From 7a6737b78ec3c055d45964a449637f5f86028ba4 Mon Sep 17 00:00:00 2001 From: Leo Ryu Date: Mon, 27 Jun 2022 10:59:14 +0800 Subject: [PATCH] feat(platform): support set ssh jump server in cls (#2001) --- api/openapi/zz_generated.openapi.go | 68 +- api/platform/cluster.go | 13 + api/platform/types.go | 21 + api/platform/v1/cluster.go | 13 + api/platform/v1/generated.pb.go | 1243 +++++++++++------ api/platform/v1/generated.proto | 24 + api/platform/v1/types.go | 26 + .../v1/types_swagger_doc_generated.go | 8 + api/platform/v1/zz_generated.conversion.go | 48 + api/platform/v1/zz_generated.deepcopy.go | 32 + api/platform/zz_generated.deepcopy.go | 32 + .../provider/baremetal/cluster/create.go | 17 +- .../provider/baremetal/cluster/provider.go | 6 +- .../provider/baremetal/validation/cluster.go | 17 +- .../provider/baremetal/validation/machine.go | 5 +- pkg/util/ssh/proxy.go | 56 + pkg/util/ssh/ssh.go | 54 +- 17 files changed, 1262 insertions(+), 421 deletions(-) create mode 100644 pkg/util/ssh/proxy.go diff --git a/api/openapi/zz_generated.openapi.go b/api/openapi/zz_generated.openapi.go index 8417acd93..8ec064a26 100644 --- a/api/openapi/zz_generated.openapi.go +++ b/api/openapi/zz_generated.openapi.go @@ -1033,6 +1033,7 @@ func GetOpenAPIDefinitions(ref common.ReferenceCallback) map[string]common.OpenA "tkestack.io/tke/api/platform/v1.ClusterGroupAPIResourceOptions": schema_tke_api_platform_v1_ClusterGroupAPIResourceOptions(ref), "tkestack.io/tke/api/platform/v1.ClusterList": schema_tke_api_platform_v1_ClusterList(ref), "tkestack.io/tke/api/platform/v1.ClusterMachine": schema_tke_api_platform_v1_ClusterMachine(ref), + "tkestack.io/tke/api/platform/v1.ClusterMachineProxy": schema_tke_api_platform_v1_ClusterMachineProxy(ref), "tkestack.io/tke/api/platform/v1.ClusterProperty": schema_tke_api_platform_v1_ClusterProperty(ref), "tkestack.io/tke/api/platform/v1.ClusterResource": schema_tke_api_platform_v1_ClusterResource(ref), "tkestack.io/tke/api/platform/v1.ClusterSpec": schema_tke_api_platform_v1_ClusterSpec(ref), @@ -52312,12 +52313,77 @@ func schema_tke_api_platform_v1_ClusterMachine(ref common.ReferenceCallback) com }, }, }, + "proxy": { + SchemaProps: spec.SchemaProps{ + Default: map[string]interface{}{}, + Ref: ref("tkestack.io/tke/api/platform/v1.ClusterMachineProxy"), + }, + }, }, Required: []string{"ip", "port", "username"}, }, }, Dependencies: []string{ - "k8s.io/api/core/v1.Taint"}, + "k8s.io/api/core/v1.Taint", "tkestack.io/tke/api/platform/v1.ClusterMachineProxy"}, + } +} + +func schema_tke_api_platform_v1_ClusterMachineProxy(ref common.ReferenceCallback) common.OpenAPIDefinition { + return common.OpenAPIDefinition{ + Schema: spec.Schema{ + SchemaProps: spec.SchemaProps{ + Description: "ClusterMachine is the proxy definition of ClusterMachine.", + Type: []string{"object"}, + Properties: map[string]spec.Schema{ + "type": { + SchemaProps: spec.SchemaProps{ + Default: "", + Type: []string{"string"}, + Format: "", + }, + }, + "ip": { + SchemaProps: spec.SchemaProps{ + Default: "", + Type: []string{"string"}, + Format: "", + }, + }, + "port": { + SchemaProps: spec.SchemaProps{ + Default: 0, + Type: []string{"integer"}, + Format: "int32", + }, + }, + "username": { + SchemaProps: spec.SchemaProps{ + Type: []string{"string"}, + Format: "", + }, + }, + "password": { + SchemaProps: spec.SchemaProps{ + Type: []string{"string"}, + Format: "byte", + }, + }, + "privateKey": { + SchemaProps: spec.SchemaProps{ + Type: []string{"string"}, + Format: "byte", + }, + }, + "passPhrase": { + SchemaProps: spec.SchemaProps{ + Type: []string{"string"}, + Format: "byte", + }, + }, + }, + Required: []string{"type", "ip", "port"}, + }, + }, } } diff --git a/api/platform/cluster.go b/api/platform/cluster.go index b34642564..13015fac6 100644 --- a/api/platform/cluster.go +++ b/api/platform/cluster.go @@ -40,6 +40,19 @@ func (in *ClusterMachine) SSH() (*ssh.SSH, error) { DialTimeOut: time.Second, Retry: 0, } + switch in.Proxy.Type { + case SSHJumpServer: + proxy := ssh.JumpServer{} + proxy.Host = in.Proxy.IP + proxy.Port = int(in.Proxy.Port) + proxy.User = in.Proxy.Username + proxy.Password = string(in.Proxy.Password) + proxy.PrivateKey = in.Proxy.PrivateKey + proxy.PassPhrase = in.Proxy.PassPhrase + proxy.DialTimeOut = time.Second + proxy.Retry = 0 + sshConfig.Proxy = proxy + } return ssh.New(sshConfig) } diff --git a/api/platform/types.go b/api/platform/types.go index b05c761b2..f6cd18b56 100644 --- a/api/platform/types.go +++ b/api/platform/types.go @@ -77,8 +77,29 @@ type ClusterMachine struct { PassPhrase []byte Labels map[string]string Taints []corev1.Taint + Proxy ClusterMachineProxy } +// ClusterMachine is the proxy definition of ClusterMachine. +type ClusterMachineProxy struct { + Type ProxyType + IP string + Port int32 + Username string + Password []byte + PrivateKey []byte + PassPhrase []byte +} + +// ProxyType describes diffirent type of proxy +type ProxyType string + +const ( + // SSH jumper server proxy + SSHJumpServer ProxyType = "SSHJumpServer" + // SOCKS5 ProxyType = "SOCKS5" +) + // KubeVendorType describe the kubernetes provider of the cluster // ref https://github.com/open-cluster-management/multicloud-operators-foundation/blob/e94b719de6d5f3541e948dd70ad8f1ff748aa452/pkg/apis/internal.open-cluster-management.io/v1beta1/clusterinfo_types.go#L137 type KubeVendorType string diff --git a/api/platform/v1/cluster.go b/api/platform/v1/cluster.go index c5173b342..a7125566b 100644 --- a/api/platform/v1/cluster.go +++ b/api/platform/v1/cluster.go @@ -43,6 +43,19 @@ func (in *ClusterMachine) SSH() (*ssh.SSH, error) { DialTimeOut: time.Second, Retry: 0, } + switch in.Proxy.Type { + case SSHJumpServer: + proxy := ssh.JumpServer{} + proxy.Host = in.Proxy.IP + proxy.Port = int(in.Proxy.Port) + proxy.User = in.Proxy.Username + proxy.Password = string(in.Proxy.Password) + proxy.PrivateKey = in.Proxy.PrivateKey + proxy.PassPhrase = in.Proxy.PassPhrase + proxy.DialTimeOut = time.Second + proxy.Retry = 0 + sshConfig.Proxy = proxy + } return ssh.New(sshConfig) } diff --git a/api/platform/v1/generated.pb.go b/api/platform/v1/generated.pb.go index 569e34a63..5530b8b03 100644 --- a/api/platform/v1/generated.pb.go +++ b/api/platform/v1/generated.pb.go @@ -945,10 +945,38 @@ func (m *ClusterMachine) XXX_DiscardUnknown() { var xxx_messageInfo_ClusterMachine proto.InternalMessageInfo +func (m *ClusterMachineProxy) Reset() { *m = ClusterMachineProxy{} } +func (*ClusterMachineProxy) ProtoMessage() {} +func (*ClusterMachineProxy) Descriptor() ([]byte, []int) { + return fileDescriptor_6e12a3c1f6fbf61e, []int{32} +} +func (m *ClusterMachineProxy) XXX_Unmarshal(b []byte) error { + return m.Unmarshal(b) +} +func (m *ClusterMachineProxy) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + b = b[:cap(b)] + n, err := m.MarshalToSizedBuffer(b) + if err != nil { + return nil, err + } + return b[:n], nil +} +func (m *ClusterMachineProxy) XXX_Merge(src proto.Message) { + xxx_messageInfo_ClusterMachineProxy.Merge(m, src) +} +func (m *ClusterMachineProxy) XXX_Size() int { + return m.Size() +} +func (m *ClusterMachineProxy) XXX_DiscardUnknown() { + xxx_messageInfo_ClusterMachineProxy.DiscardUnknown(m) +} + +var xxx_messageInfo_ClusterMachineProxy proto.InternalMessageInfo + func (m *ClusterProperty) Reset() { *m = ClusterProperty{} } func (*ClusterProperty) ProtoMessage() {} func (*ClusterProperty) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{32} + return fileDescriptor_6e12a3c1f6fbf61e, []int{33} } func (m *ClusterProperty) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -976,7 +1004,7 @@ var xxx_messageInfo_ClusterProperty proto.InternalMessageInfo func (m *ClusterResource) Reset() { *m = ClusterResource{} } func (*ClusterResource) ProtoMessage() {} func (*ClusterResource) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{33} + return fileDescriptor_6e12a3c1f6fbf61e, []int{34} } func (m *ClusterResource) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1004,7 +1032,7 @@ var xxx_messageInfo_ClusterResource proto.InternalMessageInfo func (m *ClusterSpec) Reset() { *m = ClusterSpec{} } func (*ClusterSpec) ProtoMessage() {} func (*ClusterSpec) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{34} + return fileDescriptor_6e12a3c1f6fbf61e, []int{35} } func (m *ClusterSpec) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1032,7 +1060,7 @@ var xxx_messageInfo_ClusterSpec proto.InternalMessageInfo func (m *ClusterStatus) Reset() { *m = ClusterStatus{} } func (*ClusterStatus) ProtoMessage() {} func (*ClusterStatus) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{35} + return fileDescriptor_6e12a3c1f6fbf61e, []int{36} } func (m *ClusterStatus) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1060,7 +1088,7 @@ var xxx_messageInfo_ClusterStatus proto.InternalMessageInfo func (m *ConfigMap) Reset() { *m = ConfigMap{} } func (*ConfigMap) ProtoMessage() {} func (*ConfigMap) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{36} + return fileDescriptor_6e12a3c1f6fbf61e, []int{37} } func (m *ConfigMap) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1088,7 +1116,7 @@ var xxx_messageInfo_ConfigMap proto.InternalMessageInfo func (m *ConfigMapList) Reset() { *m = ConfigMapList{} } func (*ConfigMapList) ProtoMessage() {} func (*ConfigMapList) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{37} + return fileDescriptor_6e12a3c1f6fbf61e, []int{38} } func (m *ConfigMapList) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1116,7 +1144,7 @@ var xxx_messageInfo_ConfigMapList proto.InternalMessageInfo func (m *CronHPA) Reset() { *m = CronHPA{} } func (*CronHPA) ProtoMessage() {} func (*CronHPA) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{38} + return fileDescriptor_6e12a3c1f6fbf61e, []int{39} } func (m *CronHPA) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1144,7 +1172,7 @@ var xxx_messageInfo_CronHPA proto.InternalMessageInfo func (m *CronHPAList) Reset() { *m = CronHPAList{} } func (*CronHPAList) ProtoMessage() {} func (*CronHPAList) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{39} + return fileDescriptor_6e12a3c1f6fbf61e, []int{40} } func (m *CronHPAList) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1172,7 +1200,7 @@ var xxx_messageInfo_CronHPAList proto.InternalMessageInfo func (m *CronHPAProxyOptions) Reset() { *m = CronHPAProxyOptions{} } func (*CronHPAProxyOptions) ProtoMessage() {} func (*CronHPAProxyOptions) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{40} + return fileDescriptor_6e12a3c1f6fbf61e, []int{41} } func (m *CronHPAProxyOptions) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1200,7 +1228,7 @@ var xxx_messageInfo_CronHPAProxyOptions proto.InternalMessageInfo func (m *CronHPASpec) Reset() { *m = CronHPASpec{} } func (*CronHPASpec) ProtoMessage() {} func (*CronHPASpec) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{41} + return fileDescriptor_6e12a3c1f6fbf61e, []int{42} } func (m *CronHPASpec) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1228,7 +1256,7 @@ var xxx_messageInfo_CronHPASpec proto.InternalMessageInfo func (m *CronHPAStatus) Reset() { *m = CronHPAStatus{} } func (*CronHPAStatus) ProtoMessage() {} func (*CronHPAStatus) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{42} + return fileDescriptor_6e12a3c1f6fbf61e, []int{43} } func (m *CronHPAStatus) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1256,7 +1284,7 @@ var xxx_messageInfo_CronHPAStatus proto.InternalMessageInfo func (m *Etcd) Reset() { *m = Etcd{} } func (*Etcd) ProtoMessage() {} func (*Etcd) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{43} + return fileDescriptor_6e12a3c1f6fbf61e, []int{44} } func (m *Etcd) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1284,7 +1312,7 @@ var xxx_messageInfo_Etcd proto.InternalMessageInfo func (m *ExternalAuthzWebhookAddr) Reset() { *m = ExternalAuthzWebhookAddr{} } func (*ExternalAuthzWebhookAddr) ProtoMessage() {} func (*ExternalAuthzWebhookAddr) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{44} + return fileDescriptor_6e12a3c1f6fbf61e, []int{45} } func (m *ExternalAuthzWebhookAddr) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1312,7 +1340,7 @@ var xxx_messageInfo_ExternalAuthzWebhookAddr proto.InternalMessageInfo func (m *ExternalEtcd) Reset() { *m = ExternalEtcd{} } func (*ExternalEtcd) ProtoMessage() {} func (*ExternalEtcd) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{45} + return fileDescriptor_6e12a3c1f6fbf61e, []int{46} } func (m *ExternalEtcd) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1340,7 +1368,7 @@ var xxx_messageInfo_ExternalEtcd proto.InternalMessageInfo func (m *File) Reset() { *m = File{} } func (*File) ProtoMessage() {} func (*File) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{46} + return fileDescriptor_6e12a3c1f6fbf61e, []int{47} } func (m *File) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1368,7 +1396,7 @@ var xxx_messageInfo_File proto.InternalMessageInfo func (m *HA) Reset() { *m = HA{} } func (*HA) ProtoMessage() {} func (*HA) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{47} + return fileDescriptor_6e12a3c1f6fbf61e, []int{48} } func (m *HA) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1396,7 +1424,7 @@ var xxx_messageInfo_HA proto.InternalMessageInfo func (m *LocalEtcd) Reset() { *m = LocalEtcd{} } func (*LocalEtcd) ProtoMessage() {} func (*LocalEtcd) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{48} + return fileDescriptor_6e12a3c1f6fbf61e, []int{49} } func (m *LocalEtcd) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1424,7 +1452,7 @@ var xxx_messageInfo_LocalEtcd proto.InternalMessageInfo func (m *Machine) Reset() { *m = Machine{} } func (*Machine) ProtoMessage() {} func (*Machine) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{49} + return fileDescriptor_6e12a3c1f6fbf61e, []int{50} } func (m *Machine) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1452,7 +1480,7 @@ var xxx_messageInfo_Machine proto.InternalMessageInfo func (m *MachineAddress) Reset() { *m = MachineAddress{} } func (*MachineAddress) ProtoMessage() {} func (*MachineAddress) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{50} + return fileDescriptor_6e12a3c1f6fbf61e, []int{51} } func (m *MachineAddress) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1480,7 +1508,7 @@ var xxx_messageInfo_MachineAddress proto.InternalMessageInfo func (m *MachineCondition) Reset() { *m = MachineCondition{} } func (*MachineCondition) ProtoMessage() {} func (*MachineCondition) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{51} + return fileDescriptor_6e12a3c1f6fbf61e, []int{52} } func (m *MachineCondition) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1508,7 +1536,7 @@ var xxx_messageInfo_MachineCondition proto.InternalMessageInfo func (m *MachineList) Reset() { *m = MachineList{} } func (*MachineList) ProtoMessage() {} func (*MachineList) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{52} + return fileDescriptor_6e12a3c1f6fbf61e, []int{53} } func (m *MachineList) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1536,7 +1564,7 @@ var xxx_messageInfo_MachineList proto.InternalMessageInfo func (m *MachineSpec) Reset() { *m = MachineSpec{} } func (*MachineSpec) ProtoMessage() {} func (*MachineSpec) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{53} + return fileDescriptor_6e12a3c1f6fbf61e, []int{54} } func (m *MachineSpec) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1564,7 +1592,7 @@ var xxx_messageInfo_MachineSpec proto.InternalMessageInfo func (m *MachineStatus) Reset() { *m = MachineStatus{} } func (*MachineStatus) ProtoMessage() {} func (*MachineStatus) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{54} + return fileDescriptor_6e12a3c1f6fbf61e, []int{55} } func (m *MachineStatus) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1592,7 +1620,7 @@ var xxx_messageInfo_MachineStatus proto.InternalMessageInfo func (m *MachineSystemInfo) Reset() { *m = MachineSystemInfo{} } func (*MachineSystemInfo) ProtoMessage() {} func (*MachineSystemInfo) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{55} + return fileDescriptor_6e12a3c1f6fbf61e, []int{56} } func (m *MachineSystemInfo) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1620,7 +1648,7 @@ var xxx_messageInfo_MachineSystemInfo proto.InternalMessageInfo func (m *PersistentBackEnd) Reset() { *m = PersistentBackEnd{} } func (*PersistentBackEnd) ProtoMessage() {} func (*PersistentBackEnd) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{56} + return fileDescriptor_6e12a3c1f6fbf61e, []int{57} } func (m *PersistentBackEnd) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1648,7 +1676,7 @@ var xxx_messageInfo_PersistentBackEnd proto.InternalMessageInfo func (m *PersistentEvent) Reset() { *m = PersistentEvent{} } func (*PersistentEvent) ProtoMessage() {} func (*PersistentEvent) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{57} + return fileDescriptor_6e12a3c1f6fbf61e, []int{58} } func (m *PersistentEvent) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1676,7 +1704,7 @@ var xxx_messageInfo_PersistentEvent proto.InternalMessageInfo func (m *PersistentEventList) Reset() { *m = PersistentEventList{} } func (*PersistentEventList) ProtoMessage() {} func (*PersistentEventList) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{58} + return fileDescriptor_6e12a3c1f6fbf61e, []int{59} } func (m *PersistentEventList) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1704,7 +1732,7 @@ var xxx_messageInfo_PersistentEventList proto.InternalMessageInfo func (m *PersistentEventSpec) Reset() { *m = PersistentEventSpec{} } func (*PersistentEventSpec) ProtoMessage() {} func (*PersistentEventSpec) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{59} + return fileDescriptor_6e12a3c1f6fbf61e, []int{60} } func (m *PersistentEventSpec) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1732,7 +1760,7 @@ var xxx_messageInfo_PersistentEventSpec proto.InternalMessageInfo func (m *PersistentEventStatus) Reset() { *m = PersistentEventStatus{} } func (*PersistentEventStatus) ProtoMessage() {} func (*PersistentEventStatus) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{60} + return fileDescriptor_6e12a3c1f6fbf61e, []int{61} } func (m *PersistentEventStatus) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1760,7 +1788,7 @@ var xxx_messageInfo_PersistentEventStatus proto.InternalMessageInfo func (m *ProxyOptions) Reset() { *m = ProxyOptions{} } func (*ProxyOptions) ProtoMessage() {} func (*ProxyOptions) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{61} + return fileDescriptor_6e12a3c1f6fbf61e, []int{62} } func (m *ProxyOptions) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1788,7 +1816,7 @@ var xxx_messageInfo_ProxyOptions proto.InternalMessageInfo func (m *Registry) Reset() { *m = Registry{} } func (*Registry) ProtoMessage() {} func (*Registry) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{62} + return fileDescriptor_6e12a3c1f6fbf61e, []int{63} } func (m *Registry) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1816,7 +1844,7 @@ var xxx_messageInfo_Registry proto.InternalMessageInfo func (m *RegistryList) Reset() { *m = RegistryList{} } func (*RegistryList) ProtoMessage() {} func (*RegistryList) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{63} + return fileDescriptor_6e12a3c1f6fbf61e, []int{64} } func (m *RegistryList) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1844,7 +1872,7 @@ var xxx_messageInfo_RegistryList proto.InternalMessageInfo func (m *RegistrySpec) Reset() { *m = RegistrySpec{} } func (*RegistrySpec) ProtoMessage() {} func (*RegistrySpec) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{64} + return fileDescriptor_6e12a3c1f6fbf61e, []int{65} } func (m *RegistrySpec) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1872,7 +1900,7 @@ var xxx_messageInfo_RegistrySpec proto.InternalMessageInfo func (m *ResourceRequirements) Reset() { *m = ResourceRequirements{} } func (*ResourceRequirements) ProtoMessage() {} func (*ResourceRequirements) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{65} + return fileDescriptor_6e12a3c1f6fbf61e, []int{66} } func (m *ResourceRequirements) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1900,7 +1928,7 @@ var xxx_messageInfo_ResourceRequirements proto.InternalMessageInfo func (m *StorageBackEndCLS) Reset() { *m = StorageBackEndCLS{} } func (*StorageBackEndCLS) ProtoMessage() {} func (*StorageBackEndCLS) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{66} + return fileDescriptor_6e12a3c1f6fbf61e, []int{67} } func (m *StorageBackEndCLS) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1928,7 +1956,7 @@ var xxx_messageInfo_StorageBackEndCLS proto.InternalMessageInfo func (m *StorageBackEndES) Reset() { *m = StorageBackEndES{} } func (*StorageBackEndES) ProtoMessage() {} func (*StorageBackEndES) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{67} + return fileDescriptor_6e12a3c1f6fbf61e, []int{68} } func (m *StorageBackEndES) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1956,7 +1984,7 @@ var xxx_messageInfo_StorageBackEndES proto.InternalMessageInfo func (m *TKEHA) Reset() { *m = TKEHA{} } func (*TKEHA) ProtoMessage() {} func (*TKEHA) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{68} + return fileDescriptor_6e12a3c1f6fbf61e, []int{69} } func (m *TKEHA) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -1984,7 +2012,7 @@ var xxx_messageInfo_TKEHA proto.InternalMessageInfo func (m *TappController) Reset() { *m = TappController{} } func (*TappController) ProtoMessage() {} func (*TappController) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{69} + return fileDescriptor_6e12a3c1f6fbf61e, []int{70} } func (m *TappController) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -2012,7 +2040,7 @@ var xxx_messageInfo_TappController proto.InternalMessageInfo func (m *TappControllerList) Reset() { *m = TappControllerList{} } func (*TappControllerList) ProtoMessage() {} func (*TappControllerList) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{70} + return fileDescriptor_6e12a3c1f6fbf61e, []int{71} } func (m *TappControllerList) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -2040,7 +2068,7 @@ var xxx_messageInfo_TappControllerList proto.InternalMessageInfo func (m *TappControllerProxyOptions) Reset() { *m = TappControllerProxyOptions{} } func (*TappControllerProxyOptions) ProtoMessage() {} func (*TappControllerProxyOptions) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{71} + return fileDescriptor_6e12a3c1f6fbf61e, []int{72} } func (m *TappControllerProxyOptions) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -2068,7 +2096,7 @@ var xxx_messageInfo_TappControllerProxyOptions proto.InternalMessageInfo func (m *TappControllerSpec) Reset() { *m = TappControllerSpec{} } func (*TappControllerSpec) ProtoMessage() {} func (*TappControllerSpec) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{72} + return fileDescriptor_6e12a3c1f6fbf61e, []int{73} } func (m *TappControllerSpec) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -2096,7 +2124,7 @@ var xxx_messageInfo_TappControllerSpec proto.InternalMessageInfo func (m *TappControllerStatus) Reset() { *m = TappControllerStatus{} } func (*TappControllerStatus) ProtoMessage() {} func (*TappControllerStatus) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{73} + return fileDescriptor_6e12a3c1f6fbf61e, []int{74} } func (m *TappControllerStatus) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -2124,7 +2152,7 @@ var xxx_messageInfo_TappControllerStatus proto.InternalMessageInfo func (m *ThirdPartyHA) Reset() { *m = ThirdPartyHA{} } func (*ThirdPartyHA) ProtoMessage() {} func (*ThirdPartyHA) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{74} + return fileDescriptor_6e12a3c1f6fbf61e, []int{75} } func (m *ThirdPartyHA) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -2152,7 +2180,7 @@ var xxx_messageInfo_ThirdPartyHA proto.InternalMessageInfo func (m *Upgrade) Reset() { *m = Upgrade{} } func (*Upgrade) ProtoMessage() {} func (*Upgrade) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{75} + return fileDescriptor_6e12a3c1f6fbf61e, []int{76} } func (m *Upgrade) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -2180,7 +2208,7 @@ var xxx_messageInfo_Upgrade proto.InternalMessageInfo func (m *UpgradeStrategy) Reset() { *m = UpgradeStrategy{} } func (*UpgradeStrategy) ProtoMessage() {} func (*UpgradeStrategy) Descriptor() ([]byte, []int) { - return fileDescriptor_6e12a3c1f6fbf61e, []int{76} + return fileDescriptor_6e12a3c1f6fbf61e, []int{77} } func (m *UpgradeStrategy) XXX_Unmarshal(b []byte) error { return m.Unmarshal(b) @@ -2241,6 +2269,7 @@ func init() { proto.RegisterType((*ClusterList)(nil), "tkestack.io.tke.api.platform.v1.ClusterList") proto.RegisterType((*ClusterMachine)(nil), "tkestack.io.tke.api.platform.v1.ClusterMachine") proto.RegisterMapType((map[string]string)(nil), "tkestack.io.tke.api.platform.v1.ClusterMachine.LabelsEntry") + proto.RegisterType((*ClusterMachineProxy)(nil), "tkestack.io.tke.api.platform.v1.ClusterMachineProxy") proto.RegisterType((*ClusterProperty)(nil), "tkestack.io.tke.api.platform.v1.ClusterProperty") proto.RegisterMapType((map[string]string)(nil), "tkestack.io.tke.api.platform.v1.ClusterProperty.OversoldRatioEntry") proto.RegisterType((*ClusterResource)(nil), "tkestack.io.tke.api.platform.v1.ClusterResource") @@ -2309,356 +2338,361 @@ func init() { } var fileDescriptor_6e12a3c1f6fbf61e = []byte{ - // 5580 bytes of a gzipped FileDescriptorProto - 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xec, 0x3c, 0x4b, 0x6c, 0x1c, 0xc9, - 0x75, 0x3b, 0x33, 0x1c, 0x6a, 0xf8, 0xf8, 0x2f, 0x51, 0xd2, 0x2c, 0x77, 0x2d, 0xca, 0x23, 0xdb, - 0x90, 0x7f, 0xc3, 0x95, 0x76, 0x2d, 0x6b, 0x77, 0xed, 0xb5, 0xe7, 0x43, 0x59, 0x63, 0x91, 0xd4, - 0xb8, 0x46, 0x92, 0x13, 0x27, 0xb1, 0xb7, 0xd9, 0x5d, 0x1c, 0xb6, 0xd9, 0xd3, 0xdd, 0xee, 0xae, - 0xa1, 0xc5, 0x4d, 0x0e, 0xce, 0xe7, 0x90, 0x43, 0x10, 0x38, 0xc9, 0x21, 0x40, 0x0c, 0x23, 0x89, - 0x1d, 0x20, 0x81, 0x3f, 0x80, 0x81, 0x00, 0x3e, 0x18, 0x4e, 0x0e, 0x41, 0x80, 0x2c, 0x82, 0x20, - 0x30, 0x72, 0xda, 0xcb, 0x32, 0x59, 0xe6, 0x83, 0xe4, 0x10, 0xe4, 0xae, 0x53, 0x50, 0x9f, 0xae, - 0xae, 0xee, 0x99, 0xe1, 0x4c, 0x6b, 0x25, 0xae, 0x0e, 0x7b, 0x9b, 0x7e, 0xbf, 0x7a, 0xf5, 0xaa, - 0xea, 0xd5, 0x7b, 0xaf, 0xaa, 0x06, 0xd6, 0xe9, 0x3e, 0x09, 0xa9, 0x61, 0xee, 0x57, 0x6d, 0x8f, - 0xfd, 0x5e, 0x37, 0x7c, 0x7b, 0xdd, 0x77, 0x0c, 0xba, 0xeb, 0x05, 0xbd, 0xf5, 0x83, 0xab, 0xeb, - 0x5d, 0xe2, 0x92, 0xc0, 0xa0, 0xc4, 0xaa, 0xfa, 0x81, 0x47, 0x3d, 0xb4, 0xa6, 0x31, 0x54, 0xe9, - 0x3e, 0xa9, 0x1a, 0xbe, 0x5d, 0x8d, 0x18, 0xaa, 0x07, 0x57, 0x57, 0x3f, 0xd9, 0xb5, 0xe9, 0x5e, - 0x7f, 0xa7, 0x6a, 0x7a, 0xbd, 0xf5, 0xae, 0xd7, 0xf5, 0xd6, 0x39, 0xdf, 0x4e, 0x7f, 0x97, 0x7f, - 0xf1, 0x0f, 0xfe, 0x4b, 0xc8, 0x5b, 0xad, 0xec, 0xdf, 0x08, 0x59, 0xdb, 0xac, 0x5d, 0xd3, 0x0b, - 0xc8, 0x90, 0x36, 0x57, 0x5f, 0x8a, 0x69, 0x7a, 0x86, 0xb9, 0x67, 0xbb, 0x24, 0x38, 0x5c, 0xf7, - 0xf7, 0xbb, 0x9c, 0x29, 0x20, 0xa1, 0xd7, 0x0f, 0x4c, 0x92, 0x89, 0x2b, 0x5c, 0xef, 0x11, 0x6a, - 0x0c, 0x6b, 0x6b, 0x7d, 0x14, 0x57, 0xd0, 0x77, 0xa9, 0xdd, 0x1b, 0x6c, 0xe6, 0xfa, 0x38, 0x86, - 0xd0, 0xdc, 0x23, 0x3d, 0x63, 0x80, 0xef, 0xc5, 0x51, 0x7c, 0x7d, 0x6a, 0x3b, 0xeb, 0xb6, 0x4b, - 0x43, 0x1a, 0x0c, 0x30, 0x5d, 0x1b, 0x36, 0x5c, 0x86, 0xef, 0x3b, 0xb6, 0x69, 0x50, 0xdb, 0x73, - 0x87, 0xf4, 0xa8, 0xf2, 0x9d, 0x1c, 0xcc, 0xd4, 0x2c, 0xcb, 0x73, 0x3b, 0x3e, 0x31, 0xd1, 0x27, - 0xa0, 0x44, 0x89, 0x6b, 0xb8, 0xb4, 0xd5, 0x2c, 0xe7, 0x2e, 0xe5, 0xae, 0xcc, 0xd4, 0x97, 0xde, - 0x3c, 0x5a, 0x7b, 0xe6, 0xf8, 0x68, 0xad, 0x74, 0x57, 0xc2, 0xb1, 0xa2, 0x40, 0x9f, 0x82, 0x59, - 0xd3, 0xe9, 0x87, 0x94, 0x04, 0xdb, 0x46, 0x8f, 0x94, 0xf3, 0x9c, 0xe1, 0xac, 0x64, 0x98, 0x6d, - 0xc4, 0x28, 0xac, 0xd3, 0xa1, 0x8f, 0xc2, 0x99, 0x03, 0x12, 0x84, 0xb6, 0xe7, 0x96, 0x0b, 0x9c, - 0x65, 0x51, 0xb2, 0x9c, 0xb9, 0x2f, 0xc0, 0x38, 0xc2, 0x57, 0x7e, 0x9a, 0x83, 0x42, 0xcd, 0xf7, - 0xd1, 0xeb, 0x50, 0x62, 0x43, 0x62, 0x19, 0xd4, 0xe0, 0x7a, 0xcd, 0x5e, 0x7b, 0xa1, 0x2a, 0x2c, - 0x54, 0xd5, 0x2d, 0x54, 0xf5, 0xf7, 0xbb, 0x0c, 0x10, 0x56, 0x19, 0x75, 0xf5, 0xe0, 0x6a, 0xf5, - 0xce, 0xce, 0xd7, 0x89, 0x49, 0xb7, 0x08, 0x35, 0xea, 0x48, 0xb6, 0x02, 0x31, 0x0c, 0x2b, 0xa9, - 0x68, 0x0b, 0xa6, 0x42, 0x9f, 0x98, 0xbc, 0x13, 0xb3, 0xd7, 0x3e, 0x5e, 0x1d, 0x36, 0x91, 0x35, - 0x53, 0x32, 0xd9, 0x35, 0xdf, 0x67, 0x46, 0xab, 0xcf, 0x49, 0xc1, 0x53, 0xec, 0x0b, 0x73, 0x31, - 0x95, 0xb7, 0x72, 0xb0, 0x54, 0xeb, 0xd3, 0xbd, 0x37, 0xbe, 0x4c, 0x76, 0xf6, 0x3c, 0x6f, 0xbf, - 0x66, 0x59, 0x01, 0xfa, 0x1a, 0x9c, 0xd9, 0xe9, 0xdb, 0x0e, 0xb5, 0x5d, 0xd9, 0x89, 0x1b, 0xd5, - 0x31, 0xeb, 0xa5, 0x5a, 0x17, 0xf4, 0x69, 0x51, 0xf5, 0x59, 0x66, 0x2e, 0x89, 0xc4, 0x91, 0x54, - 0x64, 0x42, 0x89, 0x3c, 0xa0, 0x24, 0x70, 0x0d, 0x47, 0x76, 0xe4, 0xe5, 0xb1, 0x2d, 0x6c, 0x48, - 0x86, 0x81, 0x26, 0xe6, 0xd8, 0xa8, 0x47, 0x58, 0xac, 0x04, 0x57, 0x3a, 0x30, 0x57, 0xf7, 0x3c, - 0x36, 0x01, 0x0d, 0x9f, 0x8d, 0x4d, 0x03, 0x0a, 0x86, 0xef, 0xcb, 0x1e, 0x7d, 0x68, 0x6c, 0x7b, - 0x35, 0xdf, 0xaf, 0xcf, 0x4a, 0x8b, 0xb1, 0xb1, 0xc5, 0x8c, 0xbb, 0xf2, 0x2c, 0x5c, 0x18, 0xd1, - 0xd5, 0xca, 0x9f, 0xe6, 0x61, 0xb6, 0xd1, 0x69, 0xdd, 0xf1, 0xd9, 0xbc, 0xf5, 0x82, 0x53, 0x98, - 0x0b, 0x38, 0x31, 0x17, 0x5e, 0x18, 0xdb, 0x25, 0x4d, 0xbb, 0x51, 0x13, 0x02, 0x7d, 0x05, 0xa6, - 0x43, 0x6a, 0xd0, 0x7e, 0xc8, 0xe7, 0xfc, 0xec, 0xb5, 0x6b, 0x99, 0xa4, 0x72, 0xce, 0xfa, 0x82, - 0x94, 0x3b, 0x2d, 0xbe, 0xb1, 0x94, 0x58, 0xf9, 0x1c, 0x20, 0x8d, 0xf8, 0x26, 0x31, 0x68, 0x3f, - 0x48, 0x2c, 0xb3, 0xdc, 0x98, 0x65, 0xf6, 0x77, 0x39, 0x58, 0xd4, 0x24, 0x6c, 0xda, 0x21, 0x45, - 0xbf, 0x3a, 0x60, 0xe6, 0xea, 0x64, 0x66, 0x66, 0xdc, 0xdc, 0xc8, 0xca, 0x75, 0x44, 0x10, 0xcd, - 0xc4, 0x5f, 0x82, 0xa2, 0x4d, 0x49, 0x2f, 0x2c, 0xe7, 0x2f, 0x15, 0xae, 0xcc, 0x5e, 0xfb, 0x44, - 0x16, 0x6b, 0xd4, 0xe7, 0xa5, 0xe0, 0x62, 0x8b, 0x89, 0xc0, 0x42, 0x52, 0xe5, 0xcf, 0x93, 0x9d, - 0x78, 0x2a, 0xfd, 0xd9, 0x5f, 0x17, 0x60, 0x79, 0x60, 0x5c, 0x33, 0x8c, 0x14, 0x6a, 0xc3, 0x4a, - 0x48, 0xbd, 0xc0, 0xe8, 0x92, 0xfb, 0xc4, 0xb5, 0xbc, 0x40, 0x12, 0x48, 0x5d, 0x9f, 0x97, 0x7c, - 0x2b, 0x9d, 0x21, 0x34, 0x78, 0x28, 0x27, 0xba, 0x0a, 0x45, 0x7f, 0xcf, 0x08, 0x89, 0xd4, 0xfd, - 0xb9, 0xc8, 0xb6, 0x6d, 0x06, 0x7c, 0x78, 0xb4, 0x06, 0x7c, 0x77, 0xe0, 0x5f, 0x58, 0x50, 0xa2, - 0x8f, 0xc0, 0x74, 0x40, 