pax_global_header00006660000000000000000000000064124041564620014516gustar00rootroot0000000000000052 comment=3a1c62fbd8549dce27b0bf65b764a7ba2c60ec16 tcpcrypt-0.3~rc1/000077500000000000000000000000001240415646200140345ustar00rootroot00000000000000tcpcrypt-0.3~rc1/.dir-locals.el000066400000000000000000000003131240415646200164620ustar00rootroot00000000000000;; emacs local configuration settings for tcpcrypt source ;; surmised by dkg on 2014-08-15 ((c-mode (indent-tabs-mode . t) (tab-width . 8) (c-file-style . "linux")) (nil (fill-column . 70)) ) tcpcrypt-0.3~rc1/.gitignore000066400000000000000000000003311240415646200160210ustar00rootroot00000000000000.*.swp *~ *.so *.[oa] *.lo *.la .deps .libs Makefile aclocal.m4 config.log config.status config.h config.log autom4te.cache stamp-h1 libtool autoscan.log configure.scan Makefile.in m4/* config/* config.h.in configure tcpcrypt-0.3~rc1/INSTALL-FreeBSD.markdown000066400000000000000000000032601240415646200201170ustar00rootroot00000000000000Installing tcpcrypt on FreeBSD ============================== Dependencies ------------ Enable `ipfw` and divert sockets, if you haven't already (reboot required): echo 'firewall_enable="YES"' >> /etc/rc.conf echo 'firewall_type="open"' >> /etc/rc.conf echo 'ipfw_load="YES"' >> /boot/loader.conf echo 'ipdivert_load="YES"' >> /boot/loader.conf reboot Tcpcrypt also requires OpenSSL >= 0.9.8, which is provided by the `security/openssl` port. Compiling --------- cd tcpcrypt ./bootstrap.sh ./configure make Optional: running `make install` will install `libtcpcrypt` and tcpcrypt headers, for building apps that use tcpcrypt's session ID. Running ------- The launch script starts tcpcryptd and sets up your firewall to send port 80 and 7777 packets through tcpcrypt: ./launch_tcpcryptd.sh With tcpcryptd running, open [http://tcpcrypt.org/test.php](http://tcpcrypt.org/test.php) to try it out. See `launchers/freebsd` for a FreeBSD rc script that loads tcpcryptd on system startup. More info ---------- See the included `README.markdown` file for more ways to try out tcpcrypt and for troubleshooting help. Firewall setup ============== The included `launch_tcpcryptd.sh` script sets up reasonable firewall rules, but for more complex setups, add your own `divert` rules. For example, this will divert all TCP packets to tcpcryptd (on divert port 666), and it will be rule #1. ipfw 01 add divert 666 tcp from any to any It's important that tcpcrypt divert rules are high on the list since tcpcryptd modifies the packet quite a lot, including sequence numbers, so other items (e.g., natd) may get confused if tcpcryptd doesn't do its magic first. tcpcrypt-0.3~rc1/INSTALL-Linux.markdown000066400000000000000000000151201240415646200200020ustar00rootroot00000000000000Installing tcpcrypt on Linux ============================ Tcpcrypt has 2 separate Linux implementations: kernel and userland. These instructions cover only the userland tcpcrypt, which is easier to set up. Dependencies ============ * OpenSSL >= 0.9.8 * libnfnetlink >= 0.0.40 * libnetfilter_queue >= 0.0.16 * libcap * Kernel divert socket support (NFQUEUE) Ubuntu and Debian packages -------------------------- apt-get install iptables libcap-dev libssl-dev \ libnfnetlink-dev libnetfilter-queue-dev Kernel divert sockets (NFQUEUE) ------------------------------- Installing your distribution's libnfnetfilter_queue package most likely handles this for you. If not, then you need to enable the following in `make menuconfig`: * Networking -> Networking options -> Network packet filtering framework (Netfilter) and the following suboptions * Core Netfilter Configuration -> Netfilter NFQUEUE over NFNETLINK interface * Core Netfilter Configuration -> Netfilter Xtables support -> "NFQUEUE" target Support The `.config` options for these are: CONFIG_NETFILTER_NETLINK CONFIG_NETFILTER_NETLINK_QUEUE CONFIG_NETFILTER_XT_TARGET_NFQUEUE Compiling --------- Run: cd tcpcrypt/user ./bootstrap.sh ./configure make Optional: running `make install` will install `libtcpcrypt` and tcpcrypt headers, for building apps that use tcpcrypt's session ID. Try it out ---------- See the included `README.markdown` file for ways to try out tcpcrypt. Reported issues --------------- Tcpcrypt is incompatible with ECN (explicit congestion notification, RFC 3168). To disable ECN (if you know what you're doing), run `sudo sysctl net.ipv4.tcp_ecn=0`. Reported by jech at https://github.com/sorbo/tcpcrypt/issues/7. iptables firewall setup ======================= The included `launch_tcpcryptd.sh` script adds iptable rules to divert all TCP traffic -- *except* that which is already encrypted, like SSH -- to tcpcryptd. Read on only for more complex firewall setups. The naive way to use tcpcryptd: iptables -A OUTPUT -p tcp -j NFQUEUE --queue-num 666 iptables -A INPUT -p tcp -j NFQUEUE --queue-num 666 This will apply tcpcrypt to all locally destined (or generated) TCP packets. This will work, but you'll run into problems #1 and #2, which may not be problems if you don't have a firewall or nat setup. For testing on your local machine, you can restrict tcpcrypt to the loopback interface: iptables -A OUTPUT -p tcp -o lo -j NFQUEUE --queue-num 666 iptables -A INPUT -p tcp -i lo -j NFQUEUE --queue-num 666 Or, to run tcpcrypt only on port 80, use this (taken from launch_tcpcryptd.sh): iptables -A OUTPUT -p tcp -m tcp --dport 80 -j NFQUEUE --queue-num 666 iptables -A INPUT -p tcp -m tcp --sport 80 -j NFQUEUE --queue-num 666 To restore your iptables rules to their previous state, you can remove rules by replacing `-A` (append) with `-D` (delete) in the above commands. The following instructions apply to using tcpcrypt on firewall/gateway boxes. Linux firewall setup is more challenging than on FreeBSD for two reasons. 1. In FreeBSD, after a packet is diverted, the divert daemon can drop the packet, or accept it. In the latter case, firewall processing continues from the next rule. So basically natd will get a chance to run, and other firewall rules. It's a pipeline. On Linux, you can either accept or drop the packet, which ignores the rest of the firewall. 2. In FreeBSD, you can easily order tcpcryptd, then natd, because they're both in userland, and both use divert, and the whole firewall is a pipeline. On Linux natd is IP connection tracking in the kernel, which is used for stateful firewalls too. We gotta make tcpcryptd run BEFORE conntrack. To make tcpcrypt work the "proper" way, making sure that nat and stateful firewalls (e.g., -m state --state ESTABLISHED) work: iptables -t raw -A PREROUTING -p tcp -j NFQUEUE --queue-num 666 iptables -t mangle -A POSTROUTING -p tcp -j NFQUEUE --queue-num 666 This will apply tcpcrypt to all TCP packets entering and exiting the box, including forwarded packets. Note that this setup will respect firewall rules in other tables but terminate those in the raw and mangle tables. In short, your firewall rules in the filter table and nat table (those that you probably care about most) will work. You'll get caught by problem #1 though. To make tcpcrypt work the elite way, making sure that all firewall rules are obeyed and conntrack isn't confused: iptables -t raw -N tcpcrypt iptables -t raw -A tcpcrypt -p tcp -m mark --mark 0x0/0x10 -j NFQUEUE --queue-num 666 iptables -t raw -I PREROUTING -j tcpcrypt iptables -t mangle -N tcpcrypt iptables -t mangle -A tcpcrypt -p tcp -m mark --mark 0x0/0x10 -j NFQUEUE --queue-num 666 iptables -t mangle -I POSTROUTING -j tcpcrypt And launch `tcpcryptd` with `-x 0x10` This example is like before, but will create a chain with only the tcpcrypt rule, which will run only if a packet is unmarked. When tcpcryptd needs to accept a packet, rather than passing a verdict of ACCEPT, which terminates all rule processing, it will pass a verdict of REPEAT, which restarts processing at the current chain. To avoid loops, it will also mark the packet so that the rule to divert will be matched only once. Effectively the first time round real work will be done, and the second time round we "return" to process the other rules. Note that you can make tcpcryptd work transparently on forwarded traffic, and even in conjunction with NAT. You can pretend that the Internet is tcpcrypted. Lets say eth0 is your LAN. You can do something like: [create the tcpcrypt chains as explained earlier.] iptables -t raw -A PREROUTING -i eth0 -j tcpcrypt iptables -t mangle -A POSTROUTING -o eth0 -j tcpcrypt tcpcryptd will see all incoming traffic from eth0 and make it look like standard TCP to the outside world, and will then tcpcrypt all the responses coming back to eth0. There's one caveat though when using it in conjunction with NAT (conntrack). tcpcryptd forges a packet (the INIT2) and this confuses conntrack as it thinks it's a new connection and it changes the source port. You therefore need to add: iptables -t raw -A OUTPUT -o eth0 -j NOTRACK i.e., all locally generated traffic (the forged packet from tcpcryptd) should not be natted. In fact I don't even know why it is being natted (maybe a bug). Of course you need to setup nat with something like: iptables -t nat -A POSTROUTING -o eth1 -j SNAT --to-source 1.2.3.4 where eth1 is your Internet interface and 1.2.3.4 your Internet static IP. tcpcrypt-0.3~rc1/INSTALL-MacOSX.markdown000066400000000000000000000021661240415646200200030ustar00rootroot00000000000000Installing tcpcrypt on Mac OS X =============================== Using the Mac OS X GUI wrapper ------------------------------ If you don't want to compile your own tcpcrypt, you can use the Mac OS X GUI wrapper, which includes the binary and is available at [http://tcpcrypt.org/download.php](http://tcpcrypt.org/download.php). Compiling --------- Tcpcrypt does not depend on non-standard libs on Mac OS X, so just run: cd tcpcrypt/user ./bootstrap.sh ./configure make Optional: running `make install` will install `libtcpcrypt` and tcpcrypt headers, for building apps that use tcpcrypt's session ID. Running ------- The launch script (in tcpcrypt/user) starts tcpcryptd and sets up your firewall to send port 80 and 7777 packets through tcpcrypt: ./launch_tcpcryptd.sh With tcpcryptd running, open [http://tcpcrypt.org/test.php](http://tcpcrypt.org/test.php) to try it out. More info ---------- See the included `README.markdown` file for more ways to try out tcpcrypt and for troubleshooting help. See `INSTALL-FreeBSD` for firewall setup instructions. (FreeBSD and Mac OS X use the same firewall, `ipfw`.) tcpcrypt-0.3~rc1/INSTALL-Windows.markdown000066400000000000000000000051321240415646200203370ustar00rootroot00000000000000Installing tcpcrypt on Windows ============================== Compiling ========= Only cross-compiling for Windows on Linux (using mingw) is supported right now. You can almost certainly compile the Windows version on Windows itself, but we haven't done that yet (if you have, contact us). Using mingw, run the following commands to cross-compile tcpcrypt for Windows on a Linux host. cd tcpcrypt ./bootstrap.sh ./configure CFLAGS="-mwin32 -D__WIN32__ -I/home/sqs/src/mingw/OpenSSL-Win32/include" LDFLAGS=" -L/home/sqs/src/mingw/OpenSSL-Win32/ " --host=i586-mingw32msvc make Replace `` with the path to OpenSSL compiled for Windows. You can download binaries from [http://www.slproweb.com/products/Win32OpenSSL.html](http://www.slproweb.com/products/Win32OpenSSL.html) (use the 'Win32 OpenSSL v1.0.0a' link) and run the installer with Wine. Then rename `libeay32.dll` to `libcrypto.dll` in the root OpenSSL folder (that you just installed into). There's almost certainly a cleaner way to do this, but this is the quickest way. tcpcrypt depends on WinDivert: http://reqrypt.org/windivert.html You'll have to supply paths to header files and WinDivert.dll when compiling (modify CFLAGS and LDFLAGS as above). Optional: running `make install` will install `libtcpcrypt` and tcpcrypt headers, for building apps that use tcpcrypt's session ID. Installing ========== The Windows implementation of tcpcrypt has two components: the third-party kernel divert socket driver and the userland daemon. Installing the kernel divert socket driver ------------------------------------------ http://reqrypt.org/windivert.html Just place WinDivert32.sys and WinDirver64.sys in the directory of tcpcrypt. Getting the userland daemon --------------------------- If you followed the compilation steps above, you're done. Otherwise, download the pre-compiled tcpcryptd binary for Windows at [http://tcpcrypt.org/](http://tcpcrypt.org/). If you will use the launch script (below), move this file to tcpcrypt/user/tcpcrypt/tcpcryptd.exe, which is where the launch script expects it. Or you can just download the precompiled Windows GUI version at the link above. Running ======= After installing the divert socket driver, run the tcpcryptd daemon with the following command: ./launch_tcpcryptd.sh By default, this script tells tcpcryptd to use the first network interface listed in `ipconfig /all`. If you want to use a different interface, run tcpcryptd manually: tcpcrypt/tcpcryptd -x 0a:1b:2c:3d:4f:6a Test drive ========== Once tcpcryptd is running, see README.markdown for ways to try it out. tcpcrypt-0.3~rc1/LICENSE000066400000000000000000000024141240415646200150420ustar00rootroot00000000000000Copyright (C) 2009 Tcpcrypt. All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. THIS SOFTWARE IS PROVIDED BY TCPCRYPT AND ITS CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL TCPCRYPT OR ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. tcpcrypt-0.3~rc1/Makefile.am000066400000000000000000000001211240415646200160620ustar00rootroot00000000000000SUBDIRS = lib src util EXTRA_DIST = launch_tcpcryptd.sh ACLOCAL_AMFLAGS = -I m4 tcpcrypt-0.3~rc1/README.markdown000066400000000000000000000060751240415646200165450ustar00rootroot00000000000000Tcpcrypt ======== Tcpcrypt is a protocol that attempts to encrypt (almost) all of your network traffic. Unlike other security mechanisms, Tcpcrypt works out of the box: it requires no configuration, no changes to applications, and your network connections will continue to work even if the remote end does not support Tcpcrypt, in which case connections will gracefully fall back to standard clear-text TCP. Tcpcrypt supports Linux, Mac OS X, Windows, and FreeBSD. For more information, see [tcpcrypt.org](http://tcpcrypt.org). Installing tcpcrypt ------------------- git clone git://github.com/scslab/tcpcrypt.git cd tcpcrypt ./bootstrap.sh ./configure make sudo ./launch_tcpcryptd.sh The launch script starts tcpcryptd and adds firewall rules to divert all TCP traffic -- *except* that which is already encrypted, like SSH -- to tcpcryptd. When the script exits (on Ctrl-C or `kill`), it restores your firewall config to its former state -- *no permanent changes are made*. On Linux, you must first install libnfnetlink, libnetfilter_queue, and libcap. Optional: running `make install` will install `libtcpcrypt` and tcpcrypt headers, for building apps that use tcpcrypt's session ID. Try it out ---------- Go to [http://tcpcrypt.org/test.php](http://tcpcrypt.org/test.php) with tcpcryptd running. If tcpcrypt is working, you'll be able to join the tcpcrypt Hall of Fame and your tcpcrypt session ID will be displayed at the bottom of the page. Now let's examine the packets going over the wire by starting tcpdump and then reloading the URL above. sudo tcpdump -X -s0 host tcpcrypt.org Compare this tcpdump output, which appears encrypted (or at least unreadable), with the cleartext packets you would see without tcpcryptd running. A final netcat example: sudo ./launch_tcpcryptd.sh & nc -l 7777 & sudo tcpdump -i lo -n -s0 -vvvv -X tcp port 7777 & echo hello, world! | nc localhost 7777 # clean up sudo killall tcpcryptd tcpdump Troubleshooting --------------- If it's not working, the most likely causes are the following. * Your browser already had an open, non-tcpcrypted TCP connection to tcpcrypt.org before you ran the launch script. Quit and reopen your browser, wait 30 seconds, or use a different browser to retrieve the tcpcrypt.org URL. * There's a conflict with your existing firewall rules. See the firewall setup section in the install guide for your platform. Visit [http://wiki.github.com/scslab/tcpcrypt/troubleshooting](http://wiki.github.com/scslab/tcpcrypt/troubleshooting) if you're still unable to make it work. More info --------- The `INSTALL-*` files have more detailed installation and firewall setup instructions. See [tcpcrypt.org](http://tcpcrypt.org) for general info, including the [protocol specification](http://tcpcrypt.org/docs.php) and the [tcpcrypt paper, "The case for ubiquitous transport-level encryption"](http://tcpcrypt.org/tcpcrypt.pdf), presented at USENIX Security 2010. The code repository lives at [http://github.com/scslab/tcpcrypt](http://github.com/scslab/tcpcrypt). tcpcrypt-0.3~rc1/bootstrap.sh000077500000000000000000000002171240415646200164100ustar00rootroot00000000000000#!/bin/sh autoreconf --force --install --verbose #glibtoolize --force #aclocal #autoheader #automake --force-missing --add-missing #autoconf tcpcrypt-0.3~rc1/configure.ac000066400000000000000000000107711240415646200163300ustar00rootroot00000000000000# -*- Autoconf -*- AC_PREREQ([2.65]) AC_INIT([tcpcrypt], [0.3], [tcpcrypt-users@lists.stanford.edu]) AC_CONFIG_SRCDIR([src/tcpcryptd.c]) AC_CONFIG_HEADERS([config.h]) AC_CONFIG_AUX_DIR(config) AC_CONFIG_MACRO_DIR([m4]) AM_INIT_AUTOMAKE([1.9 foreign dist-xz -Wall]) AM_MAINTAINER_MODE([disable]) AC_ARG_VAR([DIVERT_PORT], [Default divert port for tcpcryptd]) if test -n "$DIVERT_PORT"; then AC_DEFINE_UNQUOTED([TCPCRYPTD_DIVERT_PORT], [$DIVERT_PORT], [Default divert port for tcpcryptd]) else AC_DEFINE([TCPCRYPTD_DIVERT_PORT], 666, [Default divert port for tcpcryptd]) fi AC_ARG_VAR([CONTROL_SOCKET], [Default local control socket for tcpcryptd: unix-domain path or localhost port-number]) if test -n "$CONTROL_SOCKET"; then AC_DEFINE_UNQUOTED([TCPCRYPTD_CONTROL_SOCKET], [$CONTROL_SOCKET], [Default local control socket for tcpcryptd: unix-domain path or localhost port-number]) else AC_DEFINE([TCPCRYPTD_CONTROL_SOCKET], "/var/run/tcpcryptd.control", [Default local control socket for tcpcryptd: unix-domain path or localhost port-number]) fi AC_ARG_VAR([JAIL_DIR], [Default jail directory for tcpcryptd]) if test -n "$JAIL_DIR"; then AC_DEFINE_UNQUOTED([TCPCRYPTD_JAIL_DIR], ["$JAIL_DIR"], [Default jail directory for tcpcryptd]) else AC_DEFINE([TCPCRYPTD_JAIL_DIR], ["/var/run/tcpcryptd"], [Default jail directory for tcpcryptd]) fi AC_ARG_VAR([JAIL_USER], [Default jail username for tcpcryptd]) if test -n "$JAIL_USER"; then AC_DEFINE_UNQUOTED([TCPCRYPTD_JAIL_USER], ["$JAIL_USER"], [Default jail username for tcpcryptd]) else AC_DEFINE([TCPCRYPTD_JAIL_USER], ["tcpcryptd"], [Default jail username