, /* view_local_zone */ - YYSYMBOL_view_response_ip = 617, /* view_response_ip */ - YYSYMBOL_view_response_ip_data = 618, /* view_response_ip_data */ - YYSYMBOL_view_local_data = 619, /* view_local_data */ - YYSYMBOL_view_local_data_ptr = 620, /* view_local_data_ptr */ - YYSYMBOL_view_first = 621, /* view_first */ - YYSYMBOL_rcstart = 622, /* rcstart */ - YYSYMBOL_contents_rc = 623, /* contents_rc */ - YYSYMBOL_content_rc = 624, /* content_rc */ - YYSYMBOL_rc_control_enable = 625, /* rc_control_enable */ - YYSYMBOL_rc_control_port = 626, /* rc_control_port */ - YYSYMBOL_rc_control_interface = 627, /* rc_control_interface */ - YYSYMBOL_rc_control_use_cert = 628, /* rc_control_use_cert */ - YYSYMBOL_rc_server_key_file = 629, /* rc_server_key_file */ - YYSYMBOL_rc_server_cert_file = 630, /* rc_server_cert_file */ - YYSYMBOL_rc_control_key_file = 631, /* rc_control_key_file */ - YYSYMBOL_rc_control_cert_file = 632, /* rc_control_cert_file */ - YYSYMBOL_dtstart = 633, /* dtstart */ - YYSYMBOL_contents_dt = 634, /* contents_dt */ - YYSYMBOL_content_dt = 635, /* content_dt */ - YYSYMBOL_dt_dnstap_enable = 636, /* dt_dnstap_enable */ - YYSYMBOL_dt_dnstap_bidirectional = 637, /* dt_dnstap_bidirectional */ - YYSYMBOL_dt_dnstap_socket_path = 638, /* dt_dnstap_socket_path */ - YYSYMBOL_dt_dnstap_ip = 639, /* dt_dnstap_ip */ - YYSYMBOL_dt_dnstap_tls = 640, /* dt_dnstap_tls */ - YYSYMBOL_dt_dnstap_tls_server_name = 641, /* dt_dnstap_tls_server_name */ - YYSYMBOL_dt_dnstap_tls_cert_bundle = 642, /* dt_dnstap_tls_cert_bundle */ - YYSYMBOL_dt_dnstap_tls_client_key_file = 643, /* dt_dnstap_tls_client_key_file */ - YYSYMBOL_dt_dnstap_tls_client_cert_file = 644, /* dt_dnstap_tls_client_cert_file */ - YYSYMBOL_dt_dnstap_send_identity = 645, /* dt_dnstap_send_identity */ - YYSYMBOL_dt_dnstap_send_version = 646, /* dt_dnstap_send_version */ - YYSYMBOL_dt_dnstap_identity = 647, /* dt_dnstap_identity */ - YYSYMBOL_dt_dnstap_version = 648, /* dt_dnstap_version */ - YYSYMBOL_dt_dnstap_log_resolver_query_messages = 649, /* dt_dnstap_log_resolver_query_messages */ - YYSYMBOL_dt_dnstap_log_resolver_response_messages = 650, /* dt_dnstap_log_resolver_response_messages */ - YYSYMBOL_dt_dnstap_log_client_query_messages = 651, /* dt_dnstap_log_client_query_messages */ - YYSYMBOL_dt_dnstap_log_client_response_messages = 652, /* dt_dnstap_log_client_response_messages */ - YYSYMBOL_dt_dnstap_log_forwarder_query_messages = 653, /* dt_dnstap_log_forwarder_query_messages */ - YYSYMBOL_dt_dnstap_log_forwarder_response_messages = 654, /* dt_dnstap_log_forwarder_response_messages */ - YYSYMBOL_pythonstart = 655, /* pythonstart */ - YYSYMBOL_contents_py = 656, /* contents_py */ - YYSYMBOL_content_py = 657, /* content_py */ - YYSYMBOL_py_script = 658, /* py_script */ - YYSYMBOL_dynlibstart = 659, /* dynlibstart */ - YYSYMBOL_contents_dl = 660, /* contents_dl */ - YYSYMBOL_content_dl = 661, /* content_dl */ - YYSYMBOL_dl_file = 662, /* dl_file */ - YYSYMBOL_server_disable_dnssec_lame_check = 663, /* server_disable_dnssec_lame_check */ - YYSYMBOL_server_log_identity = 664, /* server_log_identity */ - YYSYMBOL_server_response_ip = 665, /* server_response_ip */ - YYSYMBOL_server_response_ip_data = 666, /* server_response_ip_data */ - YYSYMBOL_dnscstart = 667, /* dnscstart */ - YYSYMBOL_contents_dnsc = 668, /* contents_dnsc */ - YYSYMBOL_content_dnsc = 669, /* content_dnsc */ - YYSYMBOL_dnsc_dnscrypt_enable = 670, /* dnsc_dnscrypt_enable */ - YYSYMBOL_dnsc_dnscrypt_port = 671, /* dnsc_dnscrypt_port */ - YYSYMBOL_dnsc_dnscrypt_provider = 672, /* dnsc_dnscrypt_provider */ - YYSYMBOL_dnsc_dnscrypt_provider_cert = 673, /* dnsc_dnscrypt_provider_cert */ - YYSYMBOL_dnsc_dnscrypt_provider_cert_rotated = 674, /* dnsc_dnscrypt_provider_cert_rotated */ - YYSYMBOL_dnsc_dnscrypt_secret_key = 675, /* dnsc_dnscrypt_secret_key */ - YYSYMBOL_dnsc_dnscrypt_shared_secret_cache_size = 676, /* dnsc_dnscrypt_shared_secret_cache_size */ - YYSYMBOL_dnsc_dnscrypt_shared_secret_cache_slabs = 677, /* dnsc_dnscrypt_shared_secret_cache_slabs */ - YYSYMBOL_dnsc_dnscrypt_nonce_cache_size = 678, /* dnsc_dnscrypt_nonce_cache_size */ - YYSYMBOL_dnsc_dnscrypt_nonce_cache_slabs = 679, /* dnsc_dnscrypt_nonce_cache_slabs */ - YYSYMBOL_cachedbstart = 680, /* cachedbstart */ - YYSYMBOL_contents_cachedb = 681, /* contents_cachedb */ - YYSYMBOL_content_cachedb = 682, /* content_cachedb */ - YYSYMBOL_cachedb_backend_name = 683, /* cachedb_backend_name */ - YYSYMBOL_cachedb_secret_seed = 684, /* cachedb_secret_seed */ - YYSYMBOL_redis_server_host = 685, /* redis_server_host */ - YYSYMBOL_redis_server_port = 686, /* redis_server_port */ - YYSYMBOL_redis_timeout = 687, /* redis_timeout */ - YYSYMBOL_redis_expire_records = 688, /* redis_expire_records */ - YYSYMBOL_server_tcp_connection_limit = 689, /* server_tcp_connection_limit */ - YYSYMBOL_ipsetstart = 690, /* ipsetstart */ - YYSYMBOL_contents_ipset = 691, /* contents_ipset */ - YYSYMBOL_content_ipset = 692, /* content_ipset */ - YYSYMBOL_ipset_name_v4 = 693, /* ipset_name_v4 */ - YYSYMBOL_ipset_name_v6 = 694 /* ipset_name_v6 */ -}; -typedef enum yysymbol_kind_t yysymbol_kind_t; - - - - -#ifdef short -# undef short -#endif - -/* On compilers that do not define __PTRDIFF_MAX__ etc., make sure - and (if available) are included - so that the code can choose integer types of a good width. */ - -#ifndef __PTRDIFF_MAX__ -# include /* INFRINGES ON USER NAME SPACE */ -# if defined __STDC_VERSION__ && 199901 <= __STDC_VERSION__ -# include /* INFRINGES ON USER NAME SPACE */ -# define YY_STDINT_H -# endif -#endif - -/* Narrow types that promote to a signed type and that can represent a - signed or unsigned integer of at least N bits. In tables they can - save space and decrease cache pressure. Promoting to a signed type - helps avoid bugs in integer arithmetic. */ - -#ifdef __INT_LEAST8_MAX__ -typedef __INT_LEAST8_TYPE__ yytype_int8; -#elif defined YY_STDINT_H -typedef int_least8_t yytype_int8; -#else -typedef signed char yytype_int8; -#endif - -#ifdef __INT_LEAST16_MAX__ -typedef __INT_LEAST16_TYPE__ yytype_int16; -#elif defined YY_STDINT_H -typedef int_least16_t yytype_int16; -#else -typedef short yytype_int16; -#endif - -/* Work around bug in HP-UX 11.23, which defines these macros - incorrectly for preprocessor constants. This workaround can likely - be removed in 2023, as HPE has promised support for HP-UX 11.23 - (aka HP-UX 11i v2) only through the end of 2022; see Table 2 of - . */ -#ifdef __hpux -# undef UINT_LEAST8_MAX -# undef UINT_LEAST16_MAX -# define UINT_LEAST8_MAX 255 -# define UINT_LEAST16_MAX 65535 -#endif - -#if defined __UINT_LEAST8_MAX__ && __UINT_LEAST8_MAX__ <= __INT_MAX__ -typedef __UINT_LEAST8_TYPE__ yytype_uint8; -#elif (!defined __UINT_LEAST8_MAX__ && defined YY_STDINT_H \ - && UINT_LEAST8_MAX <= INT_MAX) -typedef uint_least8_t yytype_uint8; -#elif !defined __UINT_LEAST8_MAX__ && UCHAR_MAX <= INT_MAX -typedef unsigned char yytype_uint8; -#else -typedef short yytype_uint8; -#endif - -#if defined __UINT_LEAST16_MAX__ && __UINT_LEAST16_MAX__ <= __INT_MAX__ -typedef __UINT_LEAST16_TYPE__ yytype_uint16; -#elif (!defined __UINT_LEAST16_MAX__ && defined YY_STDINT_H \ - && UINT_LEAST16_MAX <= INT_MAX) -typedef uint_least16_t yytype_uint16; -#elif !defined __UINT_LEAST16_MAX__ && USHRT_MAX <= INT_MAX -typedef unsigned short yytype_uint16; -#else -typedef int yytype_uint16; -#endif - -#ifndef YYPTRDIFF_T -# if defined __PTRDIFF_TYPE__ && defined __PTRDIFF_MAX__ -# define YYPTRDIFF_T __PTRDIFF_TYPE__ -# define YYPTRDIFF_MAXIMUM __PTRDIFF_MAX__ -# elif defined PTRDIFF_MAX -# ifndef ptrdiff_t -# include /* INFRINGES ON USER NAME SPACE */ -# endif -# define YYPTRDIFF_T ptrdiff_t -# define YYPTRDIFF_MAXIMUM PTRDIFF_MAX -# else -# define YYPTRDIFF_T long -# define YYPTRDIFF_MAXIMUM LONG_MAX -# endif -#endif - -#ifndef YYSIZE_T -# ifdef __SIZE_TYPE__ -# define YYSIZE_T __SIZE_TYPE__ -# elif defined size_t -# define YYSIZE_T size_t -# elif defined __STDC_VERSION__ && 199901 <= __STDC_VERSION__ -# include /* INFRINGES ON USER NAME SPACE */ -# define YYSIZE_T size_t -# else -# define YYSIZE_T unsigned -# endif -#endif - -#define YYSIZE_MAXIMUM \ - YY_CAST (YYPTRDIFF_T, \ - (YYPTRDIFF_MAXIMUM < YY_CAST (YYSIZE_T, -1) \ - ? YYPTRDIFF_MAXIMUM \ - : YY_CAST (YYSIZE_T, -1))) - -#define YYSIZEOF(X) YY_CAST (YYPTRDIFF_T, sizeof (X)) - - -/* Stored state numbers (used for stacks). */ -typedef yytype_int16 yy_state_t; - -/* State numbers in computations. */ -typedef int yy_state_fast_t; - -#ifndef YY_ -# if defined YYENABLE_NLS && YYENABLE_NLS -# if ENABLE_NLS -# include /* INFRINGES ON USER NAME SPACE */ -# define YY_(Msgid) dgettext ("bison-runtime", Msgid) -# endif -# endif -# ifndef YY_ -# define YY_(Msgid) Msgid -# endif -#endif - - -#ifndef YY_ATTRIBUTE_PURE -# if defined __GNUC__ && 2 < __GNUC__ + (96 <= __GNUC_MINOR__) -# define YY_ATTRIBUTE_PURE __attribute__ ((__pure__)) -# else -# define YY_ATTRIBUTE_PURE -# endif -#endif - -#ifndef YY_ATTRIBUTE_UNUSED -# if defined __GNUC__ && 2 < __GNUC__ + (7 <= __GNUC_MINOR__) -# define YY_ATTRIBUTE_UNUSED __attribute__ ((__unused__)) -# else -# define YY_ATTRIBUTE_UNUSED -# endif -#endif - -/* Suppress unused-variable warnings by "using" E. */ -#if ! defined lint || defined __GNUC__ -# define YY_USE(E) ((void) (E)) -#else -# define YY_USE(E) /* empty */ -#endif - -/* Suppress an incorrect diagnostic about yylval being uninitialized. */ -#if defined __GNUC__ && ! defined __ICC && 406 <= __GNUC__ * 100 + __GNUC_MINOR__ -# if __GNUC__ * 100 + __GNUC_MINOR__ < 407 -# define YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN \ - _Pragma ("GCC diagnostic push") \ - _Pragma ("GCC diagnostic ignored \"-Wuninitialized\"") -# else -# define YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN \ - _Pragma ("GCC diagnostic push") \ - _Pragma ("GCC diagnostic ignored \"-Wuninitialized\"") \ - _Pragma ("GCC diagnostic ignored \"-Wmaybe-uninitialized\"") -# endif -# define YY_IGNORE_MAYBE_UNINITIALIZED_END \ - _Pragma ("GCC diagnostic pop") -#else -# define YY_INITIAL_VALUE(Value) Value -#endif -#ifndef YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN -# define YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN -# define YY_IGNORE_MAYBE_UNINITIALIZED_END -#endif -#ifndef YY_INITIAL_VALUE -# define YY_INITIAL_VALUE(Value) /* Nothing. */ -#endif - -#if defined __cplusplus && defined __GNUC__ && ! defined __ICC && 6 <= __GNUC__ -# define YY_IGNORE_USELESS_CAST_BEGIN \ - _Pragma ("GCC diagnostic push") \ - _Pragma ("GCC diagnostic ignored \"-Wuseless-cast\"") -# define YY_IGNORE_USELESS_CAST_END \ - _Pragma ("GCC diagnostic pop") -#endif -#ifndef YY_IGNORE_USELESS_CAST_BEGIN -# define YY_IGNORE_USELESS_CAST_BEGIN -# define YY_IGNORE_USELESS_CAST_END -#endif - - -#define YY_ASSERT(E) ((void) (0 && (E))) - -#if !defined yyoverflow - -/* The parser invokes alloca or malloc; define the necessary symbols. */ - -# ifdef YYSTACK_USE_ALLOCA -# if YYSTACK_USE_ALLOCA -# ifdef __GNUC__ -# define YYSTACK_ALLOC __builtin_alloca -# elif defined __BUILTIN_VA_ARG_INCR -# include /* INFRINGES ON USER NAME SPACE */ -# elif defined _AIX -# define YYSTACK_ALLOC __alloca -# elif defined _MSC_VER -# include /* INFRINGES ON USER NAME SPACE */ -# define alloca _alloca -# else -# define YYSTACK_ALLOC alloca -# if ! defined _ALLOCA_H && ! defined EXIT_SUCCESS -# include /* INFRINGES ON USER NAME SPACE */ - /* Use EXIT_SUCCESS as a witness for stdlib.h. */ -# ifndef EXIT_SUCCESS -# define EXIT_SUCCESS 0 -# endif -# endif -# endif -# endif -# endif - -# ifdef YYSTACK_ALLOC - /* Pacify GCC's 'empty if-body' warning. */ -# define YYSTACK_FREE(Ptr) do { /* empty */; } while (0) -# ifndef YYSTACK_ALLOC_MAXIMUM - /* The OS might guarantee only one guard page at the bottom of the stack, - and a page size can be as small as 4096 bytes. So we cannot safely - invoke alloca (N) if N exceeds 4096. Use a slightly smaller number - to allow for a few compiler-allocated temporary stack slots. */ -# define YYSTACK_ALLOC_MAXIMUM 4032 /* reasonable circa 2006 */ -# endif -# else -# define YYSTACK_ALLOC YYMALLOC -# define YYSTACK_FREE YYFREE -# ifndef YYSTACK_ALLOC_MAXIMUM -# define YYSTACK_ALLOC_MAXIMUM YYSIZE_MAXIMUM -# endif -# if (defined __cplusplus && ! defined EXIT_SUCCESS \ - && ! ((defined YYMALLOC || defined malloc) \ - && (defined YYFREE || defined free))) -# include /* INFRINGES ON USER NAME SPACE */ -# ifndef EXIT_SUCCESS -# define EXIT_SUCCESS 0 -# endif -# endif -# ifndef YYMALLOC -# define YYMALLOC malloc -# if ! defined malloc && ! defined EXIT_SUCCESS -void *malloc (YYSIZE_T); /* INFRINGES ON USER NAME SPACE */ -# endif -# endif -# ifndef YYFREE -# define YYFREE free -# if ! defined free && ! defined EXIT_SUCCESS -void free (void *); /* INFRINGES ON USER NAME SPACE */ -# endif -# endif -# endif -#endif /* !defined yyoverflow */ - -#if (! defined yyoverflow \ - && (! defined __cplusplus \ - || (defined YYSTYPE_IS_TRIVIAL && YYSTYPE_IS_TRIVIAL))) - -/* A type that is properly aligned for any stack member. */ -union yyalloc -{ - yy_state_t yyss_alloc; - YYSTYPE yyvs_alloc; -}; - -/* The size of the maximum gap between one aligned stack and the next. */ -# define YYSTACK_GAP_MAXIMUM (YYSIZEOF (union yyalloc) - 1) - -/* The size of an array large to enough to hold all stacks, each with - N elements. */ -# define YYSTACK_BYTES(N) \ - ((N) * (YYSIZEOF (yy_state_t) + YYSIZEOF (YYSTYPE)) \ - + YYSTACK_GAP_MAXIMUM) - -# define YYCOPY_NEEDED 1 - -/* Relocate STACK from its old location to the new one. The - local variables YYSIZE and YYSTACKSIZE give the old and new number of - elements in the stack, and YYPTR gives the new location of the - stack. Advance YYPTR to a properly aligned location for the next - stack. */ -# define YYSTACK_RELOCATE(Stack_alloc, Stack) \ - do \ - { \ - YYPTRDIFF_T yynewbytes; \ - YYCOPY (&yyptr->Stack_alloc, Stack, yysize); \ - Stack = &yyptr->Stack_alloc; \ - yynewbytes = yystacksize * YYSIZEOF (*Stack) + YYSTACK_GAP_MAXIMUM; \ - yyptr += yynewbytes / YYSIZEOF (*yyptr); \ - } \ - while (0) - -#endif - -#if defined YYCOPY_NEEDED && YYCOPY_NEEDED -/* Copy COUNT objects from SRC to DST. The source and destination do - not overlap. */ -# ifndef YYCOPY -# if defined __GNUC__ && 1 < __GNUC__ -# define YYCOPY(Dst, Src, Count) \ - __builtin_memcpy (Dst, Src, YY_CAST (YYSIZE_T, (Count)) * sizeof (*(Src))) -# else -# define YYCOPY(Dst, Src, Count) \ - do \ - { \ - YYPTRDIFF_T yyi; \ - for (yyi = 0; yyi < (Count); yyi++) \ - (Dst)[yyi] = (Src)[yyi]; \ - } \ - while (0) -# endif -# endif -#endif /* !YYCOPY_NEEDED */ - -/* YYFINAL -- State number of the termination state. */ -#define YYFINAL 2 -/* YYLAST -- Last index in YYTABLE. */ -#define YYLAST 715 - -/* YYNTOKENS -- Number of terminals. */ -#define YYNTOKENS 335 -/* YYNNTS -- Number of nonterminals. */ -#define YYNNTS 360 -/* YYNRULES -- Number of rules. */ -#define YYNRULES 697 -/* YYNSTATES -- Number of states. */ -#define YYNSTATES 1043 - -/* YYMAXUTOK -- Last valid token kind. */ -#define YYMAXUTOK 589 - - -/* YYTRANSLATE(TOKEN-NUM) -- Symbol number corresponding to TOKEN-NUM - as returned by yylex, with out-of-bounds checking. */ -#define YYTRANSLATE(YYX) \ - (0 <= (YYX) && (YYX) <= YYMAXUTOK \ - ? YY_CAST (yysymbol_kind_t, yytranslate[YYX]) \ - : YYSYMBOL_YYUNDEF) - -/* YYTRANSLATE[TOKEN-NUM] -- Symbol number corresponding to TOKEN-NUM - as returned by yylex. */ -static const yytype_int16 yytranslate[] = -{ - 0, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 1, 2, 3, 4, - 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, - 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, - 25, 26, 27, 28, 29, 30, 31, 32, 33, 34, - 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, - 45, 46, 47, 48, 49, 50, 51, 52, 53, 54, - 55, 56, 57, 58, 59, 60, 61, 62, 63, 64, - 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, - 75, 76, 77, 78, 79, 80, 81, 82, 83, 84, - 85, 86, 87, 88, 89, 90, 91, 92, 93, 94, - 95, 96, 97, 98, 99, 100, 101, 102, 103, 104, - 105, 106, 107, 108, 109, 110, 111, 112, 113, 114, - 115, 116, 117, 118, 119, 120, 121, 122, 123, 124, - 125, 126, 127, 128, 129, 130, 131, 132, 133, 134, - 135, 136, 137, 138, 139, 140, 141, 142, 143, 144, - 145, 146, 147, 148, 149, 150, 151, 152, 153, 154, - 155, 156, 157, 158, 159, 160, 161, 162, 163, 164, - 165, 166, 167, 168, 169, 170, 171, 172, 173, 174, - 175, 176, 177, 178, 179, 180, 181, 182, 183, 184, - 185, 186, 187, 188, 189, 190, 191, 192, 193, 194, - 195, 196, 197, 198, 199, 200, 201, 202, 203, 204, - 205, 206, 207, 208, 209, 210, 211, 212, 213, 214, - 215, 216, 217, 218, 219, 220, 221, 222, 223, 224, - 225, 226, 227, 228, 229, 230, 231, 232, 233, 234, - 235, 236, 237, 238, 239, 240, 241, 242, 243, 244, - 245, 246, 247, 248, 249, 250, 251, 252, 253, 254, - 255, 256, 257, 258, 259, 260, 261, 262, 263, 264, - 265, 266, 267, 268, 269, 270, 271, 272, 273, 274, - 275, 276, 277, 278, 279, 280, 281, 282, 283, 284, - 285, 286, 287, 288, 289, 290, 291, 292, 293, 294, - 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, - 305, 306, 307, 308, 309, 310, 311, 312, 313, 314, - 315, 316, 317, 318, 319, 320, 321, 322, 323, 324, - 325, 326, 327, 328, 329, 330, 331, 332, 333, 334 -}; - -#if YYDEBUG -/* YYRLINE[YYN] -- Source line where rule number YYN was defined. */ -static const yytype_int16 yyrline[] = -{ - 0, 200, 200, 200, 201, 201, 202, 202, 203, 203, - 203, 204, 204, 205, 205, 206, 206, 207, 209, 216, - 222, 223, 224, 224, 224, 225, 225, 226, 226, 226, - 227, 227, 228, 228, 228, 229, 229, 230, 230, 230, - 231, 231, 231, 232, 232, 233, 233, 234, 234, 235, - 235, 236, 236, 237, 237, 238, 238, 239, 239, 240, - 240, 240, 241, 241, 242, 242, 242, 243, 243, 243, - 244, 244, 245, 245, 246, 246, 247, 247, 248, 248, - 248, 249, 249, 250, 250, 251, 251, 251, 252, 252, - 253, 253, 254, 254, 255, 255, 255, 256, 256, 257, - 257, 258, 258, 259, 259, 260, 260, 261, 261, 262, - 262, 263, 263, 264, 264, 264, 265, 265, 265, 266, - 266, 266, 267, 267, 267, 267, 268, 269, 269, 269, - 270, 270, 270, 271, 271, 272, 272, 273, 273, 273, - 274, 274, 274, 275, 275, 276, 276, 276, 277, 277, - 277, 278, 278, 278, 279, 279, 280, 280, 281, 281, - 282, 283, 283, 284, 284, 285, 285, 286, 286, 287, - 287, 288, 288, 289, 289, 290, 290, 291, 291, 292, - 292, 293, 293, 293, 294, 294, 295, 295, 296, 296, - 297, 297, 297, 298, 298, 299, 300, 300, 301, 301, - 302, 303, 303, 304, 304, 305, 305, 305, 306, 306, - 307, 307, 307, 308, 308, 308, 309, 309, 310, 311, - 311, 312, 312, 313, 313, 314, 314, 315, 315, 315, - 316, 316, 316, 317, 317, 317, 318, 318, 319, 319, - 320, 320, 321, 321, 322, 322, 323, 323, 324, 324, - 325, 325, 325, 326, 328, 342, 343, 344, 344, 344, - 344, 344, 345, 345, 345, 347, 361, 362, 363, 363, - 363, 363, 364, 364, 364, 366, 382, 383, 384, 384, - 384, 384, 385, 385, 385, 387, 408, 409, 410, 410, - 410, 410, 411, 411, 411, 412, 412, 412, 415, 434, - 451, 459, 469, 476, 486, 505, 506, 507, 507, 507, - 507, 507, 508, 508, 508, 509, 509, 509, 509, 511, - 520, 529, 540, 549, 558, 567, 578, 587, 599, 613, - 628, 639, 656, 673, 690, 707, 722, 737, 750, 765, - 774, 783, 792, 801, 810, 819, 826, 835, 844, 853, - 862, 871, 880, 889, 898, 911, 922, 933, 944, 953, - 966, 975, 984, 993, 1000, 1007, 1016, 1023, 1032, 1040, - 1047, 1054, 1062, 1071, 1079, 1095, 1103, 1111, 1119, 1127, - 1135, 1144, 1153, 1167, 1176, 1185, 1194, 1203, 1212, 1221, - 1228, 1235, 1261, 1269, 1276, 1283, 1290, 1297, 1305, 1313, - 1321, 1328, 1339, 1350, 1357, 1366, 1375, 1384, 1393, 1400, - 1407, 1414, 1430, 1438, 1446, 1456, 1466, 1476, 1490, 1498, - 1511, 1522, 1530, 1543, 1552, 1561, 1570, 1579, 1589, 1599, - 1607, 1620, 1629, 1637, 1646, 1654, 1667, 1676, 1685, 1695, - 1702, 1712, 1722, 1732, 1742, 1752, 1762, 1772, 1782, 1789, - 1796, 1803, 1812, 1821, 1830, 1839, 1846, 1856, 1864, 1873, - 1880, 1898, 1911, 1924, 1937, 1946, 1955, 1964, 1973, 1983, - 1993, 2004, 2013, 2022, 2031, 2040, 2049, 2058, 2067, 2076, - 2089, 2102, 2111, 2118, 2127, 2136, 2145, 2154, 2163, 2171, - 2184, 2192, 2247, 2254, 2269, 2279, 2289, 2296, 2303, 2310, - 2319, 2327, 2341, 2362, 2383, 2395, 2407, 2419, 2428, 2449, - 2461, 2473, 2482, 2503, 2512, 2521, 2529, 2537, 2550, 2563, - 2578, 2593, 2602, 2611, 2621, 2631, 2640, 2646, 2655, 2664, - 2674, 2684, 2694, 2703, 2713, 2722, 2735, 2748, 2760, 2774, - 2786, 2800, 2809, 2820, 2829, 2838, 2845, 2855, 2862, 2869, - 2878, 2887, 2897, 2907, 2917, 2927, 2934, 2941, 2950, 2959, - 2969, 2979, 2989, 2996, 3003, 3010, 3018, 3028, 3038, 3048, - 3058, 3068, 3078, 3134, 3144, 3152, 3160, 3175, 3184, 3190, - 3191, 3192, 3192, 3192, 3193, 3193, 3193, 3194, 3194, 3196, - 3206, 3215, 3222, 3229, 3236, 3243, 3250, 3257, 3263, 3264, - 3265, 3265, 3265, 3266, 3266, 3266, 3267, 3268, 3268, 3269, - 3269, 3270, 3270, 3271, 3272, 3273, 3274, 3275, 3276, 3278, - 3287, 3297, 3304, 3311, 3320, 3327, 3334, 3341, 3348, 3357, - 3366, 3373, 3380, 3390, 3400, 3410, 3420, 3430, 3440, 3446, - 3447, 3448, 3450, 3456, 3462, 3463, 3464, 3466, 3472, 3482, - 3489, 3498, 3506, 3512, 3513, 3515, 3515, 3515, 3516, 3516, - 3517, 3518, 3519, 3520, 3521, 3523, 3533, 3542, 3549, 3558, - 3565, 3574, 3582, 3595, 3603, 3616, 3622, 3623, 3624, 3624, - 3625, 3625, 3625, 3626, 3628, 3640, 3652, 3664, 3679, 3692, - 3705, 3716, 3722, 3723, 3724, 3724, 3726, 3741 -}; -#endif - -/** Accessing symbol of state STATE. */ -#define YY_ACCESSING_SYMBOL(State) YY_CAST (yysymbol_kind_t, yystos[State]) - -#if YYDEBUG || 0 -/* The user-facing name of the symbol whose (internal) number is - YYSYMBOL. No bounds checking. */ -static const char *yysymbol_name (yysymbol_kind_t yysymbol) YY_ATTRIBUTE_UNUSED; - -/* YYTNAME[SYMBOL-NUM] -- String name of the symbol SYMBOL-NUM. - First, the terminals, then, starting at YYNTOKENS, nonterminals. */ -static const char *const yytname[] = -{ - "\"end of file\"", "error", "\"invalid token\"", "SPACE", "LETTER", - "NEWLINE", "COMMENT", "COLON", "ANY", "ZONESTR", "STRING_ARG", - "VAR_FORCE_TOPLEVEL", "VAR_SERVER", "VAR_VERBOSITY", "VAR_NUM_THREADS", - "VAR_PORT", "VAR_OUTGOING_RANGE", "VAR_INTERFACE", "VAR_PREFER_IP4", - "VAR_DO_IP4", "VAR_DO_IP6", "VAR_PREFER_IP6", "VAR_DO_UDP", "VAR_DO_TCP", - "VAR_TCP_MSS", "VAR_OUTGOING_TCP_MSS", "VAR_TCP_IDLE_TIMEOUT", - "VAR_EDNS_TCP_KEEPALIVE", "VAR_EDNS_TCP_KEEPALIVE_TIMEOUT", "VAR_CHROOT", - "VAR_USERNAME", "VAR_DIRECTORY", "VAR_LOGFILE", "VAR_PIDFILE", - "VAR_MSG_CACHE_SIZE", "VAR_MSG_CACHE_SLABS", - "VAR_NUM_QUERIES_PER_THREAD", "VAR_RRSET_CACHE_SIZE", - "VAR_RRSET_CACHE_SLABS", "VAR_OUTGOING_NUM_TCP", "VAR_INFRA_HOST_TTL", - "VAR_INFRA_LAME_TTL", "VAR_INFRA_CACHE_SLABS", - "VAR_INFRA_CACHE_NUMHOSTS", "VAR_INFRA_CACHE_LAME_SIZE", "VAR_NAME", - "VAR_STUB_ZONE", "VAR_STUB_HOST", "VAR_STUB_ADDR", - "VAR_TARGET_FETCH_POLICY", "VAR_HARDEN_SHORT_BUFSIZE", - "VAR_HARDEN_LARGE_QUERIES", "VAR_FORWARD_ZONE", "VAR_FORWARD_HOST", - "VAR_FORWARD_ADDR", "VAR_DO_NOT_QUERY_ADDRESS", "VAR_HIDE_IDENTITY", - "VAR_HIDE_VERSION", "VAR_IDENTITY", "VAR_VERSION", "VAR_HARDEN_GLUE", - "VAR_MODULE_CONF", "VAR_TRUST_ANCHOR_FILE", "VAR_TRUST_ANCHOR", - "VAR_VAL_OVERRIDE_DATE", "VAR_BOGUS_TTL", "VAR_VAL_CLEAN_ADDITIONAL", - "VAR_VAL_PERMISSIVE_MODE", "VAR_INCOMING_NUM_TCP", "VAR_MSG_BUFFER_SIZE", - "VAR_KEY_CACHE_SIZE", "VAR_KEY_CACHE_SLABS", "VAR_TRUSTED_KEYS_FILE", - "VAR_VAL_NSEC3_KEYSIZE_ITERATIONS", "VAR_USE_SYSLOG", - "VAR_OUTGOING_INTERFACE", "VAR_ROOT_HINTS", "VAR_DO_NOT_QUERY_LOCALHOST", - "VAR_CACHE_MAX_TTL", "VAR_HARDEN_DNSSEC_STRIPPED", "VAR_ACCESS_CONTROL", - "VAR_LOCAL_ZONE", "VAR_LOCAL_DATA", "VAR_INTERFACE_AUTOMATIC", - "VAR_STATISTICS_INTERVAL", "VAR_DO_DAEMONIZE", "VAR_USE_CAPS_FOR_ID", - "VAR_STATISTICS_CUMULATIVE", "VAR_OUTGOING_PORT_PERMIT", - "VAR_OUTGOING_PORT_AVOID", "VAR_DLV_ANCHOR_FILE", "VAR_DLV_ANCHOR", - "VAR_NEG_CACHE_SIZE", "VAR_HARDEN_REFERRAL_PATH", "VAR_PRIVATE_ADDRESS", - "VAR_PRIVATE_DOMAIN", "VAR_REMOTE_CONTROL", "VAR_CONTROL_ENABLE", - "VAR_CONTROL_INTERFACE", "VAR_CONTROL_PORT", "VAR_SERVER_KEY_FILE", - "VAR_SERVER_CERT_FILE", "VAR_CONTROL_KEY_FILE", "VAR_CONTROL_CERT_FILE", - "VAR_CONTROL_USE_CERT", "VAR_TCP_REUSE_TIMEOUT", - "VAR_MAX_REUSE_TCP_QUERIES", "VAR_EXTENDED_STATISTICS", - "VAR_LOCAL_DATA_PTR", "VAR_JOSTLE_TIMEOUT", "VAR_STUB_PRIME", - "VAR_UNWANTED_REPLY_THRESHOLD", "VAR_LOG_TIME_ASCII", - "VAR_DOMAIN_INSECURE", "VAR_PYTHON", "VAR_PYTHON_SCRIPT", - "VAR_VAL_SIG_SKEW_MIN", "VAR_VAL_SIG_SKEW_MAX", "VAR_VAL_MAX_RESTART", - "VAR_CACHE_MIN_TTL", "VAR_VAL_LOG_LEVEL", "VAR_AUTO_TRUST_ANCHOR_FILE", - "VAR_KEEP_MISSING", "VAR_ADD_HOLDDOWN", "VAR_DEL_HOLDDOWN", - "VAR_SO_RCVBUF", "VAR_EDNS_BUFFER_SIZE", "VAR_PREFETCH", - "VAR_PREFETCH_KEY", "VAR_SO_SNDBUF", "VAR_SO_REUSEPORT", - "VAR_HARDEN_BELOW_NXDOMAIN", "VAR_IGNORE_CD_FLAG", "VAR_LOG_QUERIES", - "VAR_LOG_REPLIES", "VAR_LOG_LOCAL_ACTIONS", "VAR_TCP_UPSTREAM", - "VAR_SSL_UPSTREAM", "VAR_TCP_AUTH_QUERY_TIMEOUT", "VAR_SSL_SERVICE_KEY", - "VAR_SSL_SERVICE_PEM", "VAR_SSL_PORT", "VAR_FORWARD_FIRST", - "VAR_STUB_SSL_UPSTREAM", "VAR_FORWARD_SSL_UPSTREAM", - "VAR_TLS_CERT_BUNDLE", "VAR_STUB_TCP_UPSTREAM", - "VAR_FORWARD_TCP_UPSTREAM", "VAR_HTTPS_PORT", "VAR_HTTP_ENDPOINT", - "VAR_HTTP_MAX_STREAMS", "VAR_HTTP_QUERY_BUFFER_SIZE", - "VAR_HTTP_RESPONSE_BUFFER_SIZE", "VAR_HTTP_NODELAY", - "VAR_HTTP_NOTLS_DOWNSTREAM", "VAR_STUB_FIRST", "VAR_MINIMAL_RESPONSES", - "VAR_RRSET_ROUNDROBIN", "VAR_MAX_UDP_SIZE", "VAR_DELAY_CLOSE", - "VAR_UDP_CONNECT", "VAR_UNBLOCK_LAN_ZONES", "VAR_INSECURE_LAN_ZONES", - "VAR_INFRA_CACHE_MIN_RTT", "VAR_INFRA_CACHE_MAX_RTT", - "VAR_INFRA_KEEP_PROBING", "VAR_DNS64_PREFIX", "VAR_DNS64_SYNTHALL", - "VAR_DNS64_IGNORE_AAAA", "VAR_DNSTAP", "VAR_DNSTAP_ENABLE", - "VAR_DNSTAP_SOCKET_PATH", "VAR_DNSTAP_IP", "VAR_DNSTAP_TLS", - "VAR_DNSTAP_TLS_SERVER_NAME", "VAR_DNSTAP_TLS_CERT_BUNDLE", - "VAR_DNSTAP_TLS_CLIENT_KEY_FILE", "VAR_DNSTAP_TLS_CLIENT_CERT_FILE", - "VAR_DNSTAP_SEND_IDENTITY", "VAR_DNSTAP_SEND_VERSION", - "VAR_DNSTAP_BIDIRECTIONAL", "VAR_DNSTAP_IDENTITY", "VAR_DNSTAP_VERSION", - "VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES", - "VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES", - "VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES", - "VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES", - "VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES", - "VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES", "VAR_RESPONSE_IP_TAG", - "VAR_RESPONSE_IP", "VAR_RESPONSE_IP_DATA", "VAR_HARDEN_ALGO_DOWNGRADE", - "VAR_IP_TRANSPARENT", "VAR_IP_DSCP", "VAR_DISABLE_DNSSEC_LAME_CHECK", - "VAR_IP_RATELIMIT", "VAR_IP_RATELIMIT_SLABS", "VAR_IP_RATELIMIT_SIZE", - "VAR_RATELIMIT", "VAR_RATELIMIT_SLABS", "VAR_RATELIMIT_SIZE", - "VAR_OUTBOUND_MSG_RETRY", "VAR_RATELIMIT_FOR_DOMAIN", - "VAR_RATELIMIT_BELOW_DOMAIN", "VAR_IP_RATELIMIT_FACTOR", - "VAR_RATELIMIT_FACTOR", "VAR_IP_RATELIMIT_BACKOFF", - "VAR_RATELIMIT_BACKOFF", "VAR_SEND_CLIENT_SUBNET", - "VAR_CLIENT_SUBNET_ZONE", "VAR_CLIENT_SUBNET_ALWAYS_FORWARD", - "VAR_CLIENT_SUBNET_OPCODE", "VAR_MAX_CLIENT_SUBNET_IPV4", - "VAR_MAX_CLIENT_SUBNET_IPV6", "VAR_MIN_CLIENT_SUBNET_IPV4", - "VAR_MIN_CLIENT_SUBNET_IPV6", "VAR_MAX_ECS_TREE_SIZE_IPV4", - "VAR_MAX_ECS_TREE_SIZE_IPV6", "VAR_CAPS_WHITELIST", - "VAR_CACHE_MAX_NEGATIVE_TTL", "VAR_PERMIT_SMALL_HOLDDOWN", - "VAR_QNAME_MINIMISATION", "VAR_QNAME_MINIMISATION_STRICT", - "VAR_IP_FREEBIND", "VAR_DEFINE_TAG", "VAR_LOCAL_ZONE_TAG", - "VAR_ACCESS_CONTROL_TAG", "VAR_LOCAL_ZONE_OVERRIDE", - "VAR_ACCESS_CONTROL_TAG_ACTION", "VAR_ACCESS_CONTROL_TAG_DATA", - "VAR_VIEW", "VAR_ACCESS_CONTROL_VIEW", "VAR_VIEW_FIRST", - "VAR_SERVE_EXPIRED", "VAR_SERVE_EXPIRED_TTL", - "VAR_SERVE_EXPIRED_TTL_RESET", "VAR_SERVE_EXPIRED_REPLY_TTL", - "VAR_SERVE_EXPIRED_CLIENT_TIMEOUT", "VAR_EDE_SERVE_EXPIRED", - "VAR_SERVE_ORIGINAL_TTL", "VAR_FAKE_DSA", "VAR_FAKE_SHA1", - "VAR_LOG_IDENTITY", "VAR_HIDE_TRUSTANCHOR", "VAR_HIDE_HTTP_USER_AGENT", - "VAR_HTTP_USER_AGENT", "VAR_TRUST_ANCHOR_SIGNALING", - "VAR_AGGRESSIVE_NSEC", "VAR_USE_SYSTEMD", "VAR_SHM_ENABLE", - "VAR_SHM_KEY", "VAR_ROOT_KEY_SENTINEL", "VAR_DNSCRYPT", - "VAR_DNSCRYPT_ENABLE", "VAR_DNSCRYPT_PORT", "VAR_DNSCRYPT_PROVIDER", - "VAR_DNSCRYPT_SECRET_KEY", "VAR_DNSCRYPT_PROVIDER_CERT", - "VAR_DNSCRYPT_PROVIDER_CERT_ROTATED", - "VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE", - "VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS", - "VAR_DNSCRYPT_NONCE_CACHE_SIZE", "VAR_DNSCRYPT_NONCE_CACHE_SLABS", - "VAR_PAD_RESPONSES", "VAR_PAD_RESPONSES_BLOCK_SIZE", "VAR_PAD_QUERIES", - "VAR_PAD_QUERIES_BLOCK_SIZE", "VAR_IPSECMOD_ENABLED", - "VAR_IPSECMOD_HOOK", "VAR_IPSECMOD_IGNORE_BOGUS", "VAR_IPSECMOD_MAX_TTL", - "VAR_IPSECMOD_WHITELIST", "VAR_IPSECMOD_STRICT", "VAR_CACHEDB", - "VAR_CACHEDB_BACKEND", "VAR_CACHEDB_SECRETSEED", "VAR_CACHEDB_REDISHOST", - "VAR_CACHEDB_REDISPORT", "VAR_CACHEDB_REDISTIMEOUT", - "VAR_CACHEDB_REDISEXPIRERECORDS", "VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM", - "VAR_FOR_UPSTREAM", "VAR_AUTH_ZONE", "VAR_ZONEFILE", "VAR_MASTER", - "VAR_URL", "VAR_FOR_DOWNSTREAM", "VAR_FALLBACK_ENABLED", - "VAR_TLS_ADDITIONAL_PORT", "VAR_LOW_RTT", "VAR_LOW_RTT_PERMIL", - "VAR_FAST_SERVER_PERMIL", "VAR_FAST_SERVER_NUM", "VAR_ALLOW_NOTIFY", - "VAR_TLS_WIN_CERT", "VAR_TCP_CONNECTION_LIMIT", "VAR_FORWARD_NO_CACHE", - "VAR_STUB_NO_CACHE", "VAR_LOG_SERVFAIL", "VAR_DENY_ANY", - "VAR_UNKNOWN_SERVER_TIME_LIMIT", "VAR_LOG_TAG_QUERYREPLY", - "VAR_STREAM_WAIT_SIZE", "VAR_TLS_CIPHERS", "VAR_TLS_CIPHERSUITES", - "VAR_TLS_USE_SNI", "VAR_IPSET", "VAR_IPSET_NAME_V4", "VAR_IPSET_NAME_V6", - "VAR_TLS_SESSION_TICKET_KEYS", "VAR_RPZ", "VAR_TAGS", - "VAR_RPZ_ACTION_OVERRIDE", "VAR_RPZ_CNAME_OVERRIDE", "VAR_RPZ_LOG", - "VAR_RPZ_LOG_NAME", "VAR_DYNLIB", "VAR_DYNLIB_FILE", - "VAR_EDNS_CLIENT_STRING", "VAR_EDNS_CLIENT_STRING_OPCODE", "VAR_NSID", - "VAR_ZONEMD_PERMISSIVE_MODE", "VAR_ZONEMD_CHECK", - "VAR_ZONEMD_REJECT_ABSENCE", "VAR_RPZ_SIGNAL_NXDOMAIN_RA", - "VAR_INTERFACE_AUTOMATIC_PORTS", "VAR_EDE", "VAR_EDER", - "VAR_INTERFACE_ACTION", "VAR_INTERFACE_VIEW", "VAR_INTERFACE_TAG", - "VAR_INTERFACE_TAG_ACTION", "VAR_INTERFACE_TAG_DATA", - "VAR_PROXY_PROTOCOL_PORT", "$accept", "toplevelvars", "toplevelvar", - "force_toplevel", "serverstart", "contents_server", "content_server", - "stubstart", "contents_stub", "content_stub", "forwardstart", - "contents_forward", "content_forward", "viewstart", "contents_view", - "content_view", "authstart", "contents_auth", "content_auth", "rpz_tag", - "rpz_action_override", "rpz_cname_override", "rpz_log", "rpz_log_name", - "rpz_signal_nxdomain_ra", "rpzstart", "contents_rpz", "content_rpz", - "server_num_threads", "server_verbosity", "server_statistics_interval", - "server_statistics_cumulative", "server_extended_statistics", - "server_shm_enable", "server_shm_key", "server_port", - "server_send_client_subnet", "server_client_subnet_zone", - "server_client_subnet_always_forward", "server_client_subnet_opcode", - "server_max_client_subnet_ipv4", "server_max_client_subnet_ipv6", - "server_min_client_subnet_ipv4", "server_min_client_subnet_ipv6", - "server_max_ecs_tree_size_ipv4", "server_max_ecs_tree_size_ipv6", - "server_interface", "server_outgoing_interface", "server_outgoing_range", - "server_outgoing_port_permit", "server_outgoing_port_avoid", - "server_outgoing_num_tcp", "server_incoming_num_tcp", - "server_interface_automatic", "server_interface_automatic_ports", - "server_do_ip4", "server_do_ip6", "server_do_udp", "server_do_tcp", - "server_prefer_ip4", "server_prefer_ip6", "server_tcp_mss", - "server_outgoing_tcp_mss", "server_tcp_idle_timeout", - "server_max_reuse_tcp_queries", "server_tcp_reuse_timeout", - "server_tcp_auth_query_timeout", "server_tcp_keepalive", - "server_tcp_keepalive_timeout", "server_tcp_upstream", - "server_udp_upstream_without_downstream", "server_ssl_upstream", - "server_ssl_service_key", "server_ssl_service_pem", "server_ssl_port", - "server_tls_cert_bundle", "server_tls_win_cert", - "server_tls_additional_port", "server_tls_ciphers", - "server_tls_ciphersuites", "server_tls_session_ticket_keys", - "server_tls_use_sni", "server_https_port", "server_http_endpoint", - "server_http_max_streams", "server_http_query_buffer_size", - "server_http_response_buffer_size", "server_http_nodelay", - "server_http_notls_downstream", "server_use_systemd", - "server_do_daemonize", "server_use_syslog", "server_log_time_ascii", - "server_log_queries", "server_log_replies", "server_log_tag_queryreply", - "server_log_servfail", "server_log_local_actions", "server_chroot", - "server_username", "server_directory", "server_logfile", - "server_pidfile", "server_root_hints", "server_dlv_anchor_file", - "server_dlv_anchor", "server_auto_trust_anchor_file", - "server_trust_anchor_file", "server_trusted_keys_file", - "server_trust_anchor", "server_trust_anchor_signaling", - "server_root_key_sentinel", "server_domain_insecure", - "server_hide_identity", "server_hide_version", "server_hide_trustanchor", - "server_hide_http_user_agent", "server_identity", "server_version", - "server_http_user_agent", "server_nsid", "server_so_rcvbuf", - "server_so_sndbuf