0x8c, 0xd0, 0x73, 0xcb, 0x53, 0x9c, 0x47, 0xcd, 0x4b, 0xcc, 0xa1, 0x58, - 0x62, 0xd1, 0x35, 0x80, 0x80, 0xd0, 0xe0, 0xb0, 0xe1, 0xf5, 0x5d, 0x5a, 0x2e, 0x5e, 0xca, 0x5d, - 0x29, 0xc6, 0x2b, 0x0f, 0x2b, 0x0c, 0xd6, 0xa8, 0xd0, 0x1f, 0xe4, 0xe0, 0x39, 0xc7, 0x08, 0x29, - 0x26, 0x2d, 0xd7, 0xa6, 0xb6, 0xe1, 0xd8, 0x6f, 0xd8, 0x6e, 0xf7, 0xae, 0xdd, 0x63, 0xd3, 0xa3, - 0xe7, 0x97, 0xa7, 0xf9, 0x54, 0xfc, 0xd8, 0x64, 0x53, 0x91, 0xb1, 0xd5, 0x2f, 0xcb, 0x16, 0x9f, - 0xdb, 0x1c, 0x2d, 0x16, 0x9f, 0xd4, 0x66, 0xc5, 0xe2, 0x13, 0xab, 0x1d, 0x78, 0x0f, 0x0e, 0xef, - 0xf8, 0xcc, 0xfb, 0x87, 0x68, 0x1d, 0x66, 0x5c, 0xa3, 0x47, 0x42, 0xdf, 0x30, 0x89, 0x1c, 0xb4, - 0x65, 0xd9, 0xce, 0xcc, 0x76, 0x84, 0xc0, 0x31, 0x0d, 0xba, 0x04, 0x53, 0x6e, 0x3c, 0xa9, 0x94, - 0x87, 0xe0, 0xb3, 0x89, 0x63, 0x2a, 0x7f, 0x94, 0x87, 0x33, 0x72, 0x8e, 0x9d, 0x82, 0x8f, 0xdb, - 0x4e, 0xf8, 0xb8, 0x09, 0xd6, 0x9f, 0xd0, 0x6c, 0xa4, 0x7f, 0xbb, 0x9f, 0xf2, 0x6f, 0xd5, 0x89, - 0x25, 0x9e, 0xec, 0xdb, 0xbe, 0x97, 0x87, 0x39, 0x49, 0xc9, 0x27, 0xe2, 0x29, 0x98, 0xa6, 0x93, - 0x30, 0xcd, 0xd5, 0x49, 0x3b, 0xa2, 0xa2, 0xa8, 0xa1, 0xf6, 0xf9, 0x95, 0x94, 0x7d, 0x5e, 0xcc, - 0x26, 0xf6, 0x64, 0x23, 0xfd, 0x7d, 0x0e, 0x96, 0x74, 0xf2, 0x53, 0x70, 0xe0, 0x38, 0xe9, 0xc0, - 0x3f, 0x99, 0xa9, 0x3b, 0x23, 0x3c, 0xf8, 0x1f, 0xa6, 0xba, 0xc1, 0x5d, 0xf8, 0x25, 0x98, 0xa2, - 0x87, 0x7e, 0xb4, 0xc8, 0x94, 0x69, 0xef, 0x1e, 0xfa, 0x04, 0x73, 0x0c, 0xf3, 0x60, 0x0e, 0x39, - 0x20, 0x8e, 0x5c, 0x5b, 0xca, 0x83, 0x6d, 0x32, 0xa0, 0xf2, 0x60, 0xfc, 0x0b, 0x0b, 0xca, 0x2c, - 0x2e, 0xfb, 0xf7, 0x72, 0x80, 0x06, 0x87, 0x22, 0x8b, 0xcf, 0xbe, 0x1c, 0x79, 0x58, 0xa1, 0xdf, - 0x7c, 0xc2, 0xc3, 0x0e, 0xfa, 0xd4, 0xc2, 0x49, 0x3e, 0xb5, 0xf2, 0xfb, 0x85, 0xa4, 0x8d, 0x98, - 0x1d, 0x4e, 0x61, 0x4d, 0x44, 0xa3, 0x90, 0x1f, 0x3f, 0x0a, 0x85, 0x89, 0x47, 0xe1, 0x55, 0x98, - 0x77, 0x0c, 0x4a, 0x42, 0x1a, 0xed, 0x62, 0x62, 0x3b, 0x39, 0x27, 0x59, 0xe7, 0x37, 0x75, 0x24, - 0x4e, 0xd2, 0xb2, 0xcd, 0xda, 0x22, 0xa1, 0x19, 0xd8, 0xdc, 0x23, 0xf3, 0xdd, 0x45, 0xdb, 0xac, - 0x9b, 0x31, 0x0a, 0xeb, 0x74, 0xe8, 0x0e, 0x9c, 0x33, 0xbd, 0x9e, 0x6f, 0x50, 0x7b, 0xc7, 0x21, - 0xd2, 0x90, 0xac, 0x17, 0xe5, 0xe9, 0x4b, 0x85, 0x2b, 0x33, 0xf5, 0x67, 0x8f, 0x8f, 0xd6, 0xce, - 0x35, 0x86, 0x11, 0xe0, 0xe1, 0x7c, 0x95, 0x7f, 0xca, 0xc1, 0x4a, 0x7a, 0x40, 0x4e, 0x61, 0xfd, - 0xdd, 0x4f, 0xae, 0xbf, 0x6c, 0x5e, 0x8a, 0xe9, 0x38, 0x62, 0x0d, 0xfe, 0x65, 0x0e, 0x16, 0x62, - 0xd2, 0x80, 0x84, 0x6c, 0xaf, 0xd3, 0x57, 0xe0, 0x73, 0xfa, 0xd8, 0x3f, 0x3c, 0x5a, 0x9b, 0x95, - 0x64, 0xda, 0x54, 0xb8, 0x04, 0x53, 0x7b, 0x5e, 0x48, 0xd3, 0x93, 0xe5, 0x96, 0x17, 0x52, 0xcc, - 0x31, 0x8c, 0xc2, 0xf7, 0x02, 0xca, 0xe7, 0x4a, 0x31, 0xa6, 0x68, 0x7b, 0x01, 0xc5, 0x1c, 0xc3, - 0x29, 0x0c, 0xba, 0x27, 0xa7, 0x44, 0x4c, 0x61, 0xd0, 0x3d, 0xcc, 0x31, 0x95, 0x9b, 0x70, 0x36, - 0x52, 0xd4, 0xf7, 0x9d, 0xc4, 0xce, 0xec, 0xd1, 0x7b, 0xbe, 0x65, 0x50, 0xa1, 0x72, 0x49, 0xdb, - 0x99, 0x23, 0x04, 0x8e, 0x69, 0x2a, 0x3f, 0x8b, 0xbd, 0x0e, 0x1b, 0x78, 0xcf, 0x25, 0x2e, 0x9d, - 0xc0, 0xeb, 0xfc, 0x76, 0x0e, 0x4a, 0x01, 0xe1, 0x09, 0x61, 0x38, 0x71, 0xb2, 0x95, 0x6e, 0x07, - 0x4b, 0x01, 0xf5, 0x4f, 0x44, 0x43, 0x1d, 0x41, 0x1e, 0x1e, 0xad, 0x95, 0x47, 0x51, 0x63, 0xd5, - 0x30, 0x9b, 0x7d, 0x23, 0xc9, 0x98, 0x8f, 0xb2, 0x48, 0x68, 0x07, 0xc4, 0xe2, 0xfd, 0x28, 0xc6, - 0x3e, 0xaa, 0x29, 0xc0, 0x38, 0xc2, 0x33, 0x52, 0xb3, 0x1f, 0x04, 0xc4, 0x15, 0xa3, 0xa6, 0x91, - 0x36, 0x04, 0x18, 0x47, 0x78, 0x66, 0x60, 0xe3, 0xc0, 0xb0, 0x1d, 0x63, 0xc7, 0x21, 0x72, 0x00, - 0x95, 0x81, 0x6b, 0x11, 0x02, 0xc7, 0x34, 0x4c, 0x76, 0x9f, 0x9b, 0xda, 0xe2, 0xa3, 0xa9, 0xc9, - 0x16, 0x23, 0x60, 0xe1, 0x08, 0x5f, 0xf9, 0x7e, 0x41, 0x1b, 0x0b, 0xd7, 0xb2, 0xf9, 0x92, 0x1d, - 0x3f, 0x16, 0x2f, 0xab, 0xcd, 0x55, 0x4c, 0xb9, 0x0f, 0x26, 0xf7, 0xc9, 0x87, 0x47, 0x6b, 0x8b, - 0x4a, 0x5c, 0x72, 0xeb, 0x44, 0x5d, 0xe6, 0x83, 0x42, 0xda, 0x0e, 0xbc, 0x1d, 0xc2, 0x22, 0x3e, - 0xb9, 0x3d, 0x67, 0x09, 0x30, 0x35, 0x7f, 0xa5, 0x09, 0xc2, 0x49, 0xb9, 0xe8, 0x00, 0x10, 0x03, - 0xdc, 0x0d, 0x0c, 0x37, 0xe4, 0x8a, 0xf0, 0xd6, 0xa6, 0x32, 0xb7, 0xb6, 0x2a, 0x5b, 0x43, 0x9b, - 0x03, 0xd2, 0xf0, 0x90, 0x16, 0xb4, 0x8d, 0xa5, 0x78, 0x62, 0xb0, 0xfe, 0x51, 0x38, 0xd3, 0x23, - 0x61, 0x68, 0x74, 0x09, 0x8f, 0xb1, 0xb5, 0x0d, 0x6d, 0x4b, 0x80, 0x71, 0x84, 0xaf, 0xbc, 0x5d, - 0x82, 0xe5, 0x68, 0x94, 0x02, 0x62, 0x11, 0x97, 0xc5, 0xcc, 0xa7, 0xb0, 0x09, 0xe9, 0xd9, 0x5c, - 0x3e, 0x6b, 0x36, 0x57, 0x98, 0x30, 0x9b, 0xab, 0x02, 0x10, 0x6a, 0x5a, 0x8d, 0x5a, 0x83, 0x04, - 0x94, 0x8f, 0xcf, 0x5c, 0x7d, 0x81, 0xa9, 0xb4, 0x71, 0xb7, 0xd1, 0x14, 0x50, 0xac, 0x51, 0xa0, - 0x8f, 0xc3, 0x8c, 0xf8, 0xba, 0x4d, 0x0e, 0xb9, 0x89, 0xe7, 0xea, 0xf3, 0x6c, 0x29, 0x08, 0xf2, - 0xdb, 0xe4, 0x10, 0xc7, 0x78, 0xd4, 0x80, 0x65, 0xf6, 0x51, 0x6b, 0xb7, 0x1a, 0x8e, 0x4d, 0x5c, - 0xca, 0xdb, 0x98, 0xe6, 0x4c, 0xe7, 0x8e, 0x8f, 0xd6, 0x96, 0x19, 0x53, 0x02, 0x89, 0x07, 0xe9, - 0xd1, 0xe7, 0x61, 0x29, 0x01, 0x64, 0x0d, 0x9f, 0xe1, 0x32, 0x56, 0x8e, 0x8f, 0xd6, 0x96, 0x12, - 0x32, 0x58, 0xfb, 0x03, 0xd4, 0xa8, 0x02, 0xd3, 0xa6, 0xc1, 0xdb, 0x2e, 0x71, 0x3e, 0x60, 0xf3, - 0x41, 0xf6, 0x4d, 0x62, 0xd0, 0x1a, 0x14, 0x4d, 0x83, 0x89, 0x9e, 0xe1, 0x24, 0x33, 0x6c, 0xa7, - 0x10, 0xfd, 0x11, 0x70, 0x66, 0x28, 0x33, 0xee, 0x04, 0xc4, 0x86, 0xd2, 0xb4, 0xd7, 0x28, 0x98, - 0xa1, 0x4c, 0xa5, 0xef, 0x6c, 0x6c, 0xa8, 0x58, 0xd1, 0x18, 0xcf, 0x5a, 0xa7, 0xde, 0x3e, 0x71, - 0xcb, 0x73, 0x7c, 0xd8, 0x78, 0xeb, 0x77, 0x19, 0x00, 0x0b, 0x38, 0x7a, 0x05, 0x16, 0x76, 0xa2, - 0x2a, 0x14, 0x47, 0x94, 0xe7, 0x39, 0x25, 0x3a, 0x3e, 0x5a, 0x5b, 0xa8, 0x27, 0x30, 0x38, 0x45, - 0xc9, 0x78, 0x4d, 0x12, 0x50, 0x7b, 0xd7, 0x36, 0x0d, 0x4a, 0x98, 0x3a, 0x0b, 0x31, 0x6f, 0x23, - 0x81, 0xc1, 0x29, 0x4a, 0x36, 0x07, 0xfb, 0x21, 0x09, 0x78, 0x2e, 0xb7, 0x98, 0x9c, 0x83, 0xf7, - 0x24, 0x1c, 0x2b, 0x0a, 0x74, 0x19, 0xf2, 0x46, 0x58, 0x5e, 0x4a, 0x4e, 0xbd, 0x56, 0xcf, 0x27, - 0x41, 0xe8, 0xb9, 0x6c, 0x1f, 0xca, 0x1b, 0x21, 0xba, 0x0a, 0x25, 0x23, 0xfc, 0x42, 0xe0, 0xf5, - 0xfd, 0xb0, 0xbc, 0xcc, 0xa3, 0x10, 0x3e, 0x17, 0x34, 0x32, 0x81, 0xc4, 0x8a, 0x0c, 0x7d, 0x27, - 0x07, 0xb3, 0x46, 0xc8, 0x1a, 0xdc, 0x78, 0x40, 0x03, 0xa3, 0x8c, 0x78, 0x10, 0xd0, 0x98, 0x78, - 0xff, 0x51, 0xab, 0xb6, 0x5a, 0x8b, 0xa5, 0x6c, 0xb8, 0x34, 0x38, 0xac, 0xbf, 0x14, 0xd5, 0x10, - 0xb4, 0xf6, 0x15, 0xc9, 0xc3, 0x11, 0x70, 0xac, 0x6b, 0xb3, 0xfa, 0x1a, 0x2c, 0xa5, 0xc5, 0xa2, - 0x25, 0x28, 0xec, 0x93, 0x43, 0xe1, 0xc3, 0x31, 0xfb, 0x89, 0x56, 0xa0, 0x78, 0x60, 0x38, 0x7d, - 0x19, 0x53, 0x62, 0xf1, 0xf1, 0x4a, 0xfe, 0x46, 0xae, 0xf2, 0xcf, 0x39, 0x38, 0x37, 0xa0, 0xe9, - 0x29, 0xc4, 0x54, 0x5f, 0x4e, 0xc6, 0x54, 0xd7, 0xb2, 0x9b, 0x73, 0x44, 0x50, 0xf5, 0xd3, 0x19, - 0x15, 0x54, 0x45, 0xd5, 0xb9, 0xe7, 0x61, 0xca, 0xf6, 0x0f, 0x42, 0x19, 0xa1, 0x94, 0xd8, 0x86, - 0xd6, 0x6a, 0xdf, 0xef, 0x60, 0x0e, 0x45, 0x57, 0xa0, 0xe4, 0xf7, 0x77, 0x1c, 0xdb, 0xdc, 0xac, - 0x73, 0xf3, 0x94, 0x44, 0x35, 0xb6, 0x2d, 0x61, 0x58, 0x61, 0xd9, 0x2a, 0xb4, 0x5d, 0x51, 0x99, - 0xdd, 0xac, 0x73, 0x27, 0x57, 0x12, 0xab, 0xb0, 0xa5, 0xa0, 0x58, 0xa3, 0x40, 0x2f, 0xc0, 0x99, - 0xae, 0xdf, 0xe7, 0x11, 0xaf, 0x08, 0xad, 0xce, 0x33, 0x17, 0xff, 0x85, 0xf6, 0x3d, 0x19, 0xce, - 0x45, 0x3f, 0x71, 0x44, 0x86, 0xda, 0xb0, 0x42, 0x5c, 0xb6, 0x91, 0x6f, 0x19, 0x3c, 0x5f, 0x37, - 0xf7, 0x88, 0xd5, 0x77, 0x08, 0xf7, 0x75, 0xa5, 0xb8, 0xe4, 0xb4, 0x31, 0x84, 0x06, 0x0f, 0xe5, - 0x44, 0xaf, 0x42, 0x7e, 0xcf, 0x90, 0x95, 0x9c, 0xcb, 0x63, 0x8d, 0x7c, 0xab, 0x56, 0x9f, 0x3e, - 0x3e, 0x5a, 0xcb, 0xdf, 0xaa, 0xe1, 0xfc, 0x9e, 0xc1, 0x16, 0x6f, 0xb8, 0x6f, 0xfb, 0x6a, 0x3f, - 0x0f, 0xcb, 0x67, 0xf8, 0x9a, 0xe1, 0x8b, 0xb7, 0x93, 0xc0, 0xe0, 0x14, 0x25, 0xfa, 0x22, 0x14, - 0x77, 0x6d, 0x87, 0x84, 0xe5, 0x12, 0x1f, 0xe0, 0x0f, 0x8f, 0x6d, 0xfb, 0xa6, 0xed, 0x68, 0x81, - 0x32, 0xfb, 0x0a, 0xb1, 0x10, 0x81, 0xf6, 0xa1, 0xb8, 0xe7, 0x79, 0xfb, 0x61, 0x79, 0x86, 0xcb, - 0x7a, 0x65, 0xd2, 0xc9, 0x22, 0x27, 0x40, 0xf5, 0x16, 0x63, 0x16, 0x4b, 0xee, 0xd9, 0xa8, 0x01, - 0x0e, 0xfb, 0xad, 0x7f, 0x5d, 0x2b, 0xb1, 0x1f, 0x7c, 0x14, 0x44, 0x1b, 0x68, 0x17, 0x66, 0xcd, - 0xd0, 0x8e, 0xca, 0x86, 0xdc, 0xd9, 0x4e, 0x54, 0x42, 0x18, 0xa8, 0x0a, 0xd7, 0x17, 0xf9, 0xe6, - 0x17, 0xc3, 0xb1, 0x2e, 0x18, 0x85, 0xb0, 0x64, 0xa4, 0xea, 0xef, 0xdc, 0x55, 0x4f, 0x92, 0x60, - 0x0c, 0x1c, 0x20, 0xf0, 0xdd, 0x28, 0x0d, 0xc5, 0x03, 0x0d, 0xa0, 0x2d, 0x38, 0x2b, 0xa7, 0x09, - 0xa1, 0x81, 0x6d, 0x86, 0x1d, 0x12, 0x1c, 0x90, 0x80, 0x7b, 0xfe, 0x92, 0x4a, 0x37, 0xce, 0x6e, - 0x0c, 0x92, 0xe0, 0x61, 0x7c, 0x2c, 0xab, 0xb4, 0xfd, 0x83, 0xeb, 0xcd, 0xbe, 0xe1, 0x74, 0x98, - 0xbe, 0x7c, 0x63, 0x28, 0xc5, 0x51, 0x5a, 0xab, 0xad, 0x21, 0x71, 0x92, 0x16, 0xdd, 0x80, 0x39, - 0x21, 0xb3, 0x61, 0x3b, 0x76, 0xbf, 0xc7, 0x37, 0x86, 0x52, 0x7d, 0x45, 0xf2, 0xce, 0x6d, 0x68, - 0x38, 0x9c, 0xa0, 0x44, 0x4d, 0x58, 0x32, 0x3d, 0x97, 0x1a, 0xcc, 0x01, 0x61, 0x71, 0xb8, 0x27, - 0x37, 0x88, 0xb2, 0xe4, 0x5e, 0x6a, 0xa4, 0xf0, 0x78, 0x80, 0x03, 0x75, 0x58, 0xac, 0xdc, 0x0d, - 0x0c, 0x8b, 0x94, 0xcf, 0x73, 0xbb, 0x5f, 0x19, 0x6b, 0xf7, 0x7b, 0x82, 0x5e, 0x8f, 0xaa, 0x39, - 0x00, 0x47, 0x92, 0x56, 0x6f, 0x00, 0xc4, 0xb3, 0x2d, 0x93, 0x27, 0xfe, 0xb3, 0x02, 0x3c, 0x27, - 0xe7, 0x2d, 0xdf, 0x79, 0x6a, 0xed, 0x16, 0x96, 0x27, 0xaa, 0xcc, 0xc1, 0xa9, 0xaa, 0x66, 0x6e, - 0x54, 0x55, 0x93, 0x19, 0x34, 0xb4, 0xdd, 0x6e, 0xdf, 0x31, 0xf4, 0xa2, 0xba, 0x32, 0x68, 0x47, - 0xc3, 0xe1, 0x04, 0x25, 0xba, 0x06, 0xa0, 0xca, 0xa7, 0x96, 0xf4, 0x6c, 0x2a, 0x3e, 0x54, 0x35, - 0x56, 0x0b, 0x6b, 0x54, 0xe8, 0x32, 0x14, 0xbb, 0x4c, 0x4f, 0xe9, 0xdb, 0xd4, 0xca, 0xe5, 0xca, - 0x63, 0x81, 0xd3, 0x4b, 0x37, 0xc5, 0x31, 0xa5, 0x9b, 0x4b, 0x30, 0xb5, 0x6f, 0xbb, 0x96, 0x8c, - 0x88, 0x55, 0xff, 0x6e, 0xdb, 0xae, 0x85, 0x39, 0x86, 0x05, 0x2a, 0x07, 0x24, 0xd8, 0x89, 0xbc, - 0x10, 0x0f, 0x54, 0xee, 0x33, 0x00, 0x16, 0x70, 0xe6, 0xa0, 0xc3, 0x3d, 0x2f, 0xa0, 0x5c, 0x63, - 0xee, 0x78, 0x66, 0x84, 0x83, 0xee, 0x28, 0x28, 0xd6, 0x28, 0x78, 0x58, 0x65, 0x50, 0xd2, 0xf5, - 0x02, 0x9b, 0x08, 0xe7, 0x22, 0xe9, 0x1b, 0x0a, 0x8a, 0x35, 0x8a, 0xca, 0x8f, 0xf2, 0xf0, 0xfc, - 0x09, 0x43, 0x14, 0x9e, 0x42, 0x5c, 0x7e, 0x03, 0xe6, 0xb8, 0x65, 0x93, 0x87, 0x11, 0x6a, 0x8c, - 0xbf, 0xa0, 0xe1, 0x70, 0x82, 0x12, 0xf9, 0x30, 0x13, 0x9d, 0xd0, 0x87, 0xe5, 0x02, 0x77, 0xa4, - 0x9f, 0x99, 0xd4, 0x91, 0x0e, 0xeb, 0x6d, 0xdc, 0xa8, 0x86, 0x08, 0x71, 0xdc, 0x48, 0xe5, 0x07, - 0x79, 0xb8, 0x74, 0x92, 0xb9, 0x06, 0xc2, 0x8c, 0xfc, 0x63, 0x0f, 0x33, 0x76, 0xa2, 0x30, 0x43, - 0x74, 0xf8, 0xb3, 0xef, 0xa6, 0xc3, 0xe1, 0xf0, 0x88, 0x83, 0x79, 0xa3, 0x5d, 0xc3, 0x76, 0x88, - 0xc5, 0x99, 0x36, 0x82, 0xc0, 0x0b, 0xe4, 0x9a, 0x50, 0xde, 0xe8, 0x66, 0x0a, 0x8f, 0x07, 0x38, - 0x2a, 0x97, 0xe0, 0xe2, 0x88, 0xb6, 0x65, 0xb5, 0xa5, 0xf2, 0xb3, 0x1c, 0x44, 0xa9, 0xd4, 0x29, - 0x04, 0x68, 0x5b, 0xc9, 0x00, 0xed, 0xca, 0xa4, 0x96, 0x1b, 0x11, 0x96, 0xfd, 0x4f, 0x41, 0x85, - 0x65, 0x5b, 0x42, 0x33, 0xb4, 0x0a, 0x79, 0xdb, 0x97, 0xee, 0x0c, 0x24, 0x53, 0xbe, 0xd5, 0xc6, - 0x79, 0xdb, 0x57, 0x45, 0xab, 0xfc, 0xc8, 0xa2, 0x95, 0x9e, 0x1c, 0x14, 0xc6, 0x26, 0x07, 0x2c, - 0xc8, 0x33, 0xc2, 0xf0, 0x9b, 0x5e, 0x60, 0xc9, 0x3c, 0x53, 0x04, 0x79, 0x12, 0x86, 0x15, 0x96, - 0xf9, 0x04, 0x3f, 0xb0, 0x0f, 0x64, 0xb2, 0x52, 0x8c, 0x53, 0xad, 0xb6, 0x82, 0x62, 0x8d, 0x82, - 0xd3, 0x1b, 0x61, 0xd8, 0xde, 0x0b, 0x8c, 0x90, 0xc8, 0xfc, 0x52, 0xd0, 0x2b, 0x28, 0xd6, 0x28, - 0x90, 0x09, 0xd3, 0x8e, 0xb1, 0x43, 0x1c, 0xe1, 0xc5, 0x66, 0xaf, 0xbd, 0x3a, 0xa9, 0x61, 0xa5, - 0xd9, 0xaa, 0x9b, 0x9c, 0x5b, 0x44, 0x33, 0xaa, 0xc0, 0x20, 0x80, 0x58, 0x8a, 0x46, 0x35, 0x98, - 0x66, 0x7b, 0x1d, 0x8d, 0xa2, 0xaf, 0x67, 0xb5, 0x89, 0x51, 0x35, 0xbd, 0x80, 0xf0, 0x12, 0x07, - 0xa3, 0x88, 0x45, 0xf0, 0xcf, 0x10, 0x4b, 0xc6, 0xd5, 0x97, 0x61, 0x56, 0x6b, 0x29, 0xd3, 0x4e, - 0xf6, 0x76, 0x1e, 0x16, 0xa5, 0xd2, 0xed, 0xc0, 0xf3, 0x49, 0x40, 0x0f, 0xd1, 0x26, 0xac, 0xf4, - 0x8c, 0x07, 0xd1, 0x39, 0x14, 0x09, 0x0e, 0x6c, 0x93, 0x6c, 0xf7, 0x7b, 0xb2, 0x58, 0x56, 0x66, - 0x51, 0xed, 0xd6, 0x10, 0x3c, 0x1e, 0xca, 0x85, 0x3e, 0x0d, 0xf3, 0x3d, 0xe3, 0xc1, 0xb6, 0x67, - 0x91, 0xb6, 0x67, 0x31, 0x31, 0x62, 0x9e, 0x2c, 0xb3, 0x98, 0x63, 0x4b, 0x47, 0xe0, 0x24, 0x1d, - 0xfa, 0x56, 0x0e, 0xe6, 0x3d, 0xb6, 0xe3, 0x78, 0x8e, 0x85, 0x0d, 0x6a, 0x7b, 0xd2, 0x31, 0x4c, - 0x9c, 0xce, 0x45, 0x1d, 0xaa, 0xde, 0xd1, 0xa5, 0x88, 0xd1, 0x50, 0x61, 0x4f, 0x02, 0x87, 0x93, - 0x0d, 0xae, 0x7e, 0x1e, 0xd0, 0x20, 0x6f, 0x26, 0xfb, 0xfe, 0x77, 0x51, 0xd9, 0x37, 0xf2, 0x11, - 0xe8, 0x37, 0xa0, 0x64, 0x1a, 0xbe, 0x61, 0xda, 0x94, 0x09, 0x61, 0x5d, 0x7a, 0x6d, 0xd2, 0x2e, - 0x45, 0x32, 0xaa, 0x0d, 0x29, 0x40, 0xf4, 0xe6, 0x52, 0xb4, 0x9c, 0x22, 0xf0, 0xc3, 0xa3, 0xb5, - 0xb9, 0x88, 0x96, 0x39, 0x0c, 0xac, 0x5a, 0x44, 0xbf, 0xcb, 0x72, 0x64, 0xc7, 0xf1, 0x4c, 0x83, - 0xf2, 0x52, 0xa5, 0xf0, 0x19, 0xb5, 0xcc, 0x1a, 0xd4, 0x62, 0x19, 0x42, 0x89, 0xe8, 0x40, 0x79, - 0x56, 0xc3, 0x0c, 0xe8, 0xa1, 0x37, 0xcd, 0x46, 0x78, 0x46, 0x7e, 0xf3, 0x50, 0x86, 0x29, 0xf2, - 0xb9, 0x47, 0x55, 0x84, 0x58, 0x42, 0x8d, 0x0f, 0xaa, 0xa2, 0x6b, 0x04, 0x1f, 0x50, 0x22, 0x6e, - 0x74, 0x75, 0x1f, 0xe6, 0x13, 0xa6, 0x1c, 0x32, 0xb8, 0x4d, 0x7d, 0x70, 0xc7, 0x38, 0xee, 0x6a, - 0xb4, 0xa3, 0x56, 0xbf, 0xd4, 0x37, 0x5c, 0x6a, 0xd3, 0x43, 0x6d, 0x32, 0xac, 0xba, 0xb0, 0x94, - 0xb6, 0xda, 0x13, 0x6d, 0xcf, 0x81, 0x85, 0xa4, 0x71, 0x9e, 0x64, 0x6b, 0x95, 0x1f, 0x9f, 0x53, - 0x7b, 0x1e, 0x3f, 0xa1, 0xfc, 0x1c, 0xc0, 0xae, 0xed, 0x1a, 0x8e, 0xfd, 0x06, 0x09, 0x42, 0x3e, - 0xd1, 0x67, 0xea, 0x6b, 0xcc, 0xdb, 0xde, 0x54, 0xd0, 0x87, 0x47, 0x6b, 0xf3, 0xea, 0x8b, 0xc7, - 0xba, 0x1a, 0x4b, 0xf6, 0xba, 0xa6, 0x65, 0x87, 0xbe, 0x63, 0x1c, 0x0e, 0xab, 0x6b, 0x36, 0x63, - 0x14, 0xd6, 0xe9, 0x54, 0x15, 0x7d, 0x6a, 0x64, 0x15, 0x3d, 0x43, 0x5c, 0xdc, 0x84, 0x59, 0x97, - 0xd0, 0x6f, 0x7a, 0xc1, 0xbe, 0x3c, 0x3b, 0x63, 0xe4, 0x95, 0x48, 0x87, 0xed, 0x18, 0xf5, 0x30, - 0xf9, 0x89, 0x75, 0x36, 0x96, 0xa9, 0xc9, 0xcf, 0x26, 0x61, 0x5e, 0x94, 0x57, 0x31, 0xb5, 0xf3, - 0xbf, 0x6d, 0x1d, 0x89, 0x93, 0xb4, 0x5a, 0x79, 0xb7, 0xd1, 0x6a, 0x62, 0x5e, 0xc8, 0x1c, 0x2c, - 0xef, 0x32, 0x14, 0xd6, 0xe9, 0xd0, 0x55, 0x98, 0x0d, 0x85, 0xcf, 0xe6, 0x6c, 0x67, 0x45, 0x47, - 0x19, 0x4b, 0x27, 0x06, 0x63, 0x9d, 0x06, 0xad, 0xc3, 0x8c, 0xe5, 0x86, 0x4d, 0xaf, 0x67, 0xd8, - 0x2e, 0xaf, 0x86, 0x6a, 0x77, 0x3d, 0x9a, 0xdb, 0x1d, 0x81, 0xc0, 0x31, 0x0d, 0xc2, 0x70, 0x5e, - 0xd4, 0x67, 0x6a, 0x0e, 0xaf, 0xbb, 0x50, 0xfb, 0x80, 0x88, 0xf0, 0x1f, 0xf8, 0xe4, 0x58, 0x3d, - 0x3e, 0x5a, 0x3b, 0xdf, 0x1e, 0x4a, 0x81, 0x47, 0x70, 0x22, 0x0f, 0x4a, 0xbb, 0x22, 0x85, 0x0f, - 0x65, 0x46, 0xbe, 0x9e, 0xb1, 0xe2, 0xa0, 0xc6, 0xa7, 0x24, 0x01, 0x6c, 0x56, 0xa6, 0xca, 0x52, - 0x58, 0x35, 0x82, 0xbe, 0xc9, 0x62, 0x0e, 0xbe, 0xaf, 0xb0, 0x3c, 0x64, 0x6e, 0xd2, 0xab, 0x70, - 0xc9, 0x1d, 0xa9, 0xfe, 0xe1, 0x28, 0x71, 0x68, 0x2b, 0x59, 0xfc, 0x34, 0x26, 0x49, 0x86, 0xb5, - 0xa6, 0xd0, 0xd7, 0x60, 0xc6, 0x10, 0x47, 0x8a, 0x24, 0x2c, 0xcf, 0x73, 0x5f, 0xb9, 0x9e, 0x31, - 0x1e, 0x89, 0xd7, 0x8f, 0x04, 0x84, 0x38, 0x96, 0x89, 0x7e, 0x27, 0x07, 0x8b, 0x96, 0x67, 0xee, - 0xcb, 0xfa, 0x64, 0x2d, 0xe8, 0x86, 0xe5, 0x85, 0x6c, 0x9b, 0x03, 0x5b, 0xf7, 0xd5, 0x66, 0x52, - 0x86, 0xf0, 0xca, 0x17, 0x64, 0xcb, 0x8b, 0x29, 0x2c, 0x4e, 0x37, 0xc9, 0xf6, 0xa7, 0xa5, 0xfd, - 0xfe, 0x0e, 0x71, 0x08, 0x8d, 0xf5, 0x58, 0xe4, 0x7a, 0xd4, 0x33, 0xe9, 0x71, 0x3b, 