for tcpcryptd]) fi AC_ARG_VAR([TEST_SERVER], [Default network test server for tcpcryptd]) if test -n "$TEST_SERVER"; then AC_DEFINE_UNQUOTED([TCPCRYPTD_TEST_SERVER], ["$TEST_SERVER"], [Default network test server for tcpcryptd]) else AC_DEFINE([TCPCRYPTD_TEST_SERVER], ["check.tcpcrypt.org"], [Default network test server for tcpcryptd]) fi # Checks for programs. AC_PROG_CC AC_PROG_LN_S AM_PROG_AR AC_PROG_LIBTOOL AM_PROG_AS # Check platform AC_CANONICAL_HOST AC_MSG_CHECKING(OS) if [ echo $host_os | grep linux ]; then os_linux=1 else os_linux=0 fi AM_CONDITIONAL(OS_LINUX, [test "$os_linux" -eq 1]) AM_CONDITIONAL(OS_BSD, [echo $host_os | grep -E 'darwin|freebsd']) AM_CONDITIONAL(OS_MINGW, [echo $host_os | grep mingw]) AS_IF([test "$os_linux" -eq 1], [AC_DEFINE([OS_LINUX], 1, [Define to 1 if compiling for a Linux system])], [AC_DEFINE([OS_LINUX], 0, [Define to 1 if compiling for a Linux system])]) CFLAGS="$CFLAGS -Wall -Wno-deprecated-declarations" # DEBUG AC_ARG_ENABLE(debug, AS_HELP_STRING([--enable-debug], [enable tracing and debugging flags for all components]), [enable_debug="$enableval"], []) if test "${enable_debug}" = yes; then CXXFLAGS="$CXXFLAGS -DDEBUG -g" CFLAGS="$CFLAGS -DDEBUG -g" AC_SUBST(CXXFLAGS) AC_SUBST(CFLAGS) fi # ASM AC_MSG_CHECKING(whether to use asm checksum routine) AC_ARG_ENABLE(asm, AS_HELP_STRING([--enable-asm], [use asm checksum routine]), [enable_asm="$enableval"], [enable_asm="no"]) if test "${enable_asm}" = yes; then AC_MSG_RESULT(yes) else AC_MSG_RESULT(no) AC_DEFINE(NO_ASM, 1, [No asm?]) fi AM_CONDITIONAL(NO_ASM, test x$enable_asm = xno) AM_CONDITIONAL(HAVE_NI, false) # libs AC_CHECK_LIB([cap], [cap_set_flag]) AC_CHECK_LIB([crypto], [EVP_OpenInit]) LDFLAGS="$LDFLAGS -L/usr/local/lib" AC_CHECK_LIB([netfilter_queue], [nfq_open]) AC_CHECK_LIB([nfnetlink], [nfnl_rcvbufsiz]) AC_CHECK_LIB([pthread], [pthread_create]) AC_CHECK_LIB([rt], [clock_gettime]) AC_CHECK_LIB([z], [compress]) AC_CHECK_LIB([wsock32], [bind]) # TODO: find symbol name AC_CHECK_LIB([iphlpapi], [GetAdaptersInfo]) # TODO: find symbol name # Checks for header files. AC_CHECK_HEADERS([arpa/inet.h fcntl.h limits.h netinet/in.h stddef.h stdint.h stdlib.h string.h strings.h sys/socket.h sys/time.h unistd.h]) # Checks for typedefs, structures, and compiler characteristics. AC_C_INLINE AC_TYPE_MODE_T AC_TYPE_SIZE_T AC_TYPE_SSIZE_T AC_TYPE_UINT16_T AC_TYPE_UINT32_T AC_TYPE_UINT64_T AC_TYPE_UINT8_T AC_CHECK_TYPES([ptrdiff_t]) # Checks for library functions. AC_FUNC_ALLOCA AC_FUNC_FORK AC_FUNC_MALLOC AC_CHECK_FUNCS([bzero clock_gettime gettimeofday inet_ntoa memmove memset select socket strchr strdup strtoul]) AC_CONFIG_FILES([Makefile lib/Makefile src/Makefile util/Makefile]) AC_OUTPUT tcpcrypt-0.3~rc1/contrib/000077500000000000000000000000001240415646200154745ustar00rootroot00000000000000tcpcrypt-0.3~rc1/contrib/.gitignore000066400000000000000000000000101240415646200174530ustar00rootroot00000000000000*.o *.d tcpcrypt-0.3~rc1/contrib/cmac.c000066400000000000000000000164261240415646200165540ustar00rootroot00000000000000/* crypto/cmac/cmac.c */ /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL * project. */ /* ==================================================================== * Copyright (c) 2010 The OpenSSL Project. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions * are met: * * 1. Redistributions of source code must retain the above copyright * notice, this list of conditions and the following disclaimer. * * 2. Redistributions in binary form must reproduce the above copyright * notice, this list of conditions and the following disclaimer in * the documentation and/or other materials provided with the * distribution. * * 3. All advertising materials mentioning features or use of this * software must display the following acknowledgment: * "This product includes software developed by the OpenSSL Project * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)" * * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to * endorse or promote products derived from this software without * prior written permission. For written permission, please contact * licensing@OpenSSL.org. * * 5. Products derived from this software may not be called "OpenSSL" * nor may "OpenSSL" appear in their names without prior written * permission of the OpenSSL Project. * * 6. Redistributions of any form whatsoever must retain the following * acknowledgment: * "This product includes software developed by the OpenSSL Project * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)" * * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED * OF THE POSSIBILITY OF SUCH DAMAGE. * ==================================================================== */ #include #include #include #include "cmac.h" struct CMAC_CTX_st { /* Cipher context to use */ EVP_CIPHER_CTX cctx; /* Keys k1 and k2 */ unsigned char k1[EVP_MAX_BLOCK_LENGTH]; unsigned char k2[EVP_MAX_BLOCK_LENGTH]; /* Temporary block */ unsigned char tbl[EVP_MAX_BLOCK_LENGTH]; /* Last (possibly partial) block */ unsigned char last_block[EVP_MAX_BLOCK_LENGTH]; /* Number of bytes in last block: -1 means context not initialised */ int nlast_block; }; /* Make temporary keys K1 and K2 */ static void make_kn(unsigned char *k1, unsigned char *l, int bl) { int i; /* Shift block to left, including carry */ for (i = 0; i < bl; i++) { k1[i] = l[i] << 1; if (i < bl - 1 && l[i + 1] & 0x80) k1[i] |= 1; } /* If MSB set fixup with R */ if (l[0] & 0x80) k1[bl - 1] ^= bl == 16 ? 0x87 : 0x1b; } CMAC_CTX *CMAC_CTX_new(void) { CMAC_CTX *ctx; ctx = OPENSSL_malloc(sizeof(CMAC_CTX)); if (!ctx) return NULL; EVP_CIPHER_CTX_init(&ctx->cctx); ctx->nlast_block = -1; return ctx; } void CMAC_CTX_cleanup(CMAC_CTX *ctx) { EVP_CIPHER_CTX_cleanup(&ctx->cctx); OPENSSL_cleanse(ctx->tbl, EVP_MAX_BLOCK_LENGTH); OPENSSL_cleanse(ctx->k1, EVP_MAX_BLOCK_LENGTH); OPENSSL_cleanse(ctx->k2, EVP_MAX_BLOCK_LENGTH); OPENSSL_cleanse(ctx->last_block, EVP_MAX_BLOCK_LENGTH); ctx->nlast_block = -1; } EVP_CIPHER_CTX *CMAC_CTX_get0_cipher_ctx(CMAC_CTX *ctx) { return &ctx->cctx; } void CMAC_CTX_free(CMAC_CTX *ctx) { CMAC_CTX_cleanup(ctx); OPENSSL_free(ctx); } int CMAC_Init(CMAC_CTX *ctx, const void *key, size_t keylen, const EVP_CIPHER *cipher, ENGINE *impl) { static unsigned char zero_iv[EVP_MAX_BLOCK_LENGTH]; /* All zeros means restart */ if (!key && !cipher && !impl && keylen == 0) { /* Not initialised */ if (ctx->nlast_block == -1) return 0; if (!EVP_EncryptInit_ex(&ctx->cctx, NULL, NULL, NULL, zero_iv)) return 0; return 1; } /* Initialiase context */ if (cipher && !EVP_EncryptInit_ex(&ctx->cctx, cipher, impl, NULL, NULL)) return 0; /* Non-NULL key means initialisation complete */ if (key) { int bl; if (!EVP_CIPHER_CTX_cipher(&ctx->cctx)) return 0; if (!EVP_CIPHER_CTX_set_key_length(&ctx->cctx, keylen)) return 0; if (!EVP_EncryptInit_ex(&ctx->cctx, NULL, NULL, key, zero_iv)) return 0; bl = EVP_CIPHER_CTX_block_size(&ctx->cctx); if (!EVP_Cipher(&ctx->cctx, ctx->tbl, zero_iv, bl)) return 0; make_kn(ctx->k1, ctx->tbl, bl); make_kn(ctx->k2, ctx->k1, bl); OPENSSL_cleanse(ctx->tbl, bl); /* Reset context again ready for first data block */ if (!EVP_EncryptInit_ex(&ctx->cctx, NULL, NULL, NULL, zero_iv)) return 0; /* Zero tbl so resume works */ memset(ctx->tbl, 0, bl); ctx->nlast_block = 0; } return 1; } int CMAC_Update(CMAC_CTX *ctx, const void *in, size_t dlen) { const unsigned char *data = in; size_t bl; if (ctx->nlast_block == -1) return 0; if (dlen == 0) return 1; bl = EVP_CIPHER_CTX_block_size(&ctx->cctx); /* Copy into partial block if we need to */ if (ctx->nlast_block > 0) { size_t nleft; nleft = bl - ctx->nlast_block; if (dlen < nleft) nleft = dlen; memcpy(ctx->last_block + ctx->nlast_block, data, nleft); dlen -= nleft; ctx->nlast_block += nleft; /* If no more to process return */ if (dlen == 0) return 1; data += nleft; /* Else not final block so encrypt it */ if (!EVP_Cipher(&ctx->cctx, ctx->tbl, ctx->last_block,bl)) return 0; } /* Encrypt all but one of the complete blocks left */ while(dlen > bl) { if (!EVP_Cipher(&ctx->cctx, ctx->tbl, data, bl)) return 0; dlen -= bl; data += bl; } /* Copy any data left to last block buffer */ memcpy(ctx->last_block, data, dlen); ctx->nlast_block = dlen; return 1; } int CMAC_Final(CMAC_CTX *ctx, unsigned char *out, size_t *poutlen) { int i, bl, lb; if (ctx->nlast_block == -1) return 0; bl = EVP_CIPHER_CTX_block_size(&ctx->cctx); *poutlen = (size_t)bl; if (!out) return 1; lb = ctx->nlast_block; /* Is last block complete? */ if (lb == bl) { for (i = 0; i < bl; i++) out[i] = ctx->last_block[i] ^ ctx->k1[i]; } else { ctx->last_block[lb] = 0x80; if (bl - lb > 1) memset(ctx->last_block + lb + 1, 0, bl - lb - 1); for (i = 0; i < bl; i++) out[i] = ctx->last_block[i] ^ ctx->k2[i]; } if (!EVP_Cipher(&ctx->cctx, out, out, bl)) { OPENSSL_cleanse(out, bl); return 0; } return 1; } int CMAC_resume(CMAC_CTX *ctx) { if (ctx->nlast_block == -1) return 0; /* The buffer "tbl" containes the last fully encrypted block * which is the last IV (or all zeroes if no last encrypted block). * The last block has not been modified since CMAC_final(). * So reinitliasing using the last decrypted block will allow * CMAC to continue after calling CMAC_Final(). */ return EVP_EncryptInit_ex(&ctx->cctx, NULL, NULL, NULL, ctx->tbl); } tcpcrypt-0.3~rc1/contrib/cmac.h000066400000000000000000000061661240415646200165610ustar00rootroot00000000000000/* crypto/cmac/cmac.h */ /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL * project. */ /* ==================================================================== * Copyright (c) 2010 The OpenSSL Project. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions * are met: * * 1. Redistributions of source code must retain the above copyright * notice, this list of conditions and the following disclaimer. * * 2. Redistributions in binary form must reproduce the above copyright * notice, this list of conditions and the following disclaimer in * the documentation and/or other materials provided with the * distribution. * * 3. All advertising materials mentioning features or use of this * software must display the following acknowledgment: * "This product includes software developed by the OpenSSL Project * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)" * * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to * endorse or promote products derived from this software without * prior written permission. For written permission, please contact * licensing@OpenSSL.org. * * 5. Products derived from this software may not be called "OpenSSL" * nor may "OpenSSL" appear in their names without prior written * permission of the OpenSSL Project. * * 6. Redistributions of any form whatsoever must retain the following * acknowledgment: * "This product includes software developed by the OpenSSL Project * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)" * * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED * OF THE POSSIBILITY OF SUCH DAMAGE. * ==================================================================== */ #ifndef HEADER_CMAC_H #define HEADER_CMAC_H #ifdef __cplusplus extern "C" { #endif #include /* Opaque */ typedef struct CMAC_CTX_st CMAC_CTX; CMAC_CTX *CMAC_CTX_new(void); void CMAC_CTX_cleanup(CMAC_CTX *ctx); void CMAC_CTX_free(CMAC_CTX *ctx); EVP_CIPHER_CTX *CMAC_CTX_get0_cipher_ctx(CMAC_CTX *ctx); int CMAC_Init(CMAC_CTX *ctx, const void *key, size_t keylen, const EVP_CIPHER *cipher, ENGINE *impl); int CMAC_Update(CMAC_CTX *ctx, const void *data, size_t dlen); int CMAC_Final(CMAC_CTX *ctx, unsigned char *out, size_t *poutlen); int CMAC_resume(CMAC_CTX *ctx); #ifdef __cplusplus } #endif #endif tcpcrypt-0.3~rc1/contrib/ocb.c000066400000000000000000000370501240415646200164100ustar00rootroot00000000000000/* * ocb.c * * Author: Ted Krovetz (tdk@acm.org) * History: 1 April 2000 - first release (TK) - version 0.9 * * OCB-AES-n reference code based on NIST submission "OCB Mode" * (dated 1 April 2000), submitted by Phillip Rogaway, with * auxiliary submitters Mihir Bellare, John Black, and Ted Krovetz. * * This code is freely available, and may be modified as desired. * Please retain the authorship and change history. * Note that OCB mode itself is patent pending. * * This code is NOT optimized for speed; it is only * designed to clarify the algorithm and to provide a point * of comparison for other implementations. * * Limitiations: Assumes a 4-byte integer type and and pointers that are * 32-bit aligned. Acts on a byte string of at most 2^36-16 bytes. * * Rijndael source available at www.esat.kuleuven.ac.be/~rijmen/rijndael/ * * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS * OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE * OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. */ #include "ocb.h" #include "rijndael-alg-fst.h" #include #include #include #if (INT_MAX != 0x7fffffff) #error -- Assumes 4-byte int #endif /* * This implementation precomputes L(-1), L(0), L(1), L(PRE_COMP_BLOCKS), * where L(0) = L and L(-1) = L/x and L(i) = x*L(i) for i>0. * Normally, one would select PRE_COMP_BLOCKS to be a small number * (like 0-6) and compute any larger L(i) values "on the fly", when they * are needed. This saves space in _keystruct and needn't adversely * impact running time. But in this implementation, to keep things as * simple as possible, we compute all the L(i)-values we might ever see. */ #define PRE_COMP_BLOCKS 31 /* Must be between 0 and 31 */ #define AES_ROUNDS (AES_KEY_BITLEN / 32 + 6) typedef unsigned char block[16]; struct _keystruct { unsigned rek[4*(AES_ROUNDS+1)]; /* AES encryption key */ unsigned rdk[4*(AES_ROUNDS+1)]; /* AES decryption key */ unsigned tag_len; /* Sizeof tags to generate/validate */ block L[PRE_COMP_BLOCKS+1]; /* Precomputed L(i) values, L[0] = L */ block L_inv; /* Precomputed L/x value */ }; /************************************************************************* * xor_block *************************************************************************/ static void xor_block(void *dst, void *src1, void *src2) /* 128-bit xor: *dst = *src1 xor *src2. Pointers must be 32-bit aligned */ { ((unsigned *)dst)[0] = ((unsigned *)src1)[0] ^ ((unsigned *)src2)[0]; ((unsigned *)dst)[1] = ((unsigned *)src1)[1] ^ ((unsigned *)src2)[1]; ((unsigned *)dst)[2] = ((unsigned *)src1)[2] ^ ((unsigned *)src2)[2]; ((unsigned *)dst)[3] = ((unsigned *)src1)[3] ^ ((unsigned *)src2)[3]; } /************************************************************************* * shift_left *************************************************************************/ static void shift_left(unsigned char *x) /* 128-bit shift-left by 1 bit: *x <<= 1. */ { int i; for (i = 0; i < 15; i++) { x[i] = (x[i] << 1) | (x[i+1] & 0x80 ? 1 : 0); } x[15] = (x[15] << 1); } /************************************************************************* * shift_right *************************************************************************/ static void shift_right(unsigned char *x) /* 128-bit shift-right by 1 bit: *x >>= 1 */ { int i; for (i = 15; i > 0; i--) { x[i] = (x[i] >> 1) | (x[i-1] & 1 ? 0x80u : 0); } x[0] = (x[0] >> 1); } /************************************************************************* * ntz *************************************************************************/ static int ntz(unsigned i) /* Count the number of trailing zeroes in integer i. */ { #if (_MSC_VER && _M_IX86) /* Only non-C sop */ __asm bsf eax, i #elif (__GNUC__ && __i386__) int rval; asm volatile("bsf %1, %0" : "=r" (rval) : "g" (i)); return rval; #else int rval = 0; while ((i & 1) == 0) { i >>= 1; rval++; } return rval; #endif } /************************************************************************* * ocb_aes_init *************************************************************************/ keystruct * /* Init'd keystruct or NULL */ ocb_aes_init(void *enc_key, /* AES key */ unsigned tag_len, /* Length of tags to be used */ keystruct *key) /* OCB key structure. NULL means */ /* Allocate/init new, non-NULL */ /* means init existing structure */ { unsigned char tmp[16] = {0,}; unsigned first_bit, last_bit, i; if (key == NULL) key = (keystruct *)malloc(sizeof(keystruct)); if (key != NULL) { memset(key, 0, sizeof(keystruct)); /* Initialize AES keys. (Note that if one is only going to encrypt, key->rdk can be eliminated */ rijndaelKeySetupEnc(key->rek, (unsigned char *)enc_key, AES_KEY_BITLEN); rijndaelKeySetupDec(key->rdk, (unsigned char *)enc_key, AES_KEY_BITLEN); /* Precompute L[i]-values. L[0] is synonym of L */ rijndaelEncrypt (key->rek, AES_ROUNDS, tmp, tmp); for (i = 0; i <= PRE_COMP_BLOCKS; i++) { memcpy(key->L + i, tmp, 16); /* Copy tmp to L[i] */ first_bit = tmp[0] & 0x80u; /* and multiply tmp by x */ shift_left(tmp); if (first_bit) tmp[15] ^= 0x87; } /* Precompute L_inv = L . x^{-1} */ memcpy(tmp, key->L, 16); last_bit = tmp[15] & 0x01; shift_right(tmp); if (last_bit) { tmp[0] ^= 0x80; tmp[15] ^= 0x43; } memcpy(key->L_inv, tmp, 16); /* Set tag length used for this session */ key->tag_len = tag_len; } return key; } /************************************************************************* * pmac_aes -- move to a separate file when everything final *************************************************************************/ void pmac_aes (keystruct *key, /* Initialized key struct */ void *in, /* Buffer for (incoming) message */ unsigned in_len, /* Byte length of message */ void *tag) /* 16-byte buffer for generated tag */ { unsigned i; /* Block counter */ unsigned char tmp[16]; /* temporary buffer */ block *in_blk; /* Block-typed alias to in */ block Offset; /* Offset (Z[i]) for current block */ block checksum; /* Checksum for computing tag */ /* * Initializations */ i = 1; /* Start with first block */ in_blk = (block *)in - 1; /* Offset so in_blk[1] is first block. */ memset(checksum, 0, 16); /* Initlize the checksum and */ memset(Offset, 0, 16); /* current Offset to the zero block */ /* * Process blocks 1 .. m-1. */ while (in_len > 16) { /* Update Offset (Z[i] from Z[i-1]) */ xor_block(Offset, key->L + ntz(i), Offset); xor_block(tmp, Offset, in_blk + i); /* xor input block with Z[i] */ rijndaelEncrypt(key->rek, AES_ROUNDS, tmp, tmp); xor_block(checksum, checksum, tmp); /* Update checksum */ in_len -= 16; /* and the loop variables */ i++; } /* * Process block m */ if (in_len == 16) { /* full final block */ xor_block(checksum, checksum, in_blk + i); xor_block(checksum, checksum, key->L_inv); } else { /* short final block */ memset(tmp, 0, 16); memcpy(tmp, in_blk + i, in_len); tmp[in_len] = 0x80; xor_block(checksum, checksum, tmp); } rijndaelEncrypt(key->rek, AES_ROUNDS, checksum, (unsigned char *)tag); } /************************************************************************* * ocb_aes_encrypt *************************************************************************/ void