", "server_so_reuseport", "server_ip_transparent", - "server_ip_freebind", "server_ip_dscp", "server_stream_wait_size", - "server_edns_buffer_size", "server_msg_buffer_size", - "server_msg_cache_size", "server_msg_cache_slabs", - "server_num_queries_per_thread", "server_jostle_timeout", - "server_delay_close", "server_udp_connect", "server_unblock_lan_zones", - "server_insecure_lan_zones", "server_rrset_cache_size", - "server_rrset_cache_slabs", "server_infra_host_ttl", - "server_infra_lame_ttl", "server_infra_cache_numhosts", - "server_infra_cache_lame_size", "server_infra_cache_slabs", - "server_infra_cache_min_rtt", "server_infra_cache_max_rtt", - "server_infra_keep_probing", "server_target_fetch_policy", - "server_harden_short_bufsize", "server_harden_large_queries", - "server_harden_glue", "server_harden_dnssec_stripped", - "server_harden_below_nxdomain", "server_harden_referral_path", - "server_harden_algo_downgrade", "server_use_caps_for_id", - "server_caps_whitelist", "server_private_address", - "server_private_domain", "server_prefetch", "server_prefetch_key", - "server_deny_any", "server_unwanted_reply_threshold", - "server_do_not_query_address", "server_do_not_query_localhost", - "server_access_control", "server_interface_action", "server_module_conf", - "server_val_override_date", "server_val_sig_skew_min", - "server_val_sig_skew_max", "server_val_max_restart", - "server_cache_max_ttl", "server_cache_max_negative_ttl", - "server_cache_min_ttl", "server_bogus_ttl", - "server_val_clean_additional", "server_val_permissive_mode", - "server_aggressive_nsec", "server_ignore_cd_flag", - "server_serve_expired", "server_serve_expired_ttl", - "server_serve_expired_ttl_reset", "server_serve_expired_reply_ttl", - "server_serve_expired_client_timeout", "server_ede_serve_expired", - "server_serve_original_ttl", "server_fake_dsa", "server_fake_sha1", - "server_val_log_level", "server_val_nsec3_keysize_iterations", - "server_zonemd_permissive_mode", "server_add_holddown", - "server_del_holddown", "server_keep_missing", - "server_permit_small_holddown", "server_key_cache_size", - "server_key_cache_slabs", "server_neg_cache_size", "server_local_zone", - "server_local_data", "server_local_data_ptr", "server_minimal_responses", - "server_rrset_roundrobin", "server_unknown_server_time_limit", - "server_max_udp_size", "server_dns64_prefix", "server_dns64_synthall", - "server_dns64_ignore_aaaa", "server_define_tag", "server_local_zone_tag", - "server_access_control_tag", "server_access_control_tag_action", - "server_access_control_tag_data", "server_local_zone_override", - "server_access_control_view", "server_interface_tag", - "server_interface_tag_action", "server_interface_tag_data", - "server_interface_view", "server_response_ip_tag", "server_ip_ratelimit", - "server_ratelimit", "server_ip_ratelimit_size", "server_ratelimit_size", - "server_ip_ratelimit_slabs", "server_ratelimit_slabs", - "server_ratelimit_for_domain", "server_ratelimit_below_domain", - "server_ip_ratelimit_factor", "server_ratelimit_factor", - "server_ip_ratelimit_backoff", "server_ratelimit_backoff", - "server_outbound_msg_retry", "server_low_rtt", "server_fast_server_num", - "server_fast_server_permil", "server_qname_minimisation", - "server_qname_minimisation_strict", "server_pad_responses", - "server_pad_responses_block_size", "server_pad_queries", - "server_pad_queries_block_size", "server_ipsecmod_enabled", - "server_ipsecmod_ignore_bogus", "server_ipsecmod_hook", - "server_ipsecmod_max_ttl", "server_ipsecmod_whitelist", - "server_ipsecmod_strict", "server_edns_client_string", - "server_edns_client_string_opcode", "server_ede", "server_eder", - "server_proxy_protocol_port", "stub_name", "stub_host", "stub_addr", - "stub_first", "stub_no_cache", "stub_ssl_upstream", "stub_tcp_upstream", - "stub_prime", "forward_name", "forward_host", "forward_addr", - "forward_first", "forward_no_cache", "forward_ssl_upstream", - "forward_tcp_upstream", "auth_name", "auth_zonefile", "auth_master", - "auth_url", "auth_allow_notify", "auth_zonemd_check", - "auth_zonemd_reject_absence", "auth_for_downstream", "auth_for_upstream", - "auth_fallback_enabled", "view_name", "view_local_zone", - "view_response_ip", "view_response_ip_data", "view_local_data", - "view_local_data_ptr", "view_first", "rcstart", "contents_rc", - "content_rc", "rc_control_enable", "rc_control_port", - "rc_control_interface", "rc_control_use_cert", "rc_server_key_file", - "rc_server_cert_file", "rc_control_key_file", "rc_control_cert_file", - "dtstart", "contents_dt", "content_dt", "dt_dnstap_enable", - "dt_dnstap_bidirectional", "dt_dnstap_socket_path", "dt_dnstap_ip", - "dt_dnstap_tls", "dt_dnstap_tls_server_name", - "dt_dnstap_tls_cert_bundle", "dt_dnstap_tls_client_key_file", - "dt_dnstap_tls_client_cert_file", "dt_dnstap_send_identity", - "dt_dnstap_send_version", "dt_dnstap_identity", "dt_dnstap_version", - "dt_dnstap_log_resolver_query_messages", - "dt_dnstap_log_resolver_response_messages", - "dt_dnstap_log_client_query_messages", - "dt_dnstap_log_client_response_messages", - "dt_dnstap_log_forwarder_query_messages", - "dt_dnstap_log_forwarder_response_messages", "pythonstart", - "contents_py", "content_py", "py_script", "dynlibstart", "contents_dl", - "content_dl", "dl_file", "server_disable_dnssec_lame_check", - "server_log_identity", "server_response_ip", "server_response_ip_data", - "dnscstart", "contents_dnsc", "content_dnsc", "dnsc_dnscrypt_enable", - "dnsc_dnscrypt_port", "dnsc_dnscrypt_provider", - "dnsc_dnscrypt_provider_cert", "dnsc_dnscrypt_provider_cert_rotated", - "dnsc_dnscrypt_secret_key", "dnsc_dnscrypt_shared_secret_cache_size", - "dnsc_dnscrypt_shared_secret_cache_slabs", - "dnsc_dnscrypt_nonce_cache_size", "dnsc_dnscrypt_nonce_cache_slabs", - "cachedbstart", "contents_cachedb", "content_cachedb", - "cachedb_backend_name", "cachedb_secret_seed", "redis_server_host", - "redis_server_port", "redis_timeout", "redis_expire_records", - "server_tcp_connection_limit", "ipsetstart", "contents_ipset", - "content_ipset", "ipset_name_v4", "ipset_name_v6", YY_NULLPTR -}; - -static const char * -yysymbol_name (yysymbol_kind_t yysymbol) -{ - return yytname[yysymbol]; -} -#endif - -#define YYPACT_NINF (-284) - -#define yypact_value_is_default(Yyn) \ - ((Yyn) == YYPACT_NINF) - -#define YYTABLE_NINF (-1) - -#define yytable_value_is_error(Yyn) \ - 0 - -/* YYPACT[STATE-NUM] -- Index in YYTABLE of the portion describing - STATE-NUM. */ -static const yytype_int16 yypact[] = -{ - -284, 250, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -13, 201, 218, 52, 84, 38, 236, 209, - -81, -283, -93, -191, -276, 29, 30, 31, 80, 81, - 91, 92, 120, 121, 132, 146, 147, 148, 149, 161, - 162, 163, 164, 165, 208, 210, 230, 231, 234, 235, - 237, 254, 255, 256, 257, 259, 260, 263, 264, 265, - 268, 271, 274, 284, 285, 288, 289, 290, 291, 293, - 294, 295, 300, 302, 316, 317, 318, 319, 320, 321, - 331, 332, 333, 335, 338, 339, 345, 347, 348, 349, - 351, 357, 363, 364, 365, 366, 367, 388, 389, 390, - 391, 392, 393, 394, 395, 396, 399, 400, 401, 402, - 403, 404, 405, 406, 407, 408, 410, 411, 412, 413, - 414, 415, 416, 417, 418, 419, 420, 421, 422, 423, - 424, 425, 426, 427, 428, 429, 430, 431, 432, 433, - 434, 435, 436, 437, 438, 439, 440, 441, 442, 443, - 444, 445, 446, 447, 448, 449, 450, 451, 452, 453, - 454, 455, 456, 457, 458, 459, 460, 461, 462, 463, - 464, 465, 466, 467, 468, 469, 470, 472, 473, 474, - 475, 476, 477, 478, 479, 480, 481, 482, 483, 484, - 485, 486, 487, 488, 490, 491, 492, 494, 495, 496, - 497, 498, 499, 500, 501, 502, 503, 504, 506, 507, - 508, 509, 510, 511, 512, 513, 515, 516, 517, 518, - 519, 520, 521, 522, 524, 525, 526, 527, 528, 529, - 530, 531, 532, 533, 534, 535, 536, 537, 538, 539, - 540, 541, 542, 543, 544, 545, 546, 548, 549, 550, - 552, 553, 554, 555, 556, 558, 559, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - 560, 561, 562, 563, 564, 565, 566, 567, -284, -284, - -284, -284, -284, -284, -284, -284, -284, 568, 569, 570, - 571, 572, 573, 574, -284, -284, -284, -284, -284, -284, - -284, -284, 575, 576, 577, 578, 579, 580, 581, -284, - -284, -284, -284, -284, -284, -284, -284, 582, 583, 584, - 585, 586, 587, 588, 589, 590, 591, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, 592, 593, - 594, 595, 596, 597, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, 598, 599, 600, - 601, 602, 603, 604, 605, -284, -284, -284, -284, -284, - -284, -284, -284, -284, 606, 607, 608, 609, 610, 611, - 612, 613, 614, 615, 616, 617, 618, 619, 620, 621, - 622, 623, 624, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, 625, -284, -284, 626, -284, -284, 627, - 628, 629, 630, 631, 632, 633, 634, 635, 636, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - 637, 638, 639, 640, 641, 642, -284, -284, -284, -284, - -284, -284, -284, 643, 644, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, 645, 646, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, 647, - 648, 649, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, 650, 651, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, 652, 653, 654, 655, - 656, 657, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, 658, -284, -284, - -284, -284, -284, -284, -284, -284, -284, 659, -284, -284, - -284, -284, -284, -284, 660, 661, 662, 663, 664, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, 665, -284, -284, 666, - 667, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, 668, 669, 670, -284, -284, -284, - -284, -284, -284, 671, 672, -284, -284, -284, -284, -284, - -284, -284, -284 -}; - -/* YYDEFACT[STATE-NUM] -- Default reduction number in state STATE-NUM. - Performed when YYTABLE does not specify something else to do. Zero - means the default is an error. */ -static const yytype_int16 yydefact[] = -{ - 2, 0, 1, 18, 19, 254, 265, 578, 638, 597, - 275, 652, 675, 285, 691, 304, 643, 3, 17, 21, - 256, 267, 277, 287, 306, 580, 599, 640, 645, 654, - 677, 693, 4, 5, 6, 10, 14, 15, 8, 9, - 7, 16, 11, 12, 13, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 20, 22, 23, - 88, 91, 100, 213, 214, 24, 167, 168, 169, 170, - 171, 172, 173, 174, 175, 176, 37, 79, 25, 92, - 93, 48, 72, 87, 250, 26, 27, 30, 31, 28, - 29, 32, 33, 34, 247, 248, 249, 35, 36, 124, - 225, 125, 127, 128, 129, 227, 232, 228, 239, 240, - 241, 242, 130, 131, 132, 133, 134, 135, 136, 209, - 89, 78, 104, 122, 123, 237, 234, 126, 38, 39, - 40, 41, 42, 80, 94, 95, 111, 66, 76, 67, - 217, 218, 105, 58, 59, 216, 62, 60, 61, 63, - 245, 115, 119, 140, 151, 181, 154, 238, 116, 73, - 43, 44, 45, 102, 141, 142, 143, 144, 46, 47, - 49, 50, 52, 53, 51, 148, 149, 155, 54, 55, - 56, 64, 83, 120, 97, 150, 90, 177, 98, 99, - 117, 118, 235, 103, 57, 81, 84, 190, 65, 68, - 106, 107, 108, 82, 178, 109, 69, 70, 71, 226, - 121, 200, 201, 202, 203, 204, 205, 206, 207, 215, - 110, 77, 246, 112, 113, 114, 179, 74, 75, 96, - 85, 86, 101, 137, 138, 236, 139, 145, 146, 147, - 182, 183, 185, 187, 188, 186, 189, 192, 193, 194, - 191, 210, 152, 153, 158, 159, 156, 157, 160, 161, - 163, 162, 165, 164, 166, 229, 231, 230, 180, 195, - 196, 197, 198, 199, 219, 221, 220, 222, 223, 224, - 243, 244, 251, 252, 253, 184, 208, 211, 212, 233, - 0, 0, 0, 0, 0, 0, 0, 0, 255, 257, - 258, 259, 261, 262, 263, 264, 260, 0, 0, 0, - 0, 0, 0, 0, 266, 268, 269, 270, 271, 272, - 273, 274, 0, 0, 0, 0, 0, 0, 0, 276, - 278, 279, 282, 283, 280, 284, 281, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 286, 288, 289, - 290, 291, 295, 296, 297, 292, 293, 294, 0, 0, - 0, 0, 0, 0, 309, 313, 314, 315, 316, 317, - 305, 307, 308, 310, 311, 312, 318, 0, 0, 0, - 0, 0, 0, 0, 0, 579, 581, 583, 582, 588, - 584, 585, 586, 587, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 598, 600, 602, 601, 603, 604, 605, - 606, 607, 608, 609, 610, 611, 612, 613, 614, 615, - 616, 617, 618, 0, 639, 641, 0, 644, 646, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 653, - 655, 656, 657, 659, 660, 658, 661, 662, 663, 664, - 0, 0, 0, 0, 0, 0, 676, 678, 679, 680, - 681, 682, 683, 0, 0, 692, 694, 695, 320, 319, - 326, 339, 337, 350, 346, 347, 351, 348, 349, 352, - 353, 354, 358, 359, 389, 390, 391, 392, 393, 421, - 422, 423, 429, 430, 342, 431, 432, 435, 433, 434, - 439, 440, 441, 455, 404, 405, 408, 409, 442, 459, - 398, 400, 460, 467, 468, 469, 343, 420, 488, 489, - 399, 482, 382, 338, 394, 456, 464, 443, 0, 0, - 492, 344, 321, 381, 447, 322, 340, 341, 395, 396, - 490, 445, 449, 450, 356, 355, 323, 493, 424, 454, - 383, 403, 461, 462, 463, 466, 481, 397, 486, 484, - 485, 412, 419, 451, 452, 413, 414, 444, 471, 384, - 385, 388, 360, 362, 357, 363, 364, 365, 366, 373, - 374, 375, 376, 377, 378, 379, 494, 495, 497, 425, - 426, 427, 428, 436, 437, 438, 498, 499, 500, 0, - 0, 0, 446, 415, 417, 648, 513, 517, 515, 514, - 518, 516, 525, 0, 0, 521, 522, 523, 524, 327, - 328, 329, 330, 331, 332, 333, 334, 335, 336, 448, - 465, 487, 529, 530, 416, 501, 0, 0, 0, 0, - 0, 0, 472, 473, 474, 475, 476, 477, 478, 479, - 480, 649, 406, 407, 410, 401, 470, 380, 324, 325, - 402, 531, 532, 533, 534, 535, 537, 536, 538, 539, - 540, 361, 368, 526, 528, 527, 367, 0, 387, 453, - 496, 386, 418, 369, 370, 372, 371, 0, 542, 411, - 483, 345, 543, 544, 0, 0, 0, 0, 0, 545, - 546, 547, 548, 553, 551, 552, 549, 550, 554, 555, - 556, 557, 559, 560, 558, 571, 0, 575, 576, 0, - 0, 577, 561, 569, 562, 563, 564, 568, 570, 565, - 566, 567, 298, 299, 300, 301, 302, 303, 589, 591, - 590, 593, 594, 595, 596, 592, 619, 621, 622, 623, - 624, 625, 626, 627, 628, 629, 620, 630, 631, 632, - 633, 634, 635, 636, 637, 642, 647, 665, 666, 667, - 670, 668, 669, 671, 672, 673, 674, 684, 685, 686, - 687, 688, 689, 696, 697, 457, 491, 512, 650, 651, - 519, 520, 502, 503, 0, 0, 0, 507, 690, 541, - 458, 511, 508, 0, 0, 572, 573, 574, 506, 504, - 505, 509, 510 -}; - -/* YYPGOTO[NTERM-NUM]. */ -static const yytype_int16 yypgoto[] = -{ - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - 673, 674, 675, 676, 677, -284, -284, 678, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284, - -284, -284, -284, -284, -284, -284, -284, -284, -284, -284 -}; - -/* YYDEFGOTO[NTERM-NUM]. */ -static const yytype_int16 yydefgoto[] = -{ - 0, 1, 17, 18, 19, 32, 277, 20, 33, 518, - 21, 34, 534, 22, 35, 549, 23, 36, 567, 584, - 585, 586, 587, 588, 589, 24, 37, 590, 278, 279, - 280, 281, 282, 283, 284, 285, 286, 287, 288, 289, - 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, - 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, - 310, 311, 312, 313, 314, 315, 316, 317, 318, 319, - 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, - 330, 331, 332, 333, 334, 335, 336, 337, 338, 339, - 340, 341, 342, 343, 344, 345, 346, 347, 348, 349, - 350, 351, 352, 353, 354, 355, 356, 357, 358, 359, - 360, 361, 362, 363, 364, 365, 366, 367, 368, 369, - 370, 371, 372, 373, 374, 375, 376, 377, 378, 379, - 380, 381, 382, 383, 384, 385, 386, 387, 388, 389, - 390, 391, 392, 393, 394, 395, 396, 397, 398, 399, - 400, 401, 402, 403, 404, 405, 406, 407, 408, 409, - 410, 411, 412, 413, 414, 415, 416, 417, 418, 419, - 420, 421, 422, 423, 424, 425, 426, 427, 428, 429, - 430, 431, 432, 433, 434, 435, 436, 437, 438, 439, - 440, 441, 442, 443, 444, 445, 446, 447, 448, 449, - 450, 451, 452, 453, 454, 455, 456, 457, 458, 459, - 460, 461, 462, 463, 464, 465, 466, 467, 468, 469, - 470, 471, 472, 473, 474, 475, 476, 477, 478, 479, - 480, 481, 482, 483, 484, 485, 486, 487, 488, 489, - 490, 491, 492, 493, 494, 495, 496, 497, 498, 499, - 500, 501, 502, 503, 504, 519, 520, 521, 522, 523, - 524, 525, 526, 535, 536, 537, 538, 539, 540, 541, - 568, 569, 570, 571, 572, 573, 574, 575, 576, 577, - 550, 551, 552, 553, 554, 555, 556, 25, 38, 605, - 606, 607, 608, 609, 610, 611, 612, 613, 26, 39, - 633, 634, 635, 636, 637, 638, 639, 640, 641, 642, - 643, 644, 645, 646, 647, 648, 649, 650, 651, 652, - 27, 40, 654, 655, 28, 41, 657, 658, 505, 506, - 507, 508, 29, 42, 669, 670, 671, 672, 673, 674, - 675, 676, 677, 678, 679, 30, 43, 686, 687, 688, - 689, 690, 691, 692, 509, 31, 44, 695, 696, 697 -}; - -/* YYTABLE[YYPACT[STATE-NUM]] -- What to do in state STATE-NUM. If - positive, shift that token. If negative, reduce the rule whose - number is the opposite. If YYTABLE_NINF, syntax error. */ -static const yytype_int16 yytable[] = -{ - 45, 46, 47, 48, 49, 50, 51, 52, 53, 54, - 55, 56, 57, 58, 59, 60, 61, 62, 63, 64, - 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, - 75, 76, 693, 694, 653, 656, 77, 78, 79, 698, - 699, 700, 80, 81, 82, 83, 84, 85, 86, 87, - 88, 89, 90, 91, 92, 93, 94, 95, 96, 97, - 98, 99, 100, 101, 102, 103, 104, 105, 106, 107, - 108, 109, 110, 111, 112, 113, 114, 115, 116, 117, - 118, 119, 120, 557, 680, 681, 682, 683, 684, 685, - 701, 702, 121, 122, 123, 124, 125, 542, 126, 127, - 128, 703, 704, 129, 130, 131, 132, 133, 134, 135, - 136, 137, 138, 139, 140, 141, 142, 143, 144, 145, - 146, 147, 148, 149, 150, 151, 152, 153, 154, 557, - 705, 706, 155, 543, 544, 156, 157, 158, 159, 160, - 161, 162, 707, 163, 164, 165, 166, 167, 168, 169, - 170, 171, 172, 173, 174, 175, 708, 709, 710, 711, - 545, 659, 660, 661, 662, 663, 664, 665, 666, 667, - 668, 712, 713, 714, 715, 716, 176, 177, 178, 179, - 180, 181, 182, 183, 184, 185, 186, 187, 188, 189, - 190, 191, 192, 193, 194, 195, 196, 197, 198, 199, - 200, 201, 202, 203, 204, 205, 206, 207, 208, 209, - 210, 211, 212, 213, 214, 215, 216, 217, 717, 218, - 718, 219, 220, 221, 222, 223, 224, 225, 226, 227, - 228, 229, 230, 231, 232, 233, 234, 235, 236, 237, - 719, 720, 546, 547, 721, 722, 510, 723, 511, 512, - 2, 238, 239, 240, 241, 242, 243, 244, 245, 246, - 247, 3, 4, 527, 724, 725, 726, 727, 248, 728, - 729, 528, 529, 730, 731, 732, 249, 250, 733, 251, - 252, 734, 253, 254, 735, 548, 255, 256, 257, 258, - 259, 260, 261, 262, 736, 737, 5, 263, 738, 739, - 740, 741, 6, 742, 743, 744, 264, 265, 266, 267, - 745, 513, 746, 268, 269, 270, 271, 272, 273, 274, - 275, 276, 559, 560, 561, 562, 747, 748, 749, 750, - 751, 752, 564, 597, 598, 599, 600, 601, 602, 603, - 604, 753, 754, 755, 514, 756, 7, 515, 757, 758, - 578, 579, 580, 581, 582, 759, 516, 760, 761, 762, - 530, 763, 531, 583, 8, 532, 558, 764, 559, 560, - 561, 562, 563, 765, 766, 767, 768, 769, 564, 614, - 615, 616, 617, 618, 619, 620, 621, 622, 623, 624, - 625, 626, 627, 628, 629, 630, 631, 632, 770, 771, - 772, 773, 774, 775, 776, 777, 778, 565, 566, 779, - 780, 781, 782, 783, 784, 785, 786, 787, 788, 9, - 789, 790, 791, 792, 793, 794, 795, 796, 797, 798, - 799, 800, 801, 802, 803, 804, 805, 806, 807, 808, - 809, 810, 811, 812, 813, 814, 815, 816, 817, 818, - 819, 820, 821, 822, 823, 824, 825, 826, 827, 828, - 829, 830, 831, 832, 833, 834, 835, 836, 837, 838, - 839, 840, 841, 842, 843, 844, 845, 846, 847, 848, - 849, 10, 850, 851, 852, 853, 854, 855, 856, 857, - 858, 859, 860, 861, 862, 863, 864, 865, 866, 517, - 867, 868, 869, 11, 870, 871, 872, 873, 874, 875, - 876, 877, 878, 879, 880, 533, 881, 882, 883, 884, - 885, 886, 887, 888, 12, 889, 890, 891, 892, 893, - 894, 895, 896, 13, 897, 898, 899, 900, 901, 902, - 903, 904, 905, 906, 907, 908, 909, 910, 911, 912, - 913, 914, 915, 916, 917, 918, 919, 14, 920, 921, - 922, 15, 923, 924, 925, 926, 927, 16, 928, 929, - 930, 931, 932, 933, 934, 935, 936, 937, 938, 939, - 940, 941, 942, 943, 944, 945, 946, 947, 948, 949, - 950, 951, 952, 953, 954, 955, 956, 957, 958, 959, - 960, 961, 962, 963, 964, 965, 966, 967, 968, 969, - 970, 971, 972, 973, 974, 975, 976, 977, 978, 979, - 980, 981, 982, 983, 984, 985, 986, 987, 988, 989, - 990, 991, 992, 993, 994, 995, 996, 997, 998, 999, - 1000, 1001, 1002, 1003, 1004, 1005, 1006, 1007, 1008, 1009, - 1010, 1011, 1012, 1013, 1014, 1015, 1016, 1017, 1018, 1019, - 1020, 1021, 1022, 1023, 1024, 1025, 1026, 1027, 1028, 1029, - 1030, 1031, 1032, 1033, 1034, 1035, 1036, 1037, 1038, 1039, - 1040, 1041, 1042, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, - 591, 592, 593, 594, 595, 596 -}; - -static const yytype_int16 yycheck[] = -{ - 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, - 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, - 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, - 43, 44, 308, 309, 115, 318, 49, 50, 51, 10, - 10, 10, 55, 56, 57, 58, 59, 60, 61, 62, - 63, 64, 65, 66, 67, 68, 69, 70, 71, 72, - 73, 74, 75, 76, 77, 78, 79, 80, 81, 82, - 83, 84, 85, 86, 87, 88, 89, 90, 91, 92, - 93, 94, 95, 45, 275, 276, 277, 278, 279, 280, - 10, 10, 105, 106, 107, 108, 109, 45, 111, 112, - 113, 10, 10, 116, 117, 118, 119, 120, 121, 122, - 123, 124, 125, 126, 127, 128, 129, 130, 131, 132, - 133, 134, 135, 136, 137, 138, 139, 140, 141, 45, - 10, 10, 145, 81, 82, 148, 149, 150, 151, 152, - 153, 154, 10, 156, 157, 158, 159, 160, 161, 162, - 163, 164, 165, 166, 167, 168, 10, 10, 10, 10, - 108, 254, 255, 256, 257, 258, 259, 260, 261, 262, - 263, 10, 10, 10, 10, 10, 189, 190, 191, 192, - 193, 194, 195, 196, 197, 198, 199, 200, 201, 202, - 203, 204, 205, 206, 207, 208, 209, 210, 211, 212, - 213, 214, 215, 216, 217, 218, 219, 220, 221, 222, - 223, 224, 225, 226, 227, 228, 229, 230, 10, 232, - 10, 234, 235, 236, 237, 238, 239, 240, 241, 242, - 243, 244, 245, 246, 247, 248, 249, 250, 251, 252, - 10, 10, 190, 191, 10, 10, 45, 10, 47, 48, - 0, 264, 265, 266, 267, 268, 269, 270, 271, 272, - 273, 11, 12, 45, 10, 10, 10, 10, 281, 10, - 10, 53, 54, 10, 10, 10, 289, 290, 10, 292, - 293, 10, 295, 296, 10, 233, 299, 300, 301, 302, - 303, 304, 305, 306, 10, 10, 46, 310, 10, 10, - 10, 10, 52, 10, 10, 10, 319, 320, 321, 322, - 10, 110, 10, 326, 327, 328, 329, 330, 331, 332, - 333, 334, 284, 285, 286, 287, 10, 10, 10, 10, - 10, 10, 294, 97, 98, 99, 100, 101, 102, 103, - 104, 10, 10, 10, 143, 10, 96, 146, 10, 10, - 312, 313, 314, 315, 316, 10, 155, 10, 10, 10, - 142, 10, 144, 325, 114, 147, 282, 10, 284, 285, - 286, 287, 288, 10, 10, 10, 10, 10, 294, 170, - 171, 172, 173, 174, 175, 176, 177, 178, 179, 180, - 181, 182, 183, 184, 185, 186, 187, 188, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 323, 324, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 169, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 231, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 298, - 10, 10, 10, 253, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 297, 10, 10, 10, 10, - 10, 10, 10, 10, 274, 10, 10, 10, 10, 10, - 10, 10, 10, 283, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 307, 10, 10, - 10, 311, 10, 10, 10, 10, 10, 317, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, -1, -1, -1, -1, -1, -1, -1, - -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, - -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, - 37, 37, 37, 37, 37, 37 -}; - -/* YYSTOS[STATE-NUM] -- The symbol kind of the accessing symbol of - state STATE-NUM. */ -static const yytype_int16 yystos[] = -{ - 0, 336, 0, 11, 12, 46, 52, 96, 114, 169, - 231, 253, 274, 283, 307, 311, 317, 337, 338, 339, - 342, 345, 348, 351, 360, 622, 633, 655, 659, 667, - 680, 690, 340, 343, 346, 349, 352, 361, 623, 634, - 656, 660, 668, 681, 691, 13, 14, 15, 16, 17, - 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, - 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, - 38, 39, 40, 41, 42, 43, 44, 49, 50, 51, - 55, 56, 57, 58, 59, 60, 61, 62, 63, 64, - 65, 66, 67, 68, 69, 70, 71, 72, 73, 74, - 75, 76, 77, 78, 79, 80, 81, 82, 83, 84, - 85, 86, 87, 88, 89, 90, 91, 92, 93, 94, - 95, 105, 106, 107, 108, 109, 111, 112, 113, 116, - 117, 118, 119, 120, 121, 122, 123, 124, 125, 126, - 127, 128, 129, 130, 131, 132, 133, 134, 135, 136, - 137, 138, 139, 140, 141, 145, 148, 149, 150, 151, - 152, 153, 154, 156, 157, 158, 159, 160, 161, 162, - 163, 164, 165, 166, 167, 168, 189, 190, 191, 192, - 193, 194, 195, 196, 197, 198, 199, 200, 201, 202, - 203, 204, 205, 206, 207, 208, 209, 210, 211, 212, - 213, 214, 215, 216, 217, 218, 219, 220, 221, 222, - 223, 224, 225, 226, 227, 228, 229, 230, 232, 234, - 235, 236, 237, 238, 239, 240, 241, 242, 243, 244, - 245, 246, 247, 248, 249, 250, 251, 252, 264, 265, - 266, 267, 268, 269, 270, 271, 272, 273, 281, 289, - 290, 292, 293, 295, 296, 299, 300, 301, 302, 303, - 304, 305, 306, 310, 319, 320, 321, 322, 326, 327, - 328, 329, 330, 331, 332, 333, 334, 341, 363, 364, - 365, 366, 367, 368, 369, 370, 371, 372, 373, 374, - 375, 376, 377, 378, 379, 380, 381, 382, 383, 384, - 385, 386, 387, 388, 389, 390, 391, 392, 393, 394, - 395, 396, 397, 398, 399, 400, 401, 402, 403, 404, - 405, 406, 407, 408, 409, 410, 411, 412, 413, 414, - 415, 416, 417, 418, 419, 420, 421, 422, 423, 424, - 425, 426, 427, 428, 429, 430, 431, 432, 433, 434, - 435, 436, 437, 438, 439, 440, 441, 442, 443, 444, - 445, 446, 447, 448, 449, 450, 451, 452, 453, 454, - 455, 456, 457, 458, 459, 460, 461, 462, 463, 464, - 465, 466, 467, 468, 469, 470, 471, 472, 473, 474, - 475, 476, 477, 478, 479, 480, 481, 482, 483, 484, - 485, 486, 487, 488, 489, 490, 491, 492, 493, 494, - 495, 496, 497, 498, 499, 500, 501, 502, 503, 504, - 505, 506, 507, 508, 509, 510, 511, 512, 513, 514, - 515, 516, 517, 518, 519, 520, 521, 522, 523, 524, - 525, 526, 527, 528, 529, 530, 531, 532, 533, 534, - 535, 536, 537, 538, 539, 540, 541, 542, 543, 544, - 545, 546, 547, 548, 549, 550, 551, 552, 553, 554, - 555, 556, 557, 558, 559, 560, 561, 562, 563, 564, - 565, 566, 567, 568, 569, 570, 571, 572, 573, 574, - 575, 576, 577, 578, 579, 580, 581, 582, 583, 584, - 585, 586, 587, 588, 589, 663, 664, 665, 666, 689, - 45, 47, 48, 110, 143, 146, 155, 298, 344, 590, - 591, 592, 593, 594, 595, 596, 597, 45, 53, 54, - 142, 144, 147, 297, 347, 598, 599, 600, 601, 602, - 603, 604, 45, 81, 82, 108, 190, 191, 233, 350, - 615, 616, 617, 618, 619, 620, 621, 45, 282, 284, - 285, 286, 287, 288, 294, 323, 324, 353, 605, 606, - 607, 608, 609, 610, 611, 612, 613, 614, 312, 313, - 314, 315, 316, 325, 354, 355, 356, 357, 358, 359, - 362, 605, 606, 607, 608, 609, 612, 97, 98, 99, - 100, 101, 102, 103, 104, 624, 625, 626, 627, 628, - 629, 630, 631, 632, 170, 171, 172, 173, 174, 175, - 176, 177, 178, 179, 180, 181, 182, 183, 184, 185, - 186, 187, 188, 635, 636, 637, 638, 639, 640, 641, - 642, 643, 644, 645, 646, 647, 648, 649, 650, 651, - 652, 653, 654, 115, 657, 658, 318, 661, 662, 254, - 255, 256, 257, 258, 259, 260, 261, 262, 263, 669, - 670, 671, 672, 673, 674, 675, 676, 677, 678, 679, - 275, 276, 277, 278, 279, 280, 682, 683, 684, 685, - 686, 687, 688, 308, 309, 692, 693, 694, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10, 10, 10, 10, 10, 10, 10, 10, - 10, 10, 10 -}; - -/* YYR1[RULE-NUM] -- Symbol kind of the left-hand side of rule RULE-NUM. */ -static const yytype_int16 yyr1[] = -{ - 0, 335, 336, 336, 337, 337, 337, 337, 337, 337, - 337, 337, 337, 337, 337, 337, 337, 337, 338, 339, - 340, 340, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 341, 341, 341, 341, 341, 341, - 341, 341, 341, 341, 342, 343, 343, 344, 344, 344, - 344, 344, 344, 344, 344, 345, 346, 346, 347, 347, - 347, 347, 347, 347, 347, 348, 349, 349, 350, 350, - 350, 350, 350, 350, 350, 351, 352, 352, 353, 353, - 353, 353, 353, 353, 353, 353, 353, 353, 354, 355, - 356, 357, 358, 359, 360, 361, 361, 362, 362, 362, - 362, 362, 362, 362, 362, 362, 362, 362, 362, 363, - 364, 365, 366, 367, 368, 369, 370, 371, 372, 373, - 374, 375, 376, 377, 378, 379, 380, 381, 382, 383, - 384, 385, 386, 387, 388, 389, 390, 391, 392, 393, - 394, 395, 396, 397, 398, 399, 400, 401, 402, 403, - 404, 405, 406, 407, 408, 409, 410, 411, 412, 413, - 414, 415, 416, 417, 418, 419, 420, 421, 422, 423, - 424, 425, 426, 427, 428, 429, 430, 431, 432, 433, - 434, 435, 436, 437, 438, 439, 440, 441, 442, 443, - 444, 445, 446, 447, 448, 449, 450, 451, 452, 453, - 454, 455, 456, 457, 458, 459, 460, 461, 462, 463, - 464, 465, 466, 467, 468, 469, 470, 471, 472, 473, - 474, 475, 476, 477, 478, 479, 480, 481, 482, 483, - 484, 485, 486, 487, 488, 489, 490, 491, 492, 493, - 494, 495, 496, 497, 498, 499, 500, 501, 502, 503, - 504, 505, 506, 507, 508, 509, 510, 511, 512, 513, - 514, 515, 516, 517, 518, 519, 520, 521, 522, 523, - 524, 525, 526, 527, 528, 529, 530, 531, 532, 533, - 534, 535, 536, 537, 538, 539, 540, 541, 542, 543, - 544, 545, 546, 547, 548, 549, 550, 551, 552, 553, - 554, 555, 556, 557, 558, 559, 560, 561, 562, 563, - 564, 565, 566, 567, 568, 569, 570, 571, 572, 573, - 574, 575, 576, 577, 578, 579, 580, 581, 582, 583, - 584, 585, 586, 587, 588, 589, 590, 591, 592, 593, - 594, 595, 596, 597, 598, 599, 600, 601, 602, 603, - 604, 605, 606, 607, 608, 609, 610, 611, 612, 613, - 614, 615, 616, 617, 618, 619, 620, 621, 622, 623, - 623, 624, 624, 624, 624, 624, 624, 624, 624, 625, - 626, 627, 628, 629, 630, 631, 632, 633, 634, 634, - 635, 635, 635, 635, 635, 635, 635, 635, 635, 635, - 635, 635, 635, 635, 635, 635, 635, 635, 635, 636, - 637, 638, 639, 640, 641, 642, 643, 644, 645, 646, - 647, 648, 649, 650, 651, 652, 653, 654, 655, 656, - 656, 657, 658, 659, 660, 660, 661, 662, 663, 664, - 665, 666, 667, 668, 668, 669, 669, 669, 669, 669, - 669, 669, 669, 669, 669, 670, 671, 672, 673, 674, - 675, 676, 677, 678, 679, 680, 681, 681, 682, 682, - 682, 682, 682, 682, 683, 684, 685, 686, 687, 688, - 689, 690, 691, 691, 692, 692, 693, 694 -}; - -/* YYR2[RULE-NUM] -- Number of symbols on the right-hand side of rule RULE-NUM. */ -static const yytype_int8 yyr2[] = -{ - 0, 2, 0, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 1, 1, 1, - 2, 0, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 2, 0, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 2, 0, 1, 1, - 1, 1, 1, 1, 1, 1, 2, 0, 1, 1, - 1, 1, 1, 1, 1, 1, 2, 0, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 2, 2, - 2, 2, 2, 2, 1, 2, 0, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 3, 3, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 3, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 3, 3, 4, 4, 4, 3, 3, 4, - 4, 3, 3, 2, 2, 2, 2, 2, 2, 3, - 3, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 3, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 3, 3, 3, 2, 2, 2, 1, 2, - 0, 1, 1, 1, 1, 1, 1, 1, 1, 2, - 2, 2, 2, 2, 2, 2, 2, 1, 2, 0, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 1, 1, 1, 1, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 2, 2, 2, 1, 2, - 0, 1, 2, 1, 2, 0, 1, 2, 2, 2, - 3, 3, 1, 2, 0, 1, 1, 1, 1, 1, - 1, 1, 1, 1, 1, 2, 2, 2, 2, 2, - 2, 2, 2, 2, 2, 1, 2, 0, 1, 1, - 1, 1, 1, 1, 2, 2, 2, 2, 2, 2, - 3, 1, 2, 0, 1, 1, 2, 2 -}; - - -enum { YYENOMEM = -2 }; - -#define yyerrok (yyerrstatus = 0) -#define yyclearin (yychar = YYEMPTY) - -#define YYACCEPT goto yyacceptlab -#define YYABORT goto yyabortlab -#define YYERROR goto yyerrorlab -#define YYNOMEM goto yyexhaustedlab - - -#define YYRECOVERING() (!!yyerrstatus) - -#define YYBACKUP(Token, Value) \ - do \ - if (yychar == YYEMPTY) \ - { \ - yychar = (Token); \ - yylval = (Value); \ - YYPOPSTACK (yylen); \ - yystate = *yyssp; \ - goto yybackup; \ - } \ - else \ - { \ - yyerror (YY_("syntax error: cannot back up")); \ - YYERROR; \ - } \ - while (0) - -/* Backward compatibility with an undocumented macro. - Use YYerror or YYUNDEF. */ -#define YYERRCODE YYUNDEF - - -/* Enable debugging if requested. */ -#if YYDEBUG - -# ifndef YYFPRINTF -# include /* INFRINGES ON USER NAME SPACE */ -# define YYFPRINTF fprintf -# endif - -# define YYDPRINTF(Args) \ -do { \ - if (yydebug) \ - YYFPRINTF Args; \ -} while (0) - - - - -# define YY_SYMBOL_PRINT(Title, Kind, Value, Location) \ -do { \ - if (yydebug) \ - { \ - YYFPRINTF (stderr, "%s ", Title); \ - yy_symbol_print (stderr, \ - Kind, Value); \ - YYFPRINTF (stderr, "\n"); \ - } \ -} while (0) - - -/*-----------------------------------. -| Print this symbol's value on YYO. | -`-----------------------------------*/ - -static void -yy_symbol_value_print (FILE *yyo, - yysymbol_kind_t yykind, YYSTYPE const * const yyvaluep) -{ - FILE *yyoutput = yyo; - YY_USE (yyoutput); - if (!yyvaluep) - return; - YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN - YY_USE (yykind); - YY_IGNORE_MAYBE_UNINITIALIZED_END -} - - -/*---------------------------. -| Print this symbol on YYO. | -`---------------------------*/ - -static void -yy_symbol_print (FILE *yyo, - yysymbol_kind_t yykind, YYSTYPE const * const yyvaluep) -{ - YYFPRINTF (yyo, "%s %s (", - yykind < YYNTOKENS ? "token" : "nterm", yysymbol_name (yykind)); - - yy_symbol_value_print (yyo, yykind, yyvaluep); - YYFPRINTF (yyo, ")"); -} - -/*------------------------------------------------------------------. -| yy_stack_print -- Print the state stack from its BOTTOM up to its | -| TOP (included). | -`------------------------------------------------------------------*/ - -static void -yy_stack_print (yy_state_t *yybottom, yy_state_t *yytop) -{ - YYFPRINTF (stderr, "Stack now"); - for (; yybottom <= yytop; yybottom++) - { - int yybot = *yybottom; - YYFPRINTF (stderr, " %d", yybot); - } - YYFPRINTF (stderr, "\n"); -} - -# define YY_STACK_PRINT(Bottom, Top) \ -do { \ - if (yydebug) \ - yy_stack_print ((Bottom), (Top)); \ -} while (0) - - -/*------------------------------------------------. -| Report that the YYRULE is going to be reduced. | -`------------------------------------------------*/ - -static void -yy_reduce_print (yy_state_t *yyssp, YYSTYPE *yyvsp, - int yyrule) -{ - int yylno = yyrline[yyrule]; - int yynrhs = yyr2[yyrule]; - int yyi; - YYFPRINTF (stderr, "Reducing stack by rule %d (line %d):\n", - yyrule - 1, yylno); - /* The symbols being reduced. */ - for (yyi = 0; yyi < yynrhs; yyi++) - { - YYFPRINTF (stderr, " $%d = ", yyi + 1); - yy_symbol_print (stderr, - YY_ACCESSING_SYMBOL (+yyssp[yyi + 1 - yynrhs]), - &yyvsp[(yyi + 1) - (yynrhs)]); - YYFPRINTF (stderr, "\n"); - } -} - -# define YY_REDUCE_PRINT(Rule) \ -do { \ - if (yydebug) \ - yy_reduce_print (yyssp, yyvsp, Rule); \ -} while (0) - -/* Nonzero means print parse trace. It is left uninitialized so that - multiple parsers can coexist. */ -int yydebug; -#else /* !YYDEBUG */ -# define YYDPRINTF(Args) ((void) 0) -# define YY_SYMBOL_PRINT(Title, Kind, Value, Location) -# define YY_STACK_PRINT(Bottom, Top) -# define YY_REDUCE_PRINT(Rule) -#endif /* !YYDEBUG */ - - -/* YYINITDEPTH -- initial size of the parser's stacks. */ -#ifndef YYINITDEPTH -# define YYINITDEPTH 200 -#endif - -/* YYMAXDEPTH -- maximum size the stacks can grow to (effective only - if the built-in stack extension method is used). - - Do not make this value too large; the results are undefined if - YYSTACK_ALLOC_MAXIMUM < YYSTACK_BYTES (YYMAXDEPTH) - evaluated with infinite-precision integer arithmetic. */ - -#ifndef YYMAXDEPTH -# define YYMAXDEPTH 10000 -#endif - - - - - - -/*-----------------------------------------------. -| Release the memory associated to this symbol. | -`-----------------------------------------------*/ - -static void -yydestruct (const char *yymsg, - yysymbol_kind_t yykind, YYSTYPE *yyvaluep) -{ - YY_USE (yyvaluep); - if (!yymsg) - yymsg = "Deleting"; - YY_SYMBOL_PRINT (yymsg, yykind, yyvaluep, yylocationp); - - YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN - YY_USE (yykind); - YY_IGNORE_MAYBE_UNINITIALIZED_END -} - - -/* Lookahead token kind. */ -int yychar; - -/* The semantic value of the lookahead symbol. */ -YYSTYPE yylval; -/* Number of syntax errors so far. */ -int yynerrs; - - - - -/*----------. -| yyparse. | -`----------*/ - -int -yyparse (void) -{ - yy_state_fast_t yystate = 0; - /* Number of tokens to shift before error messages enabled. */ - int yyerrstatus = 0; - - /* Refer to the stacks through separate pointers, to allow yyoverflow - to reallocate them elsewhere. */ - - /* Their size. */ - YYPTRDIFF_T yystacksize = YYINITDEPTH; - - /* The state stack: array, bottom, top. */ - yy_state_t yyssa[YYINITDEPTH]; - yy_state_t *yyss = yyssa; - yy_state_t *yyssp = yyss; - - /* The semantic value stack: array, bottom, top. */ - YYSTYPE yyvsa[YYINITDEPTH]; - YYSTYPE *yyvs = yyvsa; - YYSTYPE *yyvsp = yyvs; - - int yyn; - /* The return value of yyparse. */ - int yyresult; - /* Lookahead symbol kind. */ - yysymbol_kind_t yytoken = YYSYMBOL_YYEMPTY; - /* The variables used to return semantic value and location from the - action routines. */ - YYSTYPE yyval; - - - -#define YYPOPSTACK(N) (yyvsp -= (N), yyssp -= (N)) - - /* The number of symbols on the RHS of the reduced rule. - Keep to zero when no symbol should be popped. */ - int yylen = 0; - - YYDPRINTF ((stderr, "Starting parse\n")); - - yychar = YYEMPTY; /* Cause a token to be read. */ - - goto yysetstate; - - -/*------------------------------------------------------------. -| yynewstate -- push a new state, which is found in yystate. | -`------------------------------------------------------------*/ -yynewstate: - /* In all cases, when you get here, the value and location stacks - have just been pushed. So pushing a state here evens the stacks. */ - yyssp++; - - -/*--------------------------------------------------------------------. -| yysetstate -- set current state (the top of the stack) to yystate. | -`--------------------------------------------------------------------*/ -yysetstate: - YYDPRINTF ((stderr, "Entering state %d\n", yystate)); - YY_ASSERT (0 <= yystate && yystate < YYNSTATES); - YY_IGNORE_USELESS_CAST_BEGIN - *yyssp = YY_CAST (yy_state_t, yystate); - YY_IGNORE_USELESS_CAST_END - YY_STACK_PRINT (yyss, yyssp); - - if (yyss + yystacksize - 1 <= yyssp) -#if !defined yyoverflow && !defined YYSTACK_RELOCATE - YYNOMEM; -#else - { - /* Get the current used size of the three stacks, in elements. */ - YYPTRDIFF_T yysize = yyssp - yyss + 1; - -# if defined yyoverflow - { - /* Give user a chance to reallocate the stack. Use copies of - these so that the &'s don't force the real ones into - memory. */ - yy_state_t *yyss1 = yyss; - YYSTYPE *yyvs1 = yyvs; - - /* Each stack pointer address is followed by the size of the - data in use in that stack, in bytes. This used to be a - conditional around just the two extra args, but that might - be undefined if yyoverflow is a macro. */ - yyoverflow (YY_("memory exhausted"), - &yyss1, yysize * YYSIZEOF (*yyssp), - &yyvs1, yysize * YYSIZEOF (*yyvsp), - &yystacksize); - yyss = yyss1; - yyvs = yyvs1; - } -# else /* defined YYSTACK_RELOCATE */ - /* Extend the stack our own way. */ - if (YYMAXDEPTH <= yystacksize) - YYNOMEM; - yystacksize *= 2; - if (YYMAXDEPTH < yystacksize) - yystacksize = YYMAXDEPTH; - - { - yy_state_t *yyss1 = yyss; - union yyalloc *yyptr = - YY_CAST (union yyalloc *, - YYSTACK_ALLOC (YY_CAST (YYSIZE_T, YYSTACK_BYTES (yystacksize)))); - if (! yyptr) - YYNOMEM; - YYSTACK_RELOCATE (yyss_alloc, yyss); - YYSTACK_RELOCATE (yyvs_alloc, yyvs); -# undef YYSTACK_RELOCATE - if (yyss1 != yyssa) - YYSTACK_FREE (yyss1); - } -# endif - - yyssp = yyss + yysize - 1; - yyvsp = yyvs + yysize - 1; - - YY_IGNORE_USELESS_CAST_BEGIN - YYDPRINTF ((stderr, "Stack size increased to %ld\n", - YY_CAST (long, yystacksize))); - YY_IGNORE_USELESS_CAST_END - - if (yyss + yystacksize - 1 <= yyssp) - YYABORT; - } -#endif /* !defined yyoverflow && !defined YYSTACK_RELOCATE */ - - - if (yystate == YYFINAL) - YYACCEPT; - - goto yybackup; - - -/*-----------. -| yybackup. | -`-----------*/ -yybackup: - /* Do appropriate processing given the current state. Read a - lookahead token if we need one and don't already have one. */ - - /* First try to decide what to do without reference to lookahead token. */ - yyn = yypact[yystate]; - if (yypact_value_is_default (yyn)) - goto yydefault; - - /* Not known => get a lookahead token if don't already have one. */ - - /* YYCHAR is either empty, or end-of-input, or a valid lookahead. */ - if (yychar == YYEMPTY) - { - YYDPRINTF ((stderr, "Reading a token\n")); - yychar = yylex (); - } - - if (yychar <= YYEOF) - { - yychar = YYEOF; - yytoken = YYSYMBOL_YYEOF; - YYDPRINTF ((stderr, "Now at end of input.\n")); - } - else if (yychar == YYerror) - { - /* The scanner already issued an error message, process directly - to error recovery. But do not keep the error token as - lookahead, it is too special and may lead us to an endless - loop in error recovery. */ - yychar = YYUNDEF; - yytoken = YYSYMBOL_YYerror; - goto yyerrlab1; - } - else - { - yytoken = YYTRANSLATE (yychar); - YY_SYMBOL_PRINT ("Next token is", yytoken, &yylval, &yylloc); - } - - /* If the proper action on seeing token YYTOKEN is to reduce or to - detect an error, take that action. */ - yyn += yytoken; - if (yyn < 0 || YYLAST < yyn || yycheck[yyn] != yytoken) - goto yydefault; - yyn = yytable[yyn]; - if (yyn <= 0) - { - if (yytable_value_is_error (yyn)) - goto yyerrlab; - yyn = -yyn; - goto yyreduce; - } - - /* Count tokens shifted since error; after three, turn off error - status. */ - if (yyerrstatus) - yyerrstatus--; - - /* Shift the lookahead token. */ - YY_SYMBOL_PRINT ("Shifting", yytoken, &yylval, &yylloc); - yystate = yyn; - YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN - *++yyvsp = yylval; - YY_IGNORE_MAYBE_UNINITIALIZED_END - - /* Discard the shifted token. */ - yychar = YYEMPTY; - goto yynewstate; - - -/*-----------------------------------------------------------. -| yydefault -- do the default action for the current state. | -`-----------------------------------------------------------*/ -yydefault: - yyn = yydefact[yystate]; - if (yyn == 0) - goto yyerrlab; - goto yyreduce; - - -/*-----------------------------. -| yyreduce -- do a reduction. | -`-----------------------------*/ -yyreduce: - /* yyn is the number of a rule to reduce with. */ - yylen = yyr2[yyn]; - - /* If YYLEN is nonzero, implement the default value of the action: - '$$ = $1'. - - Otherwise, the following line sets YYVAL to garbage. - This behavior is undocumented and Bison - users should not rely upon it. Assigning to YYVAL - unconditionally makes the parser a bit smaller, and it avoids a - GCC warning that YYVAL may be used uninitialized. */ - yyval = yyvsp[1-yylen]; - - - YY_REDUCE_PRINT (yyn); - switch (yyn) - { - case 18: /* force_toplevel: VAR_FORCE_TOPLEVEL */ -#line 210 "./util/configparser.y" - { - OUTYY(("\nP(force-toplevel)\n")); - cfg_parser->started_toplevel = 0; - } -#line 2804 "util/configparser.c" - break; - - case 19: /* serverstart: VAR_SERVER */ -#line 217 "./util/configparser.y" - { - OUTYY(("\nP(server:)\n")); - cfg_parser->started_toplevel = 1; - } -#line 2813 "util/configparser.c" - break; - - case 254: /* stubstart: VAR_STUB_ZONE */ -#line 329 "./util/configparser.y" - { - struct config_stub* s; - OUTYY(("\nP(stub_zone:)\n")); - cfg_parser->started_toplevel = 1; - s = (struct config_stub*)calloc(1, sizeof(struct config_stub)); - if(s) { - s->next = cfg_parser->cfg->stubs; - cfg_parser->cfg->stubs = s; - } else { - yyerror("out of memory"); - } - } -#line 2830 "util/configparser.c" - break; - - case 265: /* forwardstart: VAR_FORWARD_ZONE */ -#line 348 "./util/configparser.y" - { - struct config_stub* s; - OUTYY(("\nP(forward_zone:)\n")); - cfg_parser->started_toplevel = 1; - s = (struct config_stub*)calloc(1, sizeof(struct config_stub)); - if(s) { - s->next = cfg_parser->cfg->forwards; - cfg_parser->cfg->forwards = s; - } else { - yyerror("out of memory"); - } - } -#line 2847 "util/configparser.c" - break; - - case 275: /* viewstart: VAR_VIEW */ -#line 367 "./util/configparser.y" - { - struct config_view* s; - OUTYY(("\nP(view:)\n")); - cfg_parser->started_toplevel = 1; - s = (struct config_view*)calloc(1, sizeof(struct config_view)); - if(s) { - s->next = cfg_parser->cfg->views; - if(s->next && !s->next->name) - yyerror("view without name"); - cfg_parser->cfg->views = s; - } else { - yyerror("out of memory"); - } - } -#line 2866 "util/configparser.c" - break; - - case 285: /* authstart: VAR_AUTH_ZONE */ -#line 388 "./util/configparser.y" - { - struct config_auth* s; - OUTYY(("\nP(auth_zone:)\n")); - cfg_parser->started_toplevel = 1; - s = (struct config_auth*)calloc(1, sizeof(struct config_auth)); - if(s) { - s->next = cfg_parser->cfg->auths; - cfg_parser->cfg->auths = s; - /* defaults for auth zone */ - s->for_downstream = 1; - s->for_upstream = 1; - s->fallback_enabled = 0; - s->zonemd_check = 0; - s->zonemd_reject_absence = 0; - s->isrpz = 0; - } else { - yyerror("out of memory"); - } - } -#line 2890 "util/configparser.c" - break; - - case 298: /* rpz_tag: VAR_TAGS STRING_ARG */ -#line 416 "./util/configparser.y" - { - uint8_t* bitlist; - size_t len = 0; - OUTYY(("P(server_local_zone_tag:%s)\n", (yyvsp[0].str))); - bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[0].str), - &len); - free((yyvsp[0].str)); - if(!bitlist) { - yyerror("could not parse tags, (define-tag them first)"); - } - if(bitlist) { - cfg_parser->cfg->auths->rpz_taglist = bitlist; - cfg_parser->cfg->auths->rpz_taglistlen = len; - - } - } -#line 2911 "util/configparser.c" - break; - - case 299: /* rpz_action_override: VAR_RPZ_ACTION_OVERRIDE STRING_ARG */ -#line 435 "./util/configparser.y" - { - OUTYY(("P(rpz_action_override:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "nxdomain")!=0 && strcmp((yyvsp[0].str), "nodata")!=0 && - strcmp((yyvsp[0].str), "passthru")!=0 && strcmp((yyvsp[0].str), "drop")!=0 && - strcmp((yyvsp[0].str), "cname")!=0 && strcmp((yyvsp[0].str), "disabled")!=0) { - yyerror("rpz-action-override action: expected nxdomain, " - "nodata, passthru, drop, cname or disabled"); - free((yyvsp[0].str)); - cfg_parser->cfg->auths->rpz_action_override = NULL; - } - else { - cfg_parser->cfg->auths->rpz_action_override = (yyvsp[0].str); - } - } -#line 2930 "util/configparser.c" - break; - - case 300: /* rpz_cname_override: VAR_RPZ_CNAME_OVERRIDE STRING_ARG */ -#line 452 "./util/configparser.y" - { - OUTYY(("P(rpz_cname_override:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->auths->rpz_cname); - cfg_parser->cfg->auths->rpz_cname = (yyvsp[0].str); - } -#line 2940 "util/configparser.c" - break; - - case 301: /* rpz_log: VAR_RPZ_LOG STRING_ARG */ -#line 460 "./util/configparser.y" - { - OUTYY(("P(rpz_log:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->auths->rpz_log = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 2952 "util/configparser.c" - break; - - case 302: /* rpz_log_name: VAR_RPZ_LOG_NAME STRING_ARG */ -#line 470 "./util/configparser.y" - { - OUTYY(("P(rpz_log_name:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->auths->rpz_log_name); - cfg_parser->cfg->auths->rpz_log_name = (yyvsp[0].str); - } -#line 2962 "util/configparser.c" - break; - - case 303: /* rpz_signal_nxdomain_ra: VAR_RPZ_SIGNAL_NXDOMAIN_RA STRING_ARG */ -#line 477 "./util/configparser.y" - { - OUTYY(("P(rpz_signal_nxdomain_ra:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->auths->rpz_signal_nxdomain_ra = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 2974 "util/configparser.c" - break; - - case 304: /* rpzstart: VAR_RPZ */ -#line 487 "./util/configparser.y" - { - struct config_auth* s; - OUTYY(("\nP(rpz:)\n")); - cfg_parser->started_toplevel = 1; - s = (struct config_auth*)calloc(1, sizeof(struct config_auth)); - if(s) { - s->next = cfg_parser->cfg->auths; - cfg_parser->cfg->auths = s; - /* defaults for RPZ auth zone */ - s->for_downstream = 0; - s->for_upstream = 0; - s->fallback_enabled = 0; - s->isrpz = 1; - } else { - yyerror("out of memory"); - } - } -#line 2996 "util/configparser.c" - break; - - case 319: /* server_num_threads: VAR_NUM_THREADS STRING_ARG */ -#line 512 "./util/configparser.y" - { - OUTYY(("P(server_num_threads:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->num_threads = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3008 "util/configparser.c" - break; - - case 320: /* server_verbosity: VAR_VERBOSITY STRING_ARG */ -#line 521 "./util/configparser.y" - { - OUTYY(("P(server_verbosity:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->verbosity = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3020 "util/configparser.c" - break; - - case 321: /* server_statistics_interval: VAR_STATISTICS_INTERVAL STRING_ARG */ -#line 530 "./util/configparser.y" - { - OUTYY(("P(server_statistics_interval:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "") == 0 || strcmp((yyvsp[0].str), "0") == 0) - cfg_parser->cfg->stat_interval = 0; - else if(atoi((yyvsp[0].str)) == 0) - yyerror("number expected"); - else cfg_parser->cfg->stat_interval = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3034 "util/configparser.c" - break; - - case 322: /* server_statistics_cumulative: VAR_STATISTICS_CUMULATIVE STRING_ARG */ -#line 541 "./util/configparser.y" - { - OUTYY(("P(server_statistics_cumulative:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->stat_cumulative = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3046 "util/configparser.c" - break; - - case 323: /* server_extended_statistics: VAR_EXTENDED_STATISTICS STRING_ARG */ -#line 550 "./util/configparser.y" - { - OUTYY(("P(server_extended_statistics:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->stat_extended = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3058 "util/configparser.c" - break; - - case 324: /* server_shm_enable: VAR_SHM_ENABLE STRING_ARG */ -#line 559 "./util/configparser.y" - { - OUTYY(("P(server_shm_enable:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->shm_enable = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3070 "util/configparser.c" - break; - - case 325: /* server_shm_key: VAR_SHM_KEY STRING_ARG */ -#line 568 "./util/configparser.y" - { - OUTYY(("P(server_shm_key:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "") == 0 || strcmp((yyvsp[0].str), "0") == 0) - cfg_parser->cfg->shm_key = 0; - else if(atoi((yyvsp[0].str)) == 0) - yyerror("number expected"); - else cfg_parser->cfg->shm_key = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3084 "util/configparser.c" - break; - - case 326: /* server_port: VAR_PORT STRING_ARG */ -#line 579 "./util/configparser.y" - { - OUTYY(("P(server_port:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) - yyerror("port number expected"); - else cfg_parser->cfg->port = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3096 "util/configparser.c" - break; - - case 327: /* server_send_client_subnet: VAR_SEND_CLIENT_SUBNET STRING_ARG */ -#line 588 "./util/configparser.y" - { - #ifdef CLIENT_SUBNET - OUTYY(("P(server_send_client_subnet:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->client_subnet, (yyvsp[0].str))) - fatal_exit("out of memory adding client-subnet"); - #else - OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); - free((yyvsp[0].str)); - #endif - } -#line 3111 "util/configparser.c" - break; - - case 328: /* server_client_subnet_zone: VAR_CLIENT_SUBNET_ZONE STRING_ARG */ -#line 600 "./util/configparser.y" - { - #ifdef CLIENT_SUBNET - OUTYY(("P(server_client_subnet_zone:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->client_subnet_zone, - (yyvsp[0].str))) - fatal_exit("out of memory adding client-subnet-zone"); - #else - OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); - free((yyvsp[0].str)); - #endif - } -#line 3127 "util/configparser.c" - break; - - case 329: /* server_client_subnet_always_forward: VAR_CLIENT_SUBNET_ALWAYS_FORWARD STRING_ARG */ -#line 614 "./util/configparser.y" - { - #ifdef CLIENT_SUBNET - OUTYY(("P(server_client_subnet_always_forward:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else - cfg_parser->cfg->client_subnet_always_forward = - (strcmp((yyvsp[0].str), "yes")==0); - #else - OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); - #endif - free((yyvsp[0].str)); - } -#line 3145 "util/configparser.c" - break; - - case 330: /* server_client_subnet_opcode: VAR_CLIENT_SUBNET_OPCODE STRING_ARG */ -#line 629 "./util/configparser.y" - { - #ifdef CLIENT_SUBNET - OUTYY(("P(client_subnet_opcode:%s)\n", (yyvsp[0].str))); - OUTYY(("P(Deprecated option, ignoring)\n")); - #else - OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); - #endif - free((yyvsp[0].str)); - } -#line 3159 "util/configparser.c" - break; - - case 331: /* server_max_client_subnet_ipv4: VAR_MAX_CLIENT_SUBNET_IPV4 STRING_ARG */ -#line 640 "./util/configparser.y" - { - #ifdef CLIENT_SUBNET - OUTYY(("P(max_client_subnet_ipv4:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("IPv4 subnet length expected"); - else if (atoi((yyvsp[0].str)) > 32) - cfg_parser->cfg->max_client_subnet_ipv4 = 32; - else if (atoi((yyvsp[0].str)) < 0) - cfg_parser->cfg->max_client_subnet_ipv4 = 0; - else cfg_parser->cfg->max_client_subnet_ipv4 = (uint8_t)atoi((yyvsp[0].str)); - #else - OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); - #endif - free((yyvsp[0].str)); - } -#line 3179 "util/configparser.c" - break; - - case 332: /* server_max_client_subnet_ipv6: VAR_MAX_CLIENT_SUBNET_IPV6 STRING_ARG */ -#line 657 "./util/configparser.y" - { - #ifdef CLIENT_SUBNET - OUTYY(("P(max_client_subnet_ipv6:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("Ipv6 subnet length expected"); - else if (atoi((yyvsp[0].str)) > 128) - cfg_parser->cfg->max_client_subnet_ipv6 = 128; - else if (atoi((yyvsp[0].str)) < 0) - cfg_parser->cfg->max_client_subnet_ipv6 = 0; - else cfg_parser->cfg->max_client_subnet_ipv6 = (uint8_t)atoi((yyvsp[0].str)); - #else - OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); - #endif - free((yyvsp[0].str)); - } -#line 3199 "util/configparser.c" - break; - - case 333: /* server_min_client_subnet_ipv4: VAR_MIN_CLIENT_SUBNET_IPV4 STRING_ARG */ -#line 674 "./util/configparser.y" - { - #ifdef CLIENT_SUBNET - OUTYY(("P(min_client_subnet_ipv4:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("IPv4 subnet length expected"); - else if (atoi((yyvsp[0].str)) > 32) - cfg_parser->cfg->min_client_subnet_ipv4 = 32; - else if (atoi((yyvsp[0].str)) < 0) - cfg_parser->cfg->min_client_subnet_ipv4 = 0; - else cfg_parser->cfg->min_client_subnet_ipv4 = (uint8_t)atoi((yyvsp[0].str)); - #else - OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); - #endif - free((yyvsp[0].str)); - } -#line 3219 "util/configparser.c" - break; - - case 334: /* server_min_client_subnet_ipv6: VAR_MIN_CLIENT_SUBNET_IPV6 STRING_ARG */ -#line 691 "./util/configparser.y" - { - #ifdef CLIENT_SUBNET - OUTYY(("P(min_client_subnet_ipv6:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("Ipv6 subnet length expected"); - else if (atoi((yyvsp[0].str)) > 128) - cfg_parser->cfg->min_client_subnet_ipv6 = 128; - else if (atoi((yyvsp[0].str)) < 0) - cfg_parser->cfg->min_client_subnet_ipv6 = 0; - else cfg_parser->cfg->min_client_subnet_ipv6 = (uint8_t)atoi((yyvsp[0].str)); - #else - OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); - #endif - free((yyvsp[0].str)); - } -#line 3239 "util/configparser.c" - break; - - case 335: /* server_max_ecs_tree_size_ipv4: VAR_MAX_ECS_TREE_SIZE_IPV4 STRING_ARG */ -#line 708 "./util/configparser.y" - { - #ifdef CLIENT_SUBNET - OUTYY(("P(max_ecs_tree_size_ipv4:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("IPv4 ECS tree size expected"); - else if (atoi((yyvsp[0].str)) < 0) - cfg_parser->cfg->max_ecs_tree_size_ipv4 = 0; - else cfg_parser->cfg->max_ecs_tree_size_ipv4 = (uint32_t)atoi((yyvsp[0].str)); - #else - OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); - #endif - free((yyvsp[0].str)); - } -#line 3257 "util/configparser.c" - break; - - case 336: /* server_max_ecs_tree_size_ipv6: VAR_MAX_ECS_TREE_SIZE_IPV6 STRING_ARG */ -#line 723 "./util/configparser.y" - { - #ifdef CLIENT_SUBNET - OUTYY(("P(max_ecs_tree_size_ipv6:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("IPv6 ECS tree size expected"); - else if (atoi((yyvsp[0].str)) < 0) - cfg_parser->cfg->max_ecs_tree_size_ipv6 = 0; - else cfg_parser->cfg->max_ecs_tree_size_ipv6 = (uint32_t)atoi((yyvsp[0].str)); - #else - OUTYY(("P(Compiled without edns subnet option, ignoring)\n")); - #endif - free((yyvsp[0].str)); - } -#line 3275 "util/configparser.c" - break; - - case 337: /* server_interface: VAR_INTERFACE STRING_ARG */ -#line 738 "./util/configparser.y" - { - OUTYY(("P(server_interface:%s)\n", (yyvsp[0].str))); - if(cfg_parser->cfg->num_ifs == 0) - cfg_parser->cfg->ifs = calloc(1, sizeof(char*)); - else cfg_parser->cfg->ifs = realloc(cfg_parser->cfg->ifs, - (cfg_parser->cfg->num_ifs+1)*sizeof(char*)); - if(!cfg_parser->cfg->ifs) - yyerror("out of memory"); - else - cfg_parser->cfg->ifs[cfg_parser->cfg->num_ifs++] = (yyvsp[0].str); - } -#line 3291 "util/configparser.c" - break; - - case 338: /* server_outgoing_interface: VAR_OUTGOING_INTERFACE STRING_ARG */ -#line 751 "./util/configparser.y" - { - OUTYY(("P(server_outgoing_interface:%s)\n", (yyvsp[0].str))); - if(cfg_parser->cfg->num_out_ifs == 0) - cfg_parser->cfg->out_ifs = calloc(1, sizeof(char*)); - else cfg_parser->cfg->out_ifs = realloc( - cfg_parser->cfg->out_ifs, - (cfg_parser->cfg->num_out_ifs+1)*sizeof(char*)); - if(!cfg_parser->cfg->out_ifs) - yyerror("out of memory"); - else - cfg_parser->cfg->out_ifs[ - cfg_parser->cfg->num_out_ifs++] = (yyvsp[0].str); - } -#line 3309 "util/configparser.c" - break; - - case 339: /* server_outgoing_range: VAR_OUTGOING_RANGE STRING_ARG */ -#line 766 "./util/configparser.y" - { - OUTYY(("P(server_outgoing_range:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) - yyerror("number expected"); - else cfg_parser->cfg->outgoing_num_ports = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3321 "util/configparser.c" - break; - - case 340: /* server_outgoing_port_permit: VAR_OUTGOING_PORT_PERMIT STRING_ARG */ -#line 775 "./util/configparser.y" - { - OUTYY(("P(server_outgoing_port_permit:%s)\n", (yyvsp[0].str))); - if(!cfg_mark_ports((yyvsp[0].str), 1, - cfg_parser->cfg->outgoing_avail_ports, 65536)) - yyerror("port number or range (\"low-high\") expected"); - free((yyvsp[0].str)); - } -#line 3333 "util/configparser.c" - break; - - case 341: /* server_outgoing_port_avoid: VAR_OUTGOING_PORT_AVOID STRING_ARG */ -#line 784 "./util/configparser.y" - { - OUTYY(("P(server_outgoing_port_avoid:%s)\n", (yyvsp[0].str))); - if(!cfg_mark_ports((yyvsp[0].str), 0, - cfg_parser->cfg->outgoing_avail_ports, 65536)) - yyerror("port number or range (\"low-high\") expected"); - free((yyvsp[0].str)); - } -#line 3345 "util/configparser.c" - break; - - case 342: /* server_outgoing_num_tcp: VAR_OUTGOING_NUM_TCP STRING_ARG */ -#line 793 "./util/configparser.y" - { - OUTYY(("P(server_outgoing_num_tcp:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->outgoing_num_tcp = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3357 "util/configparser.c" - break; - - case 343: /* server_incoming_num_tcp: VAR_INCOMING_NUM_TCP STRING_ARG */ -#line 802 "./util/configparser.y" - { - OUTYY(("P(server_incoming_num_tcp:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->incoming_num_tcp = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3369 "util/configparser.c" - break; - - case 344: /* server_interface_automatic: VAR_INTERFACE_AUTOMATIC STRING_ARG */ -#line 811 "./util/configparser.y" - { - OUTYY(("P(server_interface_automatic:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->if_automatic = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3381 "util/configparser.c" - break; - - case 345: /* server_interface_automatic_ports: VAR_INTERFACE_AUTOMATIC_PORTS STRING_ARG */ -#line 820 "./util/configparser.y" - { - OUTYY(("P(server_interface_automatic_ports:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->if_automatic_ports); - cfg_parser->cfg->if_automatic_ports = (yyvsp[0].str); - } -#line 3391 "util/configparser.c" - break; - - case 346: /* server_do_ip4: VAR_DO_IP4 STRING_ARG */ -#line 827 "./util/configparser.y" - { - OUTYY(("P(server_do_ip4:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->do_ip4 = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3403 "util/configparser.c" - break; - - case 347: /* server_do_ip6: VAR_DO_IP6 STRING_ARG */ -#line 836 "./util/configparser.y" - { - OUTYY(("P(server_do_ip6:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->do_ip6 = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3415 "util/configparser.c" - break; - - case 348: /* server_do_udp: VAR_DO_UDP STRING_ARG */ -#line 845 "./util/configparser.y" - { - OUTYY(("P(server_do_udp:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->do_udp = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3427 "util/configparser.c" - break; - - case 349: /* server_do_tcp: VAR_DO_TCP STRING_ARG */ -#line 854 "./util/configparser.y" - { - OUTYY(("P(server_do_tcp:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->do_tcp = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3439 "util/configparser.c" - break; - - case 350: /* server_prefer_ip4: VAR_PREFER_IP4 STRING_ARG */ -#line 863 "./util/configparser.y" - { - OUTYY(("P(server_prefer_ip4:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->prefer_ip4 = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3451 "util/configparser.c" - break; - - case 351: /* server_prefer_ip6: VAR_PREFER_IP6 STRING_ARG */ -#line 872 "./util/configparser.y" - { - OUTYY(("P(server_prefer_ip6:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->prefer_ip6 = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3463 "util/configparser.c" - break; - - case 352: /* server_tcp_mss: VAR_TCP_MSS STRING_ARG */ -#line 881 "./util/configparser.y" - { - OUTYY(("P(server_tcp_mss:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->tcp_mss = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3475 "util/configparser.c" - break; - - case 353: /* server_outgoing_tcp_mss: VAR_OUTGOING_TCP_MSS STRING_ARG */ -#line 890 "./util/configparser.y" - { - OUTYY(("P(server_outgoing_tcp_mss:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->outgoing_tcp_mss = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3487 "util/configparser.c" - break; - - case 354: /* server_tcp_idle_timeout: VAR_TCP_IDLE_TIMEOUT STRING_ARG */ -#line 899 "./util/configparser.y" - { - OUTYY(("P(server_tcp_idle_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else if (atoi((yyvsp[0].str)) > 120000) - cfg_parser->cfg->tcp_idle_timeout = 120000; - else if (atoi((yyvsp[0].str)) < 1) - cfg_parser->cfg->tcp_idle_timeout = 1; - else cfg_parser->cfg->tcp_idle_timeout = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3503 "util/configparser.c" - break; - - case 355: /* server_max_reuse_tcp_queries: VAR_MAX_REUSE_TCP_QUERIES STRING_ARG */ -#line 912 "./util/configparser.y" - { - OUTYY(("P(server_max_reuse_tcp_queries:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else if (atoi((yyvsp[0].str)) < 1) - cfg_parser->cfg->max_reuse_tcp_queries = 0; - else cfg_parser->cfg->max_reuse_tcp_queries = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3517 "util/configparser.c" - break; - - case 356: /* server_tcp_reuse_timeout: VAR_TCP_REUSE_TIMEOUT STRING_ARG */ -#line 923 "./util/configparser.y" - { - OUTYY(("P(server_tcp_reuse_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else if (atoi((yyvsp[0].str)) < 1) - cfg_parser->cfg->tcp_reuse_timeout = 0; - else cfg_parser->cfg->tcp_reuse_timeout = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3531 "util/configparser.c" - break; - - case 357: /* server_tcp_auth_query_timeout: VAR_TCP_AUTH_QUERY_TIMEOUT STRING_ARG */ -#line 934 "./util/configparser.y" - { - OUTYY(("P(server_tcp_auth_query_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else if (atoi((yyvsp[0].str)) < 1) - cfg_parser->cfg->tcp_auth_query_timeout = 0; - else cfg_parser->cfg->tcp_auth_query_timeout = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3545 "util/configparser.c" - break; - - case 358: /* server_tcp_keepalive: VAR_EDNS_TCP_KEEPALIVE STRING_ARG */ -#line 945 "./util/configparser.y" - { - OUTYY(("P(server_tcp_keepalive:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->do_tcp_keepalive = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3557 "util/configparser.c" - break; - - case 359: /* server_tcp_keepalive_timeout: VAR_EDNS_TCP_KEEPALIVE_TIMEOUT STRING_ARG */ -#line 954 "./util/configparser.y" - { - OUTYY(("P(server_tcp_keepalive_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else if (atoi((yyvsp[0].str)) > 6553500) - cfg_parser->cfg->tcp_keepalive_timeout = 6553500; - else if (atoi((yyvsp[0].str)) < 1) - cfg_parser->cfg->tcp_keepalive_timeout = 0; - else cfg_parser->cfg->tcp_keepalive_timeout = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3573 "util/configparser.c" - break; - - case 360: /* server_tcp_upstream: VAR_TCP_UPSTREAM STRING_ARG */ -#line 967 "./util/configparser.y" - { - OUTYY(("P(server_tcp_upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->tcp_upstream = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3585 "util/configparser.c" - break; - - case 361: /* server_udp_upstream_without_downstream: VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM STRING_ARG */ -#line 976 "./util/configparser.y" - { - OUTYY(("P(server_udp_upstream_without_downstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->udp_upstream_without_downstream = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3597 "util/configparser.c" - break; - - case 362: /* server_ssl_upstream: VAR_SSL_UPSTREAM STRING_ARG */ -#line 985 "./util/configparser.y" - { - OUTYY(("P(server_ssl_upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->ssl_upstream = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3609 "util/configparser.c" - break; - - case 363: /* server_ssl_service_key: VAR_SSL_SERVICE_KEY STRING_ARG */ -#line 994 "./util/configparser.y" - { - OUTYY(("P(server_ssl_service_key:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->ssl_service_key); - cfg_parser->cfg->ssl_service_key = (yyvsp[0].str); - } -#line 3619 "util/configparser.c" - break; - - case 364: /* server_ssl_service_pem: VAR_SSL_SERVICE_PEM STRING_ARG */ -#line 1001 "./util/configparser.y" - { - OUTYY(("P(server_ssl_service_pem:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->ssl_service_pem); - cfg_parser->cfg->ssl_service_pem = (yyvsp[0].str); - } -#line 3629 "util/configparser.c" - break; - - case 365: /* server_ssl_port: VAR_SSL_PORT STRING_ARG */ -#line 1008 "./util/configparser.y" - { - OUTYY(("P(server_ssl_port:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) - yyerror("port number expected"); - else cfg_parser->cfg->ssl_port = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3641 "util/configparser.c" - break; - - case 366: /* server_tls_cert_bundle: VAR_TLS_CERT_BUNDLE STRING_ARG */ -#line 1017 "./util/configparser.y" - { - OUTYY(("P(server_tls_cert_bundle:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->tls_cert_bundle); - cfg_parser->cfg->tls_cert_bundle = (yyvsp[0].str); - } -#line 3651 "util/configparser.c" - break; - - case 367: /* server_tls_win_cert: VAR_TLS_WIN_CERT STRING_ARG */ -#line 1024 "./util/configparser.y" - { - OUTYY(("P(server_tls_win_cert:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->tls_win_cert = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3663 "util/configparser.c" - break; - - case 368: /* server_tls_additional_port: VAR_TLS_ADDITIONAL_PORT STRING_ARG */ -#line 1033 "./util/configparser.y" - { - OUTYY(("P(server_tls_additional_port:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->tls_additional_port, - (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 3674 "util/configparser.c" - break; - - case 369: /* server_tls_ciphers: VAR_TLS_CIPHERS STRING_ARG */ -#line 1041 "./util/configparser.y" - { - OUTYY(("P(server_tls_ciphers:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->tls_ciphers); - cfg_parser->cfg->tls_ciphers = (yyvsp[0].str); - } -#line 3684 "util/configparser.c" - break; - - case 370: /* server_tls_ciphersuites: VAR_TLS_CIPHERSUITES STRING_ARG */ -#line 1048 "./util/configparser.y" - { - OUTYY(("P(server_tls_ciphersuites:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->tls_ciphersuites); - cfg_parser->cfg->tls_ciphersuites = (yyvsp[0].str); - } -#line 3694 "util/configparser.c" - break; - - case 371: /* server_tls_session_ticket_keys: VAR_TLS_SESSION_TICKET_KEYS STRING_ARG */ -#line 1055 "./util/configparser.y" - { - OUTYY(("P(server_tls_session_ticket_keys:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_append(&cfg_parser->cfg->tls_session_ticket_keys, - (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 3705 "util/configparser.c" - break; - - case 372: /* server_tls_use_sni: VAR_TLS_USE_SNI STRING_ARG */ -#line 1063 "./util/configparser.y" - { - OUTYY(("P(server_tls_use_sni:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->tls_use_sni = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3717 "util/configparser.c" - break; - - case 373: /* server_https_port: VAR_HTTPS_PORT STRING_ARG */ -#line 1072 "./util/configparser.y" - { - OUTYY(("P(server_https_port:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) - yyerror("port number expected"); - else cfg_parser->cfg->https_port = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3729 "util/configparser.c" - break; - - case 374: /* server_http_endpoint: VAR_HTTP_ENDPOINT STRING_ARG */ -#line 1080 "./util/configparser.y" - { - OUTYY(("P(server_http_endpoint:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->http_endpoint); - if((yyvsp[0].str) && (yyvsp[0].str)[0] != '/') { - cfg_parser->cfg->http_endpoint = malloc(strlen((yyvsp[0].str))+2); - if(!cfg_parser->cfg->http_endpoint) - yyerror("out of memory"); - cfg_parser->cfg->http_endpoint[0] = '/'; - memmove(cfg_parser->cfg->http_endpoint+1, (yyvsp[0].str), - strlen((yyvsp[0].str))+1); - free((yyvsp[0].str)); - } else { - cfg_parser->cfg->http_endpoint = (yyvsp[0].str); - } - } -#line 3749 "util/configparser.c" - break; - - case 375: /* server_http_max_streams: VAR_HTTP_MAX_STREAMS STRING_ARG */ -#line 1096 "./util/configparser.y" - { - OUTYY(("P(server_http_max_streams:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->http_max_streams = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 3761 "util/configparser.c" - break; - - case 376: /* server_http_query_buffer_size: VAR_HTTP_QUERY_BUFFER_SIZE STRING_ARG */ -#line 1104 "./util/configparser.y" - { - OUTYY(("P(server_http_query_buffer_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), - &cfg_parser->cfg->http_query_buffer_size)) - yyerror("memory size expected"); - free((yyvsp[0].str)); - } -#line 3773 "util/configparser.c" - break; - - case 377: /* server_http_response_buffer_size: VAR_HTTP_RESPONSE_BUFFER_SIZE STRING_ARG */ -#line 1112 "./util/configparser.y" - { - OUTYY(("P(server_http_response_buffer_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), - &cfg_parser->cfg->http_response_buffer_size)) - yyerror("memory size expected"); - free((yyvsp[0].str)); - } -#line 3785 "util/configparser.c" - break; - - case 378: /* server_http_nodelay: VAR_HTTP_NODELAY STRING_ARG */ -#line 1120 "./util/configparser.y" - { - OUTYY(("P(server_http_nodelay:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->http_nodelay = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3797 "util/configparser.c" - break; - - case 379: /* server_http_notls_downstream: VAR_HTTP_NOTLS_DOWNSTREAM STRING_ARG */ -#line 1128 "./util/configparser.y" - { - OUTYY(("P(server_http_notls_downstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->http_notls_downstream = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3809 "util/configparser.c" - break; - - case 380: /* server_use_systemd: VAR_USE_SYSTEMD STRING_ARG */ -#line 1136 "./util/configparser.y" - { - OUTYY(("P(server_use_systemd:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->use_systemd = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3821 "util/configparser.c" - break; - - case 381: /* server_do_daemonize: VAR_DO_DAEMONIZE STRING_ARG */ -#line 1145 "./util/configparser.y" - { - OUTYY(("P(server_do_daemonize:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->do_daemonize = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3833 "util/configparser.c" - break; - - case 382: /* server_use_syslog: VAR_USE_SYSLOG STRING_ARG */ -#line 1154 "./util/configparser.y" - { - OUTYY(("P(server_use_syslog:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->use_syslog = (strcmp((yyvsp[0].str), "yes")==0); -#if !defined(HAVE_SYSLOG_H) && !defined(UB_ON_WINDOWS) - if(strcmp((yyvsp[0].str), "yes") == 0) - yyerror("no syslog services are available. " - "(reconfigure and compile to add)"); -#endif - free((yyvsp[0].str)); - } -#line 3850 "util/configparser.c" - break; - - case 383: /* server_log_time_ascii: VAR_LOG_TIME_ASCII STRING_ARG */ -#line 1168 "./util/configparser.y" - { - OUTYY(("P(server_log_time_ascii:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->log_time_ascii = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3862 "util/configparser.c" - break; - - case 384: /* server_log_queries: VAR_LOG_QUERIES STRING_ARG */ -#line 1177 "./util/configparser.y" - { - OUTYY(("P(server_log_queries:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->log_queries = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3874 "util/configparser.c" - break; - - case 385: /* server_log_replies: VAR_LOG_REPLIES STRING_ARG */ -#line 1186 "./util/configparser.y" - { - OUTYY(("P(server_log_replies:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->log_replies = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3886 "util/configparser.c" - break; - - case 386: /* server_log_tag_queryreply: VAR_LOG_TAG_QUERYREPLY STRING_ARG */ -#line 1195 "./util/configparser.y" - { - OUTYY(("P(server_log_tag_queryreply:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->log_tag_queryreply = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3898 "util/configparser.c" - break; - - case 387: /* server_log_servfail: VAR_LOG_SERVFAIL STRING_ARG */ -#line 1204 "./util/configparser.y" - { - OUTYY(("P(server_log_servfail:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->log_servfail = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3910 "util/configparser.c" - break; - - case 388: /* server_log_local_actions: VAR_LOG_LOCAL_ACTIONS STRING_ARG */ -#line 1213 "./util/configparser.y" - { - OUTYY(("P(server_log_local_actions:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->log_local_actions = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 3922 "util/configparser.c" - break; - - case 389: /* server_chroot: VAR_CHROOT STRING_ARG */ -#line 1222 "./util/configparser.y" - { - OUTYY(("P(server_chroot:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->chrootdir); - cfg_parser->cfg->chrootdir = (yyvsp[0].str); - } -#line 3932 "util/configparser.c" - break; - - case 390: /* server_username: VAR_USERNAME STRING_ARG */ -#line 1229 "./util/configparser.y" - { - OUTYY(("P(server_username:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->username); - cfg_parser->cfg->username = (yyvsp[0].str); - } -#line 3942 "util/configparser.c" - break; - - case 391: /* server_directory: VAR_DIRECTORY STRING_ARG */ -#line 1236 "./util/configparser.y" - { - OUTYY(("P(server_directory:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->directory); - cfg_parser->cfg->directory = (yyvsp[0].str); - /* change there right away for includes relative to this */ - if((yyvsp[0].str)[0]) { - char* d; -#ifdef UB_ON_WINDOWS - w_config_adjust_directory(cfg_parser->cfg); -#endif - d = cfg_parser->cfg->directory; - /* adjust directory if we have already chroot, - * like, we reread after sighup */ - if(cfg_parser->chroot && cfg_parser->chroot[0] && - strncmp(d, cfg_parser->chroot, strlen( - cfg_parser->chroot)) == 0) - d += strlen(cfg_parser->chroot); - if(d[0]) { - if(chdir(d)) - log_err("cannot chdir to directory: %s (%s)", - d, strerror(errno)); - } - } - } -#line 3971 "util/configparser.c" - break; - - case 392: /* server_logfile: VAR_LOGFILE STRING_ARG */ -#line 1262 "./util/configparser.y" - { - OUTYY(("P(server_logfile:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->logfile); - cfg_parser->cfg->logfile = (yyvsp[0].str); - cfg_parser->cfg->use_syslog = 0; - } -#line 3982 "util/configparser.c" - break; - - case 393: /* server_pidfile: VAR_PIDFILE STRING_ARG */ -#line 1270 "./util/configparser.y" - { - OUTYY(("P(server_pidfile:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->pidfile); - cfg_parser->cfg->pidfile = (yyvsp[0].str); - } -#line 3992 "util/configparser.c" - break; - - case 394: /* server_root_hints: VAR_ROOT_HINTS STRING_ARG */ -#line 1277 "./util/configparser.y" - { - OUTYY(("P(server_root_hints:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->root_hints, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 4002 "util/configparser.c" - break; - - case 395: /* server_dlv_anchor_file: VAR_DLV_ANCHOR_FILE STRING_ARG */ -#line 1284 "./util/configparser.y" - { - OUTYY(("P(server_dlv_anchor_file:%s)\n", (yyvsp[0].str))); - log_warn("option dlv-anchor-file ignored: DLV is decommissioned"); - free((yyvsp[0].str)); - } -#line 4012 "util/configparser.c" - break; - - case 396: /* server_dlv_anchor: VAR_DLV_ANCHOR STRING_ARG */ -#line 1291 "./util/configparser.y" - { - OUTYY(("P(server_dlv_anchor:%s)\n", (yyvsp[0].str))); - log_warn("option dlv-anchor ignored: DLV is decommissioned"); - free((yyvsp[0].str)); - } -#line 4022 "util/configparser.c" - break; - - case 397: /* server_auto_trust_anchor_file: VAR_AUTO_TRUST_ANCHOR_FILE STRING_ARG */ -#line 1298 "./util/configparser.y" - { - OUTYY(("P(server_auto_trust_anchor_file:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg-> - auto_trust_anchor_file_list, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 4033 "util/configparser.c" - break; - - case 398: /* server_trust_anchor_file: VAR_TRUST_ANCHOR_FILE STRING_ARG */ -#line 1306 "./util/configparser.y" - { - OUTYY(("P(server_trust_anchor_file:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg-> - trust_anchor_file_list, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 4044 "util/configparser.c" - break; - - case 399: /* server_trusted_keys_file: VAR_TRUSTED_KEYS_FILE STRING_ARG */ -#line 1314 "./util/configparser.y" - { - OUTYY(("P(server_trusted_keys_file:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg-> - trusted_keys_file_list, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 4055 "util/configparser.c" - break; - - case 400: /* server_trust_anchor: VAR_TRUST_ANCHOR STRING_ARG */ -#line 1322 "./util/configparser.y" - { - OUTYY(("P(server_trust_anchor:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->trust_anchor_list, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 4065 "util/configparser.c" - break; - - case 401: /* server_trust_anchor_signaling: VAR_TRUST_ANCHOR_SIGNALING STRING_ARG */ -#line 1329 "./util/configparser.y" - { - OUTYY(("P(server_trust_anchor_signaling:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else - cfg_parser->cfg->trust_anchor_signaling = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4079 "util/configparser.c" - break; - - case 402: /* server_root_key_sentinel: VAR_ROOT_KEY_SENTINEL STRING_ARG */ -#line 1340 "./util/configparser.y" - { - OUTYY(("P(server_root_key_sentinel:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else - cfg_parser->cfg->root_key_sentinel = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4093 "util/configparser.c" - break; - - case 403: /* server_domain_insecure: VAR_DOMAIN_INSECURE STRING_ARG */ -#line 1351 "./util/configparser.y" - { - OUTYY(("P(server_domain_insecure:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->domain_insecure, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 4103 "util/configparser.c" - break; - - case 404: /* server_hide_identity: VAR_HIDE_IDENTITY STRING_ARG */ -#line 1358 "./util/configparser.y" - { - OUTYY(("P(server_hide_identity:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->hide_identity = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4115 "util/configparser.c" - break; - - case 405: /* server_hide_version: VAR_HIDE_VERSION STRING_ARG */ -#line 1367 "./util/configparser.y" - { - OUTYY(("P(server_hide_version:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->hide_version = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4127 "util/configparser.c" - break; - - case 406: /* server_hide_trustanchor: VAR_HIDE_TRUSTANCHOR STRING_ARG */ -#line 1376 "./util/configparser.y" - { - OUTYY(("P(server_hide_trustanchor:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->hide_trustanchor = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4139 "util/configparser.c" - break; - - case 407: /* server_hide_http_user_agent: VAR_HIDE_HTTP_USER_AGENT STRING_ARG */ -#line 1385 "./util/configparser.y" - { - OUTYY(("P(server_hide_user_agent:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->hide_http_user_agent = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4151 "util/configparser.c" - break; - - case 408: /* server_identity: VAR_IDENTITY STRING_ARG */ -#line 1394 "./util/configparser.y" - { - OUTYY(("P(server_identity:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->identity); - cfg_parser->cfg->identity = (yyvsp[0].str); - } -#line 4161 "util/configparser.c" - break; - - case 409: /* server_version: VAR_VERSION STRING_ARG */ -#line 1401 "./util/configparser.y" - { - OUTYY(("P(server_version:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->version); - cfg_parser->cfg->version = (yyvsp[0].str); - } -#line 4171 "util/configparser.c" - break; - - case 410: /* server_http_user_agent: VAR_HTTP_USER_AGENT STRING_ARG */ -#line 1408 "./util/configparser.y" - { - OUTYY(("P(server_http_user_agent:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->http_user_agent); - cfg_parser->cfg->http_user_agent = (yyvsp[0].str); - } -#line 4181 "util/configparser.c" - break; - - case 411: /* server_nsid: VAR_NSID STRING_ARG */ -#line 1415 "./util/configparser.y" - { - OUTYY(("P(server_nsid:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->nsid_cfg_str); - cfg_parser->cfg->nsid_cfg_str = (yyvsp[0].str); - free(cfg_parser->cfg->nsid); - cfg_parser->cfg->nsid = NULL; - cfg_parser->cfg->nsid_len = 0; - if (*(yyvsp[0].str) == 0) - ; /* pass; empty string is not setting nsid */ - else if (!(cfg_parser->cfg->nsid = cfg_parse_nsid( - (yyvsp[0].str), &cfg_parser->cfg->nsid_len))) - yyerror("the NSID must be either a hex string or an " - "ascii character string prepended with ascii_."); - } -#line 4200 "util/configparser.c" - break; - - case 412: /* server_so_rcvbuf: VAR_SO_RCVBUF STRING_ARG */ -#line 1431 "./util/configparser.y" - { - OUTYY(("P(server_so_rcvbuf:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->so_rcvbuf)) - yyerror("buffer size expected"); - free((yyvsp[0].str)); - } -#line 4211 "util/configparser.c" - break; - - case 413: /* server_so_sndbuf: VAR_SO_SNDBUF STRING_ARG */ -#line 1439 "./util/configparser.y" - { - OUTYY(("P(server_so_sndbuf:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->so_sndbuf)) - yyerror("buffer size expected"); - free((yyvsp[0].str)); - } -#line 4222 "util/configparser.c" - break; - - case 414: /* server_so_reuseport: VAR_SO_REUSEPORT STRING_ARG */ -#line 1447 "./util/configparser.y" - { - OUTYY(("P(server_so_reuseport:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->so_reuseport = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4235 "util/configparser.c" - break; - - case 415: /* server_ip_transparent: VAR_IP_TRANSPARENT STRING_ARG */ -#line 1457 "./util/configparser.y" - { - OUTYY(("P(server_ip_transparent:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->ip_transparent = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4248 "util/configparser.c" - break; - - case 416: /* server_ip_freebind: VAR_IP_FREEBIND STRING_ARG */ -#line 1467 "./util/configparser.y" - { - OUTYY(("P(server_ip_freebind:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->ip_freebind = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4261 "util/configparser.c" - break; - - case 417: /* server_ip_dscp: VAR_IP_DSCP STRING_ARG */ -#line 1477 "./util/configparser.y" - { - OUTYY(("P(server_ip_dscp:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else if (atoi((yyvsp[0].str)) > 63) - yyerror("value too large (max 63)"); - else if (atoi((yyvsp[0].str)) < 0) - yyerror("value too small (min 0)"); - else - cfg_parser->cfg->ip_dscp = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4278 "util/configparser.c" - break; - - case 418: /* server_stream_wait_size: VAR_STREAM_WAIT_SIZE STRING_ARG */ -#line 1491 "./util/configparser.y" - { - OUTYY(("P(server_stream_wait_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->stream_wait_size)) - yyerror("memory size expected"); - free((yyvsp[0].str)); - } -#line 4289 "util/configparser.c" - break; - - case 419: /* server_edns_buffer_size: VAR_EDNS_BUFFER_SIZE STRING_ARG */ -#line 1499 "./util/configparser.y" - { - OUTYY(("P(server_edns_buffer_size:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) - yyerror("number expected"); - else if (atoi((yyvsp[0].str)) < 12) - yyerror("edns buffer size too small"); - else if (atoi((yyvsp[0].str)) > 65535) - cfg_parser->cfg->edns_buffer_size = 65535; - else cfg_parser->cfg->edns_buffer_size = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4305 "util/configparser.c" - break; - - case 420: /* server_msg_buffer_size: VAR_MSG_BUFFER_SIZE STRING_ARG */ -#line 1512 "./util/configparser.y" - { - OUTYY(("P(server_msg_buffer_size:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) - yyerror("number expected"); - else if (atoi((yyvsp[0].str)) < 4096) - yyerror("message buffer size too small (use 4096)"); - else cfg_parser->cfg->msg_buffer_size = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4319 "util/configparser.c" - break; - - case 421: /* server_msg_cache_size: VAR_MSG_CACHE_SIZE STRING_ARG */ -#line 1523 "./util/configparser.y" - { - OUTYY(("P(server_msg_cache_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->msg_cache_size)) - yyerror("memory size expected"); - free((yyvsp[0].str)); - } -#line 4330 "util/configparser.c" - break; - - case 422: /* server_msg_cache_slabs: VAR_MSG_CACHE_SLABS STRING_ARG */ -#line 1531 "./util/configparser.y" - { - OUTYY(("P(server_msg_cache_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { - yyerror("number expected"); - } else { - cfg_parser->cfg->msg_cache_slabs = atoi((yyvsp[0].str)); - if(!is_pow2(cfg_parser->cfg->msg_cache_slabs)) - yyerror("must be a power of 2"); - } - free((yyvsp[0].str)); - } -#line 4346 "util/configparser.c" - break; - - case 423: /* server_num_queries_per_thread: VAR_NUM_QUERIES_PER_THREAD STRING_ARG */ -#line 1544 "./util/configparser.y" - { - OUTYY(("P(server_num_queries_per_thread:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) - yyerror("number expected"); - else cfg_parser->cfg->num_queries_per_thread = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4358 "util/configparser.c" - break; - - case 424: /* server_jostle_timeout: VAR_JOSTLE_TIMEOUT STRING_ARG */ -#line 1553 "./util/configparser.y" - { - OUTYY(("P(server_jostle_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->jostle_time = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4370 "util/configparser.c" - break; - - case 425: /* server_delay_close: VAR_DELAY_CLOSE STRING_ARG */ -#line 1562 "./util/configparser.y" - { - OUTYY(("P(server_delay_close:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->delay_close = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4382 "util/configparser.c" - break; - - case 426: /* server_udp_connect: VAR_UDP_CONNECT STRING_ARG */ -#line 1571 "./util/configparser.y" - { - OUTYY(("P(server_udp_connect:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->udp_connect = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4394 "util/configparser.c" - break; - - case 427: /* server_unblock_lan_zones: VAR_UNBLOCK_LAN_ZONES STRING_ARG */ -#line 1580 "./util/configparser.y" - { - OUTYY(("P(server_unblock_lan_zones:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->unblock_lan_zones = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4407 "util/configparser.c" - break; - - case 428: /* server_insecure_lan_zones: VAR_INSECURE_LAN_ZONES STRING_ARG */ -#line 1590 "./util/configparser.y" - { - OUTYY(("P(server_insecure_lan_zones:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->insecure_lan_zones = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4420 "util/configparser.c" - break; - - case 429: /* server_rrset_cache_size: VAR_RRSET_CACHE_SIZE STRING_ARG */ -#line 1600 "./util/configparser.y" - { - OUTYY(("P(server_rrset_cache_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->rrset_cache_size)) - yyerror("memory size expected"); - free((yyvsp[0].str)); - } -#line 4431 "util/configparser.c" - break; - - case 430: /* server_rrset_cache_slabs: VAR_RRSET_CACHE_SLABS STRING_ARG */ -#line 1608 "./util/configparser.y" - { - OUTYY(("P(server_rrset_cache_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { - yyerror("number expected"); - } else { - cfg_parser->cfg->rrset_cache_slabs = atoi((yyvsp[0].str)); - if(!is_pow2(cfg_parser->cfg->rrset_cache_slabs)) - yyerror("must be a power of 2"); - } - free((yyvsp[0].str)); - } -#line 4447 "util/configparser.c" - break; - - case 431: /* server_infra_host_ttl: VAR_INFRA_HOST_TTL STRING_ARG */ -#line 1621 "./util/configparser.y" - { - OUTYY(("P(server_infra_host_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->host_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4459 "util/configparser.c" - break; - - case 432: /* server_infra_lame_ttl: VAR_INFRA_LAME_TTL STRING_ARG */ -#line 1630 "./util/configparser.y" - { - OUTYY(("P(server_infra_lame_ttl:%s)\n", (yyvsp[0].str))); - verbose(VERB_DETAIL, "ignored infra-lame-ttl: %s (option " - "removed, use infra-host-ttl)", (yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4470 "util/configparser.c" - break; - - case 433: /* server_infra_cache_numhosts: VAR_INFRA_CACHE_NUMHOSTS STRING_ARG */ -#line 1638 "./util/configparser.y" - { - OUTYY(("P(server_infra_cache_numhosts:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) - yyerror("number expected"); - else cfg_parser->cfg->infra_cache_numhosts = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4482 "util/configparser.c" - break; - - case 434: /* server_infra_cache_lame_size: VAR_INFRA_CACHE_LAME_SIZE STRING_ARG */ -#line 1647 "./util/configparser.y" - { - OUTYY(("P(server_infra_cache_lame_size:%s)\n", (yyvsp[0].str))); - verbose(VERB_DETAIL, "ignored infra-cache-lame-size: %s " - "(option removed, use infra-cache-numhosts)", (yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4493 "util/configparser.c" - break; - - case 435: /* server_infra_cache_slabs: VAR_INFRA_CACHE_SLABS STRING_ARG */ -#line 1655 "./util/configparser.y" - { - OUTYY(("P(server_infra_cache_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { - yyerror("number expected"); - } else { - cfg_parser->cfg->infra_cache_slabs = atoi((yyvsp[0].str)); - if(!is_pow2(cfg_parser->cfg->infra_cache_slabs)) - yyerror("must be a power of 2"); - } - free((yyvsp[0].str)); - } -#line 4509 "util/configparser.c" - break; - - case 436: /* server_infra_cache_min_rtt: VAR_INFRA_CACHE_MIN_RTT STRING_ARG */ -#line 1668 "./util/configparser.y" - { - OUTYY(("P(server_infra_cache_min_rtt:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->infra_cache_min_rtt = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4521 "util/configparser.c" - break; - - case 437: /* server_infra_cache_max_rtt: VAR_INFRA_CACHE_MAX_RTT STRING_ARG */ -#line 1677 "./util/configparser.y" - { - OUTYY(("P(server_infra_cache_max_rtt:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->infra_cache_max_rtt = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4533 "util/configparser.c" - break; - - case 438: /* server_infra_keep_probing: VAR_INFRA_KEEP_PROBING STRING_ARG */ -#line 1686 "./util/configparser.y" - { - OUTYY(("P(server_infra_keep_probing:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->infra_keep_probing = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4546 "util/configparser.c" - break; - - case 439: /* server_target_fetch_policy: VAR_TARGET_FETCH_POLICY STRING_ARG */ -#line 1696 "./util/configparser.y" - { - OUTYY(("P(server_target_fetch_policy:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->target_fetch_policy); - cfg_parser->cfg->target_fetch_policy = (yyvsp[0].str); - } -#line 4556 "util/configparser.c" - break; - - case 440: /* server_harden_short_bufsize: VAR_HARDEN_SHORT_BUFSIZE STRING_ARG */ -#line 1703 "./util/configparser.y" - { - OUTYY(("P(server_harden_short_bufsize:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->harden_short_bufsize = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4569 "util/configparser.c" - break; - - case 441: /* server_harden_large_queries: VAR_HARDEN_LARGE_QUERIES STRING_ARG */ -#line 1713 "./util/configparser.y" - { - OUTYY(("P(server_harden_large_queries:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->harden_large_queries = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4582 "util/configparser.c" - break; - - case 442: /* server_harden_glue: VAR_HARDEN_GLUE STRING_ARG */ -#line 1723 "./util/configparser.y" - { - OUTYY(("P(server_harden_glue:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->harden_glue = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4595 "util/configparser.c" - break; - - case 443: /* server_harden_dnssec_stripped: VAR_HARDEN_DNSSEC_STRIPPED STRING_ARG */ -#line 1733 "./util/configparser.y" - { - OUTYY(("P(server_harden_dnssec_stripped:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->harden_dnssec_stripped = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4608 "util/configparser.c" - break; - - case 444: /* server_harden_below_nxdomain: VAR_HARDEN_BELOW_NXDOMAIN STRING_ARG */ -#line 1743 "./util/configparser.y" - { - OUTYY(("P(server_harden_below_nxdomain:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->harden_below_nxdomain = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4621 "util/configparser.c" - break; - - case 445: /* server_harden_referral_path: VAR_HARDEN_REFERRAL_PATH STRING_ARG */ -#line 1753 "./util/configparser.y" - { - OUTYY(("P(server_harden_referral_path:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->harden_referral_path = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4634 "util/configparser.c" - break; - - case 446: /* server_harden_algo_downgrade: VAR_HARDEN_ALGO_DOWNGRADE STRING_ARG */ -#line 1763 "./util/configparser.y" - { - OUTYY(("P(server_harden_algo_downgrade:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->harden_algo_downgrade = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4647 "util/configparser.c" - break; - - case 447: /* server_use_caps_for_id: VAR_USE_CAPS_FOR_ID STRING_ARG */ -#line 1773 "./util/configparser.y" - { - OUTYY(("P(server_use_caps_for_id:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->use_caps_bits_for_id = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4660 "util/configparser.c" - break; - - case 448: /* server_caps_whitelist: VAR_CAPS_WHITELIST STRING_ARG */ -#line 1783 "./util/configparser.y" - { - OUTYY(("P(server_caps_whitelist:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->caps_whitelist, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 4670 "util/configparser.c" - break; - - case 449: /* server_private_address: VAR_PRIVATE_ADDRESS STRING_ARG */ -#line 1790 "./util/configparser.y" - { - OUTYY(("P(server_private_address:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->private_address, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 4680 "util/configparser.c" - break; - - case 450: /* server_private_domain: VAR_PRIVATE_DOMAIN STRING_ARG */ -#line 1797 "./util/configparser.y" - { - OUTYY(("P(server_private_domain:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->private_domain, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 4690 "util/configparser.c" - break; - - case 451: /* server_prefetch: VAR_PREFETCH STRING_ARG */ -#line 1804 "./util/configparser.y" - { - OUTYY(("P(server_prefetch:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->prefetch = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4702 "util/configparser.c" - break; - - case 452: /* server_prefetch_key: VAR_PREFETCH_KEY STRING_ARG */ -#line 1813 "./util/configparser.y" - { - OUTYY(("P(server_prefetch_key:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->prefetch_key = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4714 "util/configparser.c" - break; - - case 453: /* server_deny_any: VAR_DENY_ANY STRING_ARG */ -#line 1822 "./util/configparser.y" - { - OUTYY(("P(server_deny_any:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->deny_any = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4726 "util/configparser.c" - break; - - case 454: /* server_unwanted_reply_threshold: VAR_UNWANTED_REPLY_THRESHOLD STRING_ARG */ -#line 1831 "./util/configparser.y" - { - OUTYY(("P(server_unwanted_reply_threshold:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->unwanted_threshold = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4738 "util/configparser.c" - break; - - case 455: /* server_do_not_query_address: VAR_DO_NOT_QUERY_ADDRESS STRING_ARG */ -#line 1840 "./util/configparser.y" - { - OUTYY(("P(server_do_not_query_address:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->donotqueryaddrs, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 4748 "util/configparser.c" - break; - - case 456: /* server_do_not_query_localhost: VAR_DO_NOT_QUERY_LOCALHOST STRING_ARG */ -#line 1847 "./util/configparser.y" - { - OUTYY(("P(server_do_not_query_localhost:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->donotquery_localhost = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4761 "util/configparser.c" - break; - - case 457: /* server_access_control: VAR_ACCESS_CONTROL STRING_ARG STRING_ARG */ -#line 1857 "./util/configparser.y" - { - OUTYY(("P(server_access_control:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - validate_acl_action((yyvsp[0].str)); - if(!cfg_str2list_insert(&cfg_parser->cfg->acls, (yyvsp[-1].str), (yyvsp[0].str))) - fatal_exit("out of memory adding acl"); - } -#line 4772 "util/configparser.c" - break; - - case 458: /* server_interface_action: VAR_INTERFACE_ACTION STRING_ARG STRING_ARG */ -#line 1865 "./util/configparser.y" - { - OUTYY(("P(server_interface_action:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - validate_acl_action((yyvsp[0].str)); - if(!cfg_str2list_insert( - &cfg_parser->cfg->interface_actions, (yyvsp[-1].str), (yyvsp[0].str))) - fatal_exit("out of memory adding acl"); - } -#line 4784 "util/configparser.c" - break; - - case 459: /* server_module_conf: VAR_MODULE_CONF STRING_ARG */ -#line 1874 "./util/configparser.y" - { - OUTYY(("P(server_module_conf:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->module_conf); - cfg_parser->cfg->module_conf = (yyvsp[0].str); - } -#line 4794 "util/configparser.c" - break; - - case 460: /* server_val_override_date: VAR_VAL_OVERRIDE_DATE STRING_ARG */ -#line 1881 "./util/configparser.y" - { - OUTYY(("P(server_val_override_date:%s)\n", (yyvsp[0].str))); - if(*(yyvsp[0].str) == '\0' || strcmp((yyvsp[0].str), "0") == 0) { - cfg_parser->cfg->val_date_override = 0; - } else if(strlen((yyvsp[0].str)) == 14) { - cfg_parser->cfg->val_date_override = - cfg_convert_timeval((yyvsp[0].str)); - if(!cfg_parser->cfg->val_date_override) - yyerror("bad date/time specification"); - } else { - if(atoi((yyvsp[0].str)) == 0) - yyerror("number