0x25, 0x44, - 0x28, 0xa2, 0xe2, 0xfc, 0x34, 0x1a, 0x0f, 0xb4, 0x8a, 0xbe, 0x9d, 0x03, 0x64, 0xf8, 0xb6, 0x28, - 0xa0, 0xc4, 0xca, 0x2c, 0x71, 0x65, 0x9a, 0x99, 0x94, 0xa9, 0x0d, 0x88, 0x11, 0xea, 0xa8, 0x63, - 0xab, 0x5a, 0xbb, 0x95, 0x22, 0xc0, 0x43, 0xda, 0x46, 0x3f, 0xc9, 0xc1, 0xaa, 0xe9, 0xb9, 0x34, - 0xf0, 0x1c, 0x87, 0x8d, 0xab, 0x6b, 0x74, 0x75, 0xd5, 0x96, 0xb9, 0x6a, 0x9b, 0x99, 0x54, 0x6b, - 0x8c, 0x14, 0x27, 0x54, 0x8c, 0xd6, 0xc7, 0xea, 0x68, 0x42, 0x7c, 0x82, 0x4e, 0xdc, 0x8a, 0xa1, - 0xac, 0x71, 0x6a, 0xaa, 0xa2, 0x47, 0xb0, 0x62, 0x67, 0x40, 0x4c, 0xca, 0x8a, 0x83, 0x04, 0x78, - 0x48, 0xdb, 0xe8, 0x00, 0x56, 0xcc, 0x74, 0x8d, 0x1a, 0x93, 0xdd, 0xf2, 0x8a, 0xac, 0x2d, 0x0d, - 0x89, 0xc0, 0x37, 0x3d, 0xd3, 0x70, 0x44, 0x9a, 0x8f, 0xc9, 0x2e, 0x09, 0x88, 0x6b, 0x12, 0x11, - 0x0b, 0x37, 0x86, 0x48, 0xc2, 0x43, 0xe5, 0xa3, 0x06, 0x4c, 0x11, 0x6a, 0x5a, 0xe5, 0x73, 0xbc, - 0x9d, 0xf1, 0x75, 0xd6, 0x0d, 0x6a, 0x5a, 0xa2, 0x08, 0xce, 0x7e, 0x61, 0xce, 0x8c, 0xbe, 0x08, - 0x68, 0xcf, 0x0b, 0x29, 0xcb, 0x95, 0x6a, 0x21, 0x8b, 0x97, 0x79, 0x5e, 0x75, 0x81, 0x17, 0x82, - 0x94, 0x21, 0x6e, 0x0d, 0x50, 0xe0, 0x21, 0x5c, 0x88, 0xaa, 0x0d, 0x8b, 0x8f, 0x49, 0x39, 0x5b, - 0xe6, 0xcd, 0xc7, 0x64, 0x3b, 0xe6, 0x17, 0x83, 0x71, 0x36, 0xb5, 0xdf, 0xf1, 0x51, 0xd0, 0x9b, - 0x41, 0x01, 0x2c, 0x86, 0xa6, 0xe1, 0xd8, 0x6e, 0x37, 0xf2, 0x43, 0xe5, 0x67, 0x1f, 0xcd, 0xa1, - 0x29, 0xb7, 0xd2, 0x49, 0xca, 0xc3, 0xe9, 0x06, 0xd0, 0xd7, 0x61, 0x7e, 0x47, 0xbb, 0x9e, 0x1d, - 0x96, 0x57, 0x27, 0xbc, 0xa0, 0xa5, 0x5f, 0xea, 0x8e, 0xf7, 0x60, 0x1d, 0x1a, 0xe2, 0xa4, 0xe8, - 0xd5, 0x3a, 0xac, 0x0c, 0x73, 0x82, 0x59, 0x12, 0x87, 0xd5, 0x06, 0x9c, 0x1b, 0xea, 0xc0, 0x32, - 0x09, 0xd9, 0x80, 0x0b, 0x23, 0x1c, 0x4f, 0x26, 0x31, 0x5b, 0xb0, 0x36, 0xc6, 0x49, 0x64, 0xd5, - 0x6a, 0xc4, 0x42, 0xce, 0x24, 0xe6, 0x35, 0x58, 0x4a, 0xcf, 0xbd, 0x4c, 0xa9, 0xd9, 0xf7, 0x01, - 0xe6, 0x13, 0x97, 0x2d, 0x51, 0x05, 0xa6, 0x1d, 0x36, 0x6e, 0x96, 0x3c, 0x7e, 0xe2, 0xe7, 0xbf, - 0x9b, 0x1c, 0x82, 0x25, 0x46, 0x8f, 0x06, 0xf3, 0x63, 0xa2, 0xc1, 0x17, 0x93, 0x57, 0x88, 0x3f, - 0x90, 0xbe, 0x42, 0x1c, 0x5d, 0xe0, 0x4c, 0x5c, 0x78, 0x23, 0x00, 0x66, 0x7c, 0x86, 0x33, 0x95, - 0xed, 0x16, 0x93, 0x3a, 0xd3, 0x89, 0x2b, 0x93, 0xda, 0xb1, 0x8f, 0x26, 0x58, 0xbf, 0xd6, 0x50, - 0x3c, 0xf9, 0x5a, 0x83, 0x76, 0x53, 0x62, 0xfa, 0xc4, 0x9b, 0x12, 0xaf, 0xeb, 0x01, 0xca, 0x99, - 0x6c, 0xeb, 0x59, 0x5e, 0x96, 0xd2, 0x6e, 0xcc, 0x44, 0x92, 0xf4, 0x08, 0xe5, 0x1b, 0x50, 0x8a, - 0x32, 0x10, 0x1e, 0x70, 0x66, 0x88, 0xbc, 0xa2, 0xfc, 0x4f, 0x65, 0xa9, 0xa5, 0x08, 0xa2, 0xc5, - 0x5d, 0x11, 0x08, 0xab, 0x66, 0xc4, 0x70, 0xc8, 0x0b, 0x44, 0x22, 0x4e, 0xcd, 0x34, 0x1c, 0x92, - 0x53, 0x1f, 0x8e, 0x48, 0x18, 0xd6, 0x04, 0xb3, 0xa8, 0x5d, 0x0f, 0xbf, 0x67, 0x93, 0x51, 0xfb, - 0xc8, 0x10, 0xbc, 0x09, 0x4b, 0xae, 0x67, 0xf1, 0xdf, 0x5b, 0x46, 0xb8, 0xdf, 0xb1, 0xdf, 0x20, - 0x3c, 0x24, 0x2d, 0xc6, 0x61, 0xce, 0x76, 0x0a, 0x8f, 0x07, 0x38, 0xd0, 0x65, 0x28, 0x5a, 0x6e, - 0xd8, 0x6a, 0xcb, 0xab, 0x02, 0xaa, 0x28, 0xd8, 0xdc, 0xee, 0xb4, 0xda, 0x58, 0xe0, 0x58, 0x82, - 0x10, 0x90, 0xae, 0x1d, 0xd2, 0xe0, 0xb0, 0xd5, 0x16, 0x81, 0xa1, 0x4c, 0x10, 0x70, 0x0c, 0xc6, - 0x3a, 0x0d, 0xbf, 0x94, 0x4f, 0xd8, 0x9c, 0x33, 0x82, 0x43, 0xad, 0x0b, 0xf2, 0xf8, 0x27, 0xbe, - 0x94, 0x3f, 0x84, 0x06, 0x0f, 0xe5, 0x4c, 0x27, 0x37, 0x4b, 0x13, 0x26, 0x37, 0xba, 0x22, 0x1a, - 0x51, 0x79, 0x79, 0x84, 0x22, 0xba, 0xa0, 0xa1, 0x9c, 0x4c, 0x62, 0xda, 0x8c, 0xad, 0xf6, 0xc1, - 0x4b, 0x65, 0xc4, 0x8d, 0xaf, 0x24, 0x6e, 0x0f, 0xa1, 0xc1, 0x43, 0x39, 0x47, 0x48, 0xbc, 0xce, - 0x33, 0xb1, 0x93, 0x25, 0x5e, 0x1f, 0x2a, 0xf1, 0x3a, 0x6a, 0x02, 0xb0, 0x88, 0x56, 0x3c, 0x6b, - 0xe0, 0xa1, 0xcd, 0x4c, 0xfd, 0x43, 0xd1, 0x3c, 0xbc, 0xad, 0x30, 0x2c, 0xdb, 0x89, 0xbf, 0x78, - 0x36, 0xaa, 0xf1, 0x55, 0x7e, 0x5c, 0x80, 0x99, 0x86, 0xe7, 0xee, 0xda, 0xdd, 0x2d, 0xe3, 0x34, - 0x1e, 0x9c, 0xdd, 0x87, 0x29, 0x79, 0xbe, 0xc0, 0x96, 0xda, 0x4b, 0xe3, 0x97, 0x5a, 0xa4, 0x5b, - 0xb5, 0x69, 0x50, 0x79, 0x57, 0x43, 0x65, 0xf1, 0x0c, 0x84, 0xb9, 0x3c, 0xe4, 0x02, 0xec, 0xd8, - 0xae, 0x11, 0x1c, 0x32, 0x98, 0xac, 0x35, 0xbd, 0x92, 0x41, 0x7a, 0x5d, 0x31, 0x8b, 0x36, 0x54, - 0x2f, 0x62, 0x04, 0xd6, 0x5a, 0x58, 0xfd, 0x34, 0xcc, 0x28, 0xe2, 0x4c, 0xdb, 0xda, 0x67, 0x61, - 0x31, 0xd5, 0xd6, 0x38, 0xf6, 0x39, 0x7d, 0x57, 0xfb, 0xdb, 0x1c, 0xcc, 0x2b, 0xad, 0x4f, 0xe1, - 0xec, 0xe1, 0x4e, 0xf2, 0xec, 0xe1, 0x63, 0x93, 0x9b, 0x74, 0xc4, 0xe9, 0x03, 0x7f, 0xef, 0x11, - 0x78, 0xee, 0xad, 0x76, 0xed, 0x69, 0x7c, 0xef, 0x21, 0x34, 0x7b, 0x9c, 0xef, 0x3d, 0xa4, 0xc4, - 0x93, 0x9f, 0x32, 0xf0, 0x03, 0x25, 0x41, 0xf9, 0x54, 0x1e, 0x28, 0x09, 0xd5, 0x46, 0x0c, 0xe9, - 0x1e, 0x9c, 0x95, 0x04, 0x4f, 0xfa, 0xb1, 0xd0, 0x77, 0x63, 0x33, 0x3d, 0x95, 0x0f, 0xdd, 0xde, - 0xce, 0xc3, 0x7c, 0x62, 0xc0, 0xb3, 0x3c, 0x98, 0xb8, 0x9a, 0x7c, 0x30, 0x91, 0xed, 0x49, 0x5a, - 0x21, 0xc3, 0x93, 0xb4, 0xa9, 0xc7, 0xf2, 0x24, 0xad, 0xf8, 0x1e, 0x3c, 0x49, 0xfb, 0x51, 0x0e, - 0x78, 0xaa, 0x8c, 0x6e, 0x43, 0xd1, 0x61, 0x19, 0xbb, 0x5c, 0x1c, 0xe3, 0xdd, 0x12, 0xcf, 0xef, - 0x79, 0xbe, 0xcd, 0xef, 0x2a, 0xf0, 0x4f, 0x2c, 0x64, 0xa0, 0x2f, 0x0f, 0xbc, 0x1f, 0xfe, 0xe4, - 0xc4, 0xef, 0x87, 0xb9, 0xc8, 0x51, 0x6f, 0x86, 0x7f, 0x09, 0xca, 0xa3, 0xde, 0x19, 0xbf, 0xbb, - 0x23, 0xd7, 0xca, 0xcf, 0x73, 0x30, 0xa7, 0xab, 0xc0, 0xef, 0xe3, 0xba, 0x96, 0xef, 0xf1, 0x93, - 0x46, 0x51, 0x8c, 0x17, 0xf7, 0x71, 0x23, 0x20, 0x8e, 0xf1, 0x6c, 0xda, 0x98, 0xc6, 0x4d, 0xdb, - 0x89, 0xa6, 0x9a, 0x9a, 0x36, 0x8d, 0x1a, 0x83, 0x62, 0x89, 0x65, 0xcb, 0xcb, 0x24, 0x01, 0xe5, - 0x94, 0xa9, 0x83, 0xdd, 0x86, 0x84, 0x63, 0x45, 0xc1, 0xa6, 0xfa, 0x3e, 0x39, 0xe4, 0xc4, 0x53, - 0xc9, 0xa9, 0x7e, 0x5b, 0x80, 0x71, 0x84, 0xaf, 0x34, 0x61, 0x8a, 0xb3, 0x7c, 0x00, 0x0a, 0x61, - 0x60, 0x4a, 0x2b, 0xa8, 0xe7, 0xd1, 0x9d, 0xc0, 0xc4, 0x0c, 0xce, 0xd0, 0x96, 0x7a, 0x50, 0xa1, - 0xd0, 0xcd, 0x90, 0x62, 0x06, 0xaf, 0xfc, 0x20, 0x07, 0xf9, 0x5b, 0x35, 0xd4, 0x80, 0x02, 0xdd, - 0x27, 0x72, 0x26, 0x7c, 0x64, 0xec, 0xc8, 0xdd, 0xbd, 0xbd, 0x71, 0xab, 0x26, 0xaf, 0xd6, 0xb2, - 0x9f, 0x98, 0x71, 0xa3, 0xaf, 0x01, 0xd0, 0x3d, 0x3b, 0xb0, 0xda, 0x46, 0x40, 0x0f, 0x27, 0x9e, - 0x05, 0x77, 0x15, 0xcb, 0xad, 0x5a, 0x7d, 0xe9, 0xf8, 0x68, 0x6d, 0x4e, 0x87, 0x60, 0x4d, 0x64, - 0xe5, 0x5f, 0xf2, 0x30, 0xa3, 0x26, 0x21, 0x7f, 0xa3, 0x60, 0x50, 0xa3, 0x69, 0x07, 0x69, 0xb7, - 0xd0, 0x14, 0x60, 0x1c, 0xe1, 0xd1, 0xd7, 0x61, 0x86, 0xa8, 0xaa, 0x9a, 0x70, 0xd8, 0x2f, 0x4f, - 0x3e, 0xdd, 0xab, 0xa9, 0x52, 0x9a, 0xf2, 0xc0, 0x71, 0x05, 0x2d, 0x16, 0xcf, 0x6f, 0x19, 0xf2, - 0x6a, 0x02, 0x1b, 0xde, 0x4e, 0x6d, 0x5b, 0x5c, 0xd6, 0x88, 0x6e, 0x19, 0x26, 0x30, 0x38, 0x45, - 0x89, 0x5e, 0x82, 0x39, 0x9f, 0x68, 0x9c, 0x53, 0x9c, 0x93, 0x1b, 0xa5, 0xad, 0xc1, 0x71, 0x82, - 0x6a, 0xf5, 0x33, 0xb0, 0xf0, 0xe8, 0x35, 0x02, 0x1e, 0x4c, 0x44, 0x77, 0x18, 0x9e, 0xbe, 0x60, - 0x42, 0x6a, 0xf6, 0x18, 0x83, 0x89, 0x48, 0xe2, 0xc9, 0xc1, 0x44, 0x08, 0x0b, 0x92, 0x30, 0x7a, - 0xcb, 0x74, 0x3d, 0xf1, 0x96, 0xa4, 0x92, 0x7a, 0xcb, 0x84, 0x92, 0xd4, 0xc9, 0xb3, 0x31, 0x99, - 0x9e, 0xa7, 0xab, 0x21, 0x92, 0x16, 0x47, 0x78, 0xfe, 0x86, 0x45, 0xca, 0x79, 0xff, 0x0d, 0xcb, - 0x53, 0xfb, 0x86, 0x85, 0xc5, 0x99, 0x72, 0x94, 0x9e, 0xc6, 0x38, 0x33, 0xaa, 0xfb, 0x0e, 0x8f, - 0x33, 0x7f, 0x58, 0x54, 0xca, 0xbf, 0x47, 0x27, 0xd0, 0x8f, 0xf2, 0xb2, 0x66, 0xfc, 0x09, 0xb4, - 0x08, 0x05, 0x8a, 0x27, 0x86, 0x02, 0xd3, 0x13, 0xdd, 0xbe, 0x3a, 0x93, 0xe9, 0xf6, 0x55, 0x29, - 0xc3, 0xed, 0xab, 0x99, 0x8c, 0xb7, 0xaf, 0x60, 0xec, 0xed, 0xab, 0xd7, 0xd5, 0xed, 0xab, 0x59, - 0x3e, 0x3b, 0x6e, 0x64, 0xf1, 0xa7, 0x19, 0xaf, 0x5e, 0xcd, 0xbd, 0x07, 0x57, 0xaf, 0xfe, 0xaf, - 0x00, 0xf3, 0x09, 0x7f, 0x3d, 0x51, 0xfd, 0xf9, 0xc5, 0x64, 0x12, 0x30, 0x58, 0x54, 0x96, 0x22, - 0x4f, 0x28, 0x2a, 0x17, 0x26, 0xac, 0x62, 0xa6, 0xbd, 0x75, 0x96, 0xa2, 0xf2, 0xd4, 0xc4, 0x45, - 0xe5, 0xe2, 0xe4, 0x45, 0xe5, 0xe9, 0x09, 0x8b, 0xca, 0xc9, 0xed, 0x6a, 0x4c, 0x51, 0xd9, 0x86, - 0x59, 0xe9, 0xc6, 0x5a, 0xee, 0xae, 0xc7, 0x57, 0xc8, 0x24, 0x6f, 0x5c, 0xa2, 0x91, 0x3b, 0x0c, - 0x29, 0xe9, 0x31, 0xce, 0x78, 0xa5, 0x6f, 0xc5, 0xe2, 0xb0, 0x2e, 0xbb, 0xf2, 0x5f, 0x53, 0xb0, - 0x3c, 0xc0, 0xc7, 0xd2, 0xe0, 0x88, 0xa8, 0x99, 0x4e, 0x83, 0x23, 0x51, 0x4d, 0x1c, 0xd3, 0xb0, - 0x64, 0x2d, 0xe4, 0xec, 0xf7, 0xee, 0x29, 0xbf, 0xa4, 0x86, 0xa6, 0xa3, 0x30, 0x58, 0xa3, 0x62, - 0xf6, 0xde, 0xf1, 0x3c, 0xe6, 0xc7, 0x52, 0x89, 0x60, 0x9d, 0x43, 0xb1, 0xc4, 0xa2, 0x57, 0x61, - 0x7e, 0x9f, 0x04, 0x2e, 0x71, 0x46, 0xbc, 0x3d, 0xbf, 0xad, 0x23, 0x71, 0x92, 0x96, 0x8d, 0xbf, - 0x17, 0xb6, 0x7a, 0x43, 0x0e, 0x15, 0xee, 0x74, 0x38, 0x18, 0x47, 0x78, 0xf4, 0xcb, 0x70, 0x21, - 0x7d, 0xc9, 0x3f, 0x6a, 0x51, 0x6c, 0x51, 0x6b, 0x92, 0xf5, 0x42, 0x63, 0x38, 0x19, 0x1e, 0xc5, - 0x8f, 0x5e, 0x83, 0x05, 0x79, 0x92, 0x1f, 0x49, 0x14, 0x5e, 0xef, 0xbc, 0x94, 0xb8, 0x70, 0x3b, - 0x81, 0xc5, 0x29, 0x6a, 0xd4, 0x14, 0xf7, 0x0f, 0x78, 0xa9, 0x22, 0x92, 0x50, 0x4a, 0xde, 0x11, - 0xbe, 0x9d, 0xc2, 0xe3, 0x01, 0x0e, 0x54, 0x83, 0x45, 0x8f, 0x3f, 0x1f, 0xb1, 0xdd, 0xae, 0x18, - 0x13, 0x79, 0x47, 0x46, 0x1d, 0x59, 0xde, 0x49, 0xa2, 0x71, 0x9a, 0x1e, 0xdd, 0x80, 0x39, 0x23, - 0x30, 0xf7, 0x6c, 0x4a, 0x4c, 0xda, 0x0f, 0x84, 0xcb, 0xd4, 0xee, 0x8f, 0xd7, 0x34, 0x1c, 0x4e, - 0x50, 0x56, 0x7e, 0x9c, 0x83, 0xe5, 0x36, 0x53, 0x24, 0xa4, 0xc4, 0xa5, 0x75, 0xc3, 0xdc, 0xdf, - 0x70, 0x2d, 0xb4, 0x05, 0x05, 0xd3, 0x09, 0xe5, 0x36, 0x3e, 0x7e, 0x86, 0xcb, 0x3f, 0xcb, 0x91, - 0xdc, 0x8d, 0xcd, 0x4e, 0xfd, 0x0c, 0xcb, 0xae, 0x1a, 0x9b, 0x1d, 0xcc, 0xe4, 0xa0, 0x16, 0xe4, - 0x49, 0x38, 0xf1, 0xbf, 0x81, 0x24, 0xa5, 0x6d, 0x74, 0xc4, 0xe3, 0xa5, 0x8d, 0x0e, 0xce, 0x93, - 0xb0, 0xf2, 0xc3, 0x3c, 0x2c, 0xc6, 0xfa, 0x6e, 0x1c, 0x10, 0x97, 0x9e, 0x4e, 0xa9, 0x59, 0x0b, - 0xd7, 0xc7, 0x97, 0x9a, 0x53, 0x1a, 0x8e, 0x0c, 0xdb, 0xbf, 0x9a, 0x0a, 0xdb, 0xaf, 0x67, 0x96, - 0x7c, 0x72, 0xf8, 0xfe, 0x8f, 0x39, 0x38, 0x9b, 0xe2, 0x38, 0x85, 0x58, 0xed, 0x5e, 0x32, 0x56, - 0x7b, 0x21, 0x6b, 0xa7, 0x46, 0xc4, 0x6c, 0xdf, 0xcb, 0x0f, 0x74, 0xe6, 0xf4, 0x2a, 0x77, 0xbf, - 0x0e, 0xcb, 0x7e, 0x7a, 0x99, 0x4c, 0xfc, 0x47, 0x64, 0x03, 0x0b, 0x4c, 0x3d, 0x58, 0x1b, 0x5c, - 0x7b, 0x78, 0xb0, 0x1d, 0xbd, 0xf2, 0x37, 0x35, 0xa6, 0x6c, 0xf8, 0x9f, 0x79, 0x38, 0x37, 0x74, - 0x8e, 0xbc, 0x5f, 0x3e, 0x7c, 0xac, 0xe5, 0xc3, 0x17, 0x60, 0x2e, 0x51, 0xa1, 0x8e, 0xfe, 0x6d, - 0x23, 0x37, 0xf2, 0xdf, 0x36, 0xfe, 0x26, 0x07, 0xa5, 0xe8, 0x00, 0xf4, 0x14, 0x5c, 0xd6, 0x9d, - 0x84, 0xcb, 0x1a, 0x5f, 0x7f, 0x8a, 0x54, 0x1b, 0xf9, 0x87, 0x8c, 0x3f, 0xcf, 0xc1, 0x5c, 0x44, - 0x74, 0x0a, 0x4e, 0x64, 0x3b, 0xe9, 0x44, 0x3e, 0x3a, 0x71, 0x07, 0x46, 0x78, 0x8f, 0xef, 0xe6, - 0x63, 0xf5, 0x1f, 0xcd, 0x6d, 0xe8, 0x77, 0x86, 0xf3, 0x13, 0xde, 0x19, 0x7e, 0xc4, 0x44, 0xef, - 0x03, 0x50, 0xe8, 0x07, 0x8e, 0x5c, 0xec, 0xaa, 0x5a, 0x79, 0x0f, 0x6f, 0x62, 0x06, 0x67, 0x99, - 0x17, 0xcb, 0xc2, 0xb8, 0x48, 0x11, 0x3e, 0xcd, 0x45, 0x39, 0xda, 0xb6, 0xca, 0xd1, 0xb6, 0xd3, - 0x39, 0xda, 0x74, 0x4c, 0x39, 0x98, 0xa3, 0x55, 0xfe, 0xb7, 0x00, 0x2b, 0xea, 0x56, 0x03, 0xf9, - 0x46, 0xdf, 0x0e, 0x48, 0x8f, 0x5f, 0x38, 0x38, 0x84, 0x69, 0xc7, 0xee, 0xd9, 0xb2, 0x16, 0x3c, - 0xc9, 0x15, 0xcf, 0x61, 0x62, 0xaa, 0x9b, 0x5c, 0x86, 0xc8, 0xb2, 0x2e, 0xaa, 0x2c, 0x8b, 0x03, - 0x07, 0x6e, 0xdd, 0xcb, 0x06, 0xd1, 0x6f, 0xf2, 0x7f, 0x88, 0xf9, 0x46, 0x9f, 0x84, 0x34, 0x9a, - 0x07, 0x8d, 0x47, 0x6b, 0x1d, 0x4b, 0x29, 0xa9, 0x47, 0x10, 0x11, 0x78, 0xf0, 0x11, 0x44, 0xd4, - 0xec, 0xaa, 0x0d, 0xb3, 0x9a, 0xea, 0x4f, 0xf4, 0x12, 0xfe, 0x3e, 0xcc, 0x27, 0xf4, 0x7c, 0xa2, - 0x77, 0xf0, 0x1d, 0x58, 0x1e, 0x08, 0xdb, 0xd8, 0x9a, 0x70, 0xbc, 0x6e, 0x87, 0x0c, 0x59, 0x13, - 0x9b, 0x12, 0x8e, 0x15, 0x05, 0xdb, 0x51, 0xa8, 0xe7, 0xdb, 0xa6, 0x4a, 0x2d, 0xd4, 0x8e, 0x72, - 0x57, 0x80, 0x71, 0x84, 0xaf, 0xfc, 0x24, 0x0f, 0x4b, 0xe9, 0xb8, 0xee, 0x5d, 0x3e, 0x15, 0xfb, - 0x08, 0x4c, 0xf3, 0xbf, 0xfe, 0x25, 0xe9, 0x1d, 0xa7, 0xc3, 0xa1, 0x58, 0x62, 0x59, 0xd2, 0x64, - 0xbb, 0x16, 0x79, 0xc0, 0x57, 0xcb, 0x54, 0x32, 0x69, 0x6a, 0x45, 0x08, 0x1c, 0xd3, 0xb0, 0xa6, - 0xd9, 0xfa, 0x89, 0x56, 0x56, 0xd4, 0x34, 0x5b, 0x5d, 0x98, 0x63, 0x98, 0x99, 0x52, 0xab, 0x4a, - 0x99, 0x69, 0x48, 0xf5, 0xe3, 0x53, 0x30, 0x1b, 0x10, 0x5e, 0xe1, 0x6e, 0x1a, 0x87, 0x21, 0x4f, - 0x31, 0x8a, 0xb1, 0x0f, 0xc0, 0x31, 0x0a, 0xeb, 0x74, 0x95, 0x26, 0x88, 0x43, 0x05, 0xe6, 0x0c, - 0x0e, 0x94, 0x9d, 0x94, 0x33, 0xb8, 0xdf, 0x6a, 0x63, 0x06, 0x47, 0xcf, 0xc3, 0xd4, 0x41, 0x60, - 0x5b, 0xd2, 0x52, 0xfc, 0x0a, 0xe8, 0x7d, 0xdc, 0x6a, 0x62, 0x0e, 0xad, 0xfc, 0x55, 0x1e, 0x16, - 0xee, 0x1a, 0xbe, 0x1f, 0xdf, 0xca, 0x3b, 0x85, 0xbd, 0xe7, 0x5e, 0x62, 0xef, 0x19, 0xff, 0xca, - 0x3e, 0xa9, 0xe0, 0xc8, 0x68, 0xf9, 0xd7, 0x52, 0xd1, 0xf2, 0xa7, 0xb2, 0x0a, 0x3e, 0x39, 0x58, - 0x7e, 0x33, 0x07, 0x28, 0xc9, 0x70, 0x0a, 0xdb, 0xdc, 0xdd, 0xe4, 0x36, 0xb7, 0x9e, 0xb1, 0x4b, - 0x23, 0x36, 0xbb, 0x3f, 0xce, 0xc1, 0x6a, 0x92, 0xf0, 0x09, 0x1f, 0xa7, 0xb3, 0xd5, 0x68, 0x98, - 0xd4, 0x1e, 0x8c, 0xff, 0x6a, 0x1c, 0x8a, 0x25, 0xb6, 0xf2, 0x17, 0x03, 0x46, 0x7e, 0x2a, 0x4f, - 0xdf, 0xff, 0x23, 0x0f, 0x2b, 0xc3, 0x26, 0xcf, 0xfb, 0x51, 0xf4, 0x63, 0x8d, 0xa2, 0x31, 0x24, - 0x4e, 0x39, 0xc7, 0xb9, 0xba, 0xcb, 0x50, 0x3c, 0xd0, 0x76, 0x05, 0x35, 0xf7, 0xef, 0xf3, 0x6d, - 0x41, 0xe0, 0x2a, 0x7f, 0x92, 0x83, 0xe8, 0x0f, 0x1c, 0xd0, 0x3a, 0x4c, 0xf5, 0x3c, 0x6b, 0xe0, - 0x8f, 0xf7, 0xb6, 0x3c, 0x8b, 0xbf, 0xab, 0x92, 0x64, 0xec, 0x13, 0x73, 0x42, 0xf4, 0x55, 0x28, - 0x85, 0x34, 0x30, 0x28, 0xe9, 0x1e, 0x4e, 0xfc, 0xe7, 0xd5, 0x52, 0x4a, 0x47, 0xf2, 0xc5, 0x33, - 0x37, 0x82, 0x60, 0x25, 0xb3, 0xf2, 0x0f, 0x39, 0x58, 0x4c, 0xd1, 0xa3, 0xd7, 0x01, 0x7a, 0xc6, - 0x83, 0x7b, 0x6e, 0x40, 0x0c, 0xeb, 0x70, 0xac, 0x47, 0xee, 0x53, 0xdb, 0xa9, 0x8a, 0xbf, 0xaf, - 0xaf, 0xb6, 0x5c, 0x7a, 0x27, 0xe8, 0xd0, 0xc0, 0x76, 0xbb, 0xa2, 0x3e, 0xbe, 0xa5, 0xe4, 0x60, - 0x4d, 0x26, 0xc2, 0x70, 0xde, 0x0a, 0x0c, 0xdb, 0xdd, 0xf6, 0x2c, 0x52, 0x27, 0xbb, 0x5e, 0x40, - 0xa4, 0x0e, 0xf2, 0xaf, 0x71, 0xf8, 0x73, 0xaa, 0xe6, 0x50, 0x0a, 0x3c, 0x82, 0xb3, 0x7e, 0xe5, - 0xcd, 0x77, 0x2e, 0x3e, 0xf3, 0x8b, 0x77, 0x2e, 0x3e, 0xf3, 0xd6, 0x3b, 0x17, 0x9f, 0xf9, 0xd6, - 0xf1, 0xc5, 0xdc, 0x9b, 0xc7, 0x17, 0x73, 0xbf, 0x38, 0xbe, 0x98, 0x7b, 0xeb, 0xf8, 0x62, 0xee, - 0xdf, 0x8e, 0x2f, 0xe6, 0xbe, 0xfd, 0xef, 0x17, 0x9f, 0xf9, 0x4a, 0xfe, 0xe0, 0xea, 0xff, 0x07, - 0x00, 0x00, 0xff, 0xff, 0xf7, 0x7f, 0x39, 0x06, 0x04, 0x61, 0x00, 0x00, + // 5658 bytes of a gzipped FileDescriptorProto + 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xec, 0x7d, 0x4b, 0x8c, 0x1c, 0xc7, + 0x79, 0xb0, 0xe6, 0xb5, 0x3b, 0xfb, 0xcd, 0x3e, 0x8b, 0x4b, 0x72, 0xb8, 0x92, 0xb9, 0xf4, 0xd0, + 0x36, 0xe8, 0x87, 0x66, 0x49, 0x4a, 0xa6, 0x29, 0xc9, 0x96, 0x3d, 0x8f, 0xa5, 0x38, 0xe6, 0xee, + 0x72, 0x5c, 0x43, 0x52, 0xbf, 0xfd, 0x27, 0x96, 0x7a, 0xbb, 0x6b, 0x67, 0x5b, 0xdb, 0xd3, 0xdd, + 0xea, 0xee, 0x59, 0x71, 0x95, 0x1c, 0x9c, 0xc7, 0x21, 0x87, 0x20, 0x70, 0x92, 0x43, 0x80, 0x18, + 0x46, 0x12, 0x3b, 0x40, 0x02, 0xdb, 0x02, 0x0c, 0x04, 0xf0, 0x41, 0x70, 0x72, 0x08, 0x0c, 0x44, + 0x08, 0x82, 0xc0, 0xc8, 0x49, 0x17, 0x6d, 0xa2, 0xcd, 0x03, 0xb9, 0x04, 0xb9, 0xf3, 0x14, 0xd4, + 0xa3, 0xab, 0xab, 0x7b, 0x66, 0x76, 0xa6, 0x29, 0x72, 0xcd, 0x83, 0x6e, 0xdb, 0xdf, 0xab, 0xbe, + 0xaa, 0xfa, 0xea, 0xab, 0xef, 0xfb, 0xaa, 0x6a, 0x16, 0xd6, 0x82, 0x3d, 0xe2, 0x07, 0x9a, 0xbe, + 0x57, 0x35, 0x1d, 0xfa, 0xf7, 