ocb_aes_encrypt(keystruct *key, /* Initialized key struct */ void *nonce, /* 16-byte nonce */ void *pt, /* Buffer for (incoming) plaintext */ unsigned pt_len, /* Byte length of pt */ void *ct, /* Buffer for (outgoing) ciphertext */ void *tag) /* Buffer for generated tag */ { unsigned i; /* Block counter */ block tmp, tmp2; /* temporary buffers */ block *pt_blk, *ct_blk; /* block-typed aliases for pt / ct */ block Offset; /* Offset (Z[i]) for current block */ block checksum; /* Checksum for computing tag */ /* * Initializations */ i = 1; /* Start with first block */ pt_blk = (block *)pt - 1; /* These are adjusted so, for example, */ ct_blk = (block *)ct - 1; /* pt_blk[1] refers to the first block */ memset(checksum, 0, 16); /* Zero the checksum */ /* Calculate R, aka Z[0] */ xor_block(Offset, nonce, key->L); rijndaelEncrypt (key->rek, AES_ROUNDS, Offset, Offset); /* * Process blocks 1 .. m-1 */ while (pt_len > 16) { /* Update the Offset (Z[i] from Z[i-1]) */ xor_block(Offset, key->L + ntz(i), Offset); /* xor the plaintext block block with Z[i] */ xor_block(tmp, Offset, pt_blk + i); /* Encipher the block */ rijndaelEncrypt (key->rek, AES_ROUNDS, tmp, tmp); /* xor Z[i] again, writing result to ciphertext pointer */ xor_block(ct_blk + i, Offset, tmp); /* Update checksum */ xor_block(checksum, checksum, pt_blk + i); /* Update loop variables */ pt_len -= 16; i++; } /* * Process block m */ /* Update Offset (Z[m] from Z[m-1]) */ xor_block(Offset, key->L + ntz(i), Offset); /* xor L . x^{-1} and Z[m] */ xor_block(tmp, Offset, key->L_inv); /* Add in final block bit-length */ tmp[15] ^= (pt_len << 3); rijndaelEncrypt (key->rek, AES_ROUNDS, tmp, tmp); /* xor 'pt' with block-cipher output, copy valid bytes to 'ct' */ memcpy(tmp2, pt_blk + i, pt_len); xor_block(tmp2, tmp2, tmp); memcpy(ct_blk + i, tmp2, pt_len); /* Add to checksum the pt_len bytes of plaintext followed by */ /* the last (16 - pt_len) bytes of block-cipher output */ memcpy(tmp, pt_blk + i, pt_len); xor_block(checksum, checksum, tmp); /* * Calculate tag */ xor_block(checksum, checksum, Offset); rijndaelEncrypt(key->rek, AES_ROUNDS, checksum, tmp); memcpy(tag, tmp, key->tag_len); } /************************************************************************* * ocb_aes_decrypt *************************************************************************/ int /* Returns 0 iff tag is incorrect */ ocb_aes_decrypt(keystruct *key, /* Initialized key struct */ void *nonce, /* 16-byte nonce */ void *ct, /* Buffer for (incoming) ciphertext */ unsigned ct_len, /* Byte length of ct */ void *pt, /* Buffer for (outgoing) plaintext */ void *tag) /* Tag to be verified */ { unsigned i; /* Block counter */ block tmp, tmp2; /* temporary buffers */ block *ct_blk, *pt_blk; /* block-typed aliases for ct / pt */ block Offset; /* Offset (Z[i]) for current block */ block checksum; /* Checksum for computing tag */ /* * Initializations */ i = 1; /* Start with first block */ ct_blk = (block *)ct - 1; /* These are adjusted so, for example, */ pt_blk = (block *)pt - 1; /* ct_blk[1] refers to the first block */ /* Zero checksum */ memset(checksum, 0, 16); /* Calculate R, aka Z[0] */ xor_block(Offset, nonce, key->L); rijndaelEncrypt (key->rek, AES_ROUNDS, Offset, Offset); /* * Process blocks 1 .. m-1 */ while (ct_len > 16) { /* Update Offset (Z[i] from Z[i-1]) */ xor_block(Offset, key->L + ntz(i), Offset); /* xor ciphertext block with Z[i] */ xor_block(tmp, Offset, ct_blk + i); /* Decipher the next block-cipher block */ rijndaelDecrypt (key->rdk, AES_ROUNDS, tmp, tmp); /* xor Z[i] again, writing result to plaintext ponter */ xor_block(pt_blk + i, Offset, tmp); /* Update checksum */ xor_block(checksum, checksum, pt_blk + i); /* Update loop variables */ ct_len -= 16; i++; } /* * Process block m */ /* Update Offset (Z[m] from Z[m-1]) */ xor_block(Offset, key->L + ntz(i), Offset); /* xor L . x^{-1} and Z[m] */ xor_block(tmp, Offset, key->L_inv); /* Add in final block bit-length */ tmp[15] ^= (ct_len << 3); rijndaelEncrypt (key->rek, AES_ROUNDS, tmp, tmp); /* Form the final ciphertext block, C[m] */ memset(tmp2, 0, 16); memcpy(tmp2, ct_blk + i, ct_len); xor_block(tmp, tmp2, tmp); memcpy(pt_blk + i, tmp, ct_len); /* After the xor above, tmp will have ct_len bytes of plaintext */ /* then (16 - ct_len) block-cipher bytes, perfect for checksum. */ xor_block(checksum, checksum, tmp); /* * Calculate tag */ xor_block(checksum, checksum, Offset); rijndaelEncrypt(key->rek, AES_ROUNDS, checksum, tmp); return (memcmp(tag, tmp, key->tag_len) == 0 ? 1 : 0); } /************************************************************************* * ocb_done *************************************************************************/ keystruct * ocb_done(keystruct *key) { if (key) { memset(key, 0, sizeof(keystruct)); free(key); } return NULL; } tcpcrypt-0.3~rc1/contrib/ocb.h000066400000000000000000000124031240415646200164100ustar00rootroot00000000000000/* * ocb.h * * Author: Ted Krovetz (tdk@acm.org) * History: 1 April 2000 - first release (TK) - version 0.9 * * OCB-AES-n reference code based on NIST submission "OCB Mode" * (dated 1 April 2000), submitted by Phillip Rogaway, with * auxiliary submitters Mihir Bellare, John Black, and Ted Krovetz. * * This code is freely available, and may be modified as desired. * Please retain the authorship and change history. * Note that OCB mode itself is patent pending. * * This code is NOT optimized for speed; it is only * designed to clarify the algorithm and to provide a point * of comparison for other implementations. * * Limitiations: Assumes a 4-byte integer and pointers are * 32-bit aligned. Acts on a byte string of less than 2^{36} - 16 bytes. * * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS * OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE * OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. */ #ifndef __OCB__H #define __OCB__H #ifndef AES_KEY_BITLEN #define AES_KEY_BITLEN 128 /* Must be 128, 192, 256 */ #endif #if ((AES_KEY_BITLEN != 128) && \ (AES_KEY_BITLEN != 192) && \ (AES_KEY_BITLEN != 256)) #error Bad -- AES_KEY_BITLEN must be one of 128, 192 or 256!! #endif /* Opaque forward declaration of key structure */ typedef struct _keystruct keystruct; /* * "ocb_aes_init" optionally creates an ocb keystructure in memory * and then initializes it using the supplied "enc_key". "tag_len" * specifies the length of tags that will subsequently be generated * and verified. If "key" is NULL a new structure will be created, but * if "key" is non-NULL, then it is assumed that it points to a previously * allocated structure, and that structure is initialized. "ocb_aes_init" * returns a pointer to the initialized structure, or NULL if an error * occurred. */ keystruct * /* Init'd keystruct or NULL */ ocb_aes_init(void *enc_key, /* AES key */ unsigned tag_len, /* Length of tags to be used */ keystruct *key); /* OCB key structure. NULL means */ /* Allocate/init new, non-NULL */ /* means init existing structure */ /* "ocb_done deallocates a key structure and returns NULL */ keystruct * ocb_done(keystruct *key); /* * "ocb_aes_encrypt takes a key structure, four buffers and a length * parameter as input. "pt_len" bytes that are pointed to by "pt" are * encrypted and written to the buffer pointed to by "ct". A tag of length * "tag_len" (set in ocb_aes_init) is written to the "tag" buffer. "nonce" * must be a 16-byte buffer which changes for each new message being * encrypted. "ocb_aes_encrypt" always returns a value of 1. */ void ocb_aes_encrypt(keystruct *key, /* Initialized key struct */ void *nonce, /* 16-byte nonce */ void *pt, /* Buffer for (incoming) plaintext */ unsigned pt_len, /* Byte length of pt */ void *ct, /* Buffer for (outgoing) ciphertext */ void *tag); /* Buffer for generated tag */ /* * "ocb_aes_decrypt takes a key structure, four buffers and a length * parameter as input. "ct_len" bytes that are pointed to by "ct" are * decrypted and written to the buffer pointed to by "pt". A tag of length * "tag_len" (set in ocb_aes_init) is read from the "tag" buffer. "nonce" * must be a 16-byte buffer which changes for each new message being * encrypted. "ocb_aes_decrypt" returns 0 if the supplied * tag is not correct for the supplied message, otherwise 1 is returned if * the tag is correct. */ int /* Returns 0 iff tag is incorrect */ ocb_aes_decrypt(keystruct *key, /* Initialized key struct */ void *nonce, /* 16-byte nonce */ void *ct, /* Buffer for (incoming) ciphertext */ unsigned ct_len, /* Byte length of ct */ void *pt, /* Buffer for (outgoing) plaintext */ void *tag); /* Tag to be verified */ void pmac_aes (keystruct *key, /* Initialized key struct */ void *in, /* Buffer for (incoming) message */ unsigned in_len, /* Byte length of message */ void *tag); /* 16-byte buffer for generated tag */ #endif /* __OCB__H */ tcpcrypt-0.3~rc1/contrib/rijndael-alg-fst-ni.c000066400000000000000000001255521240415646200214010ustar00rootroot00000000000000/** * rijndael-alg-fst.c * * @version 3.0 (December 2000) * * Optimised ANSI C code for the Rijndael cipher (now AES) * * @author Vincent Rijmen * @author Antoon Bosselaers * @author Paulo Barreto * * This code is hereby placed in the public domain. * * THIS SOFTWARE IS PROVIDED BY THE AUTHORS ''AS IS'' AND ANY EXPRESS * OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE * OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. */ #include #include #include "rijndael-alg-fst.h" /* Te0[x] = S [x].