expected"); - cfg_parser->cfg->val_date_override = atoi((yyvsp[0].str)); - } - free((yyvsp[0].str)); - } -#line 4815 "util/configparser.c" - break; - - case 461: /* server_val_sig_skew_min: VAR_VAL_SIG_SKEW_MIN STRING_ARG */ -#line 1899 "./util/configparser.y" - { - OUTYY(("P(server_val_sig_skew_min:%s)\n", (yyvsp[0].str))); - if(*(yyvsp[0].str) == '\0' || strcmp((yyvsp[0].str), "0") == 0) { - cfg_parser->cfg->val_sig_skew_min = 0; - } else { - cfg_parser->cfg->val_sig_skew_min = atoi((yyvsp[0].str)); - if(!cfg_parser->cfg->val_sig_skew_min) - yyerror("number expected"); - } - free((yyvsp[0].str)); - } -#line 4831 "util/configparser.c" - break; - - case 462: /* server_val_sig_skew_max: VAR_VAL_SIG_SKEW_MAX STRING_ARG */ -#line 1912 "./util/configparser.y" - { - OUTYY(("P(server_val_sig_skew_max:%s)\n", (yyvsp[0].str))); - if(*(yyvsp[0].str) == '\0' || strcmp((yyvsp[0].str), "0") == 0) { - cfg_parser->cfg->val_sig_skew_max = 0; - } else { - cfg_parser->cfg->val_sig_skew_max = atoi((yyvsp[0].str)); - if(!cfg_parser->cfg->val_sig_skew_max) - yyerror("number expected"); - } - free((yyvsp[0].str)); - } -#line 4847 "util/configparser.c" - break; - - case 463: /* server_val_max_restart: VAR_VAL_MAX_RESTART STRING_ARG */ -#line 1925 "./util/configparser.y" - { - OUTYY(("P(server_val_max_restart:%s)\n", (yyvsp[0].str))); - if(*(yyvsp[0].str) == '\0' || strcmp((yyvsp[0].str), "0") == 0) { - cfg_parser->cfg->val_max_restart = 0; - } else { - cfg_parser->cfg->val_max_restart = atoi((yyvsp[0].str)); - if(!cfg_parser->cfg->val_max_restart) - yyerror("number expected"); - } - free((yyvsp[0].str)); - } -#line 4863 "util/configparser.c" - break; - - case 464: /* server_cache_max_ttl: VAR_CACHE_MAX_TTL STRING_ARG */ -#line 1938 "./util/configparser.y" - { - OUTYY(("P(server_cache_max_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->max_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4875 "util/configparser.c" - break; - - case 465: /* server_cache_max_negative_ttl: VAR_CACHE_MAX_NEGATIVE_TTL STRING_ARG */ -#line 1947 "./util/configparser.y" - { - OUTYY(("P(server_cache_max_negative_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->max_negative_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4887 "util/configparser.c" - break; - - case 466: /* server_cache_min_ttl: VAR_CACHE_MIN_TTL STRING_ARG */ -#line 1956 "./util/configparser.y" - { - OUTYY(("P(server_cache_min_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->min_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4899 "util/configparser.c" - break; - - case 467: /* server_bogus_ttl: VAR_BOGUS_TTL STRING_ARG */ -#line 1965 "./util/configparser.y" - { - OUTYY(("P(server_bogus_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->bogus_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4911 "util/configparser.c" - break; - - case 468: /* server_val_clean_additional: VAR_VAL_CLEAN_ADDITIONAL STRING_ARG */ -#line 1974 "./util/configparser.y" - { - OUTYY(("P(server_val_clean_additional:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->val_clean_additional = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4924 "util/configparser.c" - break; - - case 469: /* server_val_permissive_mode: VAR_VAL_PERMISSIVE_MODE STRING_ARG */ -#line 1984 "./util/configparser.y" - { - OUTYY(("P(server_val_permissive_mode:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->val_permissive_mode = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4937 "util/configparser.c" - break; - - case 470: /* server_aggressive_nsec: VAR_AGGRESSIVE_NSEC STRING_ARG */ -#line 1994 "./util/configparser.y" - { - OUTYY(("P(server_aggressive_nsec:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else - cfg_parser->cfg->aggressive_nsec = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4951 "util/configparser.c" - break; - - case 471: /* server_ignore_cd_flag: VAR_IGNORE_CD_FLAG STRING_ARG */ -#line 2005 "./util/configparser.y" - { - OUTYY(("P(server_ignore_cd_flag:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->ignore_cd = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4963 "util/configparser.c" - break; - - case 472: /* server_serve_expired: VAR_SERVE_EXPIRED STRING_ARG */ -#line 2014 "./util/configparser.y" - { - OUTYY(("P(server_serve_expired:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->serve_expired = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4975 "util/configparser.c" - break; - - case 473: /* server_serve_expired_ttl: VAR_SERVE_EXPIRED_TTL STRING_ARG */ -#line 2023 "./util/configparser.y" - { - OUTYY(("P(server_serve_expired_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->serve_expired_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 4987 "util/configparser.c" - break; - - case 474: /* server_serve_expired_ttl_reset: VAR_SERVE_EXPIRED_TTL_RESET STRING_ARG */ -#line 2032 "./util/configparser.y" - { - OUTYY(("P(server_serve_expired_ttl_reset:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->serve_expired_ttl_reset = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 4999 "util/configparser.c" - break; - - case 475: /* server_serve_expired_reply_ttl: VAR_SERVE_EXPIRED_REPLY_TTL STRING_ARG */ -#line 2041 "./util/configparser.y" - { - OUTYY(("P(server_serve_expired_reply_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->serve_expired_reply_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5011 "util/configparser.c" - break; - - case 476: /* server_serve_expired_client_timeout: VAR_SERVE_EXPIRED_CLIENT_TIMEOUT STRING_ARG */ -#line 2050 "./util/configparser.y" - { - OUTYY(("P(server_serve_expired_client_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->serve_expired_client_timeout = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5023 "util/configparser.c" - break; - - case 477: /* server_ede_serve_expired: VAR_EDE_SERVE_EXPIRED STRING_ARG */ -#line 2059 "./util/configparser.y" - { - OUTYY(("P(server_ede_serve_expired:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->ede_serve_expired = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5035 "util/configparser.c" - break; - - case 478: /* server_serve_original_ttl: VAR_SERVE_ORIGINAL_TTL STRING_ARG */ -#line 2068 "./util/configparser.y" - { - OUTYY(("P(server_serve_original_ttl:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->serve_original_ttl = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5047 "util/configparser.c" - break; - - case 479: /* server_fake_dsa: VAR_FAKE_DSA STRING_ARG */ -#line 2077 "./util/configparser.y" - { - OUTYY(("P(server_fake_dsa:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); -#if defined(HAVE_SSL) || defined(HAVE_NETTLE) - else fake_dsa = (strcmp((yyvsp[0].str), "yes")==0); - if(fake_dsa) - log_warn("test option fake_dsa is enabled"); -#endif - free((yyvsp[0].str)); - } -#line 5063 "util/configparser.c" - break; - - case 480: /* server_fake_sha1: VAR_FAKE_SHA1 STRING_ARG */ -#line 2090 "./util/configparser.y" - { - OUTYY(("P(server_fake_sha1:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); -#if defined(HAVE_SSL) || defined(HAVE_NETTLE) - else fake_sha1 = (strcmp((yyvsp[0].str), "yes")==0); - if(fake_sha1) - log_warn("test option fake_sha1 is enabled"); -#endif - free((yyvsp[0].str)); - } -#line 5079 "util/configparser.c" - break; - - case 481: /* server_val_log_level: VAR_VAL_LOG_LEVEL STRING_ARG */ -#line 2103 "./util/configparser.y" - { - OUTYY(("P(server_val_log_level:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->val_log_level = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5091 "util/configparser.c" - break; - - case 482: /* server_val_nsec3_keysize_iterations: VAR_VAL_NSEC3_KEYSIZE_ITERATIONS STRING_ARG */ -#line 2112 "./util/configparser.y" - { - OUTYY(("P(server_val_nsec3_keysize_iterations:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->val_nsec3_key_iterations); - cfg_parser->cfg->val_nsec3_key_iterations = (yyvsp[0].str); - } -#line 5101 "util/configparser.c" - break; - - case 483: /* server_zonemd_permissive_mode: VAR_ZONEMD_PERMISSIVE_MODE STRING_ARG */ -#line 2119 "./util/configparser.y" - { - OUTYY(("P(server_zonemd_permissive_mode:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->zonemd_permissive_mode = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5113 "util/configparser.c" - break; - - case 484: /* server_add_holddown: VAR_ADD_HOLDDOWN STRING_ARG */ -#line 2128 "./util/configparser.y" - { - OUTYY(("P(server_add_holddown:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->add_holddown = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5125 "util/configparser.c" - break; - - case 485: /* server_del_holddown: VAR_DEL_HOLDDOWN STRING_ARG */ -#line 2137 "./util/configparser.y" - { - OUTYY(("P(server_del_holddown:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->del_holddown = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5137 "util/configparser.c" - break; - - case 486: /* server_keep_missing: VAR_KEEP_MISSING STRING_ARG */ -#line 2146 "./util/configparser.y" - { - OUTYY(("P(server_keep_missing:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->keep_missing = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5149 "util/configparser.c" - break; - - case 487: /* server_permit_small_holddown: VAR_PERMIT_SMALL_HOLDDOWN STRING_ARG */ -#line 2155 "./util/configparser.y" - { - OUTYY(("P(server_permit_small_holddown:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->permit_small_holddown = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5162 "util/configparser.c" - break; - - case 488: /* server_key_cache_size: VAR_KEY_CACHE_SIZE STRING_ARG */ -#line 2164 "./util/configparser.y" - { - OUTYY(("P(server_key_cache_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->key_cache_size)) - yyerror("memory size expected"); - free((yyvsp[0].str)); - } -#line 5173 "util/configparser.c" - break; - - case 489: /* server_key_cache_slabs: VAR_KEY_CACHE_SLABS STRING_ARG */ -#line 2172 "./util/configparser.y" - { - OUTYY(("P(server_key_cache_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { - yyerror("number expected"); - } else { - cfg_parser->cfg->key_cache_slabs = atoi((yyvsp[0].str)); - if(!is_pow2(cfg_parser->cfg->key_cache_slabs)) - yyerror("must be a power of 2"); - } - free((yyvsp[0].str)); - } -#line 5189 "util/configparser.c" - break; - - case 490: /* server_neg_cache_size: VAR_NEG_CACHE_SIZE STRING_ARG */ -#line 2185 "./util/configparser.y" - { - OUTYY(("P(server_neg_cache_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->neg_cache_size)) - yyerror("memory size expected"); - free((yyvsp[0].str)); - } -#line 5200 "util/configparser.c" - break; - - case 491: /* server_local_zone: VAR_LOCAL_ZONE STRING_ARG STRING_ARG */ -#line 2193 "./util/configparser.y" - { - OUTYY(("P(server_local_zone:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "static")!=0 && strcmp((yyvsp[0].str), "deny")!=0 && - strcmp((yyvsp[0].str), "refuse")!=0 && strcmp((yyvsp[0].str), "redirect")!=0 && - strcmp((yyvsp[0].str), "transparent")!=0 && strcmp((yyvsp[0].str), "nodefault")!=0 - && strcmp((yyvsp[0].str), "typetransparent")!=0 - && strcmp((yyvsp[0].str), "always_transparent")!=0 - && strcmp((yyvsp[0].str), "always_refuse")!=0 - && strcmp((yyvsp[0].str), "always_nxdomain")!=0 - && strcmp((yyvsp[0].str), "always_nodata")!=0 - && strcmp((yyvsp[0].str), "always_deny")!=0 - && strcmp((yyvsp[0].str), "always_null")!=0 - && strcmp((yyvsp[0].str), "noview")!=0 - && strcmp((yyvsp[0].str), "inform")!=0 && strcmp((yyvsp[0].str), "inform_deny")!=0 - && strcmp((yyvsp[0].str), "inform_redirect") != 0 - && strcmp((yyvsp[0].str), "ipset") != 0) { - yyerror("local-zone type: expected static, deny, " - "refuse, redirect, transparent, " - "typetransparent, inform, inform_deny, " - "inform_redirect, always_transparent, " - "always_refuse, always_nxdomain, " - "always_nodata, always_deny, always_null, " - "noview, nodefault or ipset"); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); - } else if(strcmp((yyvsp[0].str), "nodefault")==0) { - if(!cfg_strlist_insert(&cfg_parser->cfg-> - local_zones_nodefault, (yyvsp[-1].str))) - fatal_exit("out of memory adding local-zone"); - free((yyvsp[0].str)); -#ifdef USE_IPSET - } else if(strcmp((yyvsp[0].str), "ipset")==0) { - size_t len = strlen((yyvsp[-1].str)); - /* Make sure to add the trailing dot. - * These are str compared to domain names. */ - if((yyvsp[-1].str)[len-1] != '.') { - if(!((yyvsp[-1].str) = realloc((yyvsp[-1].str), len+2))) { - fatal_exit("out of memory adding local-zone"); - } - (yyvsp[-1].str)[len] = '.'; - (yyvsp[-1].str)[len+1] = 0; - } - if(!cfg_strlist_insert(&cfg_parser->cfg-> - local_zones_ipset, (yyvsp[-1].str))) - fatal_exit("out of memory adding local-zone"); - free((yyvsp[0].str)); -#endif - } else { - if(!cfg_str2list_insert(&cfg_parser->cfg->local_zones, - (yyvsp[-1].str), (yyvsp[0].str))) - fatal_exit("out of memory adding local-zone"); - } - } -#line 5258 "util/configparser.c" - break; - - case 492: /* server_local_data: VAR_LOCAL_DATA STRING_ARG */ -#line 2248 "./util/configparser.y" - { - OUTYY(("P(server_local_data:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->local_data, (yyvsp[0].str))) - fatal_exit("out of memory adding local-data"); - } -#line 5268 "util/configparser.c" - break; - - case 493: /* server_local_data_ptr: VAR_LOCAL_DATA_PTR STRING_ARG */ -#line 2255 "./util/configparser.y" - { - char* ptr; - OUTYY(("P(server_local_data_ptr:%s)\n", (yyvsp[0].str))); - ptr = cfg_ptr_reverse((yyvsp[0].str)); - free((yyvsp[0].str)); - if(ptr) { - if(!cfg_strlist_insert(&cfg_parser->cfg-> - local_data, ptr)) - fatal_exit("out of memory adding local-data"); - } else { - yyerror("local-data-ptr could not be reversed"); - } - } -#line 5286 "util/configparser.c" - break; - - case 494: /* server_minimal_responses: VAR_MINIMAL_RESPONSES STRING_ARG */ -#line 2270 "./util/configparser.y" - { - OUTYY(("P(server_minimal_responses:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->minimal_responses = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5299 "util/configparser.c" - break; - - case 495: /* server_rrset_roundrobin: VAR_RRSET_ROUNDROBIN STRING_ARG */ -#line 2280 "./util/configparser.y" - { - OUTYY(("P(server_rrset_roundrobin:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->rrset_roundrobin = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5312 "util/configparser.c" - break; - - case 496: /* server_unknown_server_time_limit: VAR_UNKNOWN_SERVER_TIME_LIMIT STRING_ARG */ -#line 2290 "./util/configparser.y" - { - OUTYY(("P(server_unknown_server_time_limit:%s)\n", (yyvsp[0].str))); - cfg_parser->cfg->unknown_server_time_limit = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5322 "util/configparser.c" - break; - - case 497: /* server_max_udp_size: VAR_MAX_UDP_SIZE STRING_ARG */ -#line 2297 "./util/configparser.y" - { - OUTYY(("P(server_max_udp_size:%s)\n", (yyvsp[0].str))); - cfg_parser->cfg->max_udp_size = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5332 "util/configparser.c" - break; - - case 498: /* server_dns64_prefix: VAR_DNS64_PREFIX STRING_ARG */ -#line 2304 "./util/configparser.y" - { - OUTYY(("P(dns64_prefix:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->dns64_prefix); - cfg_parser->cfg->dns64_prefix = (yyvsp[0].str); - } -#line 5342 "util/configparser.c" - break; - - case 499: /* server_dns64_synthall: VAR_DNS64_SYNTHALL STRING_ARG */ -#line 2311 "./util/configparser.y" - { - OUTYY(("P(server_dns64_synthall:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->dns64_synthall = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5354 "util/configparser.c" - break; - - case 500: /* server_dns64_ignore_aaaa: VAR_DNS64_IGNORE_AAAA STRING_ARG */ -#line 2320 "./util/configparser.y" - { - OUTYY(("P(dns64_ignore_aaaa:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->dns64_ignore_aaaa, - (yyvsp[0].str))) - fatal_exit("out of memory adding dns64-ignore-aaaa"); - } -#line 5365 "util/configparser.c" - break; - - case 501: /* server_define_tag: VAR_DEFINE_TAG STRING_ARG */ -#line 2328 "./util/configparser.y" - { - char* p, *s = (yyvsp[0].str); - OUTYY(("P(server_define_tag:%s)\n", (yyvsp[0].str))); - while((p=strsep(&s, " \t\n")) != NULL) { - if(*p) { - if(!config_add_tag(cfg_parser->cfg, p)) - yyerror("could not define-tag, " - "out of memory"); - } - } - free((yyvsp[0].str)); - } -#line 5382 "util/configparser.c" - break; - - case 502: /* server_local_zone_tag: VAR_LOCAL_ZONE_TAG STRING_ARG STRING_ARG */ -#line 2342 "./util/configparser.y" - { - size_t len = 0; - uint8_t* bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[0].str), - &len); - free((yyvsp[0].str)); - OUTYY(("P(server_local_zone_tag:%s)\n", (yyvsp[-1].str))); - if(!bitlist) { - yyerror("could not parse tags, (define-tag them first)"); - free((yyvsp[-1].str)); - } - if(bitlist) { - if(!cfg_strbytelist_insert( - &cfg_parser->cfg->local_zone_tags, - (yyvsp[-1].str), bitlist, len)) { - yyerror("out of memory"); - free((yyvsp[-1].str)); - } - } - } -#line 5406 "util/configparser.c" - break; - - case 503: /* server_access_control_tag: VAR_ACCESS_CONTROL_TAG STRING_ARG STRING_ARG */ -#line 2363 "./util/configparser.y" - { - size_t len = 0; - uint8_t* bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[0].str), - &len); - free((yyvsp[0].str)); - OUTYY(("P(server_access_control_tag:%s)\n", (yyvsp[-1].str))); - if(!bitlist) { - yyerror("could not parse tags, (define-tag them first)"); - free((yyvsp[-1].str)); - } - if(bitlist) { - if(!cfg_strbytelist_insert( - &cfg_parser->cfg->acl_tags, - (yyvsp[-1].str), bitlist, len)) { - yyerror("out of memory"); - free((yyvsp[-1].str)); - } - } - } -#line 5430 "util/configparser.c" - break; - - case 504: /* server_access_control_tag_action: VAR_ACCESS_CONTROL_TAG_ACTION STRING_ARG STRING_ARG STRING_ARG */ -#line 2384 "./util/configparser.y" - { - OUTYY(("P(server_access_control_tag_action:%s %s %s)\n", (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))); - if(!cfg_str3list_insert(&cfg_parser->cfg->acl_tag_actions, - (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))) { - yyerror("out of memory"); - free((yyvsp[-2].str)); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); - } - } -#line 5445 "util/configparser.c" - break; - - case 505: /* server_access_control_tag_data: VAR_ACCESS_CONTROL_TAG_DATA STRING_ARG STRING_ARG STRING_ARG */ -#line 2396 "./util/configparser.y" - { - OUTYY(("P(server_access_control_tag_data:%s %s %s)\n", (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))); - if(!cfg_str3list_insert(&cfg_parser->cfg->acl_tag_datas, - (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))) { - yyerror("out of memory"); - free((yyvsp[-2].str)); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); - } - } -#line 5460 "util/configparser.c" - break; - - case 506: /* server_local_zone_override: VAR_LOCAL_ZONE_OVERRIDE STRING_ARG STRING_ARG STRING_ARG */ -#line 2408 "./util/configparser.y" - { - OUTYY(("P(server_local_zone_override:%s %s %s)\n", (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))); - if(!cfg_str3list_insert(&cfg_parser->cfg->local_zone_overrides, - (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))) { - yyerror("out of memory"); - free((yyvsp[-2].str)); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); - } - } -#line 5475 "util/configparser.c" - break; - - case 507: /* server_access_control_view: VAR_ACCESS_CONTROL_VIEW STRING_ARG STRING_ARG */ -#line 2420 "./util/configparser.y" - { - OUTYY(("P(server_access_control_view:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if(!cfg_str2list_insert(&cfg_parser->cfg->acl_view, - (yyvsp[-1].str), (yyvsp[0].str))) { - yyerror("out of memory"); - } - } -#line 5487 "util/configparser.c" - break; - - case 508: /* server_interface_tag: VAR_INTERFACE_TAG STRING_ARG STRING_ARG */ -#line 2429 "./util/configparser.y" - { - size_t len = 0; - uint8_t* bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[0].str), - &len); - free((yyvsp[0].str)); - OUTYY(("P(server_interface_tag:%s)\n", (yyvsp[-1].str))); - if(!bitlist) { - yyerror("could not parse tags, (define-tag them first)"); - free((yyvsp[-1].str)); - } - if(bitlist) { - if(!cfg_strbytelist_insert( - &cfg_parser->cfg->interface_tags, - (yyvsp[-1].str), bitlist, len)) { - yyerror("out of memory"); - free((yyvsp[-1].str)); - } - } - } -#line 5511 "util/configparser.c" - break; - - case 509: /* server_interface_tag_action: VAR_INTERFACE_TAG_ACTION STRING_ARG STRING_ARG STRING_ARG */ -#line 2450 "./util/configparser.y" - { - OUTYY(("P(server_interface_tag_action:%s %s %s)\n", (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))); - if(!cfg_str3list_insert(&cfg_parser->cfg->interface_tag_actions, - (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))) { - yyerror("out of memory"); - free((yyvsp[-2].str)); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); - } - } -#line 5526 "util/configparser.c" - break; - - case 510: /* server_interface_tag_data: VAR_INTERFACE_TAG_DATA STRING_ARG STRING_ARG STRING_ARG */ -#line 2462 "./util/configparser.y" - { - OUTYY(("P(server_interface_tag_data:%s %s %s)\n", (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))); - if(!cfg_str3list_insert(&cfg_parser->cfg->interface_tag_datas, - (yyvsp[-2].str), (yyvsp[-1].str), (yyvsp[0].str))) { - yyerror("out of memory"); - free((yyvsp[-2].str)); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); - } - } -#line 5541 "util/configparser.c" - break; - - case 511: /* server_interface_view: VAR_INTERFACE_VIEW STRING_ARG STRING_ARG */ -#line 2474 "./util/configparser.y" - { - OUTYY(("P(server_interface_view:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if(!cfg_str2list_insert(&cfg_parser->cfg->interface_view, - (yyvsp[-1].str), (yyvsp[0].str))) { - yyerror("out of memory"); - } - } -#line 5553 "util/configparser.c" - break; - - case 512: /* server_response_ip_tag: VAR_RESPONSE_IP_TAG STRING_ARG STRING_ARG */ -#line 2483 "./util/configparser.y" - { - size_t len = 0; - uint8_t* bitlist = config_parse_taglist(cfg_parser->cfg, (yyvsp[0].str), - &len); - free((yyvsp[0].str)); - OUTYY(("P(response_ip_tag:%s)\n", (yyvsp[-1].str))); - if(!bitlist) { - yyerror("could not parse tags, (define-tag them first)"); - free((yyvsp[-1].str)); - } - if(bitlist) { - if(!cfg_strbytelist_insert( - &cfg_parser->cfg->respip_tags, - (yyvsp[-1].str), bitlist, len)) { - yyerror("out of memory"); - free((yyvsp[-1].str)); - } - } - } -#line 5577 "util/configparser.c" - break; - - case 513: /* server_ip_ratelimit: VAR_IP_RATELIMIT STRING_ARG */ -#line 2504 "./util/configparser.y" - { - OUTYY(("P(server_ip_ratelimit:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->ip_ratelimit = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5589 "util/configparser.c" - break; - - case 514: /* server_ratelimit: VAR_RATELIMIT STRING_ARG */ -#line 2513 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->ratelimit = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5601 "util/configparser.c" - break; - - case 515: /* server_ip_ratelimit_size: VAR_IP_RATELIMIT_SIZE STRING_ARG */ -#line 2522 "./util/configparser.y" - { - OUTYY(("P(server_ip_ratelimit_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->ip_ratelimit_size)) - yyerror("memory size expected"); - free((yyvsp[0].str)); - } -#line 5612 "util/configparser.c" - break; - - case 516: /* server_ratelimit_size: VAR_RATELIMIT_SIZE STRING_ARG */ -#line 2530 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->ratelimit_size)) - yyerror("memory size expected"); - free((yyvsp[0].str)); - } -#line 5623 "util/configparser.c" - break; - - case 517: /* server_ip_ratelimit_slabs: VAR_IP_RATELIMIT_SLABS STRING_ARG */ -#line 2538 "./util/configparser.y" - { - OUTYY(("P(server_ip_ratelimit_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { - yyerror("number expected"); - } else { - cfg_parser->cfg->ip_ratelimit_slabs = atoi((yyvsp[0].str)); - if(!is_pow2(cfg_parser->cfg->ip_ratelimit_slabs)) - yyerror("must be a power of 2"); - } - free((yyvsp[0].str)); - } -#line 5639 "util/configparser.c" - break; - - case 518: /* server_ratelimit_slabs: VAR_RATELIMIT_SLABS STRING_ARG */ -#line 2551 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { - yyerror("number expected"); - } else { - cfg_parser->cfg->ratelimit_slabs = atoi((yyvsp[0].str)); - if(!is_pow2(cfg_parser->cfg->ratelimit_slabs)) - yyerror("must be a power of 2"); - } - free((yyvsp[0].str)); - } -#line 5655 "util/configparser.c" - break; - - case 519: /* server_ratelimit_for_domain: VAR_RATELIMIT_FOR_DOMAIN STRING_ARG STRING_ARG */ -#line 2564 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit_for_domain:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) { - yyerror("number expected"); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); - } else { - if(!cfg_str2list_insert(&cfg_parser->cfg-> - ratelimit_for_domain, (yyvsp[-1].str), (yyvsp[0].str))) - fatal_exit("out of memory adding " - "ratelimit-for-domain"); - } - } -#line 5673 "util/configparser.c" - break; - - case 520: /* server_ratelimit_below_domain: VAR_RATELIMIT_BELOW_DOMAIN STRING_ARG STRING_ARG */ -#line 2579 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit_below_domain:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) { - yyerror("number expected"); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); - } else { - if(!cfg_str2list_insert(&cfg_parser->cfg-> - ratelimit_below_domain, (yyvsp[-1].str), (yyvsp[0].str))) - fatal_exit("out of memory adding " - "ratelimit-below-domain"); - } - } -#line 5691 "util/configparser.c" - break; - - case 521: /* server_ip_ratelimit_factor: VAR_IP_RATELIMIT_FACTOR STRING_ARG */ -#line 2594 "./util/configparser.y" - { - OUTYY(("P(server_ip_ratelimit_factor:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->ip_ratelimit_factor = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5703 "util/configparser.c" - break; - - case 522: /* server_ratelimit_factor: VAR_RATELIMIT_FACTOR STRING_ARG */ -#line 2603 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit_factor:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->ratelimit_factor = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5715 "util/configparser.c" - break; - - case 523: /* server_ip_ratelimit_backoff: VAR_IP_RATELIMIT_BACKOFF STRING_ARG */ -#line 2612 "./util/configparser.y" - { - OUTYY(("P(server_ip_ratelimit_backoff:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->ip_ratelimit_backoff = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5728 "util/configparser.c" - break; - - case 524: /* server_ratelimit_backoff: VAR_RATELIMIT_BACKOFF STRING_ARG */ -#line 2622 "./util/configparser.y" - { - OUTYY(("P(server_ratelimit_backoff:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->ratelimit_backoff = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5741 "util/configparser.c" - break; - - case 525: /* server_outbound_msg_retry: VAR_OUTBOUND_MSG_RETRY STRING_ARG */ -#line 2632 "./util/configparser.y" - { - OUTYY(("P(server_outbound_msg_retry:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->outbound_msg_retry = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5753 "util/configparser.c" - break; - - case 526: /* server_low_rtt: VAR_LOW_RTT STRING_ARG */ -#line 2641 "./util/configparser.y" - { - OUTYY(("P(low-rtt option is deprecated, use fast-server-num instead)\n")); - free((yyvsp[0].str)); - } -#line 5762 "util/configparser.c" - break; - - case 527: /* server_fast_server_num: VAR_FAST_SERVER_NUM STRING_ARG */ -#line 2647 "./util/configparser.y" - { - OUTYY(("P(server_fast_server_num:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) <= 0) - yyerror("number expected"); - else cfg_parser->cfg->fast_server_num = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5774 "util/configparser.c" - break; - - case 528: /* server_fast_server_permil: VAR_FAST_SERVER_PERMIL STRING_ARG */ -#line 2656 "./util/configparser.y" - { - OUTYY(("P(server_fast_server_permil:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->fast_server_permil = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5786 "util/configparser.c" - break; - - case 529: /* server_qname_minimisation: VAR_QNAME_MINIMISATION STRING_ARG */ -#line 2665 "./util/configparser.y" - { - OUTYY(("P(server_qname_minimisation:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->qname_minimisation = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5799 "util/configparser.c" - break; - - case 530: /* server_qname_minimisation_strict: VAR_QNAME_MINIMISATION_STRICT STRING_ARG */ -#line 2675 "./util/configparser.y" - { - OUTYY(("P(server_qname_minimisation_strict:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->qname_minimisation_strict = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5812 "util/configparser.c" - break; - - case 531: /* server_pad_responses: VAR_PAD_RESPONSES STRING_ARG */ -#line 2685 "./util/configparser.y" - { - OUTYY(("P(server_pad_responses:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->pad_responses = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5825 "util/configparser.c" - break; - - case 532: /* server_pad_responses_block_size: VAR_PAD_RESPONSES_BLOCK_SIZE STRING_ARG */ -#line 2695 "./util/configparser.y" - { - OUTYY(("P(server_pad_responses_block_size:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) - yyerror("number expected"); - else cfg_parser->cfg->pad_responses_block_size = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5837 "util/configparser.c" - break; - - case 533: /* server_pad_queries: VAR_PAD_QUERIES STRING_ARG */ -#line 2704 "./util/configparser.y" - { - OUTYY(("P(server_pad_queries:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->pad_queries = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5850 "util/configparser.c" - break; - - case 534: /* server_pad_queries_block_size: VAR_PAD_QUERIES_BLOCK_SIZE STRING_ARG */ -#line 2714 "./util/configparser.y" - { - OUTYY(("P(server_pad_queries_block_size:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) - yyerror("number expected"); - else cfg_parser->cfg->pad_queries_block_size = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5862 "util/configparser.c" - break; - - case 535: /* server_ipsecmod_enabled: VAR_IPSECMOD_ENABLED STRING_ARG */ -#line 2723 "./util/configparser.y" - { - #ifdef USE_IPSECMOD - OUTYY(("P(server_ipsecmod_enabled:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->ipsecmod_enabled = (strcmp((yyvsp[0].str), "yes")==0); - #else - OUTYY(("P(Compiled without IPsec module, ignoring)\n")); - #endif - free((yyvsp[0].str)); - } -#line 5878 "util/configparser.c" - break; - - case 536: /* server_ipsecmod_ignore_bogus: VAR_IPSECMOD_IGNORE_BOGUS STRING_ARG */ -#line 2736 "./util/configparser.y" - { - #ifdef USE_IPSECMOD - OUTYY(("P(server_ipsecmod_ignore_bogus:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->ipsecmod_ignore_bogus = (strcmp((yyvsp[0].str), "yes")==0); - #else - OUTYY(("P(Compiled without IPsec module, ignoring)\n")); - #endif - free((yyvsp[0].str)); - } -#line 5894 "util/configparser.c" - break; - - case 537: /* server_ipsecmod_hook: VAR_IPSECMOD_HOOK STRING_ARG */ -#line 2749 "./util/configparser.y" - { - #ifdef USE_IPSECMOD - OUTYY(("P(server_ipsecmod_hook:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->ipsecmod_hook); - cfg_parser->cfg->ipsecmod_hook = (yyvsp[0].str); - #else - OUTYY(("P(Compiled without IPsec module, ignoring)\n")); - free((yyvsp[0].str)); - #endif - } -#line 5909 "util/configparser.c" - break; - - case 538: /* server_ipsecmod_max_ttl: VAR_IPSECMOD_MAX_TTL STRING_ARG */ -#line 2761 "./util/configparser.y" - { - #ifdef USE_IPSECMOD - OUTYY(("P(server_ipsecmod_max_ttl:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("number expected"); - else cfg_parser->cfg->ipsecmod_max_ttl = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - #else - OUTYY(("P(Compiled without IPsec module, ignoring)\n")); - free((yyvsp[0].str)); - #endif - } -#line 5926 "util/configparser.c" - break; - - case 539: /* server_ipsecmod_whitelist: VAR_IPSECMOD_WHITELIST STRING_ARG */ -#line 2775 "./util/configparser.y" - { - #ifdef USE_IPSECMOD - OUTYY(("P(server_ipsecmod_whitelist:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->ipsecmod_whitelist, (yyvsp[0].str))) - yyerror("out of memory"); - #else - OUTYY(("P(Compiled without IPsec module, ignoring)\n")); - free((yyvsp[0].str)); - #endif - } -#line 5941 "util/configparser.c" - break; - - case 540: /* server_ipsecmod_strict: VAR_IPSECMOD_STRICT STRING_ARG */ -#line 2787 "./util/configparser.y" - { - #ifdef USE_IPSECMOD - OUTYY(("P(server_ipsecmod_strict:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->ipsecmod_strict = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - #else - OUTYY(("P(Compiled without IPsec module, ignoring)\n")); - free((yyvsp[0].str)); - #endif - } -#line 5958 "util/configparser.c" - break; - - case 541: /* server_edns_client_string: VAR_EDNS_CLIENT_STRING STRING_ARG STRING_ARG */ -#line 2801 "./util/configparser.y" - { - OUTYY(("P(server_edns_client_string:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if(!cfg_str2list_insert( - &cfg_parser->cfg->edns_client_strings, (yyvsp[-1].str), (yyvsp[0].str))) - fatal_exit("out of memory adding " - "edns-client-string"); - } -#line 5970 "util/configparser.c" - break; - - case 542: /* server_edns_client_string_opcode: VAR_EDNS_CLIENT_STRING_OPCODE STRING_ARG */ -#line 2810 "./util/configparser.y" - { - OUTYY(("P(edns_client_string_opcode:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0 && strcmp((yyvsp[0].str), "0") != 0) - yyerror("option code expected"); - else if(atoi((yyvsp[0].str)) > 65535 || atoi((yyvsp[0].str)) < 0) - yyerror("option code must be in interval [0, 65535]"); - else cfg_parser->cfg->edns_client_string_opcode = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 5984 "util/configparser.c" - break; - - case 543: /* server_ede: VAR_EDE STRING_ARG */ -#line 2821 "./util/configparser.y" - { - OUTYY(("P(server_ede:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->ede = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 5996 "util/configparser.c" - break; - - case 544: /* server_eder: VAR_EDER STRING_ARG */ -#line 2830 "./util/configparser.y" - { - OUTYY(("P(server_eder:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->eder = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6008 "util/configparser.c" - break; - - case 545: /* server_proxy_protocol_port: VAR_PROXY_PROTOCOL_PORT STRING_ARG */ -#line 2839 "./util/configparser.y" - { - OUTYY(("P(server_proxy_protocol_port:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->proxy_protocol_port, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 6018 "util/configparser.c" - break; - - case 546: /* stub_name: VAR_NAME STRING_ARG */ -#line 2846 "./util/configparser.y" - { - OUTYY(("P(name:%s)\n", (yyvsp[0].str))); - if(cfg_parser->cfg->stubs->name) - yyerror("stub name override, there must be one name " - "for one stub-zone"); - free(cfg_parser->cfg->stubs->name); - cfg_parser->cfg->stubs->name = (yyvsp[0].str); - } -#line 6031 "util/configparser.c" - break; - - case 547: /* stub_host: VAR_STUB_HOST STRING_ARG */ -#line 2856 "./util/configparser.y" - { - OUTYY(("P(stub-host:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->stubs->hosts, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 6041 "util/configparser.c" - break; - - case 548: /* stub_addr: VAR_STUB_ADDR STRING_ARG */ -#line 2863 "./util/configparser.y" - { - OUTYY(("P(stub-addr:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->stubs->addrs, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 6051 "util/configparser.c" - break; - - case 549: /* stub_first: VAR_STUB_FIRST STRING_ARG */ -#line 2870 "./util/configparser.y" - { - OUTYY(("P(stub-first:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->stubs->isfirst=(strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6063 "util/configparser.c" - break; - - case 550: /* stub_no_cache: VAR_STUB_NO_CACHE STRING_ARG */ -#line 2879 "./util/configparser.y" - { - OUTYY(("P(stub-no-cache:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->stubs->no_cache=(strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6075 "util/configparser.c" - break; - - case 551: /* stub_ssl_upstream: VAR_STUB_SSL_UPSTREAM STRING_ARG */ -#line 2888 "./util/configparser.y" - { - OUTYY(("P(stub-ssl-upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->stubs->ssl_upstream = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6088 "util/configparser.c" - break; - - case 552: /* stub_tcp_upstream: VAR_STUB_TCP_UPSTREAM STRING_ARG */ -#line 2898 "./util/configparser.y" - { - OUTYY(("P(stub-tcp-upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->stubs->tcp_upstream = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6101 "util/configparser.c" - break; - - case 553: /* stub_prime: VAR_STUB_PRIME STRING_ARG */ -#line 2908 "./util/configparser.y" - { - OUTYY(("P(stub-prime:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->stubs->isprime = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6114 "util/configparser.c" - break; - - case 554: /* forward_name: VAR_NAME STRING_ARG */ -#line 2918 "./util/configparser.y" - { - OUTYY(("P(name:%s)\n", (yyvsp[0].str))); - if(cfg_parser->cfg->forwards->name) - yyerror("forward name override, there must be one " - "name for one forward-zone"); - free(cfg_parser->cfg->forwards->name); - cfg_parser->cfg->forwards->name = (yyvsp[0].str); - } -#line 6127 "util/configparser.c" - break; - - case 555: /* forward_host: VAR_FORWARD_HOST STRING_ARG */ -#line 2928 "./util/configparser.y" - { - OUTYY(("P(forward-host:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->forwards->hosts, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 6137 "util/configparser.c" - break; - - case 556: /* forward_addr: VAR_FORWARD_ADDR STRING_ARG */ -#line 2935 "./util/configparser.y" - { - OUTYY(("P(forward-addr:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->forwards->addrs, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 6147 "util/configparser.c" - break; - - case 557: /* forward_first: VAR_FORWARD_FIRST STRING_ARG */ -#line 2942 "./util/configparser.y" - { - OUTYY(("P(forward-first:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->forwards->isfirst=(strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6159 "util/configparser.c" - break; - - case 558: /* forward_no_cache: VAR_FORWARD_NO_CACHE STRING_ARG */ -#line 2951 "./util/configparser.y" - { - OUTYY(("P(forward-no-cache:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->forwards->no_cache=(strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6171 "util/configparser.c" - break; - - case 559: /* forward_ssl_upstream: VAR_FORWARD_SSL_UPSTREAM STRING_ARG */ -#line 2960 "./util/configparser.y" - { - OUTYY(("P(forward-ssl-upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->forwards->ssl_upstream = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6184 "util/configparser.c" - break; - - case 560: /* forward_tcp_upstream: VAR_FORWARD_TCP_UPSTREAM STRING_ARG */ -#line 2970 "./util/configparser.y" - { - OUTYY(("P(forward-tcp-upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->forwards->tcp_upstream = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6197 "util/configparser.c" - break; - - case 561: /* auth_name: VAR_NAME STRING_ARG */ -#line 2980 "./util/configparser.y" - { - OUTYY(("P(name:%s)\n", (yyvsp[0].str))); - if(cfg_parser->cfg->auths->name) - yyerror("auth name override, there must be one name " - "for one auth-zone"); - free(cfg_parser->cfg->auths->name); - cfg_parser->cfg->auths->name = (yyvsp[0].str); - } -#line 6210 "util/configparser.c" - break; - - case 562: /* auth_zonefile: VAR_ZONEFILE STRING_ARG */ -#line 2990 "./util/configparser.y" - { - OUTYY(("P(zonefile:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->auths->zonefile); - cfg_parser->cfg->auths->zonefile = (yyvsp[0].str); - } -#line 6220 "util/configparser.c" - break; - - case 563: /* auth_master: VAR_MASTER STRING_ARG */ -#line 2997 "./util/configparser.y" - { - OUTYY(("P(master:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->auths->masters, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 6230 "util/configparser.c" - break; - - case 564: /* auth_url: VAR_URL STRING_ARG */ -#line 3004 "./util/configparser.y" - { - OUTYY(("P(url:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->auths->urls, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 6240 "util/configparser.c" - break; - - case 565: /* auth_allow_notify: VAR_ALLOW_NOTIFY STRING_ARG */ -#line 3011 "./util/configparser.y" - { - OUTYY(("P(allow-notify:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->auths->allow_notify, - (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 6251 "util/configparser.c" - break; - - case 566: /* auth_zonemd_check: VAR_ZONEMD_CHECK STRING_ARG */ -#line 3019 "./util/configparser.y" - { - OUTYY(("P(zonemd-check:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->auths->zonemd_check = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6264 "util/configparser.c" - break; - - case 567: /* auth_zonemd_reject_absence: VAR_ZONEMD_REJECT_ABSENCE STRING_ARG */ -#line 3029 "./util/configparser.y" - { - OUTYY(("P(zonemd-reject-absence:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->auths->zonemd_reject_absence = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6277 "util/configparser.c" - break; - - case 568: /* auth_for_downstream: VAR_FOR_DOWNSTREAM STRING_ARG */ -#line 3039 "./util/configparser.y" - { - OUTYY(("P(for-downstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->auths->for_downstream = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6290 "util/configparser.c" - break; - - case 569: /* auth_for_upstream: VAR_FOR_UPSTREAM STRING_ARG */ -#line 3049 "./util/configparser.y" - { - OUTYY(("P(for-upstream:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->auths->for_upstream = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6303 "util/configparser.c" - break; - - case 570: /* auth_fallback_enabled: VAR_FALLBACK_ENABLED STRING_ARG */ -#line 3059 "./util/configparser.y" - { - OUTYY(("P(fallback-enabled:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->auths->fallback_enabled = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6316 "util/configparser.c" - break; - - case 571: /* view_name: VAR_NAME STRING_ARG */ -#line 3069 "./util/configparser.y" - { - OUTYY(("P(name:%s)\n", (yyvsp[0].str))); - if(cfg_parser->cfg->views->name) - yyerror("view name override, there must be one " - "name for one view"); - free(cfg_parser->cfg->views->name); - cfg_parser->cfg->views->name = (yyvsp[0].str); - } -#line 6329 "util/configparser.c" - break; - - case 572: /* view_local_zone: VAR_LOCAL_ZONE STRING_ARG STRING_ARG */ -#line 3079 "./util/configparser.y" - { - OUTYY(("P(view_local_zone:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "static")!=0 && strcmp((yyvsp[0].str), "deny")!=0 && - strcmp((yyvsp[0].str), "refuse")!=0 && strcmp((yyvsp[0].str), "redirect")!=0 && - strcmp((yyvsp[0].str), "transparent")!=0 && strcmp((yyvsp[0].str), "nodefault")!=0 - && strcmp((yyvsp[0].str), "typetransparent")!=0 - && strcmp((yyvsp[0].str), "always_transparent")!=0 - && strcmp((yyvsp[0].str), "always_refuse")!=0 - && strcmp((yyvsp[0].str), "always_nxdomain")!=0 - && strcmp((yyvsp[0].str), "always_nodata")!=0 - && strcmp((yyvsp[0].str), "always_deny")!=0 - && strcmp((yyvsp[0].str), "always_null")!=0 - && strcmp((yyvsp[0].str), "noview")!=0 - && strcmp((yyvsp[0].str), "inform")!=0 && strcmp((yyvsp[0].str), "inform_deny")!=0 - && strcmp((yyvsp[0].str), "inform_redirect") != 0 - && strcmp((yyvsp[0].str), "ipset") != 0) { - yyerror("local-zone type: expected static, deny, " - "refuse, redirect, transparent, " - "typetransparent, inform, inform_deny, " - "inform_redirect, always_transparent, " - "always_refuse, always_nxdomain, " - "always_nodata, always_deny, always_null, " - "noview, nodefault or ipset"); - free((yyvsp[-1].str)); - free((yyvsp[0].str)); - } else if(strcmp((yyvsp[0].str), "nodefault")==0) { - if(!cfg_strlist_insert(&cfg_parser->cfg->views-> - local_zones_nodefault, (yyvsp[-1].str))) - fatal_exit("out of memory adding local-zone"); - free((yyvsp[0].str)); -#ifdef USE_IPSET - } else if(strcmp((yyvsp[0].str), "ipset")==0) { - size_t len = strlen((yyvsp[-1].str)); - /* Make sure to add the trailing dot. - * These are str compared to domain names. */ - if((yyvsp[-1].str)[len-1] != '.') { - if(!((yyvsp[-1].str) = realloc((yyvsp[-1].str), len+2))) { - fatal_exit("out of memory adding local-zone"); - } - (yyvsp[-1].str)[len] = '.'; - (yyvsp[-1].str)[len+1] = 0; - } - if(!cfg_strlist_insert(&cfg_parser->cfg->views-> - local_zones_ipset, (yyvsp[-1].str))) - fatal_exit("out of memory adding local-zone"); - free((yyvsp[0].str)); -#endif - } else { - if(!cfg_str2list_insert( - &cfg_parser->cfg->views->local_zones, - (yyvsp[-1].str), (yyvsp[0].str))) - fatal_exit("out of memory adding local-zone"); - } - } -#line 6388 "util/configparser.c" - break; - - case 573: /* view_response_ip: VAR_RESPONSE_IP STRING_ARG STRING_ARG */ -#line 3135 "./util/configparser.y" - { - OUTYY(("P(view_response_ip:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - validate_respip_action((yyvsp[0].str)); - if(!cfg_str2list_insert( - &cfg_parser->cfg->views->respip_actions, (yyvsp[-1].str), (yyvsp[0].str))) - fatal_exit("out of memory adding per-view " - "response-ip action"); - } -#line 6401 "util/configparser.c" - break; - - case 574: /* view_response_ip_data: VAR_RESPONSE_IP_DATA STRING_ARG STRING_ARG */ -#line 3145 "./util/configparser.y" - { - OUTYY(("P(view_response_ip_data:%s)\n", (yyvsp[-1].str))); - if(!cfg_str2list_insert( - &cfg_parser->cfg->views->respip_data, (yyvsp[-1].str), (yyvsp[0].str))) - fatal_exit("out of memory adding response-ip-data"); - } -#line 6412 "util/configparser.c" - break; - - case 575: /* view_local_data: VAR_LOCAL_DATA STRING_ARG */ -#line 3153 "./util/configparser.y" - { - OUTYY(("P(view_local_data:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->views->local_data, (yyvsp[0].str))) { - fatal_exit("out of memory adding local-data"); - } - } -#line 6423 "util/configparser.c" - break; - - case 576: /* view_local_data_ptr: VAR_LOCAL_DATA_PTR STRING_ARG */ -#line 3161 "./util/configparser.y" - { - char* ptr; - OUTYY(("P(view_local_data_ptr:%s)\n", (yyvsp[0].str))); - ptr = cfg_ptr_reverse((yyvsp[0].str)); - free((yyvsp[0].str)); - if(ptr) { - if(!cfg_strlist_insert(&cfg_parser->cfg->views-> - local_data, ptr)) - fatal_exit("out of memory adding local-data"); - } else { - yyerror("local-data-ptr could not be reversed"); - } - } -#line 6441 "util/configparser.c" - break; - - case 577: /* view_first: VAR_VIEW_FIRST STRING_ARG */ -#line 3176 "./util/configparser.y" - { - OUTYY(("P(view-first:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->views->isfirst=(strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6453 "util/configparser.c" - break; - - case 578: /* rcstart: VAR_REMOTE_CONTROL */ -#line 3185 "./util/configparser.y" - { - OUTYY(("\nP(remote-control:)\n")); - cfg_parser->started_toplevel = 1; - } -#line 6462 "util/configparser.c" - break; - - case 589: /* rc_control_enable: VAR_CONTROL_ENABLE STRING_ARG */ -#line 3197 "./util/configparser.y" - { - OUTYY(("P(control_enable:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->remote_control_enable = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6475 "util/configparser.c" - break; - - case 590: /* rc_control_port: VAR_CONTROL_PORT STRING_ARG */ -#line 3207 "./util/configparser.y" - { - OUTYY(("P(control_port:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) - yyerror("control port number expected"); - else cfg_parser->cfg->control_port = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 6487 "util/configparser.c" - break; - - case 591: /* rc_control_interface: VAR_CONTROL_INTERFACE STRING_ARG */ -#line 3216 "./util/configparser.y" - { - OUTYY(("P(control_interface:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_append(&cfg_parser->cfg->control_ifs, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 6497 "util/configparser.c" - break; - - case 592: /* rc_control_use_cert: VAR_CONTROL_USE_CERT STRING_ARG */ -#line 3223 "./util/configparser.y" - { - OUTYY(("P(control_use_cert:%s)\n", (yyvsp[0].str))); - cfg_parser->cfg->control_use_cert = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6507 "util/configparser.c" - break; - - case 593: /* rc_server_key_file: VAR_SERVER_KEY_FILE STRING_ARG */ -#line 3230 "./util/configparser.y" - { - OUTYY(("P(rc_server_key_file:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->server_key_file); - cfg_parser->cfg->server_key_file = (yyvsp[0].str); - } -#line 6517 "util/configparser.c" - break; - - case 594: /* rc_server_cert_file: VAR_SERVER_CERT_FILE STRING_ARG */ -#line 3237 "./util/configparser.y" - { - OUTYY(("P(rc_server_cert_file:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->server_cert_file); - cfg_parser->cfg->server_cert_file = (yyvsp[0].str); - } -#line 6527 "util/configparser.c" - break; - - case 595: /* rc_control_key_file: VAR_CONTROL_KEY_FILE STRING_ARG */ -#line 3244 "./util/configparser.y" - { - OUTYY(("P(rc_control_key_file:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->control_key_file); - cfg_parser->cfg->control_key_file = (yyvsp[0].str); - } -#line 6537 "util/configparser.c" - break; - - case 596: /* rc_control_cert_file: VAR_CONTROL_CERT_FILE STRING_ARG */ -#line 3251 "./util/configparser.y" - { - OUTYY(("P(rc_control_cert_file:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->control_cert_file); - cfg_parser->cfg->control_cert_file = (yyvsp[0].str); - } -#line 6547 "util/configparser.c" - break; - - case 597: /* dtstart: VAR_DNSTAP */ -#line 3258 "./util/configparser.y" - { - OUTYY(("\nP(dnstap:)\n")); - cfg_parser->started_toplevel = 1; - } -#line 6556 "util/configparser.c" - break; - - case 619: /* dt_dnstap_enable: VAR_DNSTAP_ENABLE STRING_ARG */ -#line 3279 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_enable:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6568 "util/configparser.c" - break; - - case 620: /* dt_dnstap_bidirectional: VAR_DNSTAP_BIDIRECTIONAL STRING_ARG */ -#line 3288 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_bidirectional:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap_bidirectional = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6581 "util/configparser.c" - break; - - case 621: /* dt_dnstap_socket_path: VAR_DNSTAP_SOCKET_PATH STRING_ARG */ -#line 3298 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_socket_path:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->dnstap_socket_path); - cfg_parser->cfg->dnstap_socket_path = (yyvsp[0].str); - } -#line 6591 "util/configparser.c" - break; - - case 622: /* dt_dnstap_ip: VAR_DNSTAP_IP STRING_ARG */ -#line 3305 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_ip:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->dnstap_ip); - cfg_parser->cfg->dnstap_ip = (yyvsp[0].str); - } -#line 6601 "util/configparser.c" - break; - - case 623: /* dt_dnstap_tls: VAR_DNSTAP_TLS STRING_ARG */ -#line 3312 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_tls:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap_tls = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6613 "util/configparser.c" - break; - - case 624: /* dt_dnstap_tls_server_name: VAR_DNSTAP_TLS_SERVER_NAME STRING_ARG */ -#line 3321 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_tls_server_name:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->dnstap_tls_server_name); - cfg_parser->cfg->dnstap_tls_server_name = (yyvsp[0].str); - } -#line 6623 "util/configparser.c" - break; - - case 625: /* dt_dnstap_tls_cert_bundle: VAR_DNSTAP_TLS_CERT_BUNDLE STRING_ARG */ -#line 3328 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_tls_cert_bundle:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->dnstap_tls_cert_bundle); - cfg_parser->cfg->dnstap_tls_cert_bundle = (yyvsp[0].str); - } -#line 6633 "util/configparser.c" - break; - - case 626: /* dt_dnstap_tls_client_key_file: VAR_DNSTAP_TLS_CLIENT_KEY_FILE STRING_ARG */ -#line 3335 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_tls_client_key_file:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->dnstap_tls_client_key_file); - cfg_parser->cfg->dnstap_tls_client_key_file = (yyvsp[0].str); - } -#line 6643 "util/configparser.c" - break; - - case 627: /* dt_dnstap_tls_client_cert_file: VAR_DNSTAP_TLS_CLIENT_CERT_FILE STRING_ARG */ -#line 3342 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_tls_client_cert_file:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->dnstap_tls_client_cert_file); - cfg_parser->cfg->dnstap_tls_client_cert_file = (yyvsp[0].str); - } -#line 6653 "util/configparser.c" - break; - - case 628: /* dt_dnstap_send_identity: VAR_DNSTAP_SEND_IDENTITY STRING_ARG */ -#line 3349 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_send_identity:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap_send_identity = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6665 "util/configparser.c" - break; - - case 629: /* dt_dnstap_send_version: VAR_DNSTAP_SEND_VERSION STRING_ARG */ -#line 3358 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_send_version:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap_send_version = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6677 "util/configparser.c" - break; - - case 630: /* dt_dnstap_identity: VAR_DNSTAP_IDENTITY STRING_ARG */ -#line 3367 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_identity:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->dnstap_identity); - cfg_parser->cfg->dnstap_identity = (yyvsp[0].str); - } -#line 6687 "util/configparser.c" - break; - - case 631: /* dt_dnstap_version: VAR_DNSTAP_VERSION STRING_ARG */ -#line 3374 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_version:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->dnstap_version); - cfg_parser->cfg->dnstap_version = (yyvsp[0].str); - } -#line 6697 "util/configparser.c" - break; - - case 632: /* dt_dnstap_log_resolver_query_messages: VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES STRING_ARG */ -#line 3381 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_log_resolver_query_messages:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap_log_resolver_query_messages = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6710 "util/configparser.c" - break; - - case 633: /* dt_dnstap_log_resolver_response_messages: VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES STRING_ARG */ -#line 3391 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_log_resolver_response_messages:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap_log_resolver_response_messages = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6723 "util/configparser.c" - break; - - case 634: /* dt_dnstap_log_client_query_messages: VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES STRING_ARG */ -#line 3401 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_log_client_query_messages:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap_log_client_query_messages = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6736 "util/configparser.c" - break; - - case 635: /* dt_dnstap_log_client_response_messages: VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES STRING_ARG */ -#line 3411 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_log_client_response_messages:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap_log_client_response_messages = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6749 "util/configparser.c" - break; - - case 636: /* dt_dnstap_log_forwarder_query_messages: VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES STRING_ARG */ -#line 3421 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_log_forwarder_query_messages:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap_log_forwarder_query_messages = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6762 "util/configparser.c" - break; - - case 637: /* dt_dnstap_log_forwarder_response_messages: VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES STRING_ARG */ -#line 3431 "./util/configparser.y" - { - OUTYY(("P(dt_dnstap_log_forwarder_response_messages:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->dnstap_log_forwarder_response_messages = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6775 "util/configparser.c" - break; - - case 638: /* pythonstart: VAR_PYTHON */ -#line 3441 "./util/configparser.y" - { - OUTYY(("\nP(python:)\n")); - cfg_parser->started_toplevel = 1; - } -#line 6784 "util/configparser.c" - break; - - case 642: /* py_script: VAR_PYTHON_SCRIPT STRING_ARG */ -#line 3451 "./util/configparser.y" - { - OUTYY(("P(python-script:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_append_ex(&cfg_parser->cfg->python_script, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 6794 "util/configparser.c" - break; - - case 643: /* dynlibstart: VAR_DYNLIB */ -#line 3457 "./util/configparser.y" - { - OUTYY(("\nP(dynlib:)\n")); - cfg_parser->started_toplevel = 1; - } -#line 6803 "util/configparser.c" - break; - - case 647: /* dl_file: VAR_DYNLIB_FILE STRING_ARG */ -#line 3467 "./util/configparser.y" - { - OUTYY(("P(dynlib-file:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_append_ex(&cfg_parser->cfg->dynlib_file, (yyvsp[0].str))) - yyerror("out of memory"); - } -#line 6813 "util/configparser.c" - break; - - case 648: /* server_disable_dnssec_lame_check: VAR_DISABLE_DNSSEC_LAME_CHECK STRING_ARG */ -#line 3473 "./util/configparser.y" - { - OUTYY(("P(disable_dnssec_lame_check:%s)\n", (yyvsp[0].str))); - if (strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->disable_dnssec_lame_check = - (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6826 "util/configparser.c" - break; - - case 649: /* server_log_identity: VAR_LOG_IDENTITY STRING_ARG */ -#line 3483 "./util/configparser.y" - { - OUTYY(("P(server_log_identity:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->log_identity); - cfg_parser->cfg->log_identity = (yyvsp[0].str); - } -#line 6836 "util/configparser.c" - break; - - case 650: /* server_response_ip: VAR_RESPONSE_IP STRING_ARG STRING_ARG */ -#line 3490 "./util/configparser.y" - { - OUTYY(("P(server_response_ip:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - validate_respip_action((yyvsp[0].str)); - if(!cfg_str2list_insert(&cfg_parser->cfg->respip_actions, - (yyvsp[-1].str), (yyvsp[0].str))) - fatal_exit("out of memory adding response-ip"); - } -#line 6848 "util/configparser.c" - break; - - case 651: /* server_response_ip_data: VAR_RESPONSE_IP_DATA STRING_ARG STRING_ARG */ -#line 3499 "./util/configparser.y" - { - OUTYY(("P(server_response_ip_data:%s)\n", (yyvsp[-1].str))); - if(!cfg_str2list_insert(&cfg_parser->cfg->respip_data, - (yyvsp[-1].str), (yyvsp[0].str))) - fatal_exit("out of memory adding response-ip-data"); - } -#line 6859 "util/configparser.c" - break; - - case 652: /* dnscstart: VAR_DNSCRYPT */ -#line 3507 "./util/configparser.y" - { - OUTYY(("\nP(dnscrypt:)\n")); - cfg_parser->started_toplevel = 1; - } -#line 6868 "util/configparser.c" - break; - - case 665: /* dnsc_dnscrypt_enable: VAR_DNSCRYPT_ENABLE STRING_ARG */ -#line 3524 "./util/configparser.y" - { - OUTYY(("P(dnsc_dnscrypt_enable:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->dnscrypt = (strcmp((yyvsp[0].str), "yes")==0); - free((yyvsp[0].str)); - } -#line 6880 "util/configparser.c" - break; - - case 666: /* dnsc_dnscrypt_port: VAR_DNSCRYPT_PORT STRING_ARG */ -#line 3534 "./util/configparser.y" - { - OUTYY(("P(dnsc_dnscrypt_port:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) - yyerror("port number expected"); - else cfg_parser->cfg->dnscrypt_port = atoi((yyvsp[0].str)); - free((yyvsp[0].str)); - } -#line 6892 "util/configparser.c" - break; - - case 667: /* dnsc_dnscrypt_provider: VAR_DNSCRYPT_PROVIDER STRING_ARG */ -#line 3543 "./util/configparser.y" - { - OUTYY(("P(dnsc_dnscrypt_provider:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->dnscrypt_provider); - cfg_parser->cfg->dnscrypt_provider = (yyvsp[0].str); - } -#line 6902 "util/configparser.c" - break; - - case 668: /* dnsc_dnscrypt_provider_cert: VAR_DNSCRYPT_PROVIDER_CERT STRING_ARG */ -#line 3550 "./util/configparser.y" - { - OUTYY(("P(dnsc_dnscrypt_provider_cert:%s)\n", (yyvsp[0].str))); - if(cfg_strlist_find(cfg_parser->cfg->dnscrypt_provider_cert, (yyvsp[0].str))) - log_warn("dnscrypt-provider-cert %s is a duplicate", (yyvsp[0].str)); - if(!cfg_strlist_insert(&cfg_parser->cfg->dnscrypt_provider_cert, (yyvsp[0].str))) - fatal_exit("out of memory adding dnscrypt-provider-cert"); - } -#line 6914 "util/configparser.c" - break; - - case 669: /* dnsc_dnscrypt_provider_cert_rotated: VAR_DNSCRYPT_PROVIDER_CERT_ROTATED STRING_ARG */ -#line 3559 "./util/configparser.y" - { - OUTYY(("P(dnsc_dnscrypt_provider_cert_rotated:%s)\n", (yyvsp[0].str))); - if(!cfg_strlist_insert(&cfg_parser->cfg->dnscrypt_provider_cert_rotated, (yyvsp[0].str))) - fatal_exit("out of memory adding dnscrypt-provider-cert-rotated"); - } -#line 6924 "util/configparser.c" - break; - - case 670: /* dnsc_dnscrypt_secret_key: VAR_DNSCRYPT_SECRET_KEY STRING_ARG */ -#line 3566 "./util/configparser.y" - { - OUTYY(("P(dnsc_dnscrypt_secret_key:%s)\n", (yyvsp[0].str))); - if(cfg_strlist_find(cfg_parser->cfg->dnscrypt_secret_key, (yyvsp[0].str))) - log_warn("dnscrypt-secret-key: %s is a duplicate", (yyvsp[0].str)); - if(!cfg_strlist_insert(&cfg_parser->cfg->dnscrypt_secret_key, (yyvsp[0].str))) - fatal_exit("out of memory adding dnscrypt-secret-key"); - } -#line 6936 "util/configparser.c" - break; - - case 671: /* dnsc_dnscrypt_shared_secret_cache_size: VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE STRING_ARG */ -#line 3575 "./util/configparser.y" - { - OUTYY(("P(dnscrypt_shared_secret_cache_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->dnscrypt_shared_secret_cache_size)) - yyerror("memory size expected"); - free((yyvsp[0].str)); - } -#line 6947 "util/configparser.c" - break; - - case 672: /* dnsc_dnscrypt_shared_secret_cache_slabs: VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS STRING_ARG */ -#line 3583 "./util/configparser.y" - { - OUTYY(("P(dnscrypt_shared_secret_cache_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { - yyerror("number expected"); - } else { - cfg_parser->cfg->dnscrypt_shared_secret_cache_slabs = atoi((yyvsp[0].str)); - if(!is_pow2(cfg_parser->cfg->dnscrypt_shared_secret_cache_slabs)) - yyerror("must be a power of 2"); - } - free((yyvsp[0].str)); - } -#line 6963 "util/configparser.c" - break; - - case 673: /* dnsc_dnscrypt_nonce_cache_size: VAR_DNSCRYPT_NONCE_CACHE_SIZE STRING_ARG */ -#line 3596 "./util/configparser.y" - { - OUTYY(("P(dnscrypt_nonce_cache_size:%s)\n", (yyvsp[0].str))); - if(!cfg_parse_memsize((yyvsp[0].str), &cfg_parser->cfg->dnscrypt_nonce_cache_size)) - yyerror("memory size expected"); - free((yyvsp[0].str)); - } -#line 6974 "util/configparser.c" - break; - - case 674: /* dnsc_dnscrypt_nonce_cache_slabs: VAR_DNSCRYPT_NONCE_CACHE_SLABS STRING_ARG */ -#line 3604 "./util/configparser.y" - { - OUTYY(("P(dnscrypt_nonce_cache_slabs:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) { - yyerror("number expected"); - } else { - cfg_parser->cfg->dnscrypt_nonce_cache_slabs = atoi((yyvsp[0].str)); - if(!is_pow2(cfg_parser->cfg->dnscrypt_nonce_cache_slabs)) - yyerror("must be a power of 2"); - } - free((yyvsp[0].str)); - } -#line 6990 "util/configparser.c" - break; - - case 675: /* cachedbstart: VAR_CACHEDB */ -#line 3617 "./util/configparser.y" - { - OUTYY(("\nP(cachedb:)\n")); - cfg_parser->started_toplevel = 1; - } -#line 6999 "util/configparser.c" - break; - - case 684: /* cachedb_backend_name: VAR_CACHEDB_BACKEND STRING_ARG */ -#line 3629 "./util/configparser.y" - { - #ifdef USE_CACHEDB - OUTYY(("P(backend:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->cachedb_backend); - cfg_parser->cfg->cachedb_backend = (yyvsp[0].str); - #else - OUTYY(("P(Compiled without cachedb, ignoring)\n")); - free((yyvsp[0].str)); - #endif - } -#line 7014 "util/configparser.c" - break; - - case 685: /* cachedb_secret_seed: VAR_CACHEDB_SECRETSEED STRING_ARG */ -#line 3641 "./util/configparser.y" - { - #ifdef USE_CACHEDB - OUTYY(("P(secret-seed:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->cachedb_secret); - cfg_parser->cfg->cachedb_secret = (yyvsp[0].str); - #else - OUTYY(("P(Compiled without cachedb, ignoring)\n")); - free((yyvsp[0].str)); - #endif - } -#line 7029 "util/configparser.c" - break; - - case 686: /* redis_server_host: VAR_CACHEDB_REDISHOST STRING_ARG */ -#line 3653 "./util/configparser.y" - { - #if defined(USE_CACHEDB) && defined(USE_REDIS) - OUTYY(("P(redis_server_host:%s)\n", (yyvsp[0].str))); - free(cfg_parser->cfg->redis_server_host); - cfg_parser->cfg->redis_server_host = (yyvsp[0].str); - #else - OUTYY(("P(Compiled without cachedb or redis, ignoring)\n")); - free((yyvsp[0].str)); - #endif - } -#line 7044 "util/configparser.c" - break; - - case 687: /* redis_server_port: VAR_CACHEDB_REDISPORT STRING_ARG */ -#line 3665 "./util/configparser.y" - { - #if defined(USE_CACHEDB) && defined(USE_REDIS) - int port; - OUTYY(("P(redis_server_port:%s)\n", (yyvsp[0].str))); - port = atoi((yyvsp[0].str)); - if(port == 0 || port < 0 || port > 65535) - yyerror("valid redis server port number expected"); - else cfg_parser->cfg->redis_server_port = port; - #else - OUTYY(("P(Compiled without cachedb or redis, ignoring)\n")); - #endif - free((yyvsp[0].str)); - } -#line 7062 "util/configparser.c" - break; - - case 688: /* redis_timeout: VAR_CACHEDB_REDISTIMEOUT STRING_ARG */ -#line 3680 "./util/configparser.y" - { - #if defined(USE_CACHEDB) && defined(USE_REDIS) - OUTYY(("P(redis_timeout:%s)\n", (yyvsp[0].str))); - if(atoi((yyvsp[0].str)) == 0) - yyerror("redis timeout