0x9a, 0xe6, 0x9a, 0x6b, 0xae, 0xa5, 0x05, 0x3b, 0x8e, 0xd7, 0x5b, + 0xdb, 0xbf, 0xb2, 0xd6, 0x25, 0x36, 0xf1, 0xb4, 0x80, 0x18, 0x55, 0xd7, 0x73, 0x02, 0x07, 0xad, + 0x2a, 0x0c, 0xd5, 0x60, 0x8f, 0x54, 0x35, 0xd7, 0xac, 0x86, 0x0c, 0xd5, 0xfd, 0x2b, 0x2b, 0xcf, + 0x76, 0xcd, 0x60, 0xb7, 0xbf, 0x5d, 0xd5, 0x9d, 0xde, 0x5a, 0xd7, 0xe9, 0x3a, 0x6b, 0x8c, 0x6f, + 0xbb, 0xbf, 0xc3, 0xbe, 0xd8, 0x07, 0xfb, 0x8b, 0xcb, 0x5b, 0xa9, 0xec, 0x5d, 0xf7, 0x69, 0xdb, + 0xb4, 0x5d, 0xdd, 0xf1, 0xc8, 0x90, 0x36, 0x57, 0x9e, 0x8f, 0x68, 0x7a, 0x9a, 0xbe, 0x6b, 0xda, + 0xc4, 0x3b, 0x58, 0x73, 0xf7, 0xba, 0x8c, 0xc9, 0x23, 0xbe, 0xd3, 0xf7, 0x74, 0x92, 0x8a, 0xcb, + 0x5f, 0xeb, 0x91, 0x40, 0x1b, 0xd6, 0xd6, 0xda, 0x28, 0x2e, 0xaf, 0x6f, 0x07, 0x66, 0x6f, 0xb0, + 0x99, 0x6b, 0xe3, 0x18, 0x7c, 0x7d, 0x97, 0xf4, 0xb4, 0x01, 0xbe, 0xe7, 0x46, 0xf1, 0xf5, 0x03, + 0xd3, 0x5a, 0x33, 0xed, 0xc0, 0x0f, 0xbc, 0x01, 0xa6, 0xab, 0xc3, 0xa6, 0x4b, 0x73, 0x5d, 0xcb, + 0xd4, 0xb5, 0xc0, 0x74, 0xec, 0x21, 0x3d, 0xaa, 0x7c, 0x2f, 0x03, 0x33, 0x35, 0xc3, 0x70, 0xec, + 0x8e, 0x4b, 0x74, 0xf4, 0x05, 0x28, 0x06, 0xc4, 0xd6, 0xec, 0xa0, 0xd5, 0x2c, 0x67, 0x2e, 0x64, + 0x2e, 0xcd, 0xd4, 0x17, 0xdf, 0x3b, 0x5c, 0x7d, 0xea, 0xe8, 0x70, 0xb5, 0x78, 0x47, 0xc0, 0xb1, + 0xa4, 0x40, 0x5f, 0x84, 0x92, 0x6e, 0xf5, 0xfd, 0x80, 0x78, 0x5b, 0x5a, 0x8f, 0x94, 0xb3, 0x8c, + 0xe1, 0x94, 0x60, 0x28, 0x35, 0x22, 0x14, 0x56, 0xe9, 0xd0, 0x67, 0x61, 0x7a, 0x9f, 0x78, 0xbe, + 0xe9, 0xd8, 0xe5, 0x1c, 0x63, 0x59, 0x10, 0x2c, 0xd3, 0xf7, 0x38, 0x18, 0x87, 0xf8, 0xca, 0xcf, + 0x32, 0x90, 0xab, 0xb9, 0x2e, 0x7a, 0x1d, 0x8a, 0x74, 0x4a, 0x0c, 0x2d, 0xd0, 0x98, 0x5e, 0xa5, + 0xab, 0x97, 0xab, 0x7c, 0x84, 0xaa, 0xea, 0x08, 0x55, 0xdd, 0xbd, 0x2e, 0x05, 0xf8, 0x55, 0x4a, + 0x5d, 0xdd, 0xbf, 0x52, 0xbd, 0xbd, 0xfd, 0x06, 0xd1, 0x83, 0x4d, 0x12, 0x68, 0x75, 0x24, 0x5a, + 0x81, 0x08, 0x86, 0xa5, 0x54, 0xb4, 0x09, 0x79, 0xdf, 0x25, 0x3a, 0xeb, 0x44, 0xe9, 0xea, 0xe7, + 0xab, 0xc3, 0x0c, 0x59, 0x19, 0x4a, 0x2a, 0xbb, 0xe6, 0xba, 0x74, 0xd0, 0xea, 0xb3, 0x42, 0x70, + 0x9e, 0x7e, 0x61, 0x26, 0xa6, 0xf2, 0x7e, 0x06, 0x16, 0x6b, 0xfd, 0x60, 0xf7, 0xed, 0x57, 0xc9, + 0xf6, 0xae, 0xe3, 0xec, 0xd5, 0x0c, 0xc3, 0x43, 0xaf, 0xc1, 0xf4, 0x76, 0xdf, 0xb4, 0x02, 0xd3, + 0x16, 0x9d, 0xb8, 0x5e, 0x1d, 0xb3, 0x5e, 0xaa, 0x75, 0x4e, 0x9f, 0x14, 0x55, 0x2f, 0xd1, 0xe1, + 0x12, 0x48, 0x1c, 0x4a, 0x45, 0x3a, 0x14, 0xc9, 0xfd, 0x80, 0x78, 0xb6, 0x66, 0x89, 0x8e, 0xbc, + 0x30, 0xb6, 0x85, 0x75, 0xc1, 0x30, 0xd0, 0xc4, 0x2c, 0x9d, 0xf5, 0x10, 0x8b, 0xa5, 0xe0, 0x4a, + 0x07, 0x66, 0xeb, 0x8e, 0x43, 0x0d, 0x50, 0x73, 0xe9, 0xdc, 0x34, 0x20, 0xa7, 0xb9, 0xae, 0xe8, + 0xd1, 0xa7, 0xc6, 0xb6, 0x57, 0x73, 0xdd, 0x7a, 0x49, 0x8c, 0x18, 0x9d, 0x5b, 0x4c, 0xb9, 0x2b, + 0xe7, 0xe0, 0xec, 0x88, 0xae, 0x56, 0xfe, 0x2c, 0x0b, 0xa5, 0x46, 0xa7, 0x75, 0xdb, 0xa5, 0x76, + 0xeb, 0x78, 0x27, 0x60, 0x0b, 0x38, 0x66, 0x0b, 0x97, 0xc7, 0x76, 0x49, 0xd1, 0x6e, 0x94, 0x41, + 0xa0, 0x6f, 0xc1, 0x94, 0x1f, 0x68, 0x41, 0xdf, 0x67, 0x36, 0x5f, 0xba, 0x7a, 0x35, 0x95, 0x54, + 0xc6, 0x59, 0x9f, 0x17, 0x72, 0xa7, 0xf8, 0x37, 0x16, 0x12, 0x2b, 0x5f, 0x05, 0xa4, 0x10, 0xdf, + 0x20, 0x5a, 0xd0, 0xf7, 0x62, 0xcb, 0x2c, 0x33, 0x66, 0x99, 0xfd, 0x7d, 0x06, 0x16, 0x14, 0x09, + 0x1b, 0xa6, 0x1f, 0xa0, 0x5f, 0x1b, 0x18, 0xe6, 0xea, 0x64, 0xc3, 0x4c, 0xb9, 0xd9, 0x20, 0x4b, + 0xd7, 0x11, 0x42, 0x94, 0x21, 0xfe, 0x06, 0x14, 0xcc, 0x80, 0xf4, 0xfc, 0x72, 0xf6, 0x42, 0xee, + 0x52, 0xe9, 0xea, 0x17, 0xd2, 0x8c, 0x46, 0x7d, 0x4e, 0x08, 0x2e, 0xb4, 0xa8, 0x08, 0xcc, 0x25, + 0x55, 0xfe, 0x22, 0xde, 0x89, 0x27, 0xd2, 0x9f, 0xfd, 0x4d, 0x0e, 0x96, 0x06, 0xe6, 0x35, 0xc5, + 0x4c, 0xa1, 0x36, 0x2c, 0xfb, 0x81, 0xe3, 0x69, 0x5d, 0x72, 0x8f, 0xd8, 0x86, 0xe3, 0x09, 0x02, + 0xa1, 0xeb, 0x33, 0x82, 0x6f, 0xb9, 0x33, 0x84, 0x06, 0x0f, 0xe5, 0x44, 0x57, 0xa0, 0xe0, 0xee, + 0x6a, 0x3e, 0x11, 0xba, 0x3f, 0x1d, 0x8e, 0x6d, 0x9b, 0x02, 0x1f, 0x1c, 0xae, 0x02, 0xdb, 0x1d, + 0xd8, 0x17, 0xe6, 0x94, 0xe8, 0x33, 0x30, 0xe5, 0x11, 0xcd, 0x77, 0xec, 0x72, 0x9e, 0xf1, 0x48, + 0xbb, 0xc4, 0x0c, 0x8a, 0x05, 0x16, 0x5d, 0x05, 0xf0, 0x48, 0xe0, 0x1d, 0x34, 0x9c, 0xbe, 0x1d, + 0x94, 0x0b, 0x17, 0x32, 0x97, 0x0a, 0xd1, 0xca, 0xc3, 0x12, 0x83, 0x15, 0x2a, 0xf4, 0x87, 0x19, + 0x78, 0xda, 0xd2, 0xfc, 0x00, 0x93, 0x96, 0x6d, 0x06, 0xa6, 0x66, 0x99, 0x6f, 0x9b, 0x76, 0xf7, + 0x8e, 0xd9, 0xa3, 0xe6, 0xd1, 0x73, 0xcb, 0x53, 0xcc, 0x14, 0x3f, 0x37, 0x99, 0x29, 0x52, 0xb6, + 0xfa, 0x45, 0xd1, 0xe2, 0xd3, 0x1b, 0xa3, 0xc5, 0xe2, 0xe3, 0xda, 0xac, 0x18, 0xcc, 0xb0, 0xda, + 0x9e, 0x73, 0xff, 0xe0, 0xb6, 0x4b, 0xbd, 0xbf, 0x8f, 0xd6, 0x60, 0xc6, 0xd6, 0x7a, 0xc4, 0x77, + 0x35, 0x9d, 0x88, 0x49, 0x5b, 0x12, 0xed, 0xcc, 0x6c, 0x85, 0x08, 0x1c, 0xd1, 0xa0, 0x0b, 0x90, + 0xb7, 0x23, 0xa3, 0x92, 0x1e, 0x82, 0x59, 0x13, 0xc3, 0x54, 0xfe, 0x38, 0x0b, 0xd3, 0xc2, 0xc6, + 0x4e, 0xc0, 0xc7, 0x6d, 0xc5, 0x7c, 0xdc, 0x04, 0xeb, 0x8f, 0x6b, 0x36, 0xd2, 0xbf, 0xdd, 0x4b, + 0xf8, 0xb7, 0xea, 0xc4, 0x12, 0x8f, 0xf7, 0x6d, 0x3f, 0xc8, 0xc2, 0xac, 0xa0, 0x64, 0x86, 0x78, + 0x02, 0x43, 0xd3, 0x89, 0x0d, 0xcd, 0x95, 0x49, 0x3b, 0x22, 0xa3, 0xa8, 0xa1, 0xe3, 0xf3, 0xff, + 0x13, 0xe3, 0xf3, 0x5c, 0x3a, 0xb1, 0xc7, 0x0f, 0xd2, 0x2f, 0x32, 0xb0, 0xa8, 0x92, 0x9f, 0x80, + 0x03, 0xc7, 0x71, 0x07, 0xfe, 0x6c, 0xaa, 0xee, 0x8c, 0xf0, 0xe0, 0x7f, 0x94, 0xe8, 0x06, 0x73, + 0xe1, 0x17, 0x20, 0x1f, 0x1c, 0xb8, 0xe1, 0x22, 0x93, 0x43, 0x7b, 0xe7, 0xc0, 0x25, 0x98, 0x61, + 0xa8, 0x07, 0xb3, 0xc8, 0x3e, 0xb1, 0xc4, 0xda, 0x92, 0x1e, 0x6c, 0x83, 0x02, 0xa5, 0x07, 0x63, + 0x5f, 0x98, 0x53, 0xa6, 0x71, 0xd9, 0xbf, 0x9f, 0x01, 0x34, 0x38, 0x15, 0x69, 0x7c, 0xf6, 0xc5, + 0xd0, 0xc3, 0x72, 0xfd, 0xe6, 0x62, 0x1e, 0x76, 0xd0, 0xa7, 0xe6, 0x8e, 0xf3, 0xa9, 0x95, 0x3f, + 0xc8, 0xc5, 0xc7, 0x88, 0x8e, 0xc3, 0x09, 0xac, 0x89, 0x70, 0x16, 0xb2, 0xe3, 0x67, 0x21, 0x37, + 0xf1, 0x2c, 0xbc, 0x04, 0x73, 0x96, 0x16, 0x10, 0x3f, 0x08, 0x77, 0x31, 0xbe, 0x9d, 0x9c, 0x16, + 0xac, 0x73, 0x1b, 0x2a, 0x12, 0xc7, 0x69, 0xe9, 0x66, 0x6d, 0x10, 0x5f, 0xf7, 0x4c, 0xe6, 0x91, + 0xd9, 0xee, 0xa2, 0x6c, 0xd6, 0xcd, 0x08, 0x85, 0x55, 0x3a, 0x74, 0x1b, 0x4e, 0xeb, 0x4e, 0xcf, + 0xd5, 0x02, 0x73, 0xdb, 0x22, 0x62, 0x20, 0x69, 0x2f, 0xca, 0x53, 0x17, 0x72, 0x97, 0x66, 0xea, + 0xe7, 0x8e, 0x0e, 0x57, 0x4f, 0x37, 0x86, 0x11, 0xe0, 0xe1, 0x7c, 0x95, 0x7f, 0xca, 0xc0, 0x72, + 0x72, 0x42, 0x4e, 0x60, 0xfd, 0xdd, 0x8b, 0xaf, 0xbf, 0x74, 0x5e, 0x8a, 0xea, 0x38, 0x62, 0x0d, + 0xfe, 0x55, 0x06, 0xe6, 0x23, 0x52, 0x8f, 0xf8, 0x74, 0xaf, 0x53, 0x57, 0xe0, 0xd3, 0xea, 0xdc, + 0x3f, 0x38, 0x5c, 0x2d, 0x09, 0x32, 0xc5, 0x14, 0x2e, 0x40, 0x7e, 0xd7, 0xf1, 0x83, 0xa4, 0xb1, + 0xdc, 0x74, 0xfc, 0x00, 0x33, 0x0c, 0xa5, 0x70, 0x1d, 0x2f, 0x60, 0xb6, 0x52, 0x88, 0x28, 0xda, + 0x8e, 0x17, 0x60, 0x86, 0x61, 0x14, 0x5a, 0xb0, 0x2b, 0x4c, 0x22, 0xa2, 0xd0, 0x82, 0x5d, 0xcc, + 0x30, 0x95, 0x1b, 0x70, 0x2a, 0x54, 0xd4, 0x75, 0xad, 0xd8, 0xce, 0xec, 0x04, 0x77, 0x5d, 0x43, + 0x0b, 0xb8, 0xca, 0x45, 0x65, 0x67, 0x0e, 0x11, 0x38, 0xa2, 0xa9, 0xbc, 0x1b, 0x79, 0x1d, 0x3a, + 0xf1, 0x8e, 0x4d, 0xec, 0x60, 0x02, 0xaf, 0xf3, 0x3b, 0x19, 0x28, 0x7a, 0x84, 0x25, 0x84, 0xfe, + 0xc4, 0xc9, 0x56, 0xb2, 0x1d, 0x2c, 0x04, 0xd4, 0xbf, 0x10, 0x4e, 0x75, 0x08, 0x79, 0x70, 0xb8, + 0x5a, 0x1e, 0x45, 0x8d, 0x65, 0xc3, 0xd4, 0xfa, 0x46, 0x92, 0x51, 0x1f, 0x65, 0x10, 0xdf, 0xf4, + 0x88, 0xc1, 0xfa, 0x51, 0x88, 0x7c, 0x54, 0x93, 0x83, 0x71, 0x88, 0xa7, 0xa4, 0x7a, 0xdf, 0xf3, + 0x88, 0xcd, 0x67, 0x4d, 0x21, 0x6d, 0x70, 0x30, 0x0e, 0xf1, 0x74, 0x80, 0xb5, 0x7d, 0xcd, 0xb4, + 0xb4, 0x6d, 0x8b, 0x88, 0x09, 0x94, 0x03, 0x5c, 0x0b, 0x11, 0x38, 0xa2, 0xa1, 0xb2, 0xfb, 0x6c, + 0xa8, 0x0d, 0x36, 0x9b, 0x8a, 0x6c, 0x3e, 0x03, 0x06, 0x0e, 0xf1, 0x95, 0x1f, 0xe6, 0x94, 0xb9, + 0xb0, 0x0d, 0x93, 0x2d, 0xd9, 0xf1, 0x73, 0xf1, 0x82, 0xdc, 0x5c, 0xb9, 0xc9, 0x7d, 0x32, 0xbe, + 0x4f, 0x3e, 0x38, 0x5c, 0x5d, 0x90, 0xe2, 0xe2, 0x5b, 0x27, 0xea, 0x52, 0x1f, 0xe4, 0x07, 0x6d, + 0xcf, 0xd9, 0x26, 0x34, 0xe2, 0x13, 0xdb, 0x73, 0x9a, 0x00, 0x53, 0xf1, 0x57, 0x8a, 0x20, 0x1c, + 0x97, 0x8b, 0xf6, 0x01, 0x51, 0xc0, 0x1d, 0x4f, 0xb3, 0x7d, 0xa6, 0x08, 0x6b, 0x2d, 0x9f, 0xba, + 0xb5, 0x15, 0xd1, 0x1a, 0xda, 0x18, 0x90, 0x86, 0x87, 0xb4, 0xa0, 0x6c, 0x2c, 0x85, 0x63, 0x83, + 0xf5, 0xcf, 0xc2, 0x74, 0x8f, 0xf8, 0xbe, 0xd6, 0x25, 0x2c, 0xc6, 0x56, 0x36, 0xb4, 0x4d, 0x0e, + 0xc6, 0x21, 0xbe, 0xf2, 0x41, 0x11, 0x96, 0xc2, 0x59, 0xf2, 0x88, 0x41, 0x6c, 0x1a, 0x33, 0x9f, + 0xc0, 0x26, 0xa4, 0x66, 0x73, 0xd9, 0xb4, 0xd9, 0x5c, 0x6e, 0xc2, 0x6c, 0xae, 0x0a, 0x40, 0x02, + 0xdd, 0x68, 0xd4, 0x1a, 0xc4, 0x0b, 0xd8, 0xfc, 0xcc, 0xd6, 0xe7, 0xa9, 0x4a, 0xeb, 0x77, 0x1a, + 0x4d, 0x0e, 0xc5, 0x0a, 0x05, 0xfa, 0x3c, 0xcc, 0xf0, 0xaf, 0x5b, 0xe4, 0x80, 0x0d, 0xf1, 0x6c, + 0x7d, 0x8e, 0x2e, 0x05, 0x4e, 0x7e, 0x8b, 0x1c, 0xe0, 0x08, 0x8f, 0x1a, 0xb0, 0x44, 0x3f, 0x6a, + 0xed, 0x56, 0xc3, 0x32, 0x89, 0x1d, 0xb0, 0x36, 0xa6, 0x18, 0xd3, 0xe9, 0xa3, 0xc3, 0xd5, 0x25, + 0xca, 0x14, 0x43, 0xe2, 0x41, 0x7a, 0xf4, 0x35, 0x58, 0x8c, 0x01, 0x69, 0xc3, 0xd3, 0x4c, 0xc6, + 0xf2, 0xd1, 0xe1, 0xea, 0x62, 0x4c, 0x06, 0x6d, 0x7f, 0x80, 0x1a, 0x55, 0x60, 0x4a, 0xd7, 0x58, + 0xdb, 0x45, 0xc6, 0x07, 0xd4, 0x1e, 0x44, 0xdf, 0x04, 0x06, 0xad, 0x42, 0x41, 0xd7, 0xa8, 0xe8, + 0x19, 0x46, 0x32, 0x43, 0x77, 0x0a, 0xde, 0x1f, 0x0e, 0xa7, 0x03, 0xa5, 0x47, 0x9d, 0x80, 0x68, + 0xa0, 0x14, 0xed, 0x15, 0x0a, 0x3a, 0x50, 0xba, 0xd4, 0xb7, 0x14, 0x0d, 0x54, 0xa4, 0x68, 0x84, + 0xa7, 0xad, 0x07, 0xce, 0x1e, 0xb1, 0xcb, 0xb3, 0x6c, 0xda, 0x58, 0xeb, 0x77, 0x28, 0x00, 0x73, + 0x38, 0x7a, 0x11, 0xe6, 0xb7, 0xc3, 0x2a, 0x14, 0x43, 0x94, 0xe7, 0x18, 0x25, 0x3a, 0x3a, 0x5c, + 0x9d, 0xaf, 0xc7, 0x30, 0x38, 0x41, 0x49, 0x79, 0x75, 0xe2, 0x05, 0xe6, 0x8e, 0xa9, 0x6b, 0x01, + 0xa1, 0xea, 0xcc, 0x47, 0xbc, 0x8d, 0x18, 0x06, 0x27, 0x28, 0xa9, 0x0d, 0xf6, 0x7d, 0xe2, 0xb1, + 0x5c, 0x6e, 0x21, 0x6e, 0x83, 0x77, 0x05, 0x1c, 0x4b, 0x0a, 0x74, 0x11, 0xb2, 0x9a, 0x5f, 0x5e, + 0x8c, 0x9b, 0x5e, 0xab, 0xe7, 0x12, 0xcf, 0x77, 0x6c, 0xba, 0x0f, 0x65, 0x35, 0x1f, 0x5d, 0x81, + 0xa2, 0xe6, 0xbf, 0xe2, 0x39, 0x7d, 0xd7, 0x2f, 0x2f, 0xb1, 0x28, 0x84, 0xd9, 0x82, 0x42, 0xc6, + 0x91, 0x58, 0x92, 0xa1, 0xef, 0x65, 0xa0, 0xa4, 0xf9, 0xb4, 0xc1, 0xf5, 0xfb, 0x81, 0xa7, 0x95, + 0x11, 0x0b, 0x02, 0x1a, 0x13, 0xef, 0x3f, 0x72, 0xd5, 0x56, 0x6b, 0x91, 0x94, 0x75, 0x3b, 0xf0, + 0x0e, 0xea, 0xcf, 0x87, 0x35, 0x04, 0xa5, 0x7d, 0x49, 0xf2, 0x60, 0x04, 0x1c, 0xab, 0xda, 0xac, + 0xbc, 0x0c, 0x8b, 0x49, 0xb1, 0x68, 0x11, 0x72, 0x7b, 0xe4, 0x80, 0xfb, 0x70, 0x4c, 0xff, 0x44, + 0xcb, 0x50, 0xd8, 0xd7, 0xac, 0xbe, 0x88, 0x29, 0x31, 0xff, 0x78, 0x31, 0x7b, 0x3d, 0x53, 0xf9, + 0xe7, 0x0c, 0x9c, 0x1e, 0xd0, 0xf4, 0x04, 0x62, 0xaa, 0x57, 0xe3, 0x31, 0xd5, 0xd5, 0xf4, 0xc3, + 0x39, 0x22, 0xa8, 0xfa, 0xd9, 0x8c, 0x0c, 0xaa, 0xc2, 0xea, 0xdc, 0x33, 0x90, 0x37, 0xdd, 0x7d, + 0x5f, 0x44, 0x28, 0x45, 0xba, 0xa1, 0xb5, 0xda, 0xf7, 0x3a, 0x98, 0x41, 0xd1, 0x25, 0x28, 0xba, + 0xfd, 0x6d, 0xcb, 0xd4, 0x37, 0xea, 0x6c, 0x78, 0x8a, 0xbc, 0x1a, 0xdb, 0x16, 0x30, 0x2c, 0xb1, + 0x74, 0x15, 0x9a, 0x36, 0xaf, 0xcc, 0x6e, 0xd4, 0x99, 0x93, 0x2b, 0xf2, 0x55, 0xd8, 0x92, 0x50, + 0xac, 0x50, 0xa0, 0xcb, 0x30, 0xdd, 0x75, 0xfb, 0x2c, 0xe2, 0xe5, 0xa1, 0xd5, 0x19, 0xea, 0xe2, + 0x5f, 0x69, 0xdf, 0x15, 0xe1, 0x5c, 0xf8, 0x27, 0x0e, 0xc9, 0x50, 0x1b, 0x96, 0x89, 0x4d, 0x37, + 0xf2, 0x4d, 0x8d, 0xe5, 0xeb, 0xfa, 0x2e, 0x31, 0xfa, 0x16, 0x61, 0xbe, 0xae, 0x18, 0x95, 0x9c, + 0xd6, 0x87, 0xd0, 0xe0, 0xa1, 0x9c, 0xe8, 0x25, 0xc8, 0xee, 0x6a, 0xa2, 0x92, 0x73, 0x71, 0xec, + 0x20, 0xdf, 0xac, 0xd5, 0xa7, 0x8e, 0x0e, 0x57, 0xb3, 0x37, 0x6b, 0x38, 0xbb, 0xab, 0xd1, 0xc5, + 0xeb, 0xef, 0x99, 0xae, 0xdc, 0xcf, 0xfd, 0xf2, 0x34, 0x5b, 0x33, 0x6c, 0xf1, 0x76, 0x62, 0x18, + 0x9c, 0xa0, 0x44, 0x5f, 0x87, 0xc2, 0x8e, 0x69, 0x11, 0xbf, 0x5c, 0x64, 0x13, 0xfc, 0xe9, 0xb1, + 0x6d, 0xdf, 0x30, 0x2d, 0x25, 0x50, 0xa6, 0x5f, 0x3e, 0xe6, 0x22, 0xd0, 0x1e, 0x14, 0x76, 0x1d, + 0x67, 0xcf, 0x2f, 0xcf, 0x30, 0x59, 0x2f, 0x4e, 0x6a, 0x2c, 0xc2, 0x00, 0xaa, 0x37, 0x29, 0x33, + 0x5f, 0x72, 0xe7, 0xc2, 0x06, 0x18, 0xec, 0xb7, 0xff, 0x75, 0xb5, 0x48, 0xff, 0x60, 0xb3, 0xc0, + 0xdb, 0x40, 0x3b, 0x50, 0xd2, 0x7d, 0x33, 0x2c, 0x1b, 0x32, 0x67, 0x3b, 0x51, 0x09, 0x61, 0xa0, + 0x2a, 0x5c, 0x5f, 0x60, 0x9b, 0x5f, 0x04, 0xc7, 0xaa, 0x60, 0xe4, 0xc3, 0xa2, 0x96, 0xa8, 0xbf, + 0x33, 0x57, 0x3d, 0x49, 0x82, 0x31, 0x70, 0x80, 0xc0, 0x76, 0xa3, 0x24, 0x14, 0x0f, 0x34, 0x80, + 0x36, 0xe1, 0x94, 0x30, 0x13, 0x12, 0x78, 0xa6, 0xee, 0x77, 0x88, 0xb7, 0x4f, 0x3c, 0xe6, 0xf9, + 0x8b, 0x32, 0xdd, 0x38, 0xb5, 0x3e, 0x48, 0x82, 0x87, 0xf1, 0xd1, 0xac, 0xd2, 0x74, 0xf7, 0xaf, + 0x35, 0xfb, 0x9a, 0xd5, 0xa1, 0xfa, 0xb2, 0x8d, 0xa1, 0x18, 0x45, 0x69, 0xad, 0xb6, 0x82, 0xc4, + 0x71, 0x5a, 0x74, 0x1d, 0x66, 0xb9, 0xcc, 0x86, 0x69, 0x99, 0xfd, 0x1e, 0xdb, 0x18, 0x8a, 0xf5, + 0x65, 0xc1, 0x3b, 0xbb, 0xae, 0xe0, 0x70, 0x8c, 0x12, 0x35, 0x61, 0x51, 0x77, 0xec, 0x40, 0xa3, + 0x0e, 0x08, 0xf3, 0xc3, 0x3d, 0xb1, 0x41, 0x94, 0x05, 0xf7, 0x62, 0x23, 0x81, 0xc7, 0x03, 0x1c, + 0xa8, 0x43, 0x63, 0xe5, 0xae, 0xa7, 0x19, 0xa4, 0x7c, 0x86, 0x8d, 0xfb, 0xa5, 0xb1, 0xe3, 0x7e, + 0x97, 0xd3, 0xab, 0x51, 0x35, 0x03, 0xe0, 0x50, 0xd2, 0xca, 0x75, 0x80, 0xc8, 0xda, 0x52, 0x79, + 0xe2, 0x3f, 0xcf, 0xc1, 0xd3, 0xc2, 0x6e, 0xd9, 0xce, 0x53, 0x6b, 0xb7, 0xb0, 0x38, 0x51, 0xa5, + 0x0e, 0x4e, 0x56, 0x35, 0x33, 0xa3, 0xaa, 0x9a, 0x74, 0x40, 0x7d, 0xd3, 0xee, 0xf6, 0x2d, 0x4d, + 0x2d, 0xaa, 0xcb, 0x01, 0xed, 0x28, 0x38, 0x1c, 0xa3, 0x44, 0x57, 0x01, 0x64, 0xf9, 0xd4, 0x10, + 0x9e, 0x4d, 0xc6, 0x87, 0xb2, 0xc6, 0x6a, 0x60, 0x85, 0x0a, 0x5d, 0x84, 0x42, 0x97, 0xea, 0x29, + 0x7c, 0x9b, 0x5c, 0xb9, 0x4c, 0x79, 0xcc, 0x71, 0x6a, 0xe9, 0xa6, 0x30, 0xa6, 0x74, 0x73, 0x01, + 0xf2, 0x7b, 0xa6, 0x6d, 0x88, 0x88, 0x58, 0xf6, 0xef, 0x96, 0x69, 0x1b, 0x98, 0x61, 0x68, 0xa0, + 0xb2, 0x4f, 0xbc, 0xed, 0xd0, 0x0b, 0xb1, 0x40, 0xe5, 0x1e, 0x05, 0x60, 0x0e, 0xa7, 0x0e, 0xda, + 0xdf, 0x75, 0xbc, 0x80, 0x69, 0xcc, 0x1c, 0xcf, 0x0c, 0x77, 0xd0, 0x1d, 0x09, 0xc5, 0x0a, 0x05, + 0x0b, 0xab, 0xb4, 0x80, 0x74, 0x1d, 0xcf, 0x24, 0xdc, 0xb9, 0x08, 0xfa, 0x86, 0x84, 0x62, 0x85, + 0xa2, 0xf2, 0x93, 0x2c, 0x3c, 0x73, 0xcc, 0x14, 0xf9, 0x27, 0x10, 0x97, 0x5f, 0x87, 0x59, 0x36, + 0xb2, 0xf1, 0xc3, 0x08, 0x39, 0xc7, 0xaf, 0x28, 0x38, 0x1c, 0xa3, 0x44, 0x2e, 0xcc, 0x84, 0x27, + 0xf4, 0x7e, 0x39, 0xc7, 0x1c, 0xe9, 0x97, 0x27, 0x75, 0xa4, 0xc3, 0x7a, 0x1b, 0x35, 0xaa, 0x20, + 0x7c, 0x1c, 0x35, 0x52, 0xf9, 0x51, 0x16, 0x2e, 0x1c, 0x37, 0x5c, 0x03, 0x61, 0x46, 0xf6, 0x91, + 0x87, 0x19, 0xdb, 0x61, 0x98, 0xc1, 0x3b, 0xfc, 0x95, 0x8f, 0xd2, 0x61, 0x7f, 0x78, 0xc4, 0x41, + 0xbd, 0xd1, 0x8e, 0x66, 0x5a, 0xc4, 0x60, 0x4c, 0xeb, 0x9e, 0xe7, 0x78, 0x62, 0x4d, 0x48, 0x6f, + 0x74, 0x23, 0x81, 0xc7, 0x03, 0x1c, 0x95, 0x0b, 0x70, 0x7e, 0x44, 0xdb, 0xa2, 0xda, 0x52, 0x79, + 0x37, 0x03, 0x61, 0x2a, 0x75, 0x02, 0x01, 0xda, 0x66, 0x3c, 0x40, 0xbb, 0x34, 0xe9, 0xc8, 0x8d, + 0x08, 0xcb, 0x7e, 0x91, 0x97, 0x61, 0xd9, 0x26, 0xd7, 0x0c, 0xad, 0x40, 0xd6, 0x74, 0x85, 0x3b, + 0x03, 0xc1, 0x94, 0x6d, 0xb5, 0x71, 0xd6, 0x74, 0x65, 0xd1, 0x2a, 0x3b, 0xb2, 0x68, 0xa5, 0x26, + 0x07, 0xb9, 0xb1, 0xc9, 0x01, 0x0d, 0xf2, 0x34, 0xdf, 0x7f, 0xcb, 0xf1, 0x0c, 0x91, 0x67, 0xf2, + 0x20, 0x4f, 0xc0, 0xb0, 0xc4, 0x52, 0x9f, 0xe0, 0x7a, 0xe6, 0xbe, 0x48, 0x56, 0x0a, 0x51, 0xaa, + 0xd5, 0x96, 0x50, 0xac, 0x50, 0x30, 0x7a, 0xcd, 0xf7, 0xdb, 0xbb, 0x9e, 0xe6, 0x13, 0x91, 