[02, 01, 01, 03]; Te1[x] = S [x].[03, 02, 01, 01]; Te2[x] = S [x].[01, 03, 02, 01]; Te3[x] = S [x].[01, 01, 03, 02]; Te4[x] = S [x].[01, 01, 01, 01]; Td0[x] = Si[x].[0e, 09, 0d, 0b]; Td1[x] = Si[x].[0b, 0e, 09, 0d]; Td2[x] = Si[x].[0d, 0b, 0e, 09]; Td3[x] = Si[x].[09, 0d, 0b, 0e]; Td4[x] = Si[x].[01, 01, 01, 01]; */ static const u32 Te0[256] = { 0xc66363a5U, 0xf87c7c84U, 0xee777799U, 0xf67b7b8dU, 0xfff2f20dU, 0xd66b6bbdU, 0xde6f6fb1U, 0x91c5c554U, 0x60303050U, 0x02010103U, 0xce6767a9U, 0x562b2b7dU, 0xe7fefe19U, 0xb5d7d762U, 0x4dababe6U, 0xec76769aU, 0x8fcaca45U, 0x1f82829dU, 0x89c9c940U, 0xfa7d7d87U, 0xeffafa15U, 0xb25959ebU, 0x8e4747c9U, 0xfbf0f00bU, 0x41adadecU, 0xb3d4d467U, 0x5fa2a2fdU, 0x45afafeaU, 0x239c9cbfU, 0x53a4a4f7U, 0xe4727296U, 0x9bc0c05bU, 0x75b7b7c2U, 0xe1fdfd1cU, 0x3d9393aeU, 0x4c26266aU, 0x6c36365aU, 0x7e3f3f41U, 0xf5f7f702U, 0x83cccc4fU, 0x6834345cU, 0x51a5a5f4U, 0xd1e5e534U, 0xf9f1f108U, 0xe2717193U, 0xabd8d873U, 0x62313153U, 0x2a15153fU, 0x0804040cU, 0x95c7c752U, 0x46232365U, 0x9dc3c35eU, 0x30181828U, 0x379696a1U, 0x0a05050fU, 0x2f9a9ab5U, 0x0e070709U, 0x24121236U, 0x1b80809bU, 0xdfe2e23dU, 0xcdebeb26U, 0x4e272769U, 0x7fb2b2cdU, 0xea75759fU, 0x1209091bU, 0x1d83839eU, 0x582c2c74U, 0x341a1a2eU, 0x361b1b2dU, 0xdc6e6eb2U, 0xb45a5aeeU, 0x5ba0a0fbU, 0xa45252f6U, 0x763b3b4dU, 0xb7d6d661U, 0x7db3b3ceU, 0x5229297bU, 0xdde3e33eU, 0x5e2f2f71U, 0x13848497U, 0xa65353f5U, 0xb9d1d168U, 0x00000000U, 0xc1eded2cU, 0x40202060U, 0xe3fcfc1fU, 0x79b1b1c8U, 0xb65b5bedU, 0xd46a6abeU, 0x8dcbcb46U, 0x67bebed9U, 0x7239394bU, 0x944a4adeU, 0x984c4cd4U, 0xb05858e8U, 0x85cfcf4aU, 0xbbd0d06bU, 0xc5efef2aU, 0x4faaaae5U, 0xedfbfb16U, 0x864343c5U, 0x9a4d4dd7U, 0x66333355U, 0x11858594U, 0x8a4545cfU, 0xe9f9f910U, 0x04020206U, 0xfe7f7f81U, 0xa05050f0U, 0x783c3c44U, 0x259f9fbaU, 0x4ba8a8e3U, 0xa25151f3U, 0x5da3a3feU, 0x804040c0U, 0x058f8f8aU, 0x3f9292adU, 0x219d9dbcU, 0x70383848U, 0xf1f5f504U, 0x63bcbcdfU, 0x77b6b6c1U, 0xafdada75U, 0x42212163U, 0x20101030U, 0xe5ffff1aU, 0xfdf3f30eU, 0xbfd2d26dU, 0x81cdcd4cU, 0x180c0c14U, 0x26131335U, 0xc3ecec2fU, 0xbe5f5fe1U, 0x359797a2U, 0x884444ccU, 0x2e171739U, 0x93c4c457U, 0x55a7a7f2U, 0xfc7e7e82U, 0x7a3d3d47U, 0xc86464acU, 0xba5d5de7U, 0x3219192bU, 0xe6737395U, 0xc06060a0U, 0x19818198U, 0x9e4f4fd1U, 0xa3dcdc7fU, 0x44222266U, 0x542a2a7eU, 0x3b9090abU, 0x0b888883U, 0x8c4646caU, 0xc7eeee29U, 0x6bb8b8d3U, 0x2814143cU, 0xa7dede79U, 0xbc5e5ee2U, 0x160b0b1dU, 0xaddbdb76U, 0xdbe0e03bU, 0x64323256U, 0x743a3a4eU, 0x140a0a1eU, 0x924949dbU, 0x0c06060aU, 0x4824246cU, 0xb85c5ce4U, 0x9fc2c25dU, 0xbdd3d36eU, 0x43acacefU, 0xc46262a6U, 0x399191a8U, 0x319595a4U, 0xd3e4e437U, 0xf279798bU, 0xd5e7e732U, 0x8bc8c843U, 0x6e373759U, 0xda6d6db7U, 0x018d8d8cU, 0xb1d5d564U, 0x9c4e4ed2U, 0x49a9a9e0U, 0xd86c6cb4U, 0xac5656faU, 0xf3f4f407U, 0xcfeaea25U, 0xca6565afU, 0xf47a7a8eU, 0x47aeaee9U, 0x10080818U, 0x6fbabad5U, 0xf0787888U, 0x4a25256fU, 0x5c2e2e72U, 0x381c1c24U, 0x57a6a6f1U, 0x73b4b4c7U, 0x97c6c651U, 0xcbe8e823U, 0xa1dddd7cU, 0xe874749cU, 0x3e1f1f21U, 0x964b4bddU, 0x61bdbddcU, 0x0d8b8b86U, 0x0f8a8a85U, 0xe0707090U, 0x7c3e3e42U, 0x71b5b5c4U, 0xcc6666aaU, 0x904848d8U, 0x06030305U, 0xf7f6f601U, 0x1c0e0e12U, 0xc26161a3U, 0x6a35355fU, 0xae5757f9U, 0x69b9b9d0U, 0x17868691U, 0x99c1c158U, 0x3a1d1d27U, 0x279e9eb9U, 0xd9e1e138U, 0xebf8f813U, 0x2b9898b3U, 0x22111133U, 0xd26969bbU, 0xa9d9d970U, 0x078e8e89U, 0x339494a7U, 0x2d9b9bb6U, 0x3c1e1e22U, 0x15878792U, 0xc9e9e920U, 0x87cece49U, 0xaa5555ffU, 0x50282878U, 0xa5dfdf7aU, 0x038c8c8fU, 0x59a1a1f8U, 0x09898980U, 0x1a0d0d17U, 0x65bfbfdaU, 0xd7e6e631U, 0x844242c6U, 0xd06868b8U, 0x824141c3U, 0x299999b0U, 0x5a2d2d77U, 0x1e0f0f11U, 0x7bb0b0cbU, 0xa85454fcU, 0x6dbbbbd6U, 0x2c16163aU, }; static const u32 Te1[256] = { 0xa5c66363U, 0x84f87c7cU, 0x99ee7777U, 0x8df67b7bU, 0x0dfff2f2U, 0xbdd66b6bU, 0xb1de6f6fU, 0x5491c5c5U, 0x50603030U, 0x03020101U, 0xa9ce6767U, 0x7d562b2bU, 0x19e7fefeU, 0x62b5d7d7U, 0xe64dababU, 0x9aec7676U, 0x458fcacaU, 0x9d1f8282U, 0x4089c9c9U, 0x87fa7d7dU, 0x15effafaU, 0xebb25959U, 0xc98e4747U, 0x0bfbf0f0U, 0xec41adadU, 0x67b3d4d4U, 0xfd5fa2a2U, 0xea45afafU, 0xbf239c9cU, 0xf753a4a4U, 0x96e47272U, 0x5b9bc0c0U, 0xc275b7b7U, 0x1ce1fdfdU, 0xae3d9393U, 0x6a4c2626U, 0x5a6c3636U, 0x417e3f3fU, 0x02f5f7f7U, 0x4f83ccccU, 0x5c683434U, 0xf451a5a5U, 0x34d1e5e5U, 0x08f9f1f1U, 0x93e27171U, 0x73abd8d8U, 0x53623131U, 0x3f2a1515U, 0x0c080404U, 0x5295c7c7U, 0x65462323U, 0x5e9dc3c3U, 0x28301818U, 0xa1379696U, 0x0f0a0505U, 0xb52f9a9aU, 0x090e0707U, 0x36241212U, 0x9b1b8080U, 0x3ddfe2e2U, 0x26cdebebU, 0x694e2727U, 0xcd7fb2b2U, 0x9fea7575U, 0x1b120909U, 0x9e1d8383U, 0x74582c2cU, 0x2e341a1aU, 0x2d361b1bU, 0xb2dc6e6eU, 0xeeb45a5aU, 0xfb5ba0a0U, 0xf6a45252U, 0x4d763b3bU, 0x61b7d6d6U, 0xce7db3b3U, 0x7b522929U, 0x3edde3e3U, 0x715e2f2fU, 0x97138484U, 0xf5a65353U, 0x68b9d1d1U, 0x00000000U, 0x2cc1ededU, 0x60402020U, 0x1fe3fcfcU, 0xc879b1b1U, 0xedb65b5bU, 0xbed46a6aU, 0x468dcbcbU, 0xd967bebeU, 0x4b723939U, 0xde944a4aU, 0xd4984c4cU, 0xe8b05858U, 0x4a85cfcfU, 0x6bbbd0d0U, 0x2ac5efefU, 0xe54faaaaU, 0x16edfbfbU, 0xc5864343U, 0xd79a4d4dU, 0x55663333U, 0x94118585U, 0xcf8a4545U, 0x10e9f9f9U, 0x06040202U, 0x81fe7f7fU, 0xf0a05050U, 0x44783c3cU, 0xba259f9fU, 0xe34ba8a8U, 0xf3a25151U, 0xfe5da3a3U, 0xc0804040U, 0x8a058f8fU, 0xad3f9292U, 0xbc219d9dU, 0x48703838U, 0x04f1f5f5U, 0xdf63bcbcU, 0xc177b6b6U, 0x75afdadaU, 0x63422121U, 0x30201010U, 0x1ae5ffffU, 0x0efdf3f3U, 0x6dbfd2d2U, 0x4c81cdcdU, 0x14180c0cU, 0x35261313U, 0x2fc3ececU, 0xe1be5f5fU, 0xa2359797U, 0xcc884444U, 0x392e1717U, 0x5793c4c4U, 0xf255a7a7U, 0x82fc7e7eU, 0x477a3d3dU, 0xacc86464U, 0xe7ba5d5dU, 0x2b321919U, 0x95e67373U, 0xa0c06060U, 0x98198181U, 0xd19e4f4fU, 0x7fa3dcdcU, 0x66442222U, 0x7e542a2aU, 0xab3b9090U, 0x830b8888U, 0xca8c4646U, 0x29c7eeeeU, 0xd36bb8b8U, 0x3c281414U, 0x79a7dedeU, 0xe2bc5e5eU, 0x1d160b0bU, 0x76addbdbU, 0x3bdbe0e0U, 0x56643232U, 0x4e743a3aU, 0x1e140a0aU, 0xdb924949U, 0x0a0c0606U, 0x6c482424U, 0xe4b85c5cU, 0x5d9fc2c2U, 0x6ebdd3d3U, 0xef43acacU, 0xa6c46262U, 0xa8399191U, 0xa4319595U, 0x37d3e4e4U, 0x8bf27979U, 0x32d5e7e7U, 0x438bc8c8U, 0x596e3737U, 0xb7da6d6dU, 0x8c018d8dU, 0x64b1d5d5U, 0xd29c4e4eU, 0xe049a9a9U, 0xb4d86c6cU, 0xfaac5656U, 0x07f3f4f4U, 0x25cfeaeaU, 0xafca6565U, 0x8ef47a7aU, 0xe947aeaeU, 0x18100808U, 0xd56fbabaU, 0x88f07878U, 0x6f4a2525U, 0x725c2e2eU, 0x24381c1cU, 0xf157a6a6U, 0xc773b4b4U, 0x5197c6c6U, 0x23cbe8e8U, 0x7ca1ddddU, 0x9ce87474U, 0x213e1f1fU, 0xdd964b4bU, 0xdc61bdbdU, 0x860d8b8bU, 0x850f8a8aU, 0x90e07070U, 0x427c3e3eU, 0xc471b5b5U, 0xaacc6666U, 0xd8904848U, 0x05060303U, 0x01f7f6f6U, 0x121c0e0eU, 0xa3c26161U, 0x5f6a3535U, 0xf9ae5757U, 0xd069b9b9U, 0x91178686U, 0x5899c1c1U, 0x273a1d1dU, 0xb9279e9eU, 0x38d9e1e1U, 0x13ebf8f8U, 0xb32b9898U, 0x33221111U, 0xbbd26969U, 0x70a9d9d9U, 0x89078e8eU, 0xa7339494U, 0xb62d9b9bU, 0x223c1e1eU, 0x92158787U, 0x20c9e9e9U, 0x4987ceceU, 0xffaa5555U, 0x78502828U, 0x7aa5dfdfU, 0x8f038c8cU, 0xf859a1a1U, 0x80098989U, 0x171a0d0dU, 0xda65bfbfU, 0x31d7e6e6U, 0xc6844242U, 0xb8d06868U, 0xc3824141U, 0xb0299999U, 0x775a2d2dU, 0x111e0f0fU, 0xcb7bb0b0U, 0xfca85454U, 0xd66dbbbbU, 0x3a2c1616U, }; static const u32 Te2[256] = { 0x63a5c663U, 0x7c84f87cU, 0x7799ee77U, 0x7b8df67bU, 0xf20dfff2U, 0x6bbdd66bU, 0x6fb1de6fU, 0xc55491c5U, 0x30506030U, 0x01030201U, 0x67a9ce67U, 0x2b7d562bU, 0xfe19e7feU, 0xd762b5d7U, 0xabe64dabU, 0x769aec76U, 0xca458fcaU, 0x829d1f82U, 0xc94089c9U, 0x7d87fa7dU, 0xfa15effaU, 0x59ebb259U, 0x47c98e47U, 0xf00bfbf0U, 0xadec41adU, 0xd467b3d4U, 0xa2fd5fa2U, 0xafea45afU, 0x9cbf239cU, 0xa4f753a4U, 0x7296e472U, 0xc05b9bc0U, 0xb7c275b7U, 0xfd1ce1fdU, 0x93ae3d93U, 0x266a4c26U, 0x365a6c36U, 0x3f417e3fU, 0xf702f5f7U, 0xcc4f83ccU, 0x345c6834U, 0xa5f451a5U, 0xe534d1e5U, 0xf108f9f1U, 0x7193e271U, 0xd873abd8U, 0x31536231U, 0x153f2a15U, 0x040c0804U, 0xc75295c7U, 0x23654623U, 0xc35e9dc3U, 0x18283018U, 0x96a13796U, 0x050f0a05U, 0x9ab52f9aU, 0x07090e07U, 0x12362412U, 0x809b1b80U, 0xe23ddfe2U, 0xeb26cdebU, 0x27694e27U, 0xb2cd7fb2U, 0x759fea75U, 0x091b1209U, 0x839e1d83U, 0x2c74582cU, 0x1a2e341aU, 0x1b2d361bU, 0x6eb2dc6eU, 0x5aeeb45aU, 0xa0fb5ba0U, 0x52f6a452U, 0x3b4d763bU, 0xd661b7d6U, 0xb3ce7db3U, 0x297b5229U, 0xe33edde3U, 0x2f715e2fU, 0x84971384U, 0x53f5a653U, 0xd168b9d1U, 0x00000000U, 0xed2cc1edU, 0x20604020U, 0xfc1fe3fcU, 0xb1c879b1U, 0x5bedb65bU, 0x6abed46aU, 0xcb468dcbU, 0xbed967beU, 0x394b7239U, 0x4ade944aU, 0x4cd4984cU, 0x58e8b058U, 0xcf4a85cfU, 0xd06bbbd0U, 0xef2ac5efU, 0xaae54faaU, 0xfb16edfbU, 0x43c58643U, 0x4dd79a4dU, 0x33556633U, 0x85941185U, 0x45cf8a45U, 0xf910e9f9U, 0x02060402U, 0x7f81fe7fU, 0x50f0a050U, 0x3c44783cU, 0x9fba259fU, 0xa8e34ba8U, 0x51f3a251U, 0xa3fe5da3U, 0x40c08040U, 0x8f8a058fU, 0x92ad3f92U, 0x9dbc219dU, 0x38487038U, 0xf504f1f5U, 0xbcdf63bcU, 0xb6c177b6U, 0xda75afdaU, 0x21634221U, 0x10302010U, 0xff1ae5ffU, 0xf30efdf3U, 0xd26dbfd2U, 0xcd4c81cdU, 0x0c14180cU, 0x13352613U, 0xec2fc3ecU, 0x5fe1be5fU, 0x97a23597U, 0x44cc8844U, 0x17392e17U, 0xc45793c4U, 0xa7f255a7U, 0x7e82fc7eU, 0x3d477a3dU, 0x64acc864U, 0x5de7ba5dU, 0x192b3219U, 0x7395e673U, 0x60a0c060U, 0x81981981U, 0x4fd19e4fU, 0xdc7fa3dcU, 0x22664422U, 0x2a7e542aU, 0x90ab3b90U, 0x88830b88U, 0x46ca8c46U, 0xee29c7eeU, 0xb8d36bb8U, 0x143c2814U, 0xde79a7deU, 0x5ee2bc5eU, 0x0b1d160bU, 0xdb76addbU, 0xe03bdbe0U, 0x32566432U, 0x3a4e743aU, 0x0a1e140aU, 0x49db9249U, 0x060a0c06U, 0x246c4824U, 0x5ce4b85cU, 0xc25d9fc2U, 0xd36ebdd3U, 0xacef43acU, 0x62a6c462U, 0x91a83991U, 0x95a43195U, 0xe437d3e4U, 