value expected"); - else cfg_parser->cfg->redis_timeout = atoi((yyvsp[0].str)); - #else - OUTYY(("P(Compiled without cachedb or redis, ignoring)\n")); - #endif - free((yyvsp[0].str)); - } -#line 7078 "util/configparser.c" - break; - - case 689: /* redis_expire_records: VAR_CACHEDB_REDISEXPIRERECORDS STRING_ARG */ -#line 3693 "./util/configparser.y" - { - #if defined(USE_CACHEDB) && defined(USE_REDIS) - OUTYY(("P(redis_expire_records:%s)\n", (yyvsp[0].str))); - if(strcmp((yyvsp[0].str), "yes") != 0 && strcmp((yyvsp[0].str), "no") != 0) - yyerror("expected yes or no."); - else cfg_parser->cfg->redis_expire_records = (strcmp((yyvsp[0].str), "yes")==0); - #else - OUTYY(("P(Compiled without cachedb or redis, ignoring)\n")); - #endif - free((yyvsp[0].str)); - } -#line 7094 "util/configparser.c" - break; - - case 690: /* server_tcp_connection_limit: VAR_TCP_CONNECTION_LIMIT STRING_ARG STRING_ARG */ -#line 3706 "./util/configparser.y" - { - OUTYY(("P(server_tcp_connection_limit:%s %s)\n", (yyvsp[-1].str), (yyvsp[0].str))); - if (atoi((yyvsp[0].str)) < 0) - yyerror("positive number expected"); - else { - if(!cfg_str2list_insert(&cfg_parser->cfg->tcp_connection_limits, (yyvsp[-1].str), (yyvsp[0].str))) - fatal_exit("out of memory adding tcp connection limit"); - } - } -#line 7108 "util/configparser.c" - break; - - case 691: /* ipsetstart: VAR_IPSET */ -#line 3717 "./util/configparser.y" - { - OUTYY(("\nP(ipset:)\n")); - cfg_parser->started_toplevel = 1; - } -#line 7117 "util/configparser.c" - break; - - case 696: /* ipset_name_v4: VAR_IPSET_NAME_V4 STRING_ARG */ -#line 3727 "./util/configparser.y" - { - #ifdef USE_IPSET - OUTYY(("P(name-v4:%s)\n", (yyvsp[0].str))); - if(cfg_parser->cfg->ipset_name_v4) - yyerror("ipset name v4 override, there must be one " - "name for ip v4"); - free(cfg_parser->cfg->ipset_name_v4); - cfg_parser->cfg->ipset_name_v4 = (yyvsp[0].str); - #else - OUTYY(("P(Compiled without ipset, ignoring)\n")); - free((yyvsp[0].str)); - #endif - } -#line 7135 "util/configparser.c" - break; - - case 697: /* ipset_name_v6: VAR_IPSET_NAME_V6 STRING_ARG */ -#line 3742 "./util/configparser.y" - { - #ifdef USE_IPSET - OUTYY(("P(name-v6:%s)\n", (yyvsp[0].str))); - if(cfg_parser->cfg->ipset_name_v6) - yyerror("ipset name v6 override, there must be one " - "name for ip v6"); - free(cfg_parser->cfg->ipset_name_v6); - cfg_parser->cfg->ipset_name_v6 = (yyvsp[0].str); - #else - OUTYY(("P(Compiled without ipset, ignoring)\n")); - free((yyvsp[0].str)); - #endif - } -#line 7153 "util/configparser.c" - break; - - -#line 7157 "util/configparser.c" - - default: break; - } - /* User semantic actions sometimes alter yychar, and that requires - that yytoken be updated with the new translation. We take the - approach of translating immediately before every use of yytoken. - One alternative is translating here after every semantic action, - but that translation would be missed if the semantic action invokes - YYABORT, YYACCEPT, or YYERROR immediately after altering yychar or - if it invokes YYBACKUP. In the case of YYABORT or YYACCEPT, an - incorrect destructor might then be invoked immediately. In the - case of YYERROR or YYBACKUP, subsequent parser actions might lead - to an incorrect destructor call or verbose syntax error message - before the lookahead is translated. */ - YY_SYMBOL_PRINT ("-> $$ =", YY_CAST (yysymbol_kind_t, yyr1[yyn]), &yyval, &yyloc); - - YYPOPSTACK (yylen); - yylen = 0; - - *++yyvsp = yyval; - - /* Now 'shift' the result of the reduction. Determine what state - that goes to, based on the state we popped back to and the rule - number reduced by. */ - { - const int yylhs = yyr1[yyn] - YYNTOKENS; - const int yyi = yypgoto[yylhs] + *yyssp; - yystate = (0 <= yyi && yyi <= YYLAST && yycheck[yyi] == *yyssp - ? yytable[yyi] - : yydefgoto[yylhs]); - } - - goto yynewstate; - - -/*--------------------------------------. -| yyerrlab -- here on detecting error. | -`--------------------------------------*/ -yyerrlab: - /* Make sure we have latest lookahead translation. See comments at - user semantic actions for why this is necessary. */ - yytoken = yychar == YYEMPTY ? YYSYMBOL_YYEMPTY : YYTRANSLATE (yychar); - /* If not already recovering from an error, report this error. */ - if (!yyerrstatus) - { - ++yynerrs; - yyerror (YY_("syntax error")); - } - - if (yyerrstatus == 3) - { - /* If just tried and failed to reuse lookahead token after an - error, discard it. */ - - if (yychar <= YYEOF) - { - /* Return failure if at end of input. */ - if (yychar == YYEOF) - YYABORT; - } - else - { - yydestruct ("Error: discarding", - yytoken, &yylval); - yychar = YYEMPTY; - } - } - - /* Else will try to reuse lookahead token after shifting the error - token. */ - goto yyerrlab1; - - -/*---------------------------------------------------. -| yyerrorlab -- error raised explicitly by YYERROR. | -`---------------------------------------------------*/ -yyerrorlab: - /* Pacify compilers when the user code never invokes YYERROR and the - label yyerrorlab therefore never appears in user code. */ - if (0) - YYERROR; - ++yynerrs; - - /* Do not reclaim the symbols of the rule whose action triggered - this YYERROR. */ - YYPOPSTACK (yylen); - yylen = 0; - YY_STACK_PRINT (yyss, yyssp); - yystate = *yyssp; - goto yyerrlab1; - - -/*-------------------------------------------------------------. -| yyerrlab1 -- common code for both syntax error and YYERROR. | -`-------------------------------------------------------------*/ -yyerrlab1: - yyerrstatus = 3; /* Each real token shifted decrements this. */ - - /* Pop stack until we find a state that shifts the error token. */ - for (;;) - { - yyn = yypact[yystate]; - if (!yypact_value_is_default (yyn)) - { - yyn += YYSYMBOL_YYerror; - if (0 <= yyn && yyn <= YYLAST && yycheck[yyn] == YYSYMBOL_YYerror) - { - yyn = yytable[yyn]; - if (0 < yyn) - break; - } - } - - /* Pop the current state because it cannot handle the error token. */ - if (yyssp == yyss) - YYABORT; - - - yydestruct ("Error: popping", - YY_ACCESSING_SYMBOL (yystate), yyvsp); - YYPOPSTACK (1); - yystate = *yyssp; - YY_STACK_PRINT (yyss, yyssp); - } - - YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN - *++yyvsp = yylval; - YY_IGNORE_MAYBE_UNINITIALIZED_END - - - /* Shift the error token. */ - YY_SYMBOL_PRINT ("Shifting", YY_ACCESSING_SYMBOL (yyn), yyvsp, yylsp); - - yystate = yyn; - goto yynewstate; - - -/*-------------------------------------. -| yyacceptlab -- YYACCEPT comes here. | -`-------------------------------------*/ -yyacceptlab: - yyresult = 0; - goto yyreturnlab; - - -/*-----------------------------------. -| yyabortlab -- YYABORT comes here. | -`-----------------------------------*/ -yyabortlab: - yyresult = 1; - goto yyreturnlab; - - -/*-----------------------------------------------------------. -| yyexhaustedlab -- YYNOMEM (memory exhaustion) comes here. | -`-----------------------------------------------------------*/ -yyexhaustedlab: - yyerror (YY_("memory exhausted")); - yyresult = 2; - goto yyreturnlab; - - -/*----------------------------------------------------------. -| yyreturnlab -- parsing is finished, clean up and return. | -`----------------------------------------------------------*/ -yyreturnlab: - if (yychar != YYEMPTY) - { - /* Make sure we have latest lookahead translation. See comments at - user semantic actions for why this is necessary. */ - yytoken = YYTRANSLATE (yychar); - yydestruct ("Cleanup: discarding lookahead", - yytoken, &yylval); - } - /* Do not reclaim the symbols of the rule whose action triggered - this YYABORT or YYACCEPT. */ - YYPOPSTACK (yylen); - YY_STACK_PRINT (yyss, yyssp); - while (yyssp != yyss) - { - yydestruct ("Cleanup: popping", - YY_ACCESSING_SYMBOL (+*yyssp), yyvsp); - YYPOPSTACK (1); - } -#ifndef yyoverflow - if (yyss != yyssa) - YYSTACK_FREE (yyss); -#endif - - return yyresult; -} - -#line 3756 "./util/configparser.y" - - -/* parse helper routines could be here */ -static void -validate_respip_action(const char* action) -{ - if(strcmp(action, "deny")!=0 && - strcmp(action, "redirect")!=0 && - strcmp(action, "inform")!=0 && - strcmp(action, "inform_deny")!=0 && - strcmp(action, "always_transparent")!=0 && - strcmp(action, "always_refuse")!=0 && - strcmp(action, "always_nxdomain")!=0) - { - yyerror("response-ip action: expected deny, redirect, " - "inform, inform_deny, always_transparent, " - "always_refuse or always_nxdomain"); - } -} - -static void -validate_acl_action(const char* action) -{ - if(strcmp(action, "deny")!=0 && - strcmp(action, "refuse")!=0 && - strcmp(action, "deny_non_local")!=0 && - strcmp(action, "refuse_non_local")!=0 && - strcmp(action, "allow_setrd")!=0 && - strcmp(action, "allow")!=0 && - strcmp(action, "allow_snoop")!=0) - { - yyerror("expected deny, refuse, deny_non_local, " - "refuse_non_local, allow, allow_setrd or " - "allow_snoop as access control action"); - } -} diff --git a/util/configparser.h b/util/configparser.h deleted file mode 100644 index 6805334eb..000000000 --- a/util/configparser.h +++ /dev/null @@ -1,753 +0,0 @@ -/* A Bison parser, made by GNU Bison 3.8.2. */ - -/* Bison interface for Yacc-like parsers in C - - Copyright (C) 1984, 1989-1990, 2000-2015, 2018-2021 Free Software Foundation, - Inc. - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program. If not, see . */ - -/* As a special exception, you may create a larger work that contains - part or all of the Bison parser skeleton and distribute that work - under terms of your choice, so long as that work isn't itself a - parser generator using the skeleton or a modified version thereof - as a parser skeleton. Alternatively, if you modify or redistribute - the parser skeleton itself, you may (at your option) remove this - special exception, which will cause the skeleton and the resulting - Bison output files to be licensed under the GNU General Public - License without this special exception. - - This special exception was added by the Free Software Foundation in - version 2.2 of Bison. */ - -/* DO NOT RELY ON FEATURES THAT ARE NOT DOCUMENTED in the manual, - especially those whose name start with YY_ or yy_. They are - private implementation details that can be changed or removed. */ - -#ifndef YY_YY_UTIL_CONFIGPARSER_H_INCLUDED -# define YY_YY_UTIL_CONFIGPARSER_H_INCLUDED -/* Debug traces. */ -#ifndef YYDEBUG -# define YYDEBUG 0 -#endif -#if YYDEBUG -extern int yydebug; -#endif - -/* Token kinds. */ -#ifndef YYTOKENTYPE -# define YYTOKENTYPE - enum yytokentype - { - YYEMPTY = -2, - YYEOF = 0, /* "end of file" */ - YYerror = 256, /* error */ - YYUNDEF = 257, /* "invalid token" */ - SPACE = 258, /* SPACE */ - LETTER = 259, /* LETTER */ - NEWLINE = 260, /* NEWLINE */ - COMMENT = 261, /* COMMENT */ - COLON = 262, /* COLON */ - ANY = 263, /* ANY */ - ZONESTR = 264, /* ZONESTR */ - STRING_ARG = 265, /* STRING_ARG */ - VAR_FORCE_TOPLEVEL = 266, /* VAR_FORCE_TOPLEVEL */ - VAR_SERVER = 267, /* VAR_SERVER */ - VAR_VERBOSITY = 268, /* VAR_VERBOSITY */ - VAR_NUM_THREADS = 269, /* VAR_NUM_THREADS */ - VAR_PORT = 270, /* VAR_PORT */ - VAR_OUTGOING_RANGE = 271, /* VAR_OUTGOING_RANGE */ - VAR_INTERFACE = 272, /* VAR_INTERFACE */ - VAR_PREFER_IP4 = 273, /* VAR_PREFER_IP4 */ - VAR_DO_IP4 = 274, /* VAR_DO_IP4 */ - VAR_DO_IP6 = 275, /* VAR_DO_IP6 */ - VAR_PREFER_IP6 = 276, /* VAR_PREFER_IP6 */ - VAR_DO_UDP = 277, /* VAR_DO_UDP */ - VAR_DO_TCP = 278, /* VAR_DO_TCP */ - VAR_TCP_MSS = 279, /* VAR_TCP_MSS */ - VAR_OUTGOING_TCP_MSS = 280, /* VAR_OUTGOING_TCP_MSS */ - VAR_TCP_IDLE_TIMEOUT = 281, /* VAR_TCP_IDLE_TIMEOUT */ - VAR_EDNS_TCP_KEEPALIVE = 282, /* VAR_EDNS_TCP_KEEPALIVE */ - VAR_EDNS_TCP_KEEPALIVE_TIMEOUT = 283, /* VAR_EDNS_TCP_KEEPALIVE_TIMEOUT */ - VAR_CHROOT = 284, /* VAR_CHROOT */ - VAR_USERNAME = 285, /* VAR_USERNAME */ - VAR_DIRECTORY = 286, /* VAR_DIRECTORY */ - VAR_LOGFILE = 287, /* VAR_LOGFILE */ - VAR_PIDFILE = 288, /* VAR_PIDFILE */ - VAR_MSG_CACHE_SIZE = 289, /* VAR_MSG_CACHE_SIZE */ - VAR_MSG_CACHE_SLABS = 290, /* VAR_MSG_CACHE_SLABS */ - VAR_NUM_QUERIES_PER_THREAD = 291, /* VAR_NUM_QUERIES_PER_THREAD */ - VAR_RRSET_CACHE_SIZE = 292, /* VAR_RRSET_CACHE_SIZE */ - VAR_RRSET_CACHE_SLABS = 293, /* VAR_RRSET_CACHE_SLABS */ - VAR_OUTGOING_NUM_TCP = 294, /* VAR_OUTGOING_NUM_TCP */ - VAR_INFRA_HOST_TTL = 295, /* VAR_INFRA_HOST_TTL */ - VAR_INFRA_LAME_TTL = 296, /* VAR_INFRA_LAME_TTL */ - VAR_INFRA_CACHE_SLABS = 297, /* VAR_INFRA_CACHE_SLABS */ - VAR_INFRA_CACHE_NUMHOSTS = 298, /* VAR_INFRA_CACHE_NUMHOSTS */ - VAR_INFRA_CACHE_LAME_SIZE = 299, /* VAR_INFRA_CACHE_LAME_SIZE */ - VAR_NAME = 300, /* VAR_NAME */ - VAR_STUB_ZONE = 301, /* VAR_STUB_ZONE */ - VAR_STUB_HOST = 302, /* VAR_STUB_HOST */ - VAR_STUB_ADDR = 303, /* VAR_STUB_ADDR */ - VAR_TARGET_FETCH_POLICY = 304, /* VAR_TARGET_FETCH_POLICY */ - VAR_HARDEN_SHORT_BUFSIZE = 305, /* VAR_HARDEN_SHORT_BUFSIZE */ - VAR_HARDEN_LARGE_QUERIES = 306, /* VAR_HARDEN_LARGE_QUERIES */ - VAR_FORWARD_ZONE = 307, /* VAR_FORWARD_ZONE */ - VAR_FORWARD_HOST = 308, /* VAR_FORWARD_HOST */ - VAR_FORWARD_ADDR = 309, /* VAR_FORWARD_ADDR */ - VAR_DO_NOT_QUERY_ADDRESS = 310, /* VAR_DO_NOT_QUERY_ADDRESS */ - VAR_HIDE_IDENTITY = 311, /* VAR_HIDE_IDENTITY */ - VAR_HIDE_VERSION = 312, /* VAR_HIDE_VERSION */ - VAR_IDENTITY = 313, /* VAR_IDENTITY */ - VAR_VERSION = 314, /* VAR_VERSION */ - VAR_HARDEN_GLUE = 315, /* VAR_HARDEN_GLUE */ - VAR_MODULE_CONF = 316, /* VAR_MODULE_CONF */ - VAR_TRUST_ANCHOR_FILE = 317, /* VAR_TRUST_ANCHOR_FILE */ - VAR_TRUST_ANCHOR = 318, /* VAR_TRUST_ANCHOR */ - VAR_VAL_OVERRIDE_DATE = 319, /* VAR_VAL_OVERRIDE_DATE */ - VAR_BOGUS_TTL = 320, /* VAR_BOGUS_TTL */ - VAR_VAL_CLEAN_ADDITIONAL = 321, /* VAR_VAL_CLEAN_ADDITIONAL */ - VAR_VAL_PERMISSIVE_MODE = 322, /* VAR_VAL_PERMISSIVE_MODE */ - VAR_INCOMING_NUM_TCP = 323, /* VAR_INCOMING_NUM_TCP */ - VAR_MSG_BUFFER_SIZE = 324, /* VAR_MSG_BUFFER_SIZE */ - VAR_KEY_CACHE_SIZE = 325, /* VAR_KEY_CACHE_SIZE */ - VAR_KEY_CACHE_SLABS = 326, /* VAR_KEY_CACHE_SLABS */ - VAR_TRUSTED_KEYS_FILE = 327, /* VAR_TRUSTED_KEYS_FILE */ - VAR_VAL_NSEC3_KEYSIZE_ITERATIONS = 328, /* VAR_VAL_NSEC3_KEYSIZE_ITERATIONS */ - VAR_USE_SYSLOG = 329, /* VAR_USE_SYSLOG */ - VAR_OUTGOING_INTERFACE = 330, /* VAR_OUTGOING_INTERFACE */ - VAR_ROOT_HINTS = 331, /* VAR_ROOT_HINTS */ - VAR_DO_NOT_QUERY_LOCALHOST = 332, /* VAR_DO_NOT_QUERY_LOCALHOST */ - VAR_CACHE_MAX_TTL = 333, /* VAR_CACHE_MAX_TTL */ - VAR_HARDEN_DNSSEC_STRIPPED = 334, /* VAR_HARDEN_DNSSEC_STRIPPED */ - VAR_ACCESS_CONTROL = 335, /* VAR_ACCESS_CONTROL */ - VAR_LOCAL_ZONE = 336, /* VAR_LOCAL_ZONE */ - VAR_LOCAL_DATA = 337, /* VAR_LOCAL_DATA */ - VAR_INTERFACE_AUTOMATIC = 338, /* VAR_INTERFACE_AUTOMATIC */ - VAR_STATISTICS_INTERVAL = 339, /* VAR_STATISTICS_INTERVAL */ - VAR_DO_DAEMONIZE = 340, /* VAR_DO_DAEMONIZE */ - VAR_USE_CAPS_FOR_ID = 341, /* VAR_USE_CAPS_FOR_ID */ - VAR_STATISTICS_CUMULATIVE = 342, /* VAR_STATISTICS_CUMULATIVE */ - VAR_OUTGOING_PORT_PERMIT = 343, /* VAR_OUTGOING_PORT_PERMIT */ - VAR_OUTGOING_PORT_AVOID = 344, /* VAR_OUTGOING_PORT_AVOID */ - VAR_DLV_ANCHOR_FILE = 345, /* VAR_DLV_ANCHOR_FILE */ - VAR_DLV_ANCHOR = 346, /* VAR_DLV_ANCHOR */ - VAR_NEG_CACHE_SIZE = 347, /* VAR_NEG_CACHE_SIZE */ - VAR_HARDEN_REFERRAL_PATH = 348, /* VAR_HARDEN_REFERRAL_PATH */ - VAR_PRIVATE_ADDRESS = 349, /* VAR_PRIVATE_ADDRESS */ - VAR_PRIVATE_DOMAIN = 350, /* VAR_PRIVATE_DOMAIN */ - VAR_REMOTE_CONTROL = 351, /* VAR_REMOTE_CONTROL */ - VAR_CONTROL_ENABLE = 352, /* VAR_CONTROL_ENABLE */ - VAR_CONTROL_INTERFACE = 353, /* VAR_CONTROL_INTERFACE */ - VAR_CONTROL_PORT = 354, /* VAR_CONTROL_PORT */ - VAR_SERVER_KEY_FILE = 355, /* VAR_SERVER_KEY_FILE */ - VAR_SERVER_CERT_FILE = 356, /* VAR_SERVER_CERT_FILE */ - VAR_CONTROL_KEY_FILE = 357, /* VAR_CONTROL_KEY_FILE */ - VAR_CONTROL_CERT_FILE = 358, /* VAR_CONTROL_CERT_FILE */ - VAR_CONTROL_USE_CERT = 359, /* VAR_CONTROL_USE_CERT */ - VAR_TCP_REUSE_TIMEOUT = 360, /* VAR_TCP_REUSE_TIMEOUT */ - VAR_MAX_REUSE_TCP_QUERIES = 361, /* VAR_MAX_REUSE_TCP_QUERIES */ - VAR_EXTENDED_STATISTICS = 362, /* VAR_EXTENDED_STATISTICS */ - VAR_LOCAL_DATA_PTR = 363, /* VAR_LOCAL_DATA_PTR */ - VAR_JOSTLE_TIMEOUT = 364, /* VAR_JOSTLE_TIMEOUT */ - VAR_STUB_PRIME = 365, /* VAR_STUB_PRIME */ - VAR_UNWANTED_REPLY_THRESHOLD = 366, /* VAR_UNWANTED_REPLY_THRESHOLD */ - VAR_LOG_TIME_ASCII = 367, /* VAR_LOG_TIME_ASCII */ - VAR_DOMAIN_INSECURE = 368, /* VAR_DOMAIN_INSECURE */ - VAR_PYTHON = 369, /* VAR_PYTHON */ - VAR_PYTHON_SCRIPT = 370, /* VAR_PYTHON_SCRIPT */ - VAR_VAL_SIG_SKEW_MIN = 371, /* VAR_VAL_SIG_SKEW_MIN */ - VAR_VAL_SIG_SKEW_MAX = 372, /* VAR_VAL_SIG_SKEW_MAX */ - VAR_VAL_MAX_RESTART = 373, /* VAR_VAL_MAX_RESTART */ - VAR_CACHE_MIN_TTL = 374, /* VAR_CACHE_MIN_TTL */ - VAR_VAL_LOG_LEVEL = 375, /* VAR_VAL_LOG_LEVEL */ - VAR_AUTO_TRUST_ANCHOR_FILE = 376, /* VAR_AUTO_TRUST_ANCHOR_FILE */ - VAR_KEEP_MISSING = 377, /* VAR_KEEP_MISSING */ - VAR_ADD_HOLDDOWN = 378, /* VAR_ADD_HOLDDOWN */ - VAR_DEL_HOLDDOWN = 379, /* VAR_DEL_HOLDDOWN */ - VAR_SO_RCVBUF = 380, /* VAR_SO_RCVBUF */ - VAR_EDNS_BUFFER_SIZE = 381, /* VAR_EDNS_BUFFER_SIZE */ - VAR_PREFETCH = 382, /* VAR_PREFETCH */ - VAR_PREFETCH_KEY = 383, /* VAR_PREFETCH_KEY */ - VAR_SO_SNDBUF = 384, /* VAR_SO_SNDBUF */ - VAR_SO_REUSEPORT = 385, /* VAR_SO_REUSEPORT */ - VAR_HARDEN_BELOW_NXDOMAIN = 386, /* VAR_HARDEN_BELOW_NXDOMAIN */ - VAR_IGNORE_CD_FLAG = 387, /* VAR_IGNORE_CD_FLAG */ - VAR_LOG_QUERIES = 388, /* VAR_LOG_QUERIES */ - VAR_LOG_REPLIES = 389, /* VAR_LOG_REPLIES */ - VAR_LOG_LOCAL_ACTIONS = 390, /* VAR_LOG_LOCAL_ACTIONS */ - VAR_TCP_UPSTREAM = 391, /* VAR_TCP_UPSTREAM */ - VAR_SSL_UPSTREAM = 392, /* VAR_SSL_UPSTREAM */ - VAR_TCP_AUTH_QUERY_TIMEOUT = 393, /* VAR_TCP_AUTH_QUERY_TIMEOUT */ - VAR_SSL_SERVICE_KEY = 394, /* VAR_SSL_SERVICE_KEY */ - VAR_SSL_SERVICE_PEM = 395, /* VAR_SSL_SERVICE_PEM */ - VAR_SSL_PORT = 396, /* VAR_SSL_PORT */ - VAR_FORWARD_FIRST = 397, /* VAR_FORWARD_FIRST */ - VAR_STUB_SSL_UPSTREAM = 398, /* VAR_STUB_SSL_UPSTREAM */ - VAR_FORWARD_SSL_UPSTREAM = 399, /* VAR_FORWARD_SSL_UPSTREAM */ - VAR_TLS_CERT_BUNDLE = 400, /* VAR_TLS_CERT_BUNDLE */ - VAR_STUB_TCP_UPSTREAM = 401, /* VAR_STUB_TCP_UPSTREAM */ - VAR_FORWARD_TCP_UPSTREAM = 402, /* VAR_FORWARD_TCP_UPSTREAM */ - VAR_HTTPS_PORT = 403, /* VAR_HTTPS_PORT */ - VAR_HTTP_ENDPOINT = 404, /* VAR_HTTP_ENDPOINT */ - VAR_HTTP_MAX_STREAMS = 405, /* VAR_HTTP_MAX_STREAMS */ - VAR_HTTP_QUERY_BUFFER_SIZE = 406, /* VAR_HTTP_QUERY_BUFFER_SIZE */ - VAR_HTTP_RESPONSE_BUFFER_SIZE = 407, /* VAR_HTTP_RESPONSE_BUFFER_SIZE */ - VAR_HTTP_NODELAY = 408, /* VAR_HTTP_NODELAY */ - VAR_HTTP_NOTLS_DOWNSTREAM = 409, /* VAR_HTTP_NOTLS_DOWNSTREAM */ - VAR_STUB_FIRST = 410, /* VAR_STUB_FIRST */ - VAR_MINIMAL_RESPONSES = 411, /* VAR_MINIMAL_RESPONSES */ - VAR_RRSET_ROUNDROBIN = 412, /* VAR_RRSET_ROUNDROBIN */ - VAR_MAX_UDP_SIZE = 413, /* VAR_MAX_UDP_SIZE */ - VAR_DELAY_CLOSE = 414, /* VAR_DELAY_CLOSE */ - VAR_UDP_CONNECT = 415, /* VAR_UDP_CONNECT */ - VAR_UNBLOCK_LAN_ZONES = 416, /* VAR_UNBLOCK_LAN_ZONES */ - VAR_INSECURE_LAN_ZONES = 417, /* VAR_INSECURE_LAN_ZONES */ - VAR_INFRA_CACHE_MIN_RTT = 418, /* VAR_INFRA_CACHE_MIN_RTT */ - VAR_INFRA_CACHE_MAX_RTT = 419, /* VAR_INFRA_CACHE_MAX_RTT */ - VAR_INFRA_KEEP_PROBING = 420, /* VAR_INFRA_KEEP_PROBING */ - VAR_DNS64_PREFIX = 421, /* VAR_DNS64_PREFIX */ - VAR_DNS64_SYNTHALL = 422, /* VAR_DNS64_SYNTHALL */ - VAR_DNS64_IGNORE_AAAA = 423, /* VAR_DNS64_IGNORE_AAAA */ - VAR_DNSTAP = 424, /* VAR_DNSTAP */ - VAR_DNSTAP_ENABLE = 425, /* VAR_DNSTAP_ENABLE */ - VAR_DNSTAP_SOCKET_PATH = 426, /* VAR_DNSTAP_SOCKET_PATH */ - VAR_DNSTAP_IP = 427, /* VAR_DNSTAP_IP */ - VAR_DNSTAP_TLS = 428, /* VAR_DNSTAP_TLS */ - VAR_DNSTAP_TLS_SERVER_NAME = 429, /* VAR_DNSTAP_TLS_SERVER_NAME */ - VAR_DNSTAP_TLS_CERT_BUNDLE = 430, /* VAR_DNSTAP_TLS_CERT_BUNDLE */ - VAR_DNSTAP_TLS_CLIENT_KEY_FILE = 431, /* VAR_DNSTAP_TLS_CLIENT_KEY_FILE */ - VAR_DNSTAP_TLS_CLIENT_CERT_FILE = 432, /* VAR_DNSTAP_TLS_CLIENT_CERT_FILE */ - VAR_DNSTAP_SEND_IDENTITY = 433, /* VAR_DNSTAP_SEND_IDENTITY */ - VAR_DNSTAP_SEND_VERSION = 434, /* VAR_DNSTAP_SEND_VERSION */ - VAR_DNSTAP_BIDIRECTIONAL = 435, /* VAR_DNSTAP_BIDIRECTIONAL */ - VAR_DNSTAP_IDENTITY = 436, /* VAR_DNSTAP_IDENTITY */ - VAR_DNSTAP_VERSION = 437, /* VAR_DNSTAP_VERSION */ - VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES = 438, /* VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES */ - VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES = 439, /* VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES */ - VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES = 440, /* VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES */ - VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES = 441, /* VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES */ - VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES = 442, /* VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES */ - VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES = 443, /* VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES */ - VAR_RESPONSE_IP_TAG = 444, /* VAR_RESPONSE_IP_TAG */ - VAR_RESPONSE_IP = 445, /* VAR_RESPONSE_IP */ - VAR_RESPONSE_IP_DATA = 446, /* VAR_RESPONSE_IP_DATA */ - VAR_HARDEN_ALGO_DOWNGRADE = 447, /* VAR_HARDEN_ALGO_DOWNGRADE */ - VAR_IP_TRANSPARENT = 448, /* VAR_IP_TRANSPARENT */ - VAR_IP_DSCP = 449, /* VAR_IP_DSCP */ - VAR_DISABLE_DNSSEC_LAME_CHECK = 450, /* VAR_DISABLE_DNSSEC_LAME_CHECK */ - VAR_IP_RATELIMIT = 451, /* VAR_IP_RATELIMIT */ - VAR_IP_RATELIMIT_SLABS = 452, /* VAR_IP_RATELIMIT_SLABS */ - VAR_IP_RATELIMIT_SIZE = 453, /* VAR_IP_RATELIMIT_SIZE */ - VAR_RATELIMIT = 454, /* VAR_RATELIMIT */ - VAR_RATELIMIT_SLABS = 455, /* VAR_RATELIMIT_SLABS */ - VAR_RATELIMIT_SIZE = 456, /* VAR_RATELIMIT_SIZE */ - VAR_OUTBOUND_MSG_RETRY = 457, /* VAR_OUTBOUND_MSG_RETRY */ - VAR_RATELIMIT_FOR_DOMAIN = 458, /* VAR_RATELIMIT_FOR_DOMAIN */ - VAR_RATELIMIT_BELOW_DOMAIN = 459, /* VAR_RATELIMIT_BELOW_DOMAIN */ - VAR_IP_RATELIMIT_FACTOR = 460, /* VAR_IP_RATELIMIT_FACTOR */ - VAR_RATELIMIT_FACTOR = 461, /* VAR_RATELIMIT_FACTOR */ - VAR_IP_RATELIMIT_BACKOFF = 462, /* VAR_IP_RATELIMIT_BACKOFF */ - VAR_RATELIMIT_BACKOFF = 463, /* VAR_RATELIMIT_BACKOFF */ - VAR_SEND_CLIENT_SUBNET = 464, /* VAR_SEND_CLIENT_SUBNET */ - VAR_CLIENT_SUBNET_ZONE = 465, /* VAR_CLIENT_SUBNET_ZONE */ - VAR_CLIENT_SUBNET_ALWAYS_FORWARD = 466, /* VAR_CLIENT_SUBNET_ALWAYS_FORWARD */ - VAR_CLIENT_SUBNET_OPCODE = 467, /* VAR_CLIENT_SUBNET_OPCODE */ - VAR_MAX_CLIENT_SUBNET_IPV4 = 468, /* VAR_MAX_CLIENT_SUBNET_IPV4 */ - VAR_MAX_CLIENT_SUBNET_IPV6 = 469, /* VAR_MAX_CLIENT_SUBNET_IPV6 */ - VAR_MIN_CLIENT_SUBNET_IPV4 = 470, /* VAR_MIN_CLIENT_SUBNET_IPV4 */ - VAR_MIN_CLIENT_SUBNET_IPV6 = 471, /* VAR_MIN_CLIENT_SUBNET_IPV6 */ - VAR_MAX_ECS_TREE_SIZE_IPV4 = 472, /* VAR_MAX_ECS_TREE_SIZE_IPV4 */ - VAR_MAX_ECS_TREE_SIZE_IPV6 = 473, /* VAR_MAX_ECS_TREE_SIZE_IPV6 */ - VAR_CAPS_WHITELIST = 474, /* VAR_CAPS_WHITELIST */ - VAR_CACHE_MAX_NEGATIVE_TTL = 475, /* VAR_CACHE_MAX_NEGATIVE_TTL */ - VAR_PERMIT_SMALL_HOLDDOWN = 476, /* VAR_PERMIT_SMALL_HOLDDOWN */ - VAR_QNAME_MINIMISATION = 477, /* VAR_QNAME_MINIMISATION */ - VAR_QNAME_MINIMISATION_STRICT = 478, /* VAR_QNAME_MINIMISATION_STRICT */ - VAR_IP_FREEBIND = 479, /* VAR_IP_FREEBIND */ - VAR_DEFINE_TAG = 480, /* VAR_DEFINE_TAG */ - VAR_LOCAL_ZONE_TAG = 481, /* VAR_LOCAL_ZONE_TAG */ - VAR_ACCESS_CONTROL_TAG = 482, /* VAR_ACCESS_CONTROL_TAG */ - VAR_LOCAL_ZONE_OVERRIDE = 483, /* VAR_LOCAL_ZONE_OVERRIDE */ - VAR_ACCESS_CONTROL_TAG_ACTION = 484, /* VAR_ACCESS_CONTROL_TAG_ACTION */ - VAR_ACCESS_CONTROL_TAG_DATA = 485, /* VAR_ACCESS_CONTROL_TAG_DATA */ - VAR_VIEW = 486, /* VAR_VIEW */ - VAR_ACCESS_CONTROL_VIEW = 487, /* VAR_ACCESS_CONTROL_VIEW */ - VAR_VIEW_FIRST = 488, /* VAR_VIEW_FIRST */ - VAR_SERVE_EXPIRED = 489, /* VAR_SERVE_EXPIRED */ - VAR_SERVE_EXPIRED_TTL = 490, /* VAR_SERVE_EXPIRED_TTL */ - VAR_SERVE_EXPIRED_TTL_RESET = 491, /* VAR_SERVE_EXPIRED_TTL_RESET */ - VAR_SERVE_EXPIRED_REPLY_TTL = 492, /* VAR_SERVE_EXPIRED_REPLY_TTL */ - VAR_SERVE_EXPIRED_CLIENT_TIMEOUT = 493, /* VAR_SERVE_EXPIRED_CLIENT_TIMEOUT */ - VAR_EDE_SERVE_EXPIRED = 494, /* VAR_EDE_SERVE_EXPIRED */ - VAR_SERVE_ORIGINAL_TTL = 495, /* VAR_SERVE_ORIGINAL_TTL */ - VAR_FAKE_DSA = 496, /* VAR_FAKE_DSA */ - VAR_FAKE_SHA1 = 497, /* VAR_FAKE_SHA1 */ - VAR_LOG_IDENTITY = 498, /* VAR_LOG_IDENTITY */ - VAR_HIDE_TRUSTANCHOR = 499, /* VAR_HIDE_TRUSTANCHOR */ - VAR_HIDE_HTTP_USER_AGENT = 500, /* VAR_HIDE_HTTP_USER_AGENT */ - VAR_HTTP_USER_AGENT = 501, /* VAR_HTTP_USER_AGENT */ - VAR_TRUST_ANCHOR_SIGNALING = 502, /* VAR_TRUST_ANCHOR_SIGNALING */ - VAR_AGGRESSIVE_NSEC = 503, /* VAR_AGGRESSIVE_NSEC */ - VAR_USE_SYSTEMD = 504, /* VAR_USE_SYSTEMD */ - VAR_SHM_ENABLE = 505, /* VAR_SHM_ENABLE */ - VAR_SHM_KEY = 506, /* VAR_SHM_KEY */ - VAR_ROOT_KEY_SENTINEL = 507, /* VAR_ROOT_KEY_SENTINEL */ - VAR_DNSCRYPT = 508, /* VAR_DNSCRYPT */ - VAR_DNSCRYPT_ENABLE = 509, /* VAR_DNSCRYPT_ENABLE */ - VAR_DNSCRYPT_PORT = 510, /* VAR_DNSCRYPT_PORT */ - VAR_DNSCRYPT_PROVIDER = 511, /* VAR_DNSCRYPT_PROVIDER */ - VAR_DNSCRYPT_SECRET_KEY = 512, /* VAR_DNSCRYPT_SECRET_KEY */ - VAR_DNSCRYPT_PROVIDER_CERT = 513, /* VAR_DNSCRYPT_PROVIDER_CERT */ - VAR_DNSCRYPT_PROVIDER_CERT_ROTATED = 514, /* VAR_DNSCRYPT_PROVIDER_CERT_ROTATED */ - VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE = 515, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE */ - VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS = 516, /* VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS */ - VAR_DNSCRYPT_NONCE_CACHE_SIZE = 517, /* VAR_DNSCRYPT_NONCE_CACHE_SIZE */ - VAR_DNSCRYPT_NONCE_CACHE_SLABS = 518, /* VAR_DNSCRYPT_NONCE_CACHE_SLABS */ - VAR_PAD_RESPONSES = 519, /* VAR_PAD_RESPONSES */ - VAR_PAD_RESPONSES_BLOCK_SIZE = 520, /* VAR_PAD_RESPONSES_BLOCK_SIZE */ - VAR_PAD_QUERIES = 521, /* VAR_PAD_QUERIES */ - VAR_PAD_QUERIES_BLOCK_SIZE = 522, /* VAR_PAD_QUERIES_BLOCK_SIZE */ - VAR_IPSECMOD_ENABLED = 523, /* VAR_IPSECMOD_ENABLED */ - VAR_IPSECMOD_HOOK = 524, /* VAR_IPSECMOD_HOOK */ - VAR_IPSECMOD_IGNORE_BOGUS = 525, /* VAR_IPSECMOD_IGNORE_BOGUS */ - VAR_IPSECMOD_MAX_TTL = 526, /* VAR_IPSECMOD_MAX_TTL */ - VAR_IPSECMOD_WHITELIST = 527, /* VAR_IPSECMOD_WHITELIST */ - VAR_IPSECMOD_STRICT = 528, /* VAR_IPSECMOD_STRICT */ - VAR_CACHEDB = 529, /* VAR_CACHEDB */ - VAR_CACHEDB_BACKEND = 530, /* VAR_CACHEDB_BACKEND */ - VAR_CACHEDB_SECRETSEED = 531, /* VAR_CACHEDB_SECRETSEED */ - VAR_CACHEDB_REDISHOST = 532, /* VAR_CACHEDB_REDISHOST */ - VAR_CACHEDB_REDISPORT = 533, /* VAR_CACHEDB_REDISPORT */ - VAR_CACHEDB_REDISTIMEOUT = 534, /* VAR_CACHEDB_REDISTIMEOUT */ - VAR_CACHEDB_REDISEXPIRERECORDS = 535, /* VAR_CACHEDB_REDISEXPIRERECORDS */ - VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM = 536, /* VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM */ - VAR_FOR_UPSTREAM = 537, /* VAR_FOR_UPSTREAM */ - VAR_AUTH_ZONE = 538, /* VAR_AUTH_ZONE */ - VAR_ZONEFILE = 539, /* VAR_ZONEFILE */ - VAR_MASTER = 540, /* VAR_MASTER */ - VAR_URL = 541, /* VAR_URL */ - VAR_FOR_DOWNSTREAM = 542, /* VAR_FOR_DOWNSTREAM */ - VAR_FALLBACK_ENABLED = 543, /* VAR_FALLBACK_ENABLED */ - VAR_TLS_ADDITIONAL_PORT = 544, /* VAR_TLS_ADDITIONAL_PORT */ - VAR_LOW_RTT = 545, /* VAR_LOW_RTT */ - VAR_LOW_RTT_PERMIL = 546, /* VAR_LOW_RTT_PERMIL */ - VAR_FAST_SERVER_PERMIL = 547, /* VAR_FAST_SERVER_PERMIL */ - VAR_FAST_SERVER_NUM = 548, /* VAR_FAST_SERVER_NUM */ - VAR_ALLOW_NOTIFY = 549, /* VAR_ALLOW_NOTIFY */ - VAR_TLS_WIN_CERT = 550, /* VAR_TLS_WIN_CERT */ - VAR_TCP_CONNECTION_LIMIT = 551, /* VAR_TCP_CONNECTION_LIMIT */ - VAR_FORWARD_NO_CACHE = 552, /* VAR_FORWARD_NO_CACHE */ - VAR_STUB_NO_CACHE = 553, /* VAR_STUB_NO_CACHE */ - VAR_LOG_SERVFAIL = 554, /* VAR_LOG_SERVFAIL */ - VAR_DENY_ANY = 555, /* VAR_DENY_ANY */ - VAR_UNKNOWN_SERVER_TIME_LIMIT = 556, /* VAR_UNKNOWN_SERVER_TIME_LIMIT */ - VAR_LOG_TAG_QUERYREPLY = 557, /* VAR_LOG_TAG_QUERYREPLY */ - VAR_STREAM_WAIT_SIZE = 558, /* VAR_STREAM_WAIT_SIZE */ - VAR_TLS_CIPHERS = 559, /* VAR_TLS_CIPHERS */ - VAR_TLS_CIPHERSUITES = 560, /* VAR_TLS_CIPHERSUITES */ - VAR_TLS_USE_SNI = 561, /* VAR_TLS_USE_SNI */ - VAR_IPSET = 562, /* VAR_IPSET */ - VAR_IPSET_NAME_V4 = 563, /* VAR_IPSET_NAME_V4 */ - VAR_IPSET_NAME_V6 = 564, /* VAR_IPSET_NAME_V6 */ - VAR_TLS_SESSION_TICKET_KEYS = 565, /* VAR_TLS_SESSION_TICKET_KEYS */ - VAR_RPZ = 566, /* VAR_RPZ */ - VAR_TAGS = 567, /* VAR_TAGS */ - VAR_RPZ_ACTION_OVERRIDE = 568, /* VAR_RPZ_ACTION_OVERRIDE */ - VAR_RPZ_CNAME_OVERRIDE = 569, /* VAR_RPZ_CNAME_OVERRIDE */ - VAR_RPZ_LOG = 570, /* VAR_RPZ_LOG */ - VAR_RPZ_LOG_NAME = 571, /* VAR_RPZ_LOG_NAME */ - VAR_DYNLIB = 572, /* VAR_DYNLIB */ - VAR_DYNLIB_FILE = 573, /* VAR_DYNLIB_FILE */ - VAR_EDNS_CLIENT_STRING = 574, /* VAR_EDNS_CLIENT_STRING */ - VAR_EDNS_CLIENT_STRING_OPCODE = 575, /* VAR_EDNS_CLIENT_STRING_OPCODE */ - VAR_NSID = 576, /* VAR_NSID */ - VAR_ZONEMD_PERMISSIVE_MODE = 577, /* VAR_ZONEMD_PERMISSIVE_MODE */ - VAR_ZONEMD_CHECK = 578, /* VAR_ZONEMD_CHECK */ - VAR_ZONEMD_REJECT_ABSENCE = 579, /* VAR_ZONEMD_REJECT_ABSENCE */ - VAR_RPZ_SIGNAL_NXDOMAIN_RA = 580, /* VAR_RPZ_SIGNAL_NXDOMAIN_RA */ - VAR_INTERFACE_AUTOMATIC_PORTS = 581, /* VAR_INTERFACE_AUTOMATIC_PORTS */ - VAR_EDE = 582, /* VAR_EDE */ - VAR_EDER = 583, /* VAR_EDER */ - VAR_INTERFACE_ACTION = 584, /* VAR_INTERFACE_ACTION */ - VAR_INTERFACE_VIEW = 585, /* VAR_INTERFACE_VIEW */ - VAR_INTERFACE_TAG = 586, /* VAR_INTERFACE_TAG */ - VAR_INTERFACE_TAG_ACTION = 587, /* VAR_INTERFACE_TAG_ACTION */ - VAR_INTERFACE_TAG_DATA = 588, /* VAR_INTERFACE_TAG_DATA */ - VAR_PROXY_PROTOCOL_PORT = 589 /* VAR_PROXY_PROTOCOL_PORT */ - }; - typedef enum yytokentype yytoken_kind_t; -#endif -/* Token kinds. */ -#define YYEMPTY -2 -#define YYEOF 0 -#define YYerror 256 -#define YYUNDEF 257 -#define SPACE 258 -#define LETTER 259 -#define NEWLINE 260 -#define COMMENT 261 -#define COLON 262 -#define ANY 263 -#define ZONESTR 264 -#define STRING_ARG 265 -#define VAR_FORCE_TOPLEVEL 266 -#define VAR_SERVER 267 -#define VAR_VERBOSITY 268 -#define VAR_NUM_THREADS 269 -#define VAR_PORT 270 -#define VAR_OUTGOING_RANGE 271 -#define VAR_INTERFACE 272 -#define VAR_PREFER_IP4 273 -#define VAR_DO_IP4 274 -#define VAR_DO_IP6 275 -#define VAR_PREFER_IP6 276 -#define VAR_DO_UDP 277 -#define VAR_DO_TCP 278 -#define VAR_TCP_MSS 279 -#define VAR_OUTGOING_TCP_MSS 280 -#define VAR_TCP_IDLE_TIMEOUT 281 -#define VAR_EDNS_TCP_KEEPALIVE 282 -#define VAR_EDNS_TCP_KEEPALIVE_TIMEOUT 283 -#define VAR_CHROOT 284 -#define VAR_USERNAME 285 -#define VAR_DIRECTORY 286 -#define VAR_LOGFILE 287 -#define VAR_PIDFILE 288 -#define VAR_MSG_CACHE_SIZE 289 -#define VAR_MSG_CACHE_SLABS 290 -#define VAR_NUM_QUERIES_PER_THREAD 291 -#define VAR_RRSET_CACHE_SIZE 292 -#define VAR_RRSET_CACHE_SLABS 293 -#define VAR_OUTGOING_NUM_TCP 294 -#define VAR_INFRA_HOST_TTL 295 -#define VAR_INFRA_LAME_TTL 296 -#define VAR_INFRA_CACHE_SLABS 297 -#define VAR_INFRA_CACHE_NUMHOSTS 298 -#define VAR_INFRA_CACHE_LAME_SIZE 299 -#define VAR_NAME 300 -#define VAR_STUB_ZONE 301 -#define VAR_STUB_HOST 302 -#define VAR_STUB_ADDR 303 -#define VAR_TARGET_FETCH_POLICY 304 -#define VAR_HARDEN_SHORT_BUFSIZE 305 -#define VAR_HARDEN_LARGE_QUERIES 306 -#define VAR_FORWARD_ZONE 307 -#define VAR_FORWARD_HOST 308 -#define VAR_FORWARD_ADDR 309 -#define VAR_DO_NOT_QUERY_ADDRESS 310 -#define VAR_HIDE_IDENTITY 311 -#define VAR_HIDE_VERSION 312 -#define VAR_IDENTITY 313 -#define VAR_VERSION 314 -#define VAR_HARDEN_GLUE 315 -#define VAR_MODULE_CONF 316 -#define VAR_TRUST_ANCHOR_FILE 317 -#define VAR_TRUST_ANCHOR 318 -#define VAR_VAL_OVERRIDE_DATE 319 -#define VAR_BOGUS_TTL 320 -#define VAR_VAL_CLEAN_ADDITIONAL 321 -#define VAR_VAL_PERMISSIVE_MODE 322 -#define VAR_INCOMING_NUM_TCP 323 -#define VAR_MSG_BUFFER_SIZE 324 -#define VAR_KEY_CACHE_SIZE 325 -#define VAR_KEY_CACHE_SLABS 326 -#define VAR_TRUSTED_KEYS_FILE 327 -#define VAR_VAL_NSEC3_KEYSIZE_ITERATIONS 328 -#define VAR_USE_SYSLOG 329 -#define VAR_OUTGOING_INTERFACE 330 -#define VAR_ROOT_HINTS 331 -#define VAR_DO_NOT_QUERY_LOCALHOST 332 -#define VAR_CACHE_MAX_TTL 333 -#define VAR_HARDEN_DNSSEC_STRIPPED 334 -#define VAR_ACCESS_CONTROL 335 -#define VAR_LOCAL_ZONE 336 -#define VAR_LOCAL_DATA 337 -#define VAR_INTERFACE_AUTOMATIC 338 -#define VAR_STATISTICS_INTERVAL 339 -#define VAR_DO_DAEMONIZE 340 -#define VAR_USE_CAPS_FOR_ID 341 -#define VAR_STATISTICS_CUMULATIVE 342 -#define VAR_OUTGOING_PORT_PERMIT 343 -#define VAR_OUTGOING_PORT_AVOID 344 -#define VAR_DLV_ANCHOR_FILE 345 -#define VAR_DLV_ANCHOR 346 -#define VAR_NEG_CACHE_SIZE 347 -#define VAR_HARDEN_REFERRAL_PATH 348 -#define VAR_PRIVATE_ADDRESS 349 -#define VAR_PRIVATE_DOMAIN 350 -#define VAR_REMOTE_CONTROL 351 -#define VAR_CONTROL_ENABLE 352 -#define VAR_CONTROL_INTERFACE 353 -#define VAR_CONTROL_PORT 354 -#define VAR_SERVER_KEY_FILE 355 -#define VAR_SERVER_CERT_FILE 356 -#define VAR_CONTROL_KEY_FILE 357 -#define VAR_CONTROL_CERT_FILE 358 -#define VAR_CONTROL_USE_CERT 359 -#define VAR_TCP_REUSE_TIMEOUT 360 -#define VAR_MAX_REUSE_TCP_QUERIES 361 -#define VAR_EXTENDED_STATISTICS 362 -#define VAR_LOCAL_DATA_PTR 363 -#define VAR_JOSTLE_TIMEOUT 364 -#define VAR_STUB_PRIME 365 -#define VAR_UNWANTED_REPLY_THRESHOLD 366 -#define