0x5f, + 0x72, 0x7a, 0x09, 0xc5, 0x0a, 0x05, 0xd2, 0x61, 0xca, 0xd2, 0xb6, 0x89, 0xc5, 0xbd, 0x58, 0xe9, + 0xea, 0x4b, 0x93, 0x0e, 0xac, 0x18, 0xb6, 0xea, 0x06, 0xe3, 0xe6, 0xd1, 0x8c, 0x2c, 0x30, 0x70, + 0x20, 0x16, 0xa2, 0x51, 0x0d, 0xa6, 0xe8, 0x5e, 0x17, 0x84, 0xd1, 0xd7, 0x39, 0xc5, 0x30, 0xaa, + 0xba, 0xe3, 0x11, 0x56, 0xe2, 0xa0, 0x14, 0x91, 0x08, 0xf6, 0xe9, 0x63, 0xc1, 0x88, 0xbe, 0x09, + 0x05, 0xd7, 0x73, 0xee, 0xf3, 0x9c, 0xb4, 0x74, 0xf5, 0xf9, 0x94, 0x6a, 0xb2, 0x13, 0x3c, 0xa5, + 0xfe, 0x4e, 0x3f, 0x31, 0x97, 0xb8, 0xf2, 0x02, 0x94, 0x94, 0x4e, 0xa4, 0xda, 0x24, 0xdf, 0xcd, + 0xca, 0x4a, 0xa4, 0xda, 0x10, 0x7a, 0x36, 0x56, 0xb7, 0x3a, 0x97, 0xa8, 0x9b, 0xce, 0x30, 0x22, + 0xa5, 0x88, 0xc5, 0x4d, 0x2f, 0x7b, 0xac, 0xe9, 0xe5, 0x26, 0x32, 0xbd, 0x7c, 0x2a, 0xd3, 0x2b, + 0xa4, 0x30, 0xbd, 0xa9, 0x94, 0xa6, 0x37, 0x3d, 0xce, 0xf4, 0x2a, 0x1f, 0x64, 0x61, 0x41, 0x0c, + 0x5e, 0xdb, 0x73, 0x5c, 0xe2, 0x05, 0x07, 0x68, 0x03, 0x96, 0x7b, 0xda, 0xfd, 0xf0, 0x7c, 0x90, + 0x78, 0xfb, 0xa6, 0x4e, 0xb6, 0xfa, 0x3d, 0x51, 0xc4, 0x2c, 0xd3, 0x6c, 0x63, 0x73, 0x08, 0x1e, + 0x0f, 0xe5, 0x42, 0x5f, 0x82, 0xb9, 0x9e, 0x76, 0x7f, 0xcb, 0x31, 0x48, 0xdb, 0x31, 0xa8, 0x18, + 0xbe, 0x7e, 0x97, 0x68, 0x2c, 0xb8, 0xa9, 0x22, 0x70, 0x9c, 0x0e, 0x7d, 0x27, 0x03, 0x73, 0x0e, + 0x8d, 0x04, 0x1c, 0xcb, 0xc0, 0x5a, 0x60, 0x3a, 0xc2, 0x61, 0x4f, 0x9c, 0x66, 0x87, 0x1d, 0xaa, + 0xde, 0x56, 0xa5, 0xf0, 0x55, 0x22, 0xc3, 0xd1, 0x18, 0x0e, 0xc7, 0x1b, 0x5c, 0xf9, 0x1a, 0xa0, + 0x41, 0xde, 0x54, 0xc6, 0xf9, 0xdf, 0x05, 0x39, 0xbe, 0xa1, 0xef, 0x46, 0xbf, 0x09, 0x45, 0x5d, + 0x73, 0x35, 0xdd, 0x0c, 0xa8, 0x10, 0xda, 0xa5, 0x97, 0x27, 0xed, 0x52, 0x28, 0xa3, 0xda, 0x10, + 0x02, 0x78, 0x6f, 0x2e, 0x84, 0xb6, 0x16, 0x82, 0x1f, 0x1c, 0xae, 0xce, 0x86, 0xb4, 0xd4, 0x91, + 0x63, 0xd9, 0x22, 0xfa, 0xbd, 0x0c, 0x94, 0x34, 0xcb, 0x72, 0x74, 0x2d, 0x60, 0x25, 0x64, 0xee, + 0xcb, 0x6b, 0xa9, 0x35, 0xa8, 0x45, 0x32, 0xb8, 0x12, 0xe1, 0x41, 0x7f, 0x49, 0xc1, 0x0c, 0xe8, + 0xa1, 0x36, 0x4d, 0x67, 0x78, 0x46, 0x7c, 0xb3, 0x10, 0x93, 0x2a, 0xf2, 0xd5, 0x87, 0x55, 0x84, + 0x18, 0x5c, 0x8d, 0x4f, 0xca, 0x62, 0x78, 0x08, 0x1f, 0x50, 0x22, 0x6a, 0x74, 0x65, 0x0f, 0xe6, + 0x62, 0x43, 0x39, 0x64, 0x72, 0x9b, 0xea, 0xe4, 0x8e, 0xd9, 0x50, 0xab, 0x61, 0xa4, 0x53, 0xfd, + 0x46, 0x5f, 0xb3, 0x03, 0x33, 0x38, 0x50, 0x8c, 0x61, 0xc5, 0x86, 0xc5, 0xe4, 0xa8, 0x3d, 0xd6, + 0xf6, 0x2c, 0x98, 0x8f, 0x0f, 0xce, 0xe3, 0x6c, 0xad, 0xf2, 0xce, 0x69, 0x19, 0x8b, 0xb0, 0x93, + 0xe3, 0xaf, 0x02, 0xec, 0x98, 0xb6, 0x66, 0x99, 0x6f, 0x13, 0xcf, 0x67, 0x86, 0x3e, 0x53, 0x5f, + 0xa5, 0xae, 0xe8, 0x86, 0x84, 0x3e, 0x38, 0x5c, 0x9d, 0x93, 0x5f, 0x2c, 0x07, 0x51, 0x58, 0xd2, + 0xd7, 0x9b, 0x0d, 0xd3, 0x77, 0x2d, 0xed, 0x60, 0x58, 0xbd, 0xb9, 0x19, 0xa1, 0xb0, 0x4a, 0x27, + 0x4f, 0x37, 0xf2, 0x23, 0x4f, 0x37, 0x52, 0xe4, 0x2b, 0x4d, 0x28, 0xd9, 0x24, 0x78, 0xcb, 0xf1, + 0xf6, 0xc4, 0x99, 0x26, 0x25, 0xaf, 0x84, 0x3a, 0x6c, 0x45, 0xa8, 0x07, 0xf1, 0x4f, 0xac, 0xb2, + 0xd1, 0x0c, 0x5a, 0x7c, 0x36, 0x09, 0xf5, 0xa2, 0xcc, 0x8d, 0x2b, 0xe7, 0xb2, 0x5b, 0x2a, 0x12, + 0xc7, 0x69, 0x95, 0xb2, 0x7b, 0xa3, 0xd5, 0xc4, 0xac, 0xc0, 0x3c, 0x58, 0x76, 0xa7, 0x28, 0xac, + 0xd2, 0xa1, 0x2b, 0x50, 0xf2, 0xb9, 0xcf, 0x66, 0x6c, 0xa7, 0x78, 0x47, 0x29, 0x4b, 0x27, 0x02, + 0x63, 0x95, 0x06, 0xad, 0xc1, 0x8c, 0x61, 0xfb, 0x4d, 0xa7, 0xa7, 0x99, 0x36, 0x8b, 0x08, 0x94, + 0x3b, 0x38, 0xcd, 0xad, 0x0e, 0x47, 0xe0, 0x88, 0x06, 0x61, 0x38, 0xc3, 0xeb, 0x66, 0x35, 0x8b, + 0xd5, 0xc3, 0x02, 0x73, 0x9f, 0xf0, 0xb4, 0x0c, 0x98, 0x71, 0xac, 0x1c, 0x1d, 0xae, 0x9e, 0x69, + 0x0f, 0xa5, 0xc0, 0x23, 0x38, 0x91, 0x03, 0xc5, 0x1d, 0x5e, 0x5a, 0xf1, 0x45, 0xa5, 0x64, 0x2d, + 0x65, 0x25, 0x48, 0xce, 0x4f, 0x51, 0x00, 0xa8, 0x55, 0x26, 0xca, 0x85, 0x58, 0x36, 0x82, 0xde, + 0xa2, 0x1b, 0x32, 0xdb, 0x57, 0x68, 0x7e, 0x38, 0x3b, 0xe9, 0x15, 0xc5, 0xf8, 0x8e, 0x54, 0xff, + 0x74, 0x98, 0xd0, 0xb5, 0xa5, 0x2c, 0x76, 0x4a, 0x16, 0x27, 0xc3, 0x4a, 0x53, 0xe8, 0x35, 0x98, + 0xd1, 0xf8, 0x51, 0x2f, 0xf1, 0xcb, 0x73, 0xcc, 0x57, 0xae, 0xa5, 0x0c, 0xc0, 0xa2, 0xf5, 0x23, + 0x00, 0x3e, 0x8e, 0x64, 0xa2, 0xdf, 0xcd, 0xc0, 0x82, 0xe1, 0xe8, 0x7b, 0xa2, 0x6e, 0x5c, 0xf3, + 0xba, 0x7e, 0x79, 0x3e, 0xdd, 0xe6, 0x40, 0xd7, 0x7d, 0xb5, 0x19, 0x97, 0xc1, 0xbd, 0xf2, 0x59, + 0xd1, 0xf2, 0x42, 0x02, 0x8b, 0x93, 0x4d, 0xd2, 0xfd, 0x69, 0x71, 0xaf, 0xbf, 0x4d, 0x2c, 0x12, + 0x44, 0x7a, 0x2c, 0x30, 0x3d, 0xea, 0xa9, 0xf4, 0xb8, 0x95, 0x10, 0xc2, 0x15, 0x91, 0xf9, 0x57, + 0x12, 0x8d, 0x07, 0x5a, 0x45, 0xdf, 0xcd, 0x00, 0xd2, 0x5c, 0x93, 0x17, 0xb6, 0x22, 0x65, 0x16, + 0x99, 0x32, 0xcd, 0x54, 0xca, 0xd4, 0x06, 0xc4, 0x70, 0x75, 0xe4, 0x71, 0x62, 0xad, 0xdd, 0x4a, + 0x10, 0xe0, 0x21, 0x6d, 0xa3, 0x9f, 0x66, 0x60, 0x45, 0x77, 0xec, 0xc0, 0x73, 0x2c, 0x8b, 0xce, + 0xab, 0xad, 0x75, 0x55, 0xd5, 0x96, 0x98, 0x6a, 0x1b, 0xa9, 0x54, 0x6b, 0x8c, 0x14, 0xc7, 0x55, + 0x0c, 0xd7, 0xc7, 0xca, 0x68, 0x42, 0x7c, 0x8c, 0x4e, 0x6c, 0x14, 0x7d, 0x51, 0x7b, 0x56, 0x54, + 0x45, 0x0f, 0x31, 0x8a, 0x9d, 0x01, 0x31, 0x89, 0x51, 0x1c, 0x24, 0xc0, 0x43, 0xda, 0x46, 0xfb, + 0xb0, 0xac, 0x27, 0xcf, 0x0e, 0x30, 0xd9, 0x29, 0x2f, 0x8b, 0x9a, 0xdf, 0x90, 0xcc, 0x68, 0xc3, + 0xd1, 0x35, 0x8b, 0x97, 0x5f, 0x30, 0xd9, 0x21, 0x1e, 0xb1, 0x75, 0xc2, 0x63, 0xe1, 0xc6, 0x10, + 0x49, 0x78, 0xa8, 0x7c, 0xd4, 0x80, 0x3c, 0x09, 0x74, 0xa3, 0x7c, 0x9a, 0xb5, 0x33, 0xbe, 0xfe, + 0xbd, 0x1e, 0xe8, 0x06, 0x3f, 0x9c, 0xa0, 0x7f, 0x61, 0xc6, 0x8c, 0xbe, 0x0e, 0x68, 0xd7, 0xf1, + 0x03, 0x9a, 0x48, 0xd4, 0x7c, 0x1a, 0x2f, 0xb3, 0xa4, 0xe3, 0x2c, 0x2b, 0xd0, 0xc9, 0x81, 0xb8, + 0x39, 0x40, 0x81, 0x87, 0x70, 0xa1, 0x40, 0x6e, 0x58, 0x6c, 0x4e, 0xca, 0xe9, 0x2a, 0x22, 0x6c, + 0x4e, 0xb6, 0x22, 0x7e, 0x3e, 0x19, 0xa7, 0x12, 0xfb, 0x1d, 0x9b, 0x05, 0xb5, 0x19, 0xe4, 0xc1, + 0x82, 0xaf, 0x6b, 0x96, 0x69, 0x77, 0x43, 0x3f, 0x54, 0x3e, 0xf7, 0x70, 0x0e, 0x4d, 0xba, 0x95, + 0x4e, 0x5c, 0x1e, 0x4e, 0x36, 0x80, 0xde, 0x80, 0xb9, 0x6d, 0xe5, 0xda, 0xbc, 0x5f, 0x5e, 0x99, + 0xf0, 0xe2, 0x9c, 0x7a, 0xd9, 0x3e, 0xda, 0x83, 0x55, 0xa8, 0x8f, 0xe3, 0xa2, 0x57, 0xea, 0xb0, + 0x3c, 0xcc, 0x09, 0xa6, 0x49, 0x1c, 0x56, 0x1a, 0x70, 0x7a, 0xa8, 0x03, 0x4b, 0x25, 0x64, 0x1d, + 0xce, 0x8e, 0x70, 0x3c, 0xa9, 0xc4, 0x6c, 0xc2, 0xea, 0x18, 0x27, 0x91, 0x56, 0xab, 0x11, 0x0b, + 0x39, 0x95, 0x98, 0x97, 0x61, 0x31, 0x69, 0x7b, 0xa9, 0x52, 0xb3, 0x1f, 0x02, 0xcc, 0xc5, 0x2e, + 0xc1, 0xa2, 0x0a, 0x4c, 0x59, 0x74, 0xde, 0x0c, 0x71, 0x2c, 0xc8, 0xce, 0xe5, 0x37, 0x18, 0x04, + 0x0b, 0x8c, 0x1a, 0x0d, 0x66, 0xc7, 0x44, 0x83, 0xcf, 0xc5, 0xaf, 0x76, 0x7f, 0x22, 0x79, 0xb5, + 0x3b, 0xbc, 0x58, 0x1b, 0xbb, 0x88, 0x48, 0x00, 0xf4, 0xe8, 0x6c, 0x2d, 0x9f, 0xee, 0x76, 0x99, + 0x3c, 0x6b, 0x8b, 0x2a, 0xc6, 0xca, 0x71, 0x9c, 0x22, 0x58, 0xbd, 0x6e, 0x52, 0x38, 0xfe, 0xba, + 0x89, 0x72, 0x83, 0x65, 0xea, 0xd8, 0x1b, 0x2c, 0xaf, 0xab, 0x01, 0xca, 0x74, 0xba, 0xf5, 0x2c, + 0x2e, 0xb1, 0x29, 0x37, 0x99, 0x42, 0x49, 0x6a, 0x84, 0xf2, 0x26, 0x14, 0xc3, 0x0c, 0x44, 0x94, + 0xa0, 0x2e, 0xa7, 0xcd, 0x16, 0x65, 0x96, 0x5a, 0x0c, 0x21, 0x4a, 0xdc, 0x15, 0x82, 0xb0, 0x6c, + 0x86, 0x4f, 0x87, 0xb8, 0xd8, 0xc5, 0xe3, 0xd4, 0x54, 0xd3, 0x21, 0x38, 0xd5, 0xe9, 0x08, 0x85, + 0x61, 0x45, 0x30, 0x8d, 0xda, 0xd5, 0xf0, 0xbb, 0x14, 0x8f, 0xda, 0x47, 0x86, 0xe0, 0x4d, 0x58, + 0xb4, 0x1d, 0x83, 0xfd, 0xbd, 0xa9, 0xf9, 0x7b, 0x1d, 0xf3, 0x6d, 0xc2, 0x42, 0xd2, 0x42, 0x14, + 0xe6, 0x6c, 0x25, 0xf0, 0x78, 0x80, 0x03, 0x5d, 0x84, 0x82, 0x61, 0xfb, 0xad, 0xb6, 0xb8, 0xc2, + 0x21, 0x0b, 0x74, 0xcd, 0xad, 0x4e, 0xab, 0x8d, 0x39, 0x8e, 0x26, 0x08, 0x1e, 0xe9, 0x9a, 0x7e, + 0xe0, 0x1d, 0xb4, 0xda, 0x3c, 0x30, 0x14, 0x09, 0x02, 0x8e, 0xc0, 0x58, 0xa5, 0x61, 0x8f, 0x25, + 0x08, 0xb5, 0x39, 0xcd, 0x3b, 0x50, 0xba, 0x20, 0x8e, 0xe5, 0xa2, 0xc7, 0x12, 0x43, 0x68, 0xf0, + 0x50, 0xce, 0x64, 0x72, 0xb3, 0x38, 0x61, 0x72, 0xa3, 0x2a, 0xa2, 0x10, 0x95, 0x97, 0x46, 0x28, + 0xa2, 0x0a, 0x1a, 0xca, 0x49, 0x25, 0x26, 0x87, 0xb1, 0xd5, 0xde, 0x7f, 0xbe, 0x8c, 0xd8, 0xe0, + 0x4b, 0x89, 0x5b, 0x43, 0x68, 0xf0, 0x50, 0xce, 0x11, 0x12, 0xaf, 0xb1, 0x4c, 0xec, 0x78, 0x89, + 0xd7, 0x86, 0x4a, 0xbc, 0x86, 0x9a, 0x00, 0x34, 0xa2, 0xe5, 0xcf, 0x4d, 0x58, 0x68, 0x33, 0x53, + 0xff, 0x54, 0x68, 0x87, 0xb7, 0x24, 0x86, 0x66, 0x3b, 0xd1, 0x17, 0xcb, 0x46, 0x15, 0xbe, 0xca, + 0x3b, 0x39, 0x98, 0x69, 0x38, 0xf6, 0x8e, 0xd9, 0xdd, 0xd4, 0x4e, 0xe2, 0x21, 0xe0, 0x3d, 0xc8, + 0x8b, 0x73, 0x9f, 0xdc, 0x64, 0x25, 0xe6, 0x50, 0xb7, 0x6a, 0x53, 0x0b, 0xc4, 0x1d, 0x1a, 0x99, + 0xc5, 0x53, 0x10, 0x66, 0xf2, 0x90, 0x0d, 0xb0, 0x6d, 0xda, 0x9a, 0x77, 0x40, 0x61, 0xa2, 0xd6, + 0xf4, 0x62, 0x0a, 0xe9, 0x75, 0xc9, 0xcc, 0xdb, 0x90, 0xbd, 0x88, 0x10, 0x58, 0x69, 0x61, 0xe5, + 0x4b, 0x30, 0x23, 0x89, 0x53, 0x6d, 0x6b, 0x5f, 0x81, 0x85, 0x44, 0x5b, 0xe3, 0xd8, 0x67, 0xd5, + 0x5d, 0xed, 0xef, 0x32, 0x30, 0x27, 0xb5, 0x3e, 0x81, 0x33, 0xa1, 0xdb, 0xf1, 0x33, 0xa1, 0xcf, + 0x4d, 0x3e, 0xa4, 0x23, 0x4e, 0x85, 0xd8, 0x3b, 0x1c, 0xcf, 0xb1, 0x6f, 0xb6, 0x6b, 0x4f, 0xe2, + 0x3b, 0x1c, 0xae, 0xd9, 0xa3, 0x7c, 0x87, 0x23, 0x24, 0x1e, 0xff, 0xc4, 0x84, 0x1d, 0xf4, 0x71, + 0xca, 0x27, 0xf2, 0xa0, 0x8f, 0xab, 0x36, 0x62, 0x4a, 0x77, 0xe1, 0x94, 0x20, 0x78, 0xdc, 0x8f, + 0xb8, 0xbe, 0x1f, 0x0d, 0xd3, 0x13, 0xf9, 0x00, 0xf1, 0x83, 0x2c, 0xcc, 0xc5, 0x26, 0x3c, 0xcd, + 0x43, 0x96, 0x2b, 0xf1, 0x87, 0x2c, 0xe9, 0x9e, 0x0a, 0xe6, 0x52, 0x3c, 0x15, 0xcc, 0x3f, 0x92, + 0xa7, 0x82, 0x85, 0x5f, 0xc1, 0x53, 0xc1, 0x9f, 0x64, 0x80, 0xa5, 0xca, 0xe8, 0x16, 0x14, 0x2c, + 0x9a, 0xb1, 0x8b, 0xc5, 0x31, 0xde, 0x2d, 0xb1, 0xfc, 0x9e, 0xe5, 0xdb, 0xec, 0x0e, 0x09, 0xfb, + 0xc4, 0x5c, 0x06, 0x7a, 0x75, 0xe0, 0x5d, 0xf7, 0xb3, 0x13, 0xbf, 0xeb, 0x66, 0x22, 0x47, 0xbd, + 0xe5, 0xfe, 0x7f, 0x50, 0x1e, 0xf5, 0xfe, 0xfb, 0xa3, 0x1d, 0x85, 0x57, 0x7e, 0x9e, 0x81, 0x59, + 0x55, 0x05, 0x76, 0x4f, 0xda, 0x36, 0x5c, 0x87, 0x9d, 0x00, 0xf3, 0x62, 0x3c, 0xbf, 0x27, 0x1d, + 0x02, 0x71, 0x84, 0xa7, 0x66, 0xa3, 0x6b, 0x37, 0x4c, 0x2b, 0x34, 0x35, 0x69, 0x36, 0x8d, 0x1a, + 0x85, 0x62, 0x81, 0xa5, 0xcb, 0x4b, 0x27, 0x5e, 0xc0, 0x28, 0x13, 0x07, 0xee, 0x0d, 0x01, 0xc7, + 0x92, 0x82, 0x9a, 0xfa, 0x1e, 0x39, 0x60, 0xc4, 0xf9, 0xb8, 0xa9, 0xdf, 0xe2, 0x60, 0x1c, 0xe2, + 0x2b, 0x4d, 0xc8, 0x33, 0x96, 0x4f, 0x40, 0xce, 0xf7, 0x74, 0x31, 0x0a, 0xf2, 0xd9, 0x7a, 0xc7, + 0xd3, 0x31, 0x85, 0x53, 0xb4, 0x21, 0x1f, 0xba, 0x48, 0x74, 0xd3, 0x0f, 0x30, 0x85, 0x57, 0x7e, + 0x94, 0x81, 0xec, 0xcd, 0x1a, 0x6a, 0x40, 0x2e, 0xd8, 0x23, 0xc2, 0x12, 0x3e, 0x33, 0x76, 0xe6, + 0xee, 0xdc, 0x5a, 0xbf, 0x59, 0x13, 0x57, 0x9e, 0xe9, 0x9f, 0x98, 0x72, 0xa3, 0xd7, 0x00, 0x82, + 0x5d, 0xd3, 0x33, 0xda, 0x9a, 0x17, 0x1c, 0x4c, 0x6c, 0x05, 0x77, 0x24, 0xcb, 0xcd, 0x5a, 0x7d, + 0xf1, 0xe8, 0x70, 0x75, 0x56, 0x85, 0x60, 0x45, 0x64, 0xe5, 0x5f, 0xb2, 0x30, 0x23, 0x8d, 0x90, + 0xbd, 0x1d, 0xd1, 0x02, 0xad, 0x69, 0x7a, 0x49, 0xb7, 0xd0, 0xe4, 0x60, 0x1c, 0xe2, 0xd1, 0x1b, + 0x30, 0x43, 0x64, 0x55, 0x8d, 0x3b, 0xec, 0x17, 0x26, 0x37, 0xf7, 0x6a, 0xa2, 0x94, 0x26, 0x3d, + 0x70, 0x54, 0x41, 0x8b, 0xc4, 0xb3, 0xdb, 0x9f, 0xac, 0x9a, 0x40, 0xa7, 0xb7, 0x53, 0xdb, 0xe2, + 0x97, 0x68, 0xc2, 0xdb, 0x9f, 0x31, 0x0c, 0x4e, 0x50, 0xa2, 0xe7, 0x61, 0xd6, 0x25, 0x0a, 0x67, + 0x9e, 0x71, 0xb2, 0x41, 0x69, 0x2b, 0x70, 0x1c, 0xa3, 0x5a, 0xf9, 0x32, 0xcc, 0x3f, 0x7c, 0x8d, + 0x80, 0x05, 0x13, 0xe1, 0xdd, 0x92, 0x27, 0x2f, 0x98, 0x10, 0x9a, 0x3d, 0xc2, 0x60, 0x22, 0x94, + 0x78, 0x7c, 0x30, 0xe1, 0xc3, 0xbc, 0x20, 0x0c, 0xdf, 0x98, 0x5d, 0x8b, 0xdd, 0x95, 0xa8, 0x24, + 0xee, 0x4a, 0xa0, 0x38, 0x75, 0xfc, 0x6c, 0x4c, 0xa4, 0xe7, 0xc9, 0x6a, 0x88, 0xa0, 0xc5, 0x21, + 0x9e, 0xbd, 0x2d, 0x12, 0x72, 0x3e, 0x7e, 0x5b, 0xf4, 0xc4, 0xbe, 0x2d, 0xa2, 0x71, 0xa6, 0x98, + 0xa5, 0x27, 0x31, 0xce, 0x0c, 0xeb, 0xbe, 0xc3, 0xe3, 0xcc, 0x1f, 0x17, 0xa4, 0xf2, 0xbf, 0xa2, + 0x13, 0xe8, 0x87, 0x79, 0xf1, 0x34, 0xfe, 0x04, 0x9a, 0x87, 0x02, 0x85, 0x63, 0x43, 0x81, 0xa9, + 0x89, 0xae, 0x26, 0x4d, 0xa7, 0xba, 0x9a, 0x54, 0x4c, 0x71, 0x35, 0x69, 0x26, 0xe5, 0xd5, 0x24, + 0x18, 0x7b, 0x2b, 0xee, 0x75, 0x79, 0x2b, 0xae, 0xc4, 0xac, 0xe3, 0x7a, 0x1a, 0x7f, 0x9a, 0xf2, + 0x4a, 0xdc, 0xec, 0x43, 0x5e, 0x89, 0xfb, 0x28, 0xf7, 0xd6, 0xfe, 0x37, 0x07, 0x73, 0x31, 0x7f, + 0x3d, 0x51, 0xfd, 0xf9, 0xb9, 0x78, 0x12, 0x30, 0x58, 0x54, 0x0e, 0xef, 0xc0, 0x8d, 0x2e, 0x2a, + 0xe7, 0x26, 0xac, 0x62, 0x26, 0xbd, 0x75, 0x9a, 0xa2, 0x72, 0x7e, 0xe2, 0xa2, 0x72, 0x61, 0xf2, + 0xa2, 0xf2, 0xd4, 0x84, 0x45, 0xe5, 0xf8, 0x76, 0x35, 0xa6, 0xa8, 0x6c, 0x42, 0x49, 0xb8, 0xb1, + 0x96, 0xbd, 0xe3, 0xb0, 0x15, 0x32, 0xc9, 0xdb, 0xa3, 0x70, 0xe6, 0x0e, 0xfc, 0x80, 0xf4, 0x28, + 0x67, 0xb4, 0xd2, 0x37, 0x23, 0x71, 0x58, 0x95, 0x5d, 0xf9, 0xaf, 0x3c, 0x2c, 0x0d, 0xf0, 0xd1, + 0x34, 0x38, 0x24, 0x6a, 0x26, 0xd3, 0xe0, 0x50, 0x54, 0x13, 0x47, 0x34, 0x34, 0x59, 0xf3, 0x19, + 0xfb, 0xdd, 0xbb, 0xd2, 0x2f, 0xc9, 0xa9, 0xe9, 0x48, 0x0c, 0x56, 0xa8, 0xe8, 0x78, 0x6f, 0x3b, + 0x0e, 0xf5, 0x63, 0x89, 0x44, 0xb0, 0xce, 0xa0, 0x58, 0x60, 0xd1, 0x4b, 0x30, 0xb7, 0x47, 0x3c, + 0x9b, 0x58, 0x23, 0x7e, 0x13, 0xe0, 0x96, 0x8a, 0xc4, 0x71, 0x5a, 0x3a, 0xff, 0x8e, 0xdf, 0xea, + 0x0d, 0x39, 0x54, 0xb8, 0xdd, 0x61, 0x60, 0x1c, 0xe2, 0xd1, 0x37, 0xe1, 0x6c, 0xf2, 0xf1, 0x45, + 0xd8, 0x22, 0xdf, 0xa2, 0x56, 0x05, 0xeb, 0xd9, 0xc6, 0x70, 0x32, 0x3c, 0x8a, 0x1f, 0xbd, 0x0c, + 0xf3, 0xe2, 0x24, 0x3f, 0x94, 0xc8, 0xbd, 0xde, 0x19, 0x21, 0x71, 0xfe, 0x56, 0x0c, 0x8b, 0x13, + 0xd4, 0xa8, 0xc9, 0xef, 0x1f, 0xb0, 0x52, 0x45, 0x28, 0xa1, 0x18, 0xbf, 0xbb, 0x7d, 0x2b, 0x81, + 0xc7, 0x03, 0x1c, 0xa8, 0x06, 0x0b, 0x0e, 0x7b, 0xd6, 0x63, 0xda, 0x5d, 0x3e, 0x27, 0xe2, 0x8e, + 0x8c, 0x3c, 0xb2, 0xbc, 0x1d, 0x47, 0xe3, 0x24, 0x3d, 0xba, 0x0e, 0xb3, 0x9a, 0xa7, 0xef, 0x9a, + 0x01, 0xd1, 0x83, 0xbe, 0xc7, 0x5d, 0xa6, 0x72, 0xaf, 0xbf, 0xa6, 0xe0, 0x70, 0x8c, 0xb2, 0xf2, + 0x4e, 0x06, 0x96, 0xda, 0x54, 0x11, 0x3f, 0x20, 0x76, 0x50, 0xd7, 0xf4, 0xbd, 0x75, 0xdb, 0x40, + 0x9b, 0x90, 0xd3, 0x2d, 0x5f, 0x6c, 0xe3, 0xe3, 0x2d, 0x5c, 0xfc, 0x88, 0x91, 0xe0, 0x6e, 0x6c, + 0x74, 0xea, 0xd3, 0x34, 0xbb, 0x6a, 0x6c, 0x74, 0x30, 0x95, 0x83, 0x5a, 0x90, 0x25, 0xfe, 0xc4, + 0xbf, 0xd2, 0x12, 0x97, 0xb6, 0xde, 0xe1, 0x8f, 0xca, 0xd6, 0x3b, 0x38, 0x4b, 0xfc, 0xca, 0x8f, + 0xb3, 0xb0, 0x10, 0xe9, 0xbb, 0xbe, 0x4f, 0xec, 0xe0, 0x64, 0x4a, 0xcd, 0x4a, 0xb8, 0x3e, 0xbe, + 0xd4, 0x9c, 0xd0, 0x70, 0x64, 0xd8, 0xfe, 0xed, 0x44, 0xd8, 0x7e, 0x2d, 0xb5, 0xe4, 0xe3, 0xc3, + 0xf7, 0x7f, 0xcc, 0xc0, 0xa9, 0x04, 0xc7, 0x09, 0xc4, 0x6a, 0x77, 0xe3, 0xb1, 0xda, 0xe5, 0xb4, + 0x9d, 0x1a, 0x11, 0xb3, 0xfd, 0x20, 0x3b, 0xd0, 0x99, 0x93, 0xab, 0xdc, 0xfd, 0x06, 0x2c, 0xb9, + 0xc9, 0x65, 0x32, 0xf1, 0x0f, 0xc4, 0x0d, 0x2c, 0x30, 0x79, 0xc7, 0x7c, 0x70, 0xed, 0xe1, 0xc1, + 0x76, 0xd4, 0xca, 0x5f, 0x7e, 0x4c, 0xd9, 0xf0, 0x3f, 0xb3, 0x70, 0x7a, 0xa8, 0x8d, 0x7c, 0x5c, + 0x3e, 0x7c, 0xa4, 0xe5, 0xc3, 0xcb, 0x30, 0x1b, 0xab, 0x50, 0x87, 0xbf, 0x82, 0x92, 0x19, 0xf9, + 0x2b, 0x28, 0x7f, 0x9b, 0x81, 0x62, 0x78, 0x00, 0x7a, 0x02, 0x2e, 0xeb, 0x76, 0xcc, 0x65, 0x8d, + 0xaf, 0x3f, 0x85, 0xaa, 0x8d, 0xfc, 0xa1, 0xcc, 0x9f, 0x67, 0x60, 0x36, 0x24, 0x3a, 0x01, 0x27, + 0xb2, 0x15, 0x77, 0x22, 0x9f, 0x9d, 0xb8, 0x03, 0x23, 0xbc, 0xc7, 0xf7, 0xb3, 0x91, 0xfa, 0x0f, + 0xe7, 0x36, 0xd4, 0x3b, 0xc3, 0xd9, 0x09, 0xef, 0x0c, 0x3f, 0x64, 0xa2, 0xf7, 0x09, 0xc8, 0xf5, + 0x3d, 0x4b, 0x2c, 0x76, 0x59, 0xad, 0xbc, 0x8b, 0x37, 0x30, 0x85, 0xd3, 0xcc, 0x8b, 0x66, 0x61, + 0x4c, 0x24, 0x0f, 0x9f, 0x66, 0xc3, 0x1c, 0x6d, 0x4b, 0xe6, 0x68, 0x5b, 0xc9, 0x1c, 0x6d, 0x2a, + 0xa2, 0x1c, 0xcc, 0xd1, 0x2a, 0xff, 0x93, 0x83, 0x65, 0x79, 0xab, 0x81, 0xbc, 0xd9, 0x37, 0x3d, + 0xd2, 0x63, 0x17, 0x0e, 0x0e, 0x60, 0xca, 0x32, 0x7b, 0xa6, 0xa8, 0x05, 0x4f, 0x72, 0xc5, 0x73, + 0x98, 0x98, 0xea, 0x06, 0x93, 0xc1, 0xb3, 0xac, 0xf3, 0x32, 0xcb, 0x62, 0xc0, 0x81, 0x5b, 0xf7, + 0xa2, 0x41, 0xf4, 0x5b, 0xec, 0x97, 0x7b, 0xde, 0xec, 0x13, 0x3f, 0x08, 0xed, 0xa0, 0xf1, 0x70, + 0xad, 0x63, 0x21, 0x25, 0xf1, 0x08, 0x22, 0x04, 0x0f, 0x3e, 0x82, 0x08, 0x9b, 0x5d, 0x31, 0xa1, + 0xa4, 0xa8, 0xfe, 0x58, 0x2f, 0xe1, 0xef, 0xc1, 0x5c, 0x4c, 0xcf, 0xc7, 0x7a, 0x07, 0xdf, 0x82, + 0xa5, 0x81, 0xb0, 0x8d, 0xae, 0x09, 0xcb, 0xe9, 0x76, 0xc8, 0x90, 0x35, 0xb1, 0x21, 0xe0, 0x58, + 0x52, 0xd0, 0x1d, 0x25, 0x70, 0x5c, 0x53, 0x97, 0xa9, 0x85, 0xdc, 0x51, 0xee, 0x70, 0x30, 0x0e, + 0xf1, 0x95, 0x9f, 0x66, 0x61, 0x31, 0x19, 0xd7, 0x7d, 0xc4, 0x27, 0x7c, 0x9f, 0x81, 0x29, 0xf6, + 0x93, 0xcc, 0x24, 0xb9, 0xe3, 0x74, 0x18, 0x14, 0x0b, 0x2c, 0x4d, 0x9a, 0x4c, 0xdb, 0x20, 0xf7, + 0xb7, 0xa2, 0x07, 0x57, 0x32, 0x69, 0x6a, 0x85, 0x08, 0x1c, 0xd1, 0xd0, 0xa6, 0xe9, 0xfa, 0x09, + 0x57, 0x56, 0xd8, 0x34, 0x5d, 0x5d, 0x98, 0x61, 0xe8, 0x30, 0x25, 0x56, 0x95, 0x1c, 0xa6, 0x21, + 0xd5, 0x8f, 0x2f, 0x42, 0xc9, 0x23, 0xac, 0xc2, 0xdd, 0xd4, 0x0e, 0x7c, 0x96, 0x62, 0x14, 0x22, + 0x1f, 0x80, 0x23, 0x14, 0x56, 0xe9, 0x2a, 0x4d, 0xe0, 0x87, 0x0a, 0xd4, 0x19, 0xec, 0xcb, 0x71, + 0x92, 0xce, 0xe0, 0x5e, 0xab, 0x8d, 0x29, 0x1c, 0x3d, 0x03, 0xf9, 0x7d, 0xcf, 0x34, 0xc4, 0x48, + 0xb1, 0x2b, 0xa0, 0xf7, 0x70, 0xab, 0x89, 0x19, 0xb4, 0xf2, 0xd7, 0x59, 0x98, 0xbf, 0xa3, 0xb9, + 0x6e, 0x74, 0x2b, 0xef, 0x04, 0xf6, 0x9e, 0xbb, 0xb1, 0xbd, 0x67, 0xfc, 0xaf, 0x1f, 0xc4, 0x15, + 0x1c, 0x19, 0x2d, 0xff, 0x7a, 0x22, 0x5a, 0xfe, 0x62, 0x5a, 0xc1, 0xc7, 0x07, 0xcb, 0xef, 0x65, + 0x00, 0xc5, 0x19, 0x4e, 0x60, 0x9b, 0xbb, 0x13, 0xdf, 0xe6, 0xd6, 0x52, 0x76, 0x69, 0xc4, 0x66, + 0xf7, 0x27, 0x19, 0x58, 0x89, 0x13, 0x3e, 0xe6, 0xe3, 0x74, 0xba, 0x1a, 0x35, 0x3d, 0x30, 0x07, + 0xe3, 0xbf, 0x1a, 0x83, 0x62, 0x81, 0xad, 0xfc, 0xe5, 0xc0, 0x20, 0x3f, 0x91, 0xa7, 0xef, 0xff, + 0x91, 0x85, 0xe5, 0x61, 0xc6, 0xf3, 0x71, 0x14, 0xfd, 0x48, 0xa3, 0x68, 0x0c, 0xb1, 0x53, 0xce, + 0x71, 0xae, 0xee, 0x22, 0x14, 0xf6, 0x95, 0x5d, 0x41, 0xda, 0xfe, 0x3d, 0xb6, 0x2d, 0x70, 0x5c, + 0xe5, 0x4f, 0x33, 0x10, 0xfe, 0xb0, 0x06, 0x5a, 0x83, 0x7c, 0xcf, 0x31, 0x06, 0x7e, 0x10, 0x71, + 0xd3, 0x31, 0xd8, 0xbb, 0x2a, 0x41, 0x46, 0x3f, 0x31, 0x23, 0x44, 0xdf, 0x86, 0xa2, 0x1f, 0x78, + 0x5a, 0x40, 0xba, 0x07, 0x13, 0xff, 0xa8, 0xb8, 0x90, 0xd2, 0x11, 0x7c, 0x91, 0xe5, 0x86, 0x10, + 0x2c, 0x65, 0x56, 0xfe, 0x21, 0x03, 0x0b, 0x09, 0x7a, 0xf4, 0x3a, 0x40, 0x4f, 0xbb, 0x7f, 0xd7, + 0xf6, 0x88, 0x66, 0x1c, 0x8c, 0xf5, 0xc8, 0xfd, 0xc0, 0xb4, 0xaa, 0xfc, 0xdf, 0x0a, 0x54, 0x5b, + 0x76, 0x70, 0xdb, 0xeb, 0x04, 0x9e, 0x69, 0x77, 0x79, 0x7d, 0x7c, 0x53, 0xca, 0xc1, 0x8a, 0x4c, + 0x84, 0xe1, 0x8c, 0xe1, 0x69, 0xa6, 0xbd, 0xe5, 0x18, 0xa4, 0x4e, 0x76, 0x1c, 0x8f, 0x08, 0x1d, + 0xc4, 0x4f, 0x16, 0xb1, 0xe7, 0x54, 0xcd, 0xa1, 0x14, 0x78, 0x04, 0x67, 0xfd, 0xd2, 0x7b, 0x1f, + 0x9e, 0x7f, 0xea, 0x97, 0x1f, 0x9e, 0x7f, 0xea, 0xfd, 0x0f, 0xcf, 0x3f, 0xf5, 0x9d, 0xa3, 0xf3, + 0x99, 0xf7, 0x8e, 0xce, 0x67, 0x7e, 0x79, 0x74, 0x3e, 0xf3, 0xfe, 0xd1, 0xf9, 0xcc, 0xbf, 0x1d, + 0x9d, 0xcf, 0x7c, 0xf7, 0xdf, 0xcf, 0x3f, 0xf5, 0xad, 0xec, 0xfe, 0x95, 0xff, 0x0b, 0x00, 0x00, + 0xff, 0xff, 0x62, 0x71, 0x7d, 0x15, 0x9c, 0x62, 0x00, 0x00, } func (m *AddonSpec) Marshal() (dAtA []byte, err error) { @@ -4331,6 +4365,16 @@ func (m *ClusterMachine) MarshalToSizedBuffer(dAtA []byte) (int, error) { _ = i var l int _ = l + { + size, err := m.Proxy.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintGenerated(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x4a if len(m.Taints) > 0 { for iNdEx := len(m.Taints) - 1; iNdEx >= 0; iNdEx-- { { @@ -4406,6 +4450,68 @@ func (m *ClusterMachine) MarshalToSizedBuffer(dAtA []byte) (int, error) { return len(dAtA) - i, nil } +func (m *ClusterMachineProxy) Marshal() (dAtA []byte, err error) { + size := m.Size() + dAtA = make([]byte, size) + n, err := m.MarshalToSizedBuffer(dAtA[:size]) + if err != nil { + return nil, err + } + return dAtA[:n], nil +} + +func (m *ClusterMachineProxy) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *ClusterMachineProxy) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + _ = i + var l int + _ = l + if m.PassPhrase != nil { + i -= len(m.PassPhrase) + copy(dAtA[i:], m.PassPhrase) + i = encodeVarintGenerated(dAtA, i, uint64(len(m.PassPhrase))) + i-- + dAtA[i] = 0x3a + } + if m.PrivateKey != nil { + i -= len(m.PrivateKey) + copy(dAtA[i:], m.PrivateKey) + i = encodeVarintGenerated(dAtA, i, uint64(len(m.PrivateKey))) + i-- + dAtA[i] = 0x32 + } + if m.Password != nil { + i -= len(m.Password) + copy(dAtA[i:], m.Password) + i = encodeVarintGenerated(dAtA, i, uint64(len(m.Password))) + i-- + dAtA[i] = 0x2a + } + i -= len(m.Username) + copy(dAtA[i:], m.Username) + i = encodeVarintGenerated(dAtA, i, uint64(len(m.Username))) + i-- + dAtA[i] = 0x22 + i = encodeVarintGenerated(dAtA, i, uint64(m.Port)) + i-- + dAtA[i] = 0x18 + i -= len(m.IP) + copy(dAtA[i:], m.IP) + i = encodeVarintGenerated(dAtA, i, uint64(len(m.IP))) + i-- + dAtA[i] = 0x12 + i -= len(m.Type) + copy(dAtA[i:], m.Type) + i = encodeVarintGenerated(dAtA, i, uint64(len(m.Type))) + i-- + dAtA[i] = 0xa + return len(dAtA) - i, nil +} + func (m *ClusterProperty) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) @@ -7800,6 +7906,36 @@ func (m *ClusterMachine) Size() (n int) { n += 1 + l + sovGenerated(uint64(l)) } } + l = m.Proxy.Size() + n += 1 + l + sovGenerated(uint64(l)) + return n +} + +func (m *ClusterMachineProxy) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + l = len(m.Type) + n += 1 + l + sovGenerated(uint64(l)) + l = len(m.IP) + n += 1 + l + sovGenerated(uint64(l)) + n += 1 + sovGenerated(uint64(m.Port)) + l = len(m.Username) + n += 1 + l + sovGenerated(uint64(l)) + if m.Password != nil { + l = len(m.Password) + n += 1 + l + sovGenerated(uint64(l)) + } + if m.PrivateKey != nil { + l = len(m.PrivateKey) + n += 1 + l + sovGenerated(uint64(l)) + } + if m.PassPhrase != nil { + l = len(m.PassPhrase) + n += 1 + l + sovGenerated(uint64(l)) + } return n } @@ -9295,6 +9431,23 @@ func (this *ClusterMachine) String() string { `PassPhrase:` + valueToStringGenerated(this.PassPhrase) + `,`, `Labels:` + mapStringForLabels + `,`, `Taints:` + repeatedStringForTaints + `,`, + `Proxy:` + strings.Replace(strings.Replace(this.Proxy.String(), "ClusterMachineProxy", "ClusterMachineProxy", 1), `&`, ``, 1) + `,`, + `}`, + }, "") + return s +} +func (this *ClusterMachineProxy) String() string { + if this == nil { + return "nil" + } + s := strings.Join([]string{`&ClusterMachineProxy{`, + `Type:` + fmt.Sprintf("%v", this.Type) + `,`, + `IP:` + fmt.Sprintf("%v", this.IP) + `,`, + `Port:` + fmt.Sprintf("%v", this.Port) + `,`, + `Username:` + fmt.Sprintf("%v", this.Username) + `,`, + `Password:` + valueToStringGenerated(this.Password) + `,`, + `PrivateKey:` + valueToStringGenerated(this.PrivateKey) + `,`, + `PassPhrase:` + valueToStringGenerated(this.PassPhrase) + `,`, `}`, }, "") return s @@ -15895,6 +16048,306 @@ func (m *ClusterMachine) Unmarshal(dAtA []byte) error { return err } iNdEx = postIndex + case 9: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Proxy", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowGenerated + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthGenerated + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthGenerated + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.Proxy.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + default: + iNdEx = preIndex + skippy, err := skipGenerated(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthGenerated + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *ClusterMachineProxy) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowGenerated + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: ClusterMachineProxy: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: ClusterMachineProxy: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Type", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowGenerated + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthGenerated + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthGenerated + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Type = ProxyType(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 2: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field IP", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowGenerated + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthGenerated + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthGenerated + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.IP = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 3: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field Port", wireType) + } + m.Port = 0 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowGenerated + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + m.Port |= int32(b&0x7F) << shift + if b < 0x80 { + break + } + } + case 4: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Username", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowGenerated + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthGenerated + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthGenerated + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Username = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 5: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Password", wireType) + } + var byteLen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowGenerated + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + byteLen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if byteLen < 0 { + return ErrInvalidLengthGenerated + } + postIndex := iNdEx + byteLen + if postIndex < 0 { + return ErrInvalidLengthGenerated + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Password = append(m.Password[:0], dAtA[iNdEx:postIndex]...) + if m.Password == nil { + m.Password = []byte{} + } + iNdEx = postIndex + case 6: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field PrivateKey", wireType) + } + var byteLen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowGenerated + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + byteLen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if byteLen < 0 { + return ErrInvalidLengthGenerated + } + postIndex := iNdEx + byteLen + if postIndex < 0 { + return ErrInvalidLengthGenerated + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.PrivateKey = append(m.PrivateKey[:0], dAtA[iNdEx:postIndex]...) + if m.PrivateKey == nil { + m.PrivateKey = []byte{} + } + iNdEx = postIndex + case 7: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field PassPhrase", wireType) + } + var byteLen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowGenerated + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + byteLen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if byteLen < 0 { + return ErrInvalidLengthGenerated + } + postIndex := iNdEx + byteLen + if postIndex < 0 { + return ErrInvalidLengthGenerated + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.PassPhrase = append(m.PassPhrase[:0], dAtA[iNdEx:postIndex]...) + if m.PassPhrase == nil { + m.PassPhrase = []byte{} + } + iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipGenerated(dAtA[iNdEx:]) diff --git a/api/platform/v1/generated.proto b/api/platform/v1/generated.proto index 4fe8f34ad..1d48f11c6 100644 --- a/api/platform/v1/generated.proto +++ b/api/platform/v1/generated.proto @@ -511,6 +511,30 @@ message ClusterMachine { // If specified, the node's taints. // +optional repeated k8s.io.api.core.v1.Taint taints = 8; + + // +optional + optional ClusterMachineProxy proxy = 9; +} + +// ClusterMachine is the proxy definition of ClusterMachine. +message ClusterMachineProxy { + optional string type = 1; + + optional string ip = 2; + + optional int32 port = 3; + + // +optional + optional string username = 4; + + // +optional + optional bytes password = 5; + + // +optional + optional bytes privateKey = 6; + + // +optional + optional bytes passPhrase = 7; } // ClusterProperty records the attribute information of the cluster. diff --git a/api/platform/v1/types.go b/api/platform/v1/types.go index 16f9c62a6..65076c6d8 100644 --- a/api/platform/v1/types.go +++ b/api/platform/v1/types.go @@ -83,8 +83,34 @@ type ClusterMachine struct { // If specified, the node's taints. // +optional Taints []corev1.Taint `json:"taints,omitempty" protobuf:"bytes,8,opt,name=taints"` + // +optional + Proxy ClusterMachineProxy `json:"proxy,omitempty" protobuf:"bytes,9,opt,name=proxy"` } +// ClusterMachine is the proxy definition of ClusterMachine. +type ClusterMachineProxy struct { + Type ProxyType `json:"type" protobuf:"bytes,1,opt,name=type"` + IP string `json:"ip" protobuf:"bytes,2,opt,name=ip"` + Port int32 `json:"port" protobuf:"varint,3,opt,name=port"` + // +optional + Username string `json:"username,omitempty" protobuf:"bytes,4,opt,name=username"` + // +optional + Password []byte `json:"password,omitempty" protobuf:"bytes,5,opt,name=password"` + // +optional + PrivateKey []byte `json:"privateKey,omitempty" protobuf:"bytes,6,opt,name=privateKey"` + // +optional + PassPhrase []byte `json:"passPhrase,omitempty" protobuf:"bytes,7,opt,name=passPhrase"` +} + +// ProxyType describes diffirent type of proxy +type ProxyType string + +const ( + // SSH jumper server proxy + SSHJumpServer ProxyType = "SSHJumpServer" + // SOCKS5 ProxyType = "SOCKS5" +) + // KubeVendorType describe the kubernetes provider of the cluster // ref https://github.com/open-cluster-management/multicloud-operators-foundation/blob/e94b719de6d5f3541e948dd70ad8f1ff748aa452/pkg/apis/internal.open-cluster-management.io/v1beta1/clusterinfo_types.go#L137 type KubeVendorType string diff --git a/api/platform/v1/types_swagger_doc_generated.go b/api/platform/v1/types_swagger_doc_generated.go index df52a1ddd..5df6c936a 100644 --- a/api/platform/v1/types_swagger_doc_generated.go +++ b/api/platform/v1/types_swagger_doc_generated.go @@ -302,6 +302,14 @@ func (ClusterMachine) SwaggerDoc() map[string]string { return map_ClusterMachine } +var map_ClusterMachineProxy = map[string]string{ + "": "ClusterMachine is the proxy definition of ClusterMachine.", +} + +func (ClusterMachineProxy) SwaggerDoc() map[string]string { + return map_ClusterMachineProxy +} + var map_ClusterProperty = map[string]string{ "": "ClusterProperty records the attribute information of the cluster.", } diff --git a/api/platform/v1/zz_generated.conversion.go b/api/platform/v1/zz_generated.conversion.go index 9c8288665..a457d4674 100644 --- a/api/platform/v1/zz_generated.conversion.go +++ b/api/platform/v1/zz_generated.conversion.go @@ -350,6 +350,16 @@ func RegisterConversions(s *runtime.Scheme) error { }); err != nil { return err } + if err := s.AddGeneratedConversionFunc((*ClusterMachineProxy)(nil), (*platform.ClusterMachineProxy)(nil), func(a, b interface{}, scope conversion.Scope) error { + return Convert_v1_ClusterMachineProxy_To_platform_ClusterMachineProxy(a.(*ClusterMachineProxy), b.(*platform.ClusterMachineProxy), scope) + }); err != nil { + return err + } + if err := s.AddGeneratedConversionFunc((*platform.ClusterMachineProxy)(nil), (*ClusterMachineProxy)(nil), func(a, b interface{}, scope conversion.Scope) error { + return Convert_platform_ClusterMachineProxy_To_v1_ClusterMachineProxy(a.(*platform.ClusterMachineProxy), b.(*ClusterMachineProxy), scope) + }); err != nil { + return err + } if err := s.AddGeneratedConversionFunc((*ClusterProperty)(nil), (*platform.ClusterProperty)(nil), func(a, b interface{}, scope conversion.Scope) error { return Convert_v1_ClusterProperty_To_platform_ClusterProperty(a.(*ClusterProperty), b.(*platform.ClusterProperty), scope) }); err != nil { @@ -1720,6 +1730,9 @@ func autoConvert_v1_ClusterMachine_To_platform_ClusterMachine(in *ClusterMachine out.PassPhrase = *(*[]byte)(unsafe.Pointer(&in.PassPhrase)) out.Labels = *(*map[string]string)(unsafe.Pointer(&in.Labels)) out.Taints = *(*[]corev1.Taint)(unsafe.Pointer(&in.Taints)) + if err := Convert_v1_ClusterMachineProxy_To_platform_ClusterMachineProxy(&in.Proxy, &out.Proxy, s); err != nil { + return err + } return nil } @@ -1737,6 +1750,9 @@ func autoConvert_platform_ClusterMachine_To_v1_ClusterMachine(in *platform.Clust out.PassPhrase = *(*[]byte)(unsafe.Pointer(&in.PassPhrase)) out.Labels = *(*map[string]string)(unsafe.Pointer(&in.Labels)) out.Taints = *(*[]corev1.Taint)(unsafe.Pointer(&in.Taints)) + if err := Convert_platform_ClusterMachineProxy_To_v1_ClusterMachineProxy(&in.Proxy, &out.Proxy, s); err != nil { + return err + } return nil } @@ -1745,6 +1761,38 @@ func Convert_platform_ClusterMachine_To_v1_ClusterMachine(in *platform.ClusterMa return autoConvert_platform_ClusterMachine_To_v1_ClusterMachine(in, out, s) } +func autoConvert_v1_ClusterMachineProxy_To_platform_ClusterMachineProxy(in *ClusterMachineProxy, out *platform.ClusterMachineProxy, s conversion.Scope) error { + out.Type = platform.ProxyType(in.Type) + out.IP = in.IP + out.Port = in.Port + out.Username = in.Username + out.Password = *(*[]byte)(unsafe.Pointer(&in.Password)) + out.PrivateKey = *(*[]byte)(unsafe.Pointer(&in.PrivateKey)) + out.PassPhrase = *(*[]byte)(unsafe.Pointer(&in.PassPhrase)) + return nil +} + +// Convert_v1_ClusterMachineProxy_To_platform_ClusterMachineProxy is an autogenerated conversion function. +func Convert_v1_ClusterMachineProxy_To_platform_ClusterMachineProxy(in *ClusterMachineProxy, out *platform.ClusterMachineProxy, s conversion.Scope) error { + return autoConvert_v1_ClusterMachineProxy_To_platform_ClusterMachineProxy(in, out, s) +} + +func autoConvert_platform_ClusterMachineProxy_To_v1_ClusterMachineProxy(in *platform.ClusterMachineProxy, out *ClusterMachineProxy, s conversion.Scope) error { + out.Type = ProxyType(in.Type) + out.IP = in.IP + out.Port = in.Port + out.Username = in.Username + out.Password = *(*[]byte)(unsafe.Pointer(&in.Password)) + out.PrivateKey = *(*[]byte)(unsafe.Pointer(&in.PrivateKey)) + out.PassPhrase = *(*[]byte)(unsafe.Pointer(&in.PassPhrase)) + return nil +} + +// Convert_platform_ClusterMachineProxy_To_v1_ClusterMachineProxy is an autogenerated conversion function. +func Convert_platform_ClusterMachineProxy_To_v1_ClusterMachineProxy(in *platform.ClusterMachineProxy, out *ClusterMachineProxy, s conversion.Scope) error { + return autoConvert_platform_ClusterMachineProxy_To_v1_ClusterMachineProxy(in, out, s) +} + func autoConvert_v1_ClusterProperty_To_platform_ClusterProperty(in *ClusterProperty, out *platform.ClusterProperty, s conversion.Scope) error { out.MaxClusterServiceNum = (*int32)(unsafe.Pointer(in.MaxClusterServiceNum)) out.MaxNodePodNum = (*int32)(unsafe.Pointer(in.MaxNodePodNum)) diff --git a/api/platform/v1/zz_generated.deepcopy.go b/api/platform/v1/zz_generated.deepcopy.go index 675d2dc17..b2dc3e8ce 100644 --- a/api/platform/v1/zz_generated.deepcopy.go +++ b/api/platform/v1/zz_generated.deepcopy.go @@ -937,6 +937,7 @@ func (in *ClusterMachine) DeepCopyInto(out *ClusterMachine) { (*in)[i].DeepCopyInto(&(*out)[i]) } } + in.Proxy.DeepCopyInto(&out.Proxy) return } @@ -950,6 +951,37 @@ func (in *ClusterMachine) DeepCopy() *ClusterMachine { return out } +// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. +func (in *ClusterMachineProxy) DeepCopyInto(out *ClusterMachineProxy) { + *out = *in + if in.Password != nil { + in, out := &in.Password, &out.Password + *out = make([]byte, len(*in)) + copy(*out, *in) + } + if in.PrivateKey != nil { + in, out := &in.PrivateKey, &out.PrivateKey + *out = make([]byte, len(*in)) + copy(*out, *in) + } + if in.PassPhrase != nil { + in, out := &in.PassPhrase, &out.PassPhrase + *out = make([]byte, len(*in)) + copy(*out, *in) + } + return +} + +// DeepCopy is an autogenerated deepcopy function, copying the receiver, creating a new ClusterMachineProxy. +func (in *ClusterMachineProxy) DeepCopy() *ClusterMachineProxy { + if in == nil { + return nil + } + out := new(ClusterMachineProxy) + in.DeepCopyInto(out) + return out +} + // DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. func (in *ClusterProperty) DeepCopyInto(out *ClusterProperty) { *out = *in diff --git a/api/platform/zz_generated.deepcopy.go b/api/platform/zz_generated.deepcopy.go index 2dfb05684..bc36ae52e 100644 --- a/api/platform/zz_generated.deepcopy.go +++ b/api/platform/zz_generated.deepcopy.go @@ -936,6 +936,7 @@ func (in *ClusterMachine) DeepCopyInto(out *ClusterMachine) { (*in)[i].DeepCopyInto(&(*out)[i]) } } + in.Proxy.DeepCopyInto(&out.Proxy) return } @@ -949,6 +950,37 @@ func (in *ClusterMachine) DeepCopy() *ClusterMachine { return out } +// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. +func (in *ClusterMachineProxy) DeepCopyInto(out *ClusterMachineProxy) { + *out = *in + if in.Password != nil { + in, out := &in.Password, &out.Password + *out = make([]byte, len(*in)) + copy(*out, *in) + } + if in.PrivateKey != nil { + in, out := &in.PrivateKey, &out.PrivateKey + *out = make([]byte, len(*in)) + copy(*out, *in) + } + if in.PassPhrase != nil { + in, out := &in.PassPhrase, &out.PassPhrase + *out = make([]byte, len(*in)) + copy(*out, *in) + } + return +} + +// DeepCopy is an autogenerated deepcopy function, copying the receiver, creating a new ClusterMachineProxy. +func (in *ClusterMachineProxy) DeepCopy() *ClusterMachineProxy { + if in == nil { + return nil + } + out := new(ClusterMachineProxy) + in.DeepCopyInto(out) + return out +} + // DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. func (in *ClusterProperty) DeepCopyInto(out *ClusterProperty) { *out = *in diff --git a/pkg/platform/provider/baremetal/cluster/create.go b/pkg/platform/provider/baremetal/cluster/create.go index 99e06653f..2bce94d10 100644 --- a/pkg/platform/provider/baremetal/cluster/create.go +++ b/pkg/platform/provider/baremetal/cluster/create.go @@ -25,7 +25,6 @@ import ( "fmt" "io/ioutil" "math/rand" - "net/http" "os" "path" "reflect" @@ -1194,17 +1193,15 @@ func (p *Provider) EnsureKubeadmInitPhaseWaitControlPlane(ctx context.Context, c if c.Status.Phase == platformv1.ClusterUpscaling { return nil } + machineSSH, err := c.Spec.Machines[0].SSH() + if err != nil { + return err + } return wait.PollImmediate(5*time.Second, 5*time.Minute, func() (bool, error) { - clientset, err := c.ClientsetForBootstrap() + cmd := "kubectl get node" + _, stderr, exit, err := machineSSH.Exec(cmd) if err != nil { - log.FromContext(ctx).Error(err, "Create clientset error") - return false, nil - } - result := clientset.Discovery().RESTClient().Get().AbsPath("/healthz").Do(ctx) - statusCode := 0 - result.StatusCode(&statusCode) - if statusCode != http.StatusOK { - log.FromContext(ctx).Error(result.Error(), "check healthz error", "statusCode", statusCode) + log.FromContext(ctx).Error(fmt.Errorf("exec %q failed:exit %d:stderr %s:error %s", cmd, exit, stderr, err), "check apiserver error") return false, nil } diff --git a/pkg/platform/provider/baremetal/cluster/provider.go b/pkg/platform/provider/baremetal/cluster/provider.go index c97628bd0..2aa639dbd 100644 --- a/pkg/platform/provider/baremetal/cluster/provider.go +++ b/pkg/platform/provider/baremetal/cluster/provider.go @@ -109,15 +109,15 @@ func NewProvider() (*Provider, error) { p.EnsureKubeadmInitPhaseBootstrapToken, p.EnsureKubeadmInitPhaseAddon, - p.EnsureGalaxy, - p.EnsureCilium, - p.EnsureJoinPhasePreflight, p.EnsureJoinPhaseControlPlanePrepare, p.EnsureJoinPhaseKubeletStart, p.EnsureJoinPhaseControlPlaneJoinETCD, p.EnsureJoinPhaseControlPlaneJoinUpdateStatus, + p.EnsureGalaxy, + p.EnsureCilium, + p.EnsurePatchAnnotation, // wait rest master ready p.EnsureMarkControlPlane, p.EnsureKeepalivedWithLBOption, diff --git a/pkg/platform/provider/baremetal/validation/cluster.go b/pkg/platform/provider/baremetal/validation/cluster.go index 21ad40ffa..88c857c9f 100644 --- a/pkg/platform/provider/baremetal/validation/cluster.go +++ b/pkg/platform/provider/baremetal/validation/cluster.go @@ -23,6 +23,7 @@ import ( "fmt" "net" "strings" + "time" k8serror "k8s.io/apimachinery/pkg/api/errors" apimachineryvalidation "k8s.io/apimachinery/pkg/api/validation" @@ -153,7 +154,21 @@ func ValidateClusterMachines(machines []platform.ClusterMachine, fldPath *field. var masters []*ssh.SSH for i, one := range machines { - sshErrors := ValidateSSH(fldPath.Index(i), one.IP, int(one.Port), one.Username, one.Password, one.PrivateKey, one.PassPhrase) + var proxy ssh.Proxy + switch one.Proxy.Type { + case platform.SSHJumpServer: + sshproxy := ssh.JumpServer{} + sshproxy.Host = one.Proxy.IP + sshproxy.Port = int(one.Proxy.Port) + sshproxy.User = one.Proxy.Username + sshproxy.Password = string(one.Proxy.Password) + sshproxy.PrivateKey = one.Proxy.PrivateKey + sshproxy.PassPhrase = one.Proxy.PassPhrase + sshproxy.DialTimeOut = time.Second + sshproxy.Retry = 0 + proxy = sshproxy + } + sshErrors := ValidateSSH(fldPath.Index(i), one.IP, int(one.Port), one.Username, one.Password, one.PrivateKey, one.PassPhrase, proxy) if sshErrors != nil { allErrs = append(allErrs, sshErrors...) } else { diff --git a/pkg/platform/provider/baremetal/validation/machine.go b/pkg/platform/provider/baremetal/validation/machine.go index 5ebbb28f9..71228ea11 100644 --- a/pkg/platform/provider/baremetal/validation/machine.go +++ b/pkg/platform/provider/baremetal/validation/machine.go @@ -57,7 +57,7 @@ func ValidateMachineSpec(spec *platform.MachineSpec, cluster *platformv1.Cluster allErrs = append(allErrs, ValidateMachineWithCluster(context.TODO(), spec.IP, fldPath.Child("ip"), cluster, platformClient)...) } - sshErrors := ValidateSSH(fldPath, spec.IP, int(spec.Port), spec.Username, spec.Password, spec.PrivateKey, spec.PassPhrase) + sshErrors := ValidateSSH(fldPath, spec.IP, int(spec.Port), spec.Username, spec.Password, spec.PrivateKey, spec.PassPhrase, nil) if sshErrors != nil { allErrs = append(allErrs, sshErrors...) } else { @@ -150,7 +150,7 @@ func ValidateWorkerTimeOffset(fldPath *field.Path, worker *ssh.SSH, masters []*s } // ValidateSSH validates a given ssh config. -func ValidateSSH(fldPath *field.Path, ip string, port int, user string, password []byte, privateKey []byte, passPhrase []byte) field.ErrorList { +func ValidateSSH(fldPath *field.Path, ip string, port int, user string, password []byte, privateKey []byte, passPhrase []byte, proxy ssh.Proxy) field.ErrorList { allErrs := field.ErrorList{} for _, msg := range validation.IsValidIP(ip) { @@ -177,6 +177,7 @@ func ValidateSSH(fldPath *field.Path, ip string, port int, user string, password PassPhrase: passPhrase, DialTimeOut: time.Second, Retry: 0, + Proxy: proxy, } s, err := ssh.New(sshConfig) if err != nil { diff --git a/pkg/util/ssh/proxy.go b/pkg/util/ssh/proxy.go new file mode 100644 index 000000000..967ff8870 --- /dev/null +++ b/pkg/util/ssh/proxy.go @@ -0,0 +1,56 @@ +/* + * Tencent is pleased to support the open source community by making TKEStack + * available. + * + * Copyright (C) 2012-2022 Tencent. All Rights Reserved. + * + * Licensed under the Apache License, Version 2.0 (the "License"); you may not use + * this file except in compliance with the License. You may obtain a copy of the + * License at + * + * https://opensource.org/licenses/Apache-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OF ANY KIND, either express or implied. See the License for the + * specific language governing permissions and limitations under the License. + */ + +package ssh + +import ( + "net" +) + +type Proxy interface { + ProxyConn(targetAddr string) (net.Conn, func(), error) +} + +var _ Proxy = JumpServer{} + +type JumpServer struct { + Config +} + +func (sj JumpServer) ProxyConn(targetAddr string) (net.Conn, func(), error) { + sshstruct, err := New(&sj.Config) + if err != nil { + return nil, nil, err + } + // do not use sudo in jump server + sshstruct.Sudo = false + jumperClient, closer, err := sshstruct.newClient() + if err != nil { + return nil, nil, err + } + conn, err := jumperClient.Dial("tcp", targetAddr) + if err != nil { + closer() + return nil, nil, err + } + return conn, + func() { + closer() + }, + nil +} diff --git a/pkg/util/ssh/ssh.go b/pkg/util/ssh/ssh.go index 699263c8f..34cd0ccd6 100644 --- a/pkg/util/ssh/ssh.go +++ b/pkg/util/ssh/ssh.go @@ -63,6 +63,7 @@ type Config struct { // seconds). This timeout is only intended to catch otherwise uncaught hangs. DialTimeOut time.Duration Retry int + Proxy Proxy } func (c *Config) addr() string { @@ -356,27 +357,62 @@ func (s *SSH) newClient() (*ssh.Client, func(), error) { Auth: s.authMethods, HostKeyCallback: ssh.InsecureIgnoreHostKey(), } - client, err := s.dialer.Dial("tcp", s.addr(), config) - if err != nil { - wait.Poll(5*time.Second, time.Duration(s.Retry)*5*time.Second, func() (bool, error) { - if client, err = s.dialer.Dial("tcp", s.addr(), config); err != nil { - return false, nil - } - err = nil - return true, nil - }) + + var client *ssh.Client + var closer func() + var err error + + if s.Proxy != nil { + client, closer, err = s.proxyClientConn(config) + if err != nil { + wait.Poll(5*time.Second, time.Duration(s.Retry)*5*time.Second, func() (bool, error) { + if client, closer, err = s.proxyClientConn(config); err != nil { + return false, nil + } + err = nil + return true, nil + }) + } + } else { + client, err = s.dialer.Dial("tcp", s.addr(), config) + if err != nil { + wait.Poll(5*time.Second, time.Duration(s.Retry)*5*time.Second, func() (bool, error) { + if client, err = s.dialer.Dial("tcp", s.addr(), config); err != nil { + return false, nil + } + err = nil + return true, nil + }) + } } + if err != nil { return nil, nil, err } return client, func() { + if closer != nil { + closer() + } client.Close() }, nil } +func (s *SSH) proxyClientConn(config *ssh.ClientConfig) (*ssh.Client, func(), error) { + conn, closer, err := s.Proxy.ProxyConn(s.addr()) + if err != nil { + return nil, nil, err + } + nconn, chans, reqs, err := ssh.NewClientConn(conn, s.addr(), config) + if err != nil { + return nil, nil, err + } + return ssh.NewClient(nconn, chans, reqs), closer, nil + +} + // Interface to allow mocking of ssh.Dial, for testing SSH type sshDialer interface { Dial(network, addr string, config *ssh.ClientConfig) (*ssh.Client, error)