0x798bf279U, 0xe732d5e7U, 0xc8438bc8U, 0x37596e37U, 0x6db7da6dU, 0x8d8c018dU, 0xd564b1d5U, 0x4ed29c4eU, 0xa9e049a9U, 0x6cb4d86cU, 0x56faac56U, 0xf407f3f4U, 0xea25cfeaU, 0x65afca65U, 0x7a8ef47aU, 0xaee947aeU, 0x08181008U, 0xbad56fbaU, 0x7888f078U, 0x256f4a25U, 0x2e725c2eU, 0x1c24381cU, 0xa6f157a6U, 0xb4c773b4U, 0xc65197c6U, 0xe823cbe8U, 0xdd7ca1ddU, 0x749ce874U, 0x1f213e1fU, 0x4bdd964bU, 0xbddc61bdU, 0x8b860d8bU, 0x8a850f8aU, 0x7090e070U, 0x3e427c3eU, 0xb5c471b5U, 0x66aacc66U, 0x48d89048U, 0x03050603U, 0xf601f7f6U, 0x0e121c0eU, 0x61a3c261U, 0x355f6a35U, 0x57f9ae57U, 0xb9d069b9U, 0x86911786U, 0xc15899c1U, 0x1d273a1dU, 0x9eb9279eU, 0xe138d9e1U, 0xf813ebf8U, 0x98b32b98U, 0x11332211U, 0x69bbd269U, 0xd970a9d9U, 0x8e89078eU, 0x94a73394U, 0x9bb62d9bU, 0x1e223c1eU, 0x87921587U, 0xe920c9e9U, 0xce4987ceU, 0x55ffaa55U, 0x28785028U, 0xdf7aa5dfU, 0x8c8f038cU, 0xa1f859a1U, 0x89800989U, 0x0d171a0dU, 0xbfda65bfU, 0xe631d7e6U, 0x42c68442U, 0x68b8d068U, 0x41c38241U, 0x99b02999U, 0x2d775a2dU, 0x0f111e0fU, 0xb0cb7bb0U, 0x54fca854U, 0xbbd66dbbU, 0x163a2c16U, }; static const u32 Te3[256] = { 0x6363a5c6U, 0x7c7c84f8U, 0x777799eeU, 0x7b7b8df6U, 0xf2f20dffU, 0x6b6bbdd6U, 0x6f6fb1deU, 0xc5c55491U, 0x30305060U, 0x01010302U, 0x6767a9ceU, 0x2b2b7d56U, 0xfefe19e7U, 0xd7d762b5U, 0xababe64dU, 0x76769aecU, 0xcaca458fU, 0x82829d1fU, 0xc9c94089U, 0x7d7d87faU, 0xfafa15efU, 0x5959ebb2U, 0x4747c98eU, 0xf0f00bfbU, 0xadadec41U, 0xd4d467b3U, 0xa2a2fd5fU, 0xafafea45U, 0x9c9cbf23U, 0xa4a4f753U, 0x727296e4U, 0xc0c05b9bU, 0xb7b7c275U, 0xfdfd1ce1U, 0x9393ae3dU, 0x26266a4cU, 0x36365a6cU, 0x3f3f417eU, 0xf7f702f5U, 0xcccc4f83U, 0x34345c68U, 0xa5a5f451U, 0xe5e534d1U, 0xf1f108f9U, 0x717193e2U, 0xd8d873abU, 0x31315362U, 0x15153f2aU, 0x04040c08U, 0xc7c75295U, 0x23236546U, 0xc3c35e9dU, 0x18182830U, 0x9696a137U, 0x05050f0aU, 0x9a9ab52fU, 0x0707090eU, 0x12123624U, 0x80809b1bU, 0xe2e23ddfU, 0xebeb26cdU, 0x2727694eU, 0xb2b2cd7fU, 0x75759feaU, 0x09091b12U, 0x83839e1dU, 0x2c2c7458U, 0x1a1a2e34U, 0x1b1b2d36U, 0x6e6eb2dcU, 0x5a5aeeb4U, 0xa0a0fb5bU, 0x5252f6a4U, 0x3b3b4d76U, 0xd6d661b7U, 0xb3b3ce7dU, 0x29297b52U, 0xe3e33eddU, 0x2f2f715eU, 0x84849713U, 0x5353f5a6U, 0xd1d168b9U, 0x00000000U, 0xeded2cc1U, 0x20206040U, 0xfcfc1fe3U, 0xb1b1c879U, 0x5b5bedb6U, 0x6a6abed4U, 0xcbcb468dU, 0xbebed967U, 0x39394b72U, 0x4a4ade94U, 0x4c4cd498U, 0x5858e8b0U, 0xcfcf4a85U, 0xd0d06bbbU, 0xefef2ac5U, 0xaaaae54fU, 0xfbfb16edU, 0x4343c586U, 0x4d4dd79aU, 0x33335566U, 0x85859411U, 0x4545cf8aU, 0xf9f910e9U, 0x02020604U, 0x7f7f81feU, 0x5050f0a0U, 0x3c3c4478U, 0x9f9fba25U, 0xa8a8e34bU, 0x5151f3a2U, 0xa3a3fe5dU, 0x4040c080U, 0x8f8f8a05U, 0x9292ad3fU, 0x9d9dbc21U, 0x38384870U, 0xf5f504f1U, 0xbcbcdf63U, 0xb6b6c177U, 0xdada75afU, 0x21216342U, 0x10103020U, 0xffff1ae5U, 0xf3f30efdU, 0xd2d26dbfU, 0xcdcd4c81U, 0x0c0c1418U, 0x13133526U, 0xecec2fc3U, 0x5f5fe1beU, 0x9797a235U, 0x4444cc88U, 0x1717392eU, 0xc4c45793U, 0xa7a7f255U, 0x7e7e82fcU, 0x3d3d477aU, 0x6464acc8U, 0x5d5de7baU, 0x19192b32U, 0x737395e6U, 0x6060a0c0U, 0x81819819U, 0x4f4fd19eU, 0xdcdc7fa3U, 0x22226644U, 0x2a2a7e54U, 0x9090ab3bU, 0x8888830bU, 0x4646ca8cU, 0xeeee29c7U, 0xb8b8d36bU, 0x14143c28U, 0xdede79a7U, 0x5e5ee2bcU, 0x0b0b1d16U, 0xdbdb76adU, 0xe0e03bdbU, 0x32325664U, 0x3a3a4e74U, 0x0a0a1e14U, 0x4949db92U, 0x06060a0cU, 0x24246c48U, 0x5c5ce4b8U, 0xc2c25d9fU, 0xd3d36ebdU, 0xacacef43U, 0x6262a6c4U, 0x9191a839U, 0x9595a431U, 0xe4e437d3U, 0x79798bf2U, 0xe7e732d5U, 0xc8c8438bU, 0x3737596eU, 0x6d6db7daU, 0x8d8d8c01U, 0xd5d564b1U, 0x4e4ed29cU, 0xa9a9e049U, 0x6c6cb4d8U, 0x5656faacU, 0xf4f407f3U, 0xeaea25cfU, 0x6565afcaU, 0x7a7a8ef4U, 0xaeaee947U, 0x08081810U, 0xbabad56fU, 0x787888f0U, 0x25256f4aU, 0x2e2e725cU, 0x1c1c2438U, 0xa6a6f157U, 0xb4b4c773U, 0xc6c65197U, 0xe8e823cbU, 0xdddd7ca1U, 0x74749ce8U, 0x1f1f213eU, 0x4b4bdd96U, 0xbdbddc61U, 0x8b8b860dU, 0x8a8a850fU, 0x707090e0U, 0x3e3e427cU, 0xb5b5c471U, 0x6666aaccU, 0x4848d890U, 0x03030506U, 0xf6f601f7U, 0x0e0e121cU, 0x6161a3c2U, 0x35355f6aU, 0x5757f9aeU, 0xb9b9d069U, 0x86869117U, 0xc1c15899U, 0x1d1d273aU, 0x9e9eb927U, 0xe1e138d9U, 0xf8f813ebU, 0x9898b32bU, 0x11113322U, 0x6969bbd2U, 0xd9d970a9U, 0x8e8e8907U, 0x9494a733U, 0x9b9bb62dU, 0x1e1e223cU, 0x87879215U, 0xe9e920c9U, 0xcece4987U, 0x5555ffaaU, 0x28287850U, 0xdfdf7aa5U, 0x8c8c8f03U, 0xa1a1f859U, 0x89898009U, 0x0d0d171aU, 0xbfbfda65U, 0xe6e631d7U, 0x4242c684U, 0x6868b8d0U, 0x4141c382U, 0x9999b029U, 0x2d2d775aU, 0x0f0f111eU, 0xb0b0cb7bU, 0x5454fca8U, 0xbbbbd66dU, 0x16163a2cU, }; static const u32 Te4[256] = { 0x63636363U, 0x7c7c7c7cU, 0x77777777U, 0x7b7b7b7bU, 0xf2f2f2f2U, 0x6b6b6b6bU, 0x6f6f6f6fU, 0xc5c5c5c5U, 0x30303030U, 0x01010101U, 0x67676767U, 0x2b2b2b2bU, 0xfefefefeU, 0xd7d7d7d7U, 0xababababU, 0x76767676U, 0xcacacacaU, 0x82828282U, 0xc9c9c9c9U, 0x7d7d7d7dU, 0xfafafafaU, 0x59595959U, 0x47474747U, 0xf0f0f0f0U, 0xadadadadU, 0xd4d4d4d4U, 0xa2a2a2a2U, 0xafafafafU, 0x9c9c9c9cU, 0xa4a4a4a4U, 0x72727272U, 0xc0c0c0c0U, 0xb7b7b7b7U, 0xfdfdfdfdU, 0x93939393U, 0x26262626U, 0x36363636U, 0x3f3f3f3fU, 0xf7f7f7f7U, 0xccccccccU, 0x34343434U, 0xa5a5a5a5U, 0xe5e5e5e5U, 0xf1f1f1f1U, 0x71717171U, 0xd8d8d8d8U, 0x31313131U, 0x15151515U, 0x04040404U, 0xc7c7c7c7U, 0x23232323U, 0xc3c3c3c3U, 0x18181818U, 0x96969696U, 0x05050505U, 0x9a9a9a9aU, 0x07070707U, 0x12121212U, 0x80808080U, 0xe2e2e2e2U, 0xebebebebU, 0x27272727U, 0xb2b2b2b2U, 0x75757575U, 0x09090909U, 0x83838383U, 0x2c2c2c2cU, 0x1a1a1a1aU, 0x1b1b1b1bU, 0x6e6e6e6eU, 0x5a5a5a5aU, 0xa0a0a0a0U, 0x52525252U, 0x3b3b3b3bU, 0xd6d6d6d6U, 0xb3b3b3b3U, 0x29292929U, 0xe3e3e3e3U, 0x2f2f2f2fU, 0x84848484U, 0x53535353U, 0xd1d1d1d1U, 0x00000000U, 0xededededU, 0x20202020U, 0xfcfcfcfcU, 0xb1b1b1b1U, 0x5b5b5b5bU, 0x6a6a6a6aU, 0xcbcbcbcbU, 0xbebebebeU, 0x39393939U, 0x4a4a4a4aU, 0x4c4c4c4cU, 0x58585858U, 0xcfcfcfcfU, 0xd0d0d0d0U, 0xefefefefU, 0xaaaaaaaaU, 0xfbfbfbfbU, 0x43434343U, 0x4d4d4d4dU, 0x33333333U, 0x85858585U, 0x45454545U, 0xf9f9f9f9U, 0x02020202U, 0x7f7f7f7fU, 0x50505050U, 0x3c3c3c3cU, 0x9f9f9f9fU, 0xa8a8a8a8U, 0x51515151U, 0xa3a3a3a3U, 0x40404040U, 0x8f8f8f8fU, 0x92929292U, 0x9d9d9d9dU, 0x38383838U, 0xf5f5f5f5U, 0xbcbcbcbcU, 0xb6b6b6b6U, 0xdadadadaU, 0x21212121U, 0x10101010U, 0xffffffffU, 0xf3f3f3f3U, 0xd2d2d2d2U, 0xcdcdcdcdU, 0x0c0c0c0cU, 0x13131313U, 0xececececU, 0x5f5f5f5fU, 0x97979797U, 0x44444444U, 0x17171717U, 0xc4c4c4c4U, 0xa7a7a7a7U, 0x7e7e7e7eU, 0x3d3d3d3dU, 0x64646464U, 0x5d5d5d5dU, 0x19191919U, 0x73737373U, 0x60606060U, 0x81818181U, 0x4f4f4f4fU, 0xdcdcdcdcU, 0x22222222U, 0x2a2a2a2aU, 0x90909090U, 0x88888888U, 0x46464646U, 0xeeeeeeeeU, 0xb8b8b8b8U, 0x14141414U, 0xdedededeU, 0x5e5e5e5eU, 0x0b0b0b0bU, 0xdbdbdbdbU, 0xe0e0e0e0U, 0x32323232U, 0x3a3a3a3aU, 0x0a0a0a0aU, 0x49494949U, 0x06060606U, 0x24242424U, 0x5c5c5c5cU, 0xc2c2c2c2U, 0xd3d3d3d3U, 0xacacacacU, 0x62626262U, 0x91919191U, 0x95959595U, 0xe4e4e4e4U, 0x79797979U, 0xe7e7e7e7U, 0xc8c8c8c8U, 0x37373737U, 0x6d6d6d6dU, 0x8d8d8d8dU, 0xd5d5d5d5U, 0x4e4e4e4eU, 0xa9a9a9a9U, 0x6c6c6c6cU, 0x56565656U, 0xf4f4f4f4U, 0xeaeaeaeaU, 0x65656565U, 0x7a7a7a7aU, 0xaeaeaeaeU, 0x08080808U, 0xbabababaU, 0x78787878U, 0x25252525U, 0x2e2e2e2eU, 0x1c1c1c1cU, 0xa6a6a6a6U, 0xb4b4b4b4U, 0xc6c6c6c6U, 0xe8e8e8e8U, 0xddddddddU, 0x74747474U, 0x1f1f1f1fU, 0x4b4b4b4bU, 0xbdbdbdbdU, 0x8b8b8b8bU, 0x8a8a8a8aU, 0x70707070U, 0x3e3e3e3eU, 0xb5b5b5b5U, 0x66666666U, 0x48484848U, 0x03030303U, 0xf6f6f6f6U, 0x0e0e0e0eU, 0x61616161U, 0x35353535U, 0x57575757U, 0xb9b9b9b9U, 0x86868686U, 0xc1c1c1c1U, 0x1d1d1d1dU, 0x9e9e9e9eU, 0xe1e1e1e1U, 0xf8f8f8f8U, 0x98989898U, 0x11111111U, 0x69696969U, 0xd9d9d9d9U, 0x8e8e8e8eU, 0x94949494U, 0x9b9b9b9bU, 0x1e1e1e1eU, 0x87878787U, 0xe9e9e9e9U, 0xcecececeU, 0x55555555U, 0x28282828U, 0xdfdfdfdfU, 0x8c8c8c8cU, 0xa1a1a1a1U, 0x89898989U, 0x0d0d0d0dU, 0xbfbfbfbfU, 0xe6e6e6e6U, 0x42424242U, 0x68686868U, 0x41414141U, 0x99999999U, 0x2d2d2d2dU, 0x0f0f0f0fU, 0xb0b0b0b0U, 0x54545454U, 0xbbbbbbbbU, 0x16161616U, }; static const u32 Td0[256] = { 0x51f4a750U, 0x7e416553U, 0x1a17a4c3U, 0x3a275e96U, 0x3bab6bcbU, 0x1f9d45f1U, 0xacfa58abU, 0x4be30393U, 0x2030fa55U, 0xad766df6U, 0x88cc7691U, 0xf5024c25U, 0x4fe5d7fcU, 0xc52acbd7U, 0x26354480U, 0xb562a38fU, 0xdeb15a49U, 0x25ba1b67U, 0x45ea0e98U, 0x5dfec0e1U, 0xc32f7502U, 0x814cf012U, 0x8d4697a3U, 0x6bd3f9c6U, 0x038f5fe7U, 0x15929c95U, 0xbf6d7aebU, 0x955259daU, 0xd4be832dU, 0x587421d3U, 0x49e06929U, 0x8ec9c844U, 0x75c2896aU, 0xf48e7978U, 0x99583e6bU, 0x27b971ddU, 0xbee14fb6U, 0xf088ad17U, 0xc920ac66U, 0x7dce3ab4U, 0x63df4a18U, 0xe51a3182U, 0x97513360U, 0x62537f45U, 0xb16477e0U, 0xbb6bae84U, 0xfe81a01cU, 0xf9082b94U, 0x70486858U, 0x8f45fd19U, 0x94de6c87U, 0x527bf8b7U, 0xab73d323U, 0x724b02e2U, 0xe31f8f57U, 0x6655ab2aU, 0xb2eb2807U, 0x2fb5c203U, 0x86c57b9aU, 0xd33708a5U, 0x302887f2U, 0x23bfa5b2U, 0x02036abaU, 0xed16825cU, 0x8acf1c2bU, 0xa779b492U, 0xf307f2f0U, 0x4e69e2a1U, 0x65daf4cdU, 0x0605bed5U, 0xd134621fU, 0xc4a6fe8aU, 0x342e539dU, 0xa2f355a0U, 0x058ae132U, 0xa4f6eb75U, 0x0b83ec39U, 0x4060efaaU, 0x5e719f06U, 0xbd6e1051U, 0x3e218af9U, 0x96dd063dU, 0xdd3e05aeU, 0x4de6bd46U, 0x91548db5U, 0x71c45d05U, 0x0406d46fU, 0x605015ffU, 0x1998fb24U, 0xd6bde997U, 0x894043ccU, 0x67d99e77U, 0xb0e842bdU, 0x07898b88U, 0xe7195b38U, 0x79c8eedbU, 0xa17c0a47U, 0x7c420fe9U, 0xf8841ec9U, 0x00000000U, 0x09808683U, 0x322bed48U, 0x1e1170acU, 0x6c5a724eU, 0xfd0efffbU, 0x0f853856U, 0x3daed51eU, 0x362d3927U, 0x0a0fd964U, 0x685ca621U, 0x9b5b54d1U, 0x24362e3aU, 0x0c0a67b1U, 0x9357e70fU, 0xb4ee96d2U, 0x1b9b919eU, 0x80c0c54fU, 0x61dc20a2U, 0x5a774b69U, 0x1c121a16U, 0xe293ba0aU, 0xc0a02ae5U, 0x3c22e043U, 