VAR_LOG_TIME_ASCII 367 -#define VAR_DOMAIN_INSECURE 368 -#define VAR_PYTHON 369 -#define VAR_PYTHON_SCRIPT 370 -#define VAR_VAL_SIG_SKEW_MIN 371 -#define VAR_VAL_SIG_SKEW_MAX 372 -#define VAR_VAL_MAX_RESTART 373 -#define VAR_CACHE_MIN_TTL 374 -#define VAR_VAL_LOG_LEVEL 375 -#define VAR_AUTO_TRUST_ANCHOR_FILE 376 -#define VAR_KEEP_MISSING 377 -#define VAR_ADD_HOLDDOWN 378 -#define VAR_DEL_HOLDDOWN 379 -#define VAR_SO_RCVBUF 380 -#define VAR_EDNS_BUFFER_SIZE 381 -#define VAR_PREFETCH 382 -#define VAR_PREFETCH_KEY 383 -#define VAR_SO_SNDBUF 384 -#define VAR_SO_REUSEPORT 385 -#define VAR_HARDEN_BELOW_NXDOMAIN 386 -#define VAR_IGNORE_CD_FLAG 387 -#define VAR_LOG_QUERIES 388 -#define VAR_LOG_REPLIES 389 -#define VAR_LOG_LOCAL_ACTIONS 390 -#define VAR_TCP_UPSTREAM 391 -#define VAR_SSL_UPSTREAM 392 -#define VAR_TCP_AUTH_QUERY_TIMEOUT 393 -#define VAR_SSL_SERVICE_KEY 394 -#define VAR_SSL_SERVICE_PEM 395 -#define VAR_SSL_PORT 396 -#define VAR_FORWARD_FIRST 397 -#define VAR_STUB_SSL_UPSTREAM 398 -#define VAR_FORWARD_SSL_UPSTREAM 399 -#define VAR_TLS_CERT_BUNDLE 400 -#define VAR_STUB_TCP_UPSTREAM 401 -#define VAR_FORWARD_TCP_UPSTREAM 402 -#define VAR_HTTPS_PORT 403 -#define VAR_HTTP_ENDPOINT 404 -#define VAR_HTTP_MAX_STREAMS 405 -#define VAR_HTTP_QUERY_BUFFER_SIZE 406 -#define VAR_HTTP_RESPONSE_BUFFER_SIZE 407 -#define VAR_HTTP_NODELAY 408 -#define VAR_HTTP_NOTLS_DOWNSTREAM 409 -#define VAR_STUB_FIRST 410 -#define VAR_MINIMAL_RESPONSES 411 -#define VAR_RRSET_ROUNDROBIN 412 -#define VAR_MAX_UDP_SIZE 413 -#define VAR_DELAY_CLOSE 414 -#define VAR_UDP_CONNECT 415 -#define VAR_UNBLOCK_LAN_ZONES 416 -#define VAR_INSECURE_LAN_ZONES 417 -#define VAR_INFRA_CACHE_MIN_RTT 418 -#define VAR_INFRA_CACHE_MAX_RTT 419 -#define VAR_INFRA_KEEP_PROBING 420 -#define VAR_DNS64_PREFIX 421 -#define VAR_DNS64_SYNTHALL 422 -#define VAR_DNS64_IGNORE_AAAA 423 -#define VAR_DNSTAP 424 -#define VAR_DNSTAP_ENABLE 425 -#define VAR_DNSTAP_SOCKET_PATH 426 -#define VAR_DNSTAP_IP 427 -#define VAR_DNSTAP_TLS 428 -#define VAR_DNSTAP_TLS_SERVER_NAME 429 -#define VAR_DNSTAP_TLS_CERT_BUNDLE 430 -#define VAR_DNSTAP_TLS_CLIENT_KEY_FILE 431 -#define VAR_DNSTAP_TLS_CLIENT_CERT_FILE 432 -#define VAR_DNSTAP_SEND_IDENTITY 433 -#define VAR_DNSTAP_SEND_VERSION 434 -#define VAR_DNSTAP_BIDIRECTIONAL 435 -#define VAR_DNSTAP_IDENTITY 436 -#define VAR_DNSTAP_VERSION 437 -#define VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES 438 -#define VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES 439 -#define VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES 440 -#define VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES 441 -#define VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES 442 -#define VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES 443 -#define VAR_RESPONSE_IP_TAG 444 -#define VAR_RESPONSE_IP 445 -#define VAR_RESPONSE_IP_DATA 446 -#define VAR_HARDEN_ALGO_DOWNGRADE 447 -#define VAR_IP_TRANSPARENT 448 -#define VAR_IP_DSCP 449 -#define VAR_DISABLE_DNSSEC_LAME_CHECK 450 -#define VAR_IP_RATELIMIT 451 -#define VAR_IP_RATELIMIT_SLABS 452 -#define VAR_IP_RATELIMIT_SIZE 453 -#define VAR_RATELIMIT 454 -#define VAR_RATELIMIT_SLABS 455 -#define VAR_RATELIMIT_SIZE 456 -#define VAR_OUTBOUND_MSG_RETRY 457 -#define VAR_RATELIMIT_FOR_DOMAIN 458 -#define VAR_RATELIMIT_BELOW_DOMAIN 459 -#define VAR_IP_RATELIMIT_FACTOR 460 -#define VAR_RATELIMIT_FACTOR 461 -#define VAR_IP_RATELIMIT_BACKOFF 462 -#define VAR_RATELIMIT_BACKOFF 463 -#define VAR_SEND_CLIENT_SUBNET 464 -#define VAR_CLIENT_SUBNET_ZONE 465 -#define VAR_CLIENT_SUBNET_ALWAYS_FORWARD 466 -#define VAR_CLIENT_SUBNET_OPCODE 467 -#define VAR_MAX_CLIENT_SUBNET_IPV4 468 -#define VAR_MAX_CLIENT_SUBNET_IPV6 469 -#define VAR_MIN_CLIENT_SUBNET_IPV4 470 -#define VAR_MIN_CLIENT_SUBNET_IPV6 471 -#define VAR_MAX_ECS_TREE_SIZE_IPV4 472 -#define VAR_MAX_ECS_TREE_SIZE_IPV6 473 -#define VAR_CAPS_WHITELIST 474 -#define VAR_CACHE_MAX_NEGATIVE_TTL 475 -#define VAR_PERMIT_SMALL_HOLDDOWN 476 -#define VAR_QNAME_MINIMISATION 477 -#define VAR_QNAME_MINIMISATION_STRICT 478 -#define VAR_IP_FREEBIND 479 -#define VAR_DEFINE_TAG 480 -#define VAR_LOCAL_ZONE_TAG 481 -#define VAR_ACCESS_CONTROL_TAG 482 -#define VAR_LOCAL_ZONE_OVERRIDE 483 -#define VAR_ACCESS_CONTROL_TAG_ACTION 484 -#define VAR_ACCESS_CONTROL_TAG_DATA 485 -#define VAR_VIEW 486 -#define VAR_ACCESS_CONTROL_VIEW 487 -#define VAR_VIEW_FIRST 488 -#define VAR_SERVE_EXPIRED 489 -#define VAR_SERVE_EXPIRED_TTL 490 -#define VAR_SERVE_EXPIRED_TTL_RESET 491 -#define VAR_SERVE_EXPIRED_REPLY_TTL 492 -#define VAR_SERVE_EXPIRED_CLIENT_TIMEOUT 493 -#define VAR_EDE_SERVE_EXPIRED 494 -#define VAR_SERVE_ORIGINAL_TTL 495 -#define VAR_FAKE_DSA 496 -#define VAR_FAKE_SHA1 497 -#define VAR_LOG_IDENTITY 498 -#define VAR_HIDE_TRUSTANCHOR 499 -#define VAR_HIDE_HTTP_USER_AGENT 500 -#define VAR_HTTP_USER_AGENT 501 -#define VAR_TRUST_ANCHOR_SIGNALING 502 -#define VAR_AGGRESSIVE_NSEC 503 -#define VAR_USE_SYSTEMD 504 -#define VAR_SHM_ENABLE 505 -#define VAR_SHM_KEY 506 -#define VAR_ROOT_KEY_SENTINEL 507 -#define VAR_DNSCRYPT 508 -#define VAR_DNSCRYPT_ENABLE 509 -#define VAR_DNSCRYPT_PORT 510 -#define VAR_DNSCRYPT_PROVIDER 511 -#define VAR_DNSCRYPT_SECRET_KEY 512 -#define VAR_DNSCRYPT_PROVIDER_CERT 513 -#define VAR_DNSCRYPT_PROVIDER_CERT_ROTATED 514 -#define VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE 515 -#define VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS 516 -#define VAR_DNSCRYPT_NONCE_CACHE_SIZE 517 -#define VAR_DNSCRYPT_NONCE_CACHE_SLABS 518 -#define VAR_PAD_RESPONSES 519 -#define VAR_PAD_RESPONSES_BLOCK_SIZE 520 -#define VAR_PAD_QUERIES 521 -#define VAR_PAD_QUERIES_BLOCK_SIZE 522 -#define VAR_IPSECMOD_ENABLED 523 -#define VAR_IPSECMOD_HOOK 524 -#define VAR_IPSECMOD_IGNORE_BOGUS 525 -#define VAR_IPSECMOD_MAX_TTL 526 -#define VAR_IPSECMOD_WHITELIST 527 -#define VAR_IPSECMOD_STRICT 528 -#define VAR_CACHEDB 529 -#define VAR_CACHEDB_BACKEND 530 -#define VAR_CACHEDB_SECRETSEED 531 -#define VAR_CACHEDB_REDISHOST 532 -#define VAR_CACHEDB_REDISPORT 533 -#define VAR_CACHEDB_REDISTIMEOUT 534 -#define VAR_CACHEDB_REDISEXPIRERECORDS 535 -#define VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM 536 -#define VAR_FOR_UPSTREAM 537 -#define VAR_AUTH_ZONE 538 -#define VAR_ZONEFILE 539 -#define VAR_MASTER 540 -#define VAR_URL 541 -#define VAR_FOR_DOWNSTREAM 542 -#define VAR_FALLBACK_ENABLED 543 -#define VAR_TLS_ADDITIONAL_PORT 544 -#define VAR_LOW_RTT 545 -#define VAR_LOW_RTT_PERMIL 546 -#define VAR_FAST_SERVER_PERMIL 547 -#define VAR_FAST_SERVER_NUM 548 -#define VAR_ALLOW_NOTIFY 549 -#define VAR_TLS_WIN_CERT 550 -#define VAR_TCP_CONNECTION_LIMIT 551 -#define VAR_FORWARD_NO_CACHE 552 -#define VAR_STUB_NO_CACHE 553 -#define VAR_LOG_SERVFAIL 554 -#define VAR_DENY_ANY 555 -#define VAR_UNKNOWN_SERVER_TIME_LIMIT 556 -#define VAR_LOG_TAG_QUERYREPLY 557 -#define VAR_STREAM_WAIT_SIZE 558 -#define VAR_TLS_CIPHERS 559 -#define VAR_TLS_CIPHERSUITES 560 -#define VAR_TLS_USE_SNI 561 -#define VAR_IPSET 562 -#define VAR_IPSET_NAME_V4 563 -#define VAR_IPSET_NAME_V6 564 -#define VAR_TLS_SESSION_TICKET_KEYS 565 -#define VAR_RPZ 566 -#define VAR_TAGS 567 -#define VAR_RPZ_ACTION_OVERRIDE 568 -#define VAR_RPZ_CNAME_OVERRIDE 569 -#define VAR_RPZ_LOG 570 -#define VAR_RPZ_LOG_NAME 571 -#define VAR_DYNLIB 572 -#define VAR_DYNLIB_FILE 573 -#define VAR_EDNS_CLIENT_STRING 574 -#define VAR_EDNS_CLIENT_STRING_OPCODE 575 -#define VAR_NSID 576 -#define VAR_ZONEMD_PERMISSIVE_MODE 577 -#define VAR_ZONEMD_CHECK 578 -#define VAR_ZONEMD_REJECT_ABSENCE 579 -#define VAR_RPZ_SIGNAL_NXDOMAIN_RA 580 -#define VAR_INTERFACE_AUTOMATIC_PORTS 581 -#define VAR_EDE 582 -#define VAR_EDER 583 -#define VAR_INTERFACE_ACTION 584 -#define VAR_INTERFACE_VIEW 585 -#define VAR_INTERFACE_TAG 586 -#define VAR_INTERFACE_TAG_ACTION 587 -#define VAR_INTERFACE_TAG_DATA 588 -#define VAR_PROXY_PROTOCOL_PORT 589 - -/* Value type. */ -#if ! defined YYSTYPE && ! defined YYSTYPE_IS_DECLARED -union YYSTYPE -{ -#line 67 "./util/configparser.y" - - char* str; - -#line 739 "util/configparser.h" - -}; -typedef union YYSTYPE YYSTYPE; -# define YYSTYPE_IS_TRIVIAL 1 -# define YYSTYPE_IS_DECLARED 1 -#endif - - -extern YYSTYPE yylval; - - -int yyparse (void); - - -#endif /* !YY_YY_UTIL_CONFIGPARSER_H_INCLUDED */ From ea17c0a1057b46b1f3b3ecfb7aeb3c839f7a1375 Mon Sep 17 00:00:00 2001 From: Yorgos Thessalonikefs Date: Sat, 20 Jul 2024 20:33:10 +0200 Subject: [PATCH 07/12] - Remove NOERROR DNS Error Reporting; not part of final RFC. - Use assigned IANA EDNS0 Option Code for Report-Channel. --- services/mesh.c | 21 ++------------------- sldns/rrdef.h | 4 ++-- testdata/eder.rpl | 2 +- 3 files changed, 5 insertions(+), 22 deletions(-) diff --git a/services/mesh.c b/services/mesh.c index 0ae160278..f395c06fe 100644 --- a/services/mesh.c +++ b/services/mesh.c @@ -1514,7 +1514,7 @@ static void dns_error_reporting(struct module_qstate* qstate, size_t agent_domain_len; eder = edns_opt_list_find(qstate->edns_opts_back_in, - (uint16_t) 65023 /* TODO LDNS_EDNS_EDER */); + LDNS_EDNS_REPORT_CHANNEL); if(!eder) return; agent_domain_len = eder->opt_len; @@ -1531,30 +1531,13 @@ static void dns_error_reporting(struct module_qstate* qstate, // @TODO create a check for the EDER reporting agent DNAME; // MUST NOT be an amplification attack vector. We currently use // dname_valid() for this. - // NOTE If dname is compressed (not clear from the draft, but - // why should it?) processing needs to happen in - // iterator::process_response where we have the packet - // available. - if(reason_bogus == LDNS_EDE_NONE || !dname_valid(agent_domain, agent_domain_len)) { return; } - // TODO EDER feedback: should the positive flag report a deterministic - // query? For this implementation qtype=NULL and - // qname=reporting-agent are arbitrary chosen. - // TODO This feeds a positive feedback query to the state machine. - // Can we save that information in infra-cache and don't waste - // resources in the state machine for already sent information? - if(reason_bogus == LDNS_EDE_NOERROR) { - qtype = LDNS_RR_TYPE_TXT; - qname = agent_domain; - qname_len = agent_domain_len-1; /* skip the trailing \0 */ - } /* Synthesize the error report query in the format: - * "_er.$ede.$qtype.$qname._er.$reporting-agent-domain", or - * "_er.$ede.NULL.$reporting-agent-domain._er.$reporting-agent-domain" */ + * "_er.$ede.$qtype.$qname._er.$reporting-agent-domain" */ memmove(buf+count, "\3_er", 4); count += 4; diff --git a/sldns/rrdef.h b/sldns/rrdef.h index c8d414e74..c4e7cef6d 100644 --- a/sldns/rrdef.h +++ b/sldns/rrdef.h @@ -438,6 +438,7 @@ enum sldns_enum_edns_option LDNS_EDNS_PADDING = 12, /* RFC7830 */ LDNS_EDNS_EDE = 15, /* RFC8914 */ LDNS_EDNS_CLIENT_TAG = 16, /* draft-bellis-dnsop-edns-tags-01 */ + LDNS_EDNS_REPORT_CHANNEL = 18, /* RFC9567 */ LDNS_EDNS_UNBOUND_CACHEDB_TESTFRAME_TEST = 65534 }; typedef enum sldns_enum_edns_option sldns_edns_option; @@ -474,8 +475,7 @@ enum sldns_enum_ede_code LDNS_EDE_TOO_EARLY = 26, LDNS_EDE_UNSUPPORTED_NSEC3_ITERATIONS = 27, LDNS_EDE_BADPROXYPOLICY = 28, - LDNS_EDE_SYNTHESIZED = 29, - LDNS_EDE_NOERROR = 49152 /* TODO update value */ + LDNS_EDE_SYNTHESIZED = 29 }; typedef enum sldns_enum_ede_code sldns_ede_code; diff --git a/testdata/eder.rpl b/testdata/eder.rpl index a6c52d4fe..77c32d9e3 100644 --- a/testdata/eder.rpl +++ b/testdata/eder.rpl @@ -68,7 +68,7 @@ RANGE_BEGIN 10 100 ; No RRSIG to trigger validator error and EDE SECTION ADDITIONAL HEX_EDNSDATA_BEGIN - FD FF ; opt-code + 00 12 ; opt-code 00 0A ; opt-len 02 61 6E 05 61 67 65 6E 74 00 ; an.agent. HEX_EDNSDATA_END From d5093757edd9e63f0b6a9086db9d5c17c4ae85eb Mon Sep 17 00:00:00 2001 From: Yorgos Thessalonikefs Date: Sun, 21 Jul 2024 00:27:47 +0200 Subject: [PATCH 08/12] Fix buffer protection and agent domain validity --- services/mesh.c | 59 ++++++++++++++++++++++++++++------------------- testdata/eder.rpl | 14 ----------- 2 files changed, 35 insertions(+), 38 deletions(-) diff --git a/services/mesh.c b/services/mesh.c index f395c06fe..71b40d4c1 100644 --- a/services/mesh.c +++ b/services/mesh.c @@ -1492,7 +1492,7 @@ mesh_send_reply(struct mesh_state* m, int rcode, struct reply_info* rep, } /** - * Generate the DNS Error Report (draft-ietf-dnsop-dns-error-reporting). + * Generate the DNS Error Report (RFC9567). * @param qstate: module qstate. * @param rep: prepared reply to be sent. */ @@ -1504,8 +1504,9 @@ static void dns_error_reporting(struct module_qstate* qstate, struct module_qstate* newq; uint8_t buf[LDNS_MAX_DOMAINLEN]; size_t count = 0; - size_t written; - struct edns_option* eder; + int written; + size_t expected_length; + struct edns_option* opt; sldns_ede_code reason_bogus = LDNS_EDE_NONE; sldns_rr_type qtype = qstate->qinfo.qtype; uint8_t* qname = qstate->qinfo.qname; @@ -1513,13 +1514,17 @@ static void dns_error_reporting(struct module_qstate* qstate, uint8_t* agent_domain; size_t agent_domain_len; - eder = edns_opt_list_find(qstate->edns_opts_back_in, + opt = edns_opt_list_find(qstate->edns_opts_back_in, LDNS_EDNS_REPORT_CHANNEL); + if(!opt) return; - if(!eder) return; - agent_domain_len = eder->opt_len; - if(agent_domain_len < 1) return; - agent_domain = eder->opt_data; + agent_domain_len = opt->opt_len; + agent_domain = opt->opt_data; + if(dname_valid(agent_domain, agent_domain_len) < 3) { + /* The agent domain needs to be a valid dname that is not the + * root; from RFC9567. */ + return; + } reason_bogus = errinf_to_reason_bogus(qstate); if(rep && ((reason_bogus == LDNS_EDE_DNSSEC_BOGUS && @@ -1527,36 +1532,38 @@ static void dns_error_reporting(struct module_qstate* qstate, reason_bogus == LDNS_EDE_NONE)) { reason_bogus = rep->reason_bogus; } - - // @TODO create a check for the EDER reporting agent DNAME; - // MUST NOT be an amplification attack vector. We currently use - // dname_valid() for this. - if(reason_bogus == LDNS_EDE_NONE || - !dname_valid(agent_domain, agent_domain_len)) { - return; - } + if(reason_bogus == LDNS_EDE_NONE) return; /* Synthesize the error report query in the format: - * "_er.$ede.$qtype.$qname._er.$reporting-agent-domain" */ + * "_er.$qtype.$qname.$ede._er.$reporting-agent-domain" */ + /* First check if the static length parts fit in the buffer. + * That is everything except for qtype and ede that need to be + * converted to decimal and checked further on. */ + expected_length = 4+qname_len+4+agent_domain_len; + if(expected_length > LDNS_MAX_DOMAINLEN) goto skip; + memmove(buf+count, "\3_er", 4); count += 4; written = snprintf((char*)buf+count, LDNS_MAX_DOMAINLEN-count, "X%d", qtype); + expected_length += written; + /* Skip on error, truncation or long expected length */ + if(written < 0 || (size_t)written >= LDNS_MAX_DOMAINLEN-count || + expected_length > LDNS_MAX_DOMAINLEN ) goto skip; + /* Put in the label length */ *(buf+count) = (char)(written - 1); count += written; - /* Skip if the remaining buffer is too short */ - if(count+qname_len+4+agent_domain_len > LDNS_MAX_DOMAINLEN) { - verbose(VERB_ALGO, "EDER: qname too long; skip"); - return; - } - memmove(buf+count, qname, qname_len); count += qname_len; written = snprintf((char*)buf+count, LDNS_MAX_DOMAINLEN-count, "X%d", reason_bogus); + expected_length += written; + /* Skip on error, truncation or long expected length */ + if(written < 0 || (size_t)written >= LDNS_MAX_DOMAINLEN-count || + expected_length > LDNS_MAX_DOMAINLEN ) goto skip; *(buf+count) = (char)(written - 1); count += written; @@ -1573,9 +1580,13 @@ static void dns_error_reporting(struct module_qstate* qstate, qinfo.qclass = qstate->qinfo.qclass; qinfo.local_alias = NULL; - log_query_info(VERB_ALGO, "EDER: generating query for", + log_query_info(VERB_ALGO, "EDER: generating report query for", &qinfo); mesh_add_sub(qstate, &qinfo, BIT_RD, 0, 0, &newq, &sub); + return; +skip: + verbose(VERB_ALGO, "EDER: report query qname too long; skip"); + return; } void mesh_query_done(struct mesh_state* mstate) diff --git a/testdata/eder.rpl b/testdata/eder.rpl index 77c32d9e3..fbb0675fa 100644 --- a/testdata/eder.rpl +++ b/testdata/eder.rpl @@ -89,20 +89,6 @@ RANGE_BEGIN 10 20 ENTRY_END RANGE_END -; an.agent -RANGE_BEGIN 40 50 - ADDRESS 0.0.0.2 - ENTRY_BEGIN - MATCH opcode qtype qname - ADJUST copy_id - REPLY QR NOERROR - SECTION QUESTION - _er.49152.10.an.agent._er.an.agent. IN TXT - SECTION AUTHORITY - an.agent. IN SOA ns email 1 2 3 4 10 - ENTRY_END -RANGE_END - ; Query STEP 0 QUERY ENTRY_BEGIN From e9a4f313c1917684a7b4973a34392e3525cebc55 Mon Sep 17 00:00:00 2001 From: Yorgos Thessalonikefs Date: Sun, 21 Jul 2024 04:49:49 +0200 Subject: [PATCH 09/12] Use DNS Error Reporting instead of the eder nickname --- services/mesh.c | 7 ++-- .../{eder.rpl => dns_error_reporting.rpl} | 38 +++++++++---------- util/config_file.c | 8 ++-- util/config_file.h | 9 ++--- util/configlexer.lex | 2 +- util/configparser.y | 11 +++--- 6 files changed, 38 insertions(+), 37 deletions(-) rename testdata/{eder.rpl => dns_error_reporting.rpl} (74%) diff --git a/services/mesh.c b/services/mesh.c index 71b40d4c1..22d0cb822 100644 --- a/services/mesh.c +++ b/services/mesh.c @@ -1580,12 +1580,12 @@ static void dns_error_reporting(struct module_qstate* qstate, qinfo.qclass = qstate->qinfo.qclass; qinfo.local_alias = NULL; - log_query_info(VERB_ALGO, "EDER: generating report query for", + log_query_info(VERB_ALGO, "DNS Error Reporting: generating report query for", &qinfo); mesh_add_sub(qstate, &qinfo, BIT_RD, 0, 0, &newq, &sub); return; skip: - verbose(VERB_ALGO, "EDER: report query qname too long; skip"); + verbose(VERB_ALGO, "DNS Error Reporting: report query qname too long; skip"); return; } @@ -1616,7 +1616,8 @@ void mesh_query_done(struct mesh_state* mstate) } } - if(mstate->s.env->cfg->eder) dns_error_reporting(&mstate->s, rep); + if(mstate->s.env->cfg->dns_error_reporting) + dns_error_reporting(&mstate->s, rep); for(r = mstate->reply_list; r; r = r->next) { struct timeval old; diff --git a/testdata/eder.rpl b/testdata/dns_error_reporting.rpl similarity index 74% rename from testdata/eder.rpl rename to testdata/dns_error_reporting.rpl index fbb0675fa..ad6edfa47 100644 --- a/testdata/eder.rpl +++ b/testdata/dns_error_reporting.rpl @@ -5,13 +5,12 @@ server: trust-anchor-signaling: no target-fetch-policy: "0 0 0 0 0" verbosity: 4 - access-control: 127.0.0.1 allow_snoop qname-minimisation: no minimal-responses: no rrset-roundrobin: no trust-anchor: "a.domain DS 50602 8 2 FA8EE175C47325F4BD46D8A4083C3EBEB11C977D689069F2B41F1A29B22446B1" - ede: yes - eder: yes + ede: no # It is not needed for dns-error-reporting; only for clients to receive EDEs + dns-error-reporting: yes stub-zone: name: a.domain @@ -41,9 +40,9 @@ RANGE_BEGIN 0 9 a.domain. IN A SECTION ANSWER a.domain. 5 IN A 0.0.0.0 - ; No RRSIG to trigger validator error and EDE + ; No RRSIG to trigger validation error (and EDE) SECTION ADDITIONAL - ; No EDER here + ; No Report-Channel here ENTRY_END RANGE_END @@ -68,7 +67,7 @@ RANGE_BEGIN 10 100 ; No RRSIG to trigger validator error and EDE SECTION ADDITIONAL HEX_EDNSDATA_BEGIN - 00 12 ; opt-code + 00 12 ; opt-code (Report-Channel) 00 0A ; opt-len 02 61 6E 05 61 67 65 6E 74 00 ; an.agent. HEX_EDNSDATA_END @@ -97,7 +96,7 @@ SECTION QUESTION a.domain. IN A ENTRY_END -; Check that validation failed (no EDER at this state) +; Check that validation failed (no DNS error reporting at this state) STEP 1 CHECK_ANSWER ENTRY_BEGIN MATCH all @@ -117,7 +116,8 @@ SECTION QUESTION a.domain. IN A ENTRY_END -; Check that validation failed (an EDER query should have been generated) +; Check that validation failed +; (a DNS Error Report query should have been generated) STEP 11 CHECK_ANSWER ENTRY_BEGIN MATCH all @@ -126,21 +126,21 @@ SECTION QUESTION a.domain. IN A ENTRY_END -; Check explicitly that the EDER query is cached (no RD bit). +; Check explicitly that the DNS Error Report query is cached. STEP 20 QUERY ENTRY_BEGIN -REPLY +REPLY RD SECTION QUESTION _er.1.a.domain.9._er.an.agent. IN TXT ENTRY_END ; At this range there are no configured agents to answer this. -; If the EDER query is not answered from the cache the test will fail with -; pending messages. +; If the DNS Error Report query is not answered from the cache the test will +; fail with pending messages. STEP 21 CHECK_ANSWER ENTRY_BEGIN MATCH all -REPLY QR RA NOERROR +REPLY RD QR RA NOERROR SECTION QUESTION _er.1.a.domain.9._er.an.agent. IN TXT SECTION ANSWER @@ -148,10 +148,10 @@ _er.1.a.domain.9._er.an.agent. IN TXT "OK" ENTRY_END ; Wait for the a.domain query to expire (5 TTL). -; The EDER query should still be cached (SOA negative). +; The DNS Error Report query should still be cached (SOA negative). STEP 30 TIME_PASSES ELAPSE 6 -; Force an EDER query generation again. +; Force a DNS Error Report query generation again. STEP 31 QUERY ENTRY_BEGIN REPLY RD @@ -168,9 +168,9 @@ SECTION QUESTION a.domain. IN A ENTRY_END -; The same EDER query will be generated as above. -; No agent is configured at this range to answer the EDER query. -; If the EDER query is not used from the cache the test will fail with pending -; messages. +; The same DNS Error Report query will be generated as above. +; No agent is configured at this range to answer the DNS Error Report query. +; If the DNS Error Report query is not used from the cache the test will fail +; with pending messages. SCENARIO_END diff --git a/util/config_file.c b/util/config_file.c index cda7bed44..3fb02202e 100644 --- a/util/config_file.c +++ b/util/config_file.c @@ -280,7 +280,6 @@ config_create(void) cfg->serve_expired_ttl_reset = 0; cfg->serve_expired_reply_ttl = 30; cfg->serve_expired_client_timeout = 0; - cfg->ede_serve_expired = 0; cfg->serve_original_ttl = 0; cfg->zonemd_permissive_mode = 0; cfg->add_holddown = 30*24*3600; @@ -407,7 +406,8 @@ config_create(void) cfg->ipset_name_v6 = NULL; #endif cfg->ede = 0; - cfg->eder = 0; + cfg->ede_serve_expired = 0; + cfg->dns_error_reporting = 0; return cfg; error_exit: config_delete(cfg); @@ -717,8 +717,8 @@ int config_set_option(struct config_file* cfg, const char* opt, { IS_NUMBER_OR_ZERO; cfg->serve_expired_reply_ttl = atoi(val); SERVE_EXPIRED_REPLY_TTL=(time_t)cfg->serve_expired_reply_ttl;} else S_NUMBER_OR_ZERO("serve-expired-client-timeout:", serve_expired_client_timeout) else S_YNO("ede:", ede) - else S_YNO("eder:", eder) else S_YNO("ede-serve-expired:", ede_serve_expired) + else S_YNO("dns-error-reporting:", dns_error_reporting) else S_YNO("serve-original-ttl:", serve_original_ttl) else S_STR("val-nsec3-keysize-iterations:", val_nsec3_key_iterations) else S_YNO("zonemd-permissive-mode:", zonemd_permissive_mode) @@ -1184,8 +1184,8 @@ config_get_option(struct config_file* cfg, const char* opt, else O_DEC(opt, "serve-expired-reply-ttl", serve_expired_reply_ttl) else O_DEC(opt, "serve-expired-client-timeout", serve_expired_client_timeout) else O_YNO(opt, "ede", ede) - else O_YNO(opt, "eder", eder) else O_YNO(opt, "ede-serve-expired", ede_serve_expired) + else O_YNO(opt, "dns_error-reporting", dns_error_reporting) else O_YNO(opt, "serve-original-ttl", serve_original_ttl) else O_STR(opt, "val-nsec3-keysize-iterations",val_nsec3_key_iterations) else O_YNO(opt, "zonemd-permissive-mode", zonemd_permissive_mode) diff --git a/util/config_file.h b/util/config_file.h index 17277f2d4..a98d87956 100644 --- a/util/config_file.h +++ b/util/config_file.h @@ -426,8 +426,6 @@ struct config_file { /** serve expired entries only after trying to update the entries and this * timeout (in milliseconds) is reached */ int serve_expired_client_timeout; - /** serve EDE code 3 - Stale Answer (RFC8914) for expired entries */ - int ede_serve_expired; /** serve original TTLs rather than decrementing ones */ int serve_original_ttl; /** nsec3 maximum iterations per key size, string */ @@ -758,9 +756,10 @@ struct config_file { #endif /** respond with Extended DNS Errors (RFC8914) */ int ede; - /** send DNS Error Reports to upstream reporting agent - * (draft-ietf-dnsop-dns-error-reporting) */ - int eder; + /** serve EDE code 3 - Stale Answer (RFC8914) for expired entries */ + int ede_serve_expired; + /** send DNS Error Reports to upstream reporting agent (RFC9567) */ + int dns_error_reporting; }; /** from cfg username, after daemonize setup performed */ diff --git a/util/configlexer.lex b/util/configlexer.lex index 2e807e060..da4ce6ff1 100644 --- a/util/configlexer.lex +++ b/util/configlexer.lex @@ -586,7 +586,7 @@ edns-client-string{COLON} { YDVAR(2, VAR_EDNS_CLIENT_STRING) } edns-client-string-opcode{COLON} { YDVAR(1, VAR_EDNS_CLIENT_STRING_OPCODE) } nsid{COLON} { YDVAR(1, VAR_NSID ) } ede{COLON} { YDVAR(1, VAR_EDE ) } -eder{COLON} { YDVAR(1, VAR_EDER ) } +dns-error-reporting{COLON} { YDVAR(1, VAR_DNS_ERROR_REPORTING ) } proxy-protocol-port{COLON} { YDVAR(1, VAR_PROXY_PROTOCOL_PORT) } {NEWLINE} { LEXOUT(("NL\n")); cfg_parser->line++; } diff --git a/util/configparser.y b/util/configparser.y index 17d7a7767..c62197598 100644 --- a/util/configparser.y +++ b/util/configparser.y @@ -200,7 +200,7 @@ extern struct config_parser_state* cfg_parser; %token VAR_EDNS_CLIENT_STRING_OPCODE VAR_NSID %token VAR_ZONEMD_PERMISSIVE_MODE VAR_ZONEMD_CHECK VAR_ZONEMD_REJECT_ABSENCE %token VAR_RPZ_SIGNAL_NXDOMAIN_RA VAR_INTERFACE_AUTOMATIC_PORTS VAR_EDE -%token VAR_EDER +%token VAR_DNS_ERROR_REPORTING %token VAR_INTERFACE_ACTION VAR_INTERFACE_VIEW VAR_INTERFACE_TAG %token VAR_INTERFACE_TAG_ACTION VAR_INTERFACE_TAG_DATA %token VAR_PROXY_PROTOCOL_PORT VAR_STATISTICS_INHIBIT_ZERO @@ -340,7 +340,8 @@ content_server: server_num_threads | server_verbosity | server_port | server_edns_client_string_opcode | server_nsid | server_zonemd_permissive_mode | server_max_reuse_tcp_queries | server_tcp_reuse_timeout | server_tcp_auth_query_timeout | - server_interface_automatic_ports | server_ede | server_eder | + server_interface_automatic_ports | server_ede | + server_dns_error_reporting | server_proxy_protocol_port | server_statistics_inhibit_zero | server_harden_unknown_additional | server_disable_edns_do | server_log_destaddr @@ -3017,12 +3018,12 @@ server_ede: VAR_EDE STRING_ARG free($2); } ; -server_eder: VAR_EDER STRING_ARG +server_dns_error_reporting: VAR_DNS_ERROR_REPORTING STRING_ARG { - OUTYY(("P(server_eder:%s)\n", $2)); + OUTYY(("P(server_dns_error_reporting:%s)\n", $2)); if(strcmp($2, "yes") != 0 && strcmp($2, "no") != 0) yyerror("expected yes or no."); - else cfg_parser->cfg->eder = (strcmp($2, "yes")==0); + else cfg_parser->cfg->dns_error_reporting = (strcmp($2, "yes")==0); free($2); } ; From c47233766b5494ef3246b0b716b80745191c3798 Mon Sep 17 00:00:00 2001 From: Yorgos Thessalonikefs Date: Sun, 21 Jul 2024 20:32:03 +0200 Subject: [PATCH 10/12] - Update documentation. --- doc/example.conf.in | 5 +++++ doc/unbound.conf.5.in | 25 +++++++++++++++++++------ 2 files changed, 24 insertions(+), 6 deletions(-) diff --git a/doc/example.conf.in b/doc/example.conf.in index 329bed150..0c1cfd0d9 100644 --- a/doc/example.conf.in +++ b/doc/example.conf.in @@ -1052,6 +1052,11 @@ server: # Note that the ede option above needs to be enabled for this to work. # ede-serve-expired: no + # Enable DNS Error Reporting (RFC9567). + # qname-minimisation is advised to be turned on as well to increase + # privacy on the outgoing reports. + # dns-error-reporting: no + # Specific options for ipsecmod. Unbound needs to be configured with # --enable-ipsecmod for these to take effect. # diff --git a/doc/unbound.conf.5.in b/doc/unbound.conf.5.in index ab146d5e4..e76def298 100644 --- a/doc/unbound.conf.5.in +++ b/doc/unbound.conf.5.in @@ -1996,17 +1996,30 @@ be used. Default is 65001. .TP 5 .B ede: \fI If enabled, Unbound will respond with Extended DNS Error codes (RFC8914). -These EDEs attach informative error messages to a response for various -errors. Default is "no". +These EDEs provide additional information with a response mainly for, but not +limited to, DNS and DNSSEC errors. When the \fBval-log-level\fR option is also set to \fB2\fR, responses with -Extended DNS Errors concerning DNSSEC failures that are not served from cache, -will also contain a descriptive text message about the reason for the failure. +Extended DNS Errors concerning DNSSEC failures will also contain a descriptive +text message about the reason for the failure. +Default is "no". .TP 5 .B ede\-serve\-expired: \fI If enabled, Unbound will attach an Extended DNS Error (RFC8914) Code 3 - Stale -Answer as EDNS0 option to the expired response. Note that this will not attach -the EDE code without setting the global \fBede\fR option to "yes" as well. +Answer as EDNS0 option to the expired response. +The \fBede\fR option needs to be enabled as well for this to work. +Default is "no". +.TP 5 +.B dns\-error\-reporting: \fI +If enabled, Unbound will send DNS Error Reports (RFC9567). +The name servers need to express support by attaching the Report-Channel EDNS0 +option on their replies specifying the reporting agent for the zone. +Any errors encountered during resolution that would result in Unbound +generating an Extended DNS Error (RFC8914) will be reported to the zone's +reporting agent. +The \fBede\fR option does not need to be enabled for this to work. +It is advised that the \fBqname\-minimisation\fR option is also enabled to +increase privacy on the outgoing reports. Default is "no". .SS "Remote Control Options" In the From d5d7a6275025168bef69e45f40192e6857b2cbdc Mon Sep 17 00:00:00 2001 From: Yorgos Thessalonikefs Date: Sun, 21 Jul 2024 21:00:29 +0200 Subject: [PATCH 11/12] - Fix typo. --- util/config_file.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/util/config_file.c b/util/config_file.c index 3fb02202e..50a6df41e 100644 --- a/util/config_file.c +++ b/util/config_file.c @@ -1185,7 +1185,7 @@ config_get_option(struct config_file* cfg, const char* opt, else O_DEC(opt, "serve-expired-client-timeout", serve_expired_client_timeout) else O_YNO(opt, "ede", ede) else O_YNO(opt, "ede-serve-expired", ede_serve_expired) - else O_YNO(opt, "dns_error-reporting", dns_error_reporting) + else O_YNO(opt, "dns-error-reporting", dns_error_reporting) else O_YNO(opt, "serve-original-ttl", serve_original_ttl) else O_STR(opt, "val-nsec3-keysize-iterations",val_nsec3_key_iterations) else O_YNO(opt, "zonemd-permissive-mode", zonemd_permissive_mode) From 7d9f2c96944393c196f5cbe96e6cfe0e40cf111d Mon Sep 17 00:00:00 2001 From: Yorgos Thessalonikefs Date: Sun, 21 Jul 2024 21:11:37 +0200 Subject: [PATCH 12/12] - Bail out early if ede is not present. --- services/mesh.c | 28 +++++++++++++++------------- 1 file changed, 15 insertions(+), 13 deletions(-) diff --git a/services/mesh.c b/services/mesh.c index 22d0cb822..5f9a0dfc9 100644 --- a/services/mesh.c +++ b/services/mesh.c @@ -1493,6 +1493,8 @@ mesh_send_reply(struct mesh_state* m, int rcode, struct reply_info* rep, /** * Generate the DNS Error Report (RFC9567). + * If there is an EDE attached for this reply and there was a Report-Channel + * EDNS0 option from the upstream, fire up a report query. * @param qstate: module qstate. * @param rep: prepared reply to be sent. */ @@ -1514,10 +1516,17 @@ static void dns_error_reporting(struct module_qstate* qstate, uint8_t* agent_domain; size_t agent_domain_len; + reason_bogus = errinf_to_reason_bogus(qstate); + if(rep && ((reason_bogus == LDNS_EDE_DNSSEC_BOGUS && + rep->reason_bogus != LDNS_EDE_NONE) || + reason_bogus == LDNS_EDE_NONE)) { + reason_bogus = rep->reason_bogus; + } + if(reason_bogus == LDNS_EDE_NONE) return; + opt = edns_opt_list_find(qstate->edns_opts_back_in, LDNS_EDNS_REPORT_CHANNEL); if(!opt) return; - agent_domain_len = opt->opt_len; agent_domain = opt->opt_data; if(dname_valid(agent_domain, agent_domain_len) < 3) { @@ -1526,20 +1535,12 @@ static void dns_error_reporting(struct module_qstate* qstate, return; } - reason_bogus = errinf_to_reason_bogus(qstate); - if(rep && ((reason_bogus == LDNS_EDE_DNSSEC_BOGUS && - rep->reason_bogus != LDNS_EDE_NONE) || - reason_bogus == LDNS_EDE_NONE)) { - reason_bogus = rep->reason_bogus; - } - if(reason_bogus == LDNS_EDE_NONE) return; - /* Synthesize the error report query in the format: * "_er.$qtype.$qname.$ede._er.$reporting-agent-domain" */ /* First check if the static length parts fit in the buffer. * That is everything except for qtype and ede that need to be * converted to decimal and checked further on. */ - expected_length = 4+qname_len+4+agent_domain_len; + expected_length = 4/*_er*/+qname_len+4/*_er*/+agent_domain_len; if(expected_length > LDNS_MAX_DOMAINLEN) goto skip; memmove(buf+count, "\3_er", 4); @@ -1580,12 +1581,13 @@ static void dns_error_reporting(struct module_qstate* qstate, qinfo.qclass = qstate->qinfo.qclass; qinfo.local_alias = NULL; - log_query_info(VERB_ALGO, "DNS Error Reporting: generating report query for", - &qinfo); + log_query_info(VERB_ALGO, "DNS Error Reporting: generating report " + "query for", &qinfo); mesh_add_sub(qstate, &qinfo, BIT_RD, 0, 0, &newq, &sub); return; skip: - verbose(VERB_ALGO, "DNS Error Reporting: report query qname too long; skip"); + verbose(VERB_ALGO, "DNS Error Reporting: report query qname too long; " + "skip"); return; }