0x121b171dU, 0x0e090d0bU, 0xf28bc7adU, 0x2db6a8b9U, 0x141ea9c8U, 0x57f11985U, 0xaf75074cU, 0xee99ddbbU, 0xa37f60fdU, 0xf701269fU, 0x5c72f5bcU, 0x44663bc5U, 0x5bfb7e34U, 0x8b432976U, 0xcb23c6dcU, 0xb6edfc68U, 0xb8e4f163U, 0xd731dccaU, 0x42638510U, 0x13972240U, 0x84c61120U, 0x854a247dU, 0xd2bb3df8U, 0xaef93211U, 0xc729a16dU, 0x1d9e2f4bU, 0xdcb230f3U, 0x0d8652ecU, 0x77c1e3d0U, 0x2bb3166cU, 0xa970b999U, 0x119448faU, 0x47e96422U, 0xa8fc8cc4U, 0xa0f03f1aU, 0x567d2cd8U, 0x223390efU, 0x87494ec7U, 0xd938d1c1U, 0x8ccaa2feU, 0x98d40b36U, 0xa6f581cfU, 0xa57ade28U, 0xdab78e26U, 0x3fadbfa4U, 0x2c3a9de4U, 0x5078920dU, 0x6a5fcc9bU, 0x547e4662U, 0xf68d13c2U, 0x90d8b8e8U, 0x2e39f75eU, 0x82c3aff5U, 0x9f5d80beU, 0x69d0937cU, 0x6fd52da9U, 0xcf2512b3U, 0xc8ac993bU, 0x10187da7U, 0xe89c636eU, 0xdb3bbb7bU, 0xcd267809U, 0x6e5918f4U, 0xec9ab701U, 0x834f9aa8U, 0xe6956e65U, 0xaaffe67eU, 0x21bccf08U, 0xef15e8e6U, 0xbae79bd9U, 0x4a6f36ceU, 0xea9f09d4U, 0x29b07cd6U, 0x31a4b2afU, 0x2a3f2331U, 0xc6a59430U, 0x35a266c0U, 0x744ebc37U, 0xfc82caa6U, 0xe090d0b0U, 0x33a7d815U, 0xf104984aU, 0x41ecdaf7U, 0x7fcd500eU, 0x1791f62fU, 0x764dd68dU, 0x43efb04dU, 0xccaa4d54U, 0xe49604dfU, 0x9ed1b5e3U, 0x4c6a881bU, 0xc12c1fb8U, 0x4665517fU, 0x9d5eea04U, 0x018c355dU, 0xfa877473U, 0xfb0b412eU, 0xb3671d5aU, 0x92dbd252U, 0xe9105633U, 0x6dd64713U, 0x9ad7618cU, 0x37a10c7aU, 0x59f8148eU, 0xeb133c89U, 0xcea927eeU, 0xb761c935U, 0xe11ce5edU, 0x7a47b13cU, 0x9cd2df59U, 0x55f2733fU, 0x1814ce79U, 0x73c737bfU, 0x53f7cdeaU, 0x5ffdaa5bU, 0xdf3d6f14U, 0x7844db86U, 0xcaaff381U, 0xb968c43eU, 0x3824342cU, 0xc2a3405fU, 0x161dc372U, 0xbce2250cU, 0x283c498bU, 0xff0d9541U, 0x39a80171U, 0x080cb3deU, 0xd8b4e49cU, 0x6456c190U, 0x7bcb8461U, 0xd532b670U, 0x486c5c74U, 0xd0b85742U, }; static const u32 Td1[256] = { 0x5051f4a7U, 0x537e4165U, 0xc31a17a4U, 0x963a275eU, 0xcb3bab6bU, 0xf11f9d45U, 0xabacfa58U, 0x934be303U, 0x552030faU, 0xf6ad766dU, 0x9188cc76U, 0x25f5024cU, 0xfc4fe5d7U, 0xd7c52acbU, 0x80263544U, 0x8fb562a3U, 0x49deb15aU, 0x6725ba1bU, 0x9845ea0eU, 0xe15dfec0U, 0x02c32f75U, 0x12814cf0U, 0xa38d4697U, 0xc66bd3f9U, 0xe7038f5fU, 0x9515929cU, 0xebbf6d7aU, 0xda955259U, 0x2dd4be83U, 0xd3587421U, 0x2949e069U, 0x448ec9c8U, 0x6a75c289U, 0x78f48e79U, 0x6b99583eU, 0xdd27b971U, 0xb6bee14fU, 0x17f088adU, 0x66c920acU, 0xb47dce3aU, 0x1863df4aU, 0x82e51a31U, 0x60975133U, 0x4562537fU, 0xe0b16477U, 0x84bb6baeU, 0x1cfe81a0U, 0x94f9082bU, 0x58704868U, 0x198f45fdU, 0x8794de6cU, 0xb7527bf8U, 0x23ab73d3U, 0xe2724b02U, 0x57e31f8fU, 0x2a6655abU, 0x07b2eb28U, 0x032fb5c2U, 0x9a86c57bU, 0xa5d33708U, 0xf2302887U, 0xb223bfa5U, 0xba02036aU, 0x5ced1682U, 0x2b8acf1cU, 0x92a779b4U, 0xf0f307f2U, 0xa14e69e2U, 0xcd65daf4U, 0xd50605beU, 0x1fd13462U, 0x8ac4a6feU, 0x9d342e53U, 0xa0a2f355U, 0x32058ae1U, 0x75a4f6ebU, 0x390b83ecU, 0xaa4060efU, 0x065e719fU, 0x51bd6e10U, 0xf93e218aU, 0x3d96dd06U, 0xaedd3e05U, 0x464de6bdU, 0xb591548dU, 0x0571c45dU, 0x6f0406d4U, 0xff605015U, 0x241998fbU, 0x97d6bde9U, 0xcc894043U, 0x7767d99eU, 0xbdb0e842U, 0x8807898bU, 0x38e7195bU, 0xdb79c8eeU, 0x47a17c0aU, 0xe97c420fU, 0xc9f8841eU, 0x00000000U, 0x83098086U, 0x48322bedU, 0xac1e1170U, 0x4e6c5a72U, 0xfbfd0effU, 0x560f8538U, 0x1e3daed5U, 0x27362d39U, 0x640a0fd9U, 0x21685ca6U, 0xd19b5b54U, 0x3a24362eU, 0xb10c0a67U, 0x0f9357e7U, 0xd2b4ee96U, 0x9e1b9b91U, 0x4f80c0c5U, 0xa261dc20U, 0x695a774bU, 0x161c121aU, 0x0ae293baU, 0xe5c0a02aU, 0x433c22e0U, 0x1d121b17U, 0x0b0e090dU, 0xadf28bc7U, 0xb92db6a8U, 0xc8141ea9U, 0x8557f119U, 0x4caf7507U, 0xbbee99ddU, 0xfda37f60U, 0x9ff70126U, 0xbc5c72f5U, 0xc544663bU, 0x345bfb7eU, 0x768b4329U, 0xdccb23c6U, 0x68b6edfcU, 0x63b8e4f1U, 0xcad731dcU, 0x10426385U, 0x40139722U, 0x2084c611U, 0x7d854a24U, 0xf8d2bb3dU, 0x11aef932U, 0x6dc729a1U, 0x4b1d9e2fU, 0xf3dcb230U, 0xec0d8652U, 0xd077c1e3U, 0x6c2bb316U, 0x99a970b9U, 0xfa119448U, 0x2247e964U, 0xc4a8fc8cU, 0x1aa0f03fU, 0xd8567d2cU, 0xef223390U, 0xc787494eU, 0xc1d938d1U, 0xfe8ccaa2U, 0x3698d40bU, 0xcfa6f581U, 0x28a57adeU, 0x26dab78eU, 0xa43fadbfU, 0xe42c3a9dU, 0x0d507892U, 0x9b6a5fccU, 0x62547e46U, 0xc2f68d13U, 0xe890d8b8U, 0x5e2e39f7U, 0xf582c3afU, 0xbe9f5d80U, 0x7c69d093U, 0xa96fd52dU, 0xb3cf2512U, 0x3bc8ac99U, 0xa710187dU, 0x6ee89c63U, 0x7bdb3bbbU, 0x09cd2678U, 0xf46e5918U, 0x01ec9ab7U, 0xa8834f9aU, 0x65e6956eU, 0x7eaaffe6U, 0x0821bccfU, 0xe6ef15e8U, 0xd9bae79bU, 0xce4a6f36U, 0xd4ea9f09U, 0xd629b07cU, 0xaf31a4b2U, 0x312a3f23U, 0x30c6a594U, 0xc035a266U, 0x37744ebcU, 0xa6fc82caU, 0xb0e090d0U, 0x1533a7d8U, 0x4af10498U, 0xf741ecdaU, 0x0e7fcd50U, 0x2f1791f6U, 0x8d764dd6U, 0x4d43efb0U, 0x54ccaa4dU, 0xdfe49604U, 0xe39ed1b5U, 0x1b4c6a88U, 0xb8c12c1fU, 0x7f466551U, 0x049d5eeaU, 0x5d018c35U, 0x73fa8774U, 0x2efb0b41U, 0x5ab3671dU, 0x5292dbd2U, 0x33e91056U, 0x136dd647U, 0x8c9ad761U, 0x7a37a10cU, 0x8e59f814U, 0x89eb133cU, 0xeecea927U, 0x35b761c9U, 0xede11ce5U, 0x3c7a47b1U, 0x599cd2dfU, 0x3f55f273U, 0x791814ceU, 0xbf73c737U, 0xea53f7cdU, 0x5b5ffdaaU, 0x14df3d6fU, 0x867844dbU, 0x81caaff3U, 0x3eb968c4U, 0x2c382434U, 0x5fc2a340U, 0x72161dc3U, 0x0cbce225U, 0x8b283c49U, 0x41ff0d95U, 0x7139a801U, 0xde080cb3U, 0x9cd8b4e4U, 0x906456c1U, 0x617bcb84U, 0x70d532b6U, 0x74486c5cU, 0x42d0b857U, }; static const u32 Td2[256] = { 0xa75051f4U, 0x65537e41U, 0xa4c31a17U, 0x5e963a27U, 0x6bcb3babU, 0x45f11f9dU, 0x58abacfaU, 0x03934be3U, 0xfa552030U, 0x6df6ad76U, 0x769188ccU, 0x4c25f502U, 0xd7fc4fe5U, 0xcbd7c52aU, 0x44802635U, 0xa38fb562U, 0x5a49deb1U, 0x1b6725baU, 0x0e9845eaU, 0xc0e15dfeU, 0x7502c32fU, 0xf012814cU, 0x97a38d46U, 0xf9c66bd3U, 0x5fe7038fU, 0x9c951592U, 0x7aebbf6dU, 0x59da9552U, 0x832dd4beU, 0x21d35874U, 0x692949e0U, 0xc8448ec9U, 0x896a75c2U, 0x7978f48eU, 0x3e6b9958U, 0x71dd27b9U, 0x4fb6bee1U, 0xad17f088U, 0xac66c920U, 0x3ab47dceU, 0x4a1863dfU, 0x3182e51aU, 0x33609751U, 0x7f456253U, 0x77e0b164U, 0xae84bb6bU, 0xa01cfe81U, 0x2b94f908U, 0x68587048U, 0xfd198f45U, 0x6c8794deU, 0xf8b7527bU, 0xd323ab73U, 0x02e2724bU, 0x8f57e31fU, 0xab2a6655U, 0x2807b2ebU, 0xc2032fb5U, 0x7b9a86c5U, 0x08a5d337U, 0x87f23028U, 0xa5b223bfU, 0x6aba0203U, 0x825ced16U, 0x1c2b8acfU, 0xb492a779U, 0xf2f0f307U, 0xe2a14e69U, 0xf4cd65daU, 0xbed50605U, 0x621fd134U, 0xfe8ac4a6U, 0x539d342eU, 0x55a0a2f3U, 0xe132058aU, 0xeb75a4f6U, 0xec390b83U, 0xefaa4060U, 0x9f065e71U, 0x1051bd6eU, 0x8af93e21U, 0x063d96ddU, 0x05aedd3eU, 0xbd464de6U, 0x8db59154U, 0x5d0571c4U, 0xd46f0406U, 0x15ff6050U, 0xfb241998U, 0xe997d6bdU, 0x43cc8940U, 0x9e7767d9U, 0x42bdb0e8U, 0x8b880789U, 0x5b38e719U, 0xeedb79c8U, 0x0a47a17cU, 0x0fe97c42U, 0x1ec9f884U, 0x00000000U, 0x86830980U, 0xed48322bU, 0x70ac1e11U, 0x724e6c5aU, 0xfffbfd0eU, 0x38560f85U, 0xd51e3daeU, 0x3927362dU, 0xd9640a0fU, 0xa621685cU, 0x54d19b5bU, 0x2e3a2436U, 0x67b10c0aU, 0xe70f9357U, 0x96d2b4eeU, 0x919e1b9bU, 0xc54f80c0U, 0x20a261dcU, 0x4b695a77U, 0x1a161c12U, 0xba0ae293U, 0x2ae5c0a0U, 0xe0433c22U, 0x171d121bU, 0x0d0b0e09U, 0xc7adf28bU, 0xa8b92db6U, 0xa9c8141eU, 0x198557f1U, 0x074caf75U, 0xddbbee99U, 0x60fda37fU, 0x269ff701U, 0xf5bc5c72U, 0x3bc54466U, 0x7e345bfbU, 0x29768b43U, 0xc6dccb23U, 0xfc68b6edU, 0xf163b8e4U, 0xdccad731U, 0x85104263U, 0x22401397U, 0x112084c6U, 0x247d854aU, 0x3df8d2bbU, 0x3211aef9U, 0xa16dc729U, 0x2f4b1d9eU, 0x30f3dcb2U, 0x52ec0d86U, 0xe3d077c1U, 0x166c2bb3U, 0xb999a970U, 0x48fa1194U, 0x642247e9U, 0x8cc4a8fcU, 0x3f1aa0f0U, 0x2cd8567dU, 0x90ef2233U, 0x4ec78749U, 0xd1c1d938U, 0xa2fe8ccaU, 0x0b3698d4U, 0x81cfa6f5U, 0xde28a57aU, 0x8e26dab7U, 0xbfa43fadU, 0x9de42c3aU, 0x920d5078U, 0xcc9b6a5fU, 0x4662547eU, 0x13c2f68dU, 0xb8e890d8U, 0xf75e2e39U, 0xaff582c3U, 0x80be9f5dU, 0x937c69d0U, 0x2da96fd5U, 0x12b3cf25U, 0x993bc8acU, 0x7da71018U, 0x636ee89cU, 0xbb7bdb3bU, 0x7809cd26U, 0x18f46e59U, 0xb701ec9aU, 0x9aa8834fU, 0x6e65e695U, 0xe67eaaffU, 0xcf0821bcU, 0xe8e6ef15U, 0x9bd9bae7U, 0x36ce4a6fU, 0x09d4ea9fU, 0x7cd629b0U, 0xb2af31a4U, 0x23312a3fU, 0x9430c6a5U, 0x66c035a2U, 0xbc37744eU, 0xcaa6fc82U, 0xd0b0e090U, 0xd81533a7U, 0x984af104U, 0xdaf741ecU, 0x500e7fcdU, 0xf62f1791U, 0xd68d764dU, 0xb04d43efU, 0x4d54ccaaU, 0x04dfe496U, 0xb5e39ed1U, 0x881b4c6aU, 0x1fb8c12cU, 0x517f4665U, 0xea049d5eU, 0x355d018cU, 0x7473fa87U, 0x412efb0bU, 0x1d5ab367U, 0xd25292dbU, 0x5633e910U, 0x47136dd6U, 0x618c9ad7U, 0x0c7a37a1U, 0x148e59f8U, 0x3c89eb13U, 0x27eecea9U, 0xc935b761U, 0xe5ede11cU, 0xb13c7a47U, 0xdf599cd2U, 0x733f55f2U, 0xce791814U, 0x37bf73c7U, 0xcdea53f7U, 0xaa5b5ffdU, 0x6f14df3dU, 0xdb867844U, 0xf381caafU, 0xc43eb968U, 0x342c3824U, 0x405fc2a3U, 0xc372161dU, 0x250cbce2U, 0x498b283cU, 0x9541ff0dU, 0x017139a8U, 0xb3de080cU, 0xe49cd8b4U, 0xc1906456U, 0x84617bcbU, 0xb670d532U, 0x5c74486cU, 0x5742d0b8U, }; static const u32 Td3[256] = { 0xf4a75051U, 0x4165537eU, 0x17a4c31aU, 0x275e963aU, 0xab6bcb3bU, 0x9d45f11fU, 0xfa58abacU, 0xe303934bU, 0x30fa5520U, 0x766df6adU, 0xcc769188U, 0x024c25f5U, 0xe5d7fc4fU, 0x2acbd7c5U, 0x35448026U, 0x62a38fb5U, 0xb15a49deU, 0xba1b6725U, 0xea0e9845U, 0xfec0e15dU, 0x2f7502c3U, 0x4cf01281U, 0x4697a38dU, 0xd3f9c66bU, 0x8f5fe703U, 0x929c9515U, 0x6d7aebbfU, 0x5259da95U, 0xbe832dd4U, 0x7421d358U, 0xe0692949U, 0xc9c8448eU, 0xc2896a75U, 0x8e7978f4U, 0x583e6b99U, 0xb971dd27U, 0xe14fb6beU, 0x88ad17f0U, 0x20ac66c9U, 0xce3ab47dU, 0xdf4a1863U, 0x1a3182e5U, 0x51336097U, 0x537f4562U, 0x6477e0b1U, 0x6bae84bbU, 0x81a01cfeU, 0x082b94f9U, 0x48685870U, 0x45fd198fU, 0xde6c8794U, 0x7bf8b752U, 0x73d323abU, 0x4b02e272U, 0x1f8f57e3U, 0x55ab2a66U, 0xeb2807b2U, 0xb5c2032fU, 0xc57b9a86U, 0x3708a5d3U, 0x2887f230U, 0xbfa5b223U, 0x036aba02U, 0x16825cedU, 0xcf1c2b8aU, 0x79b492a7U, 0x07f2f0f3U, 0x69e2a14eU, 0xdaf4cd65U, 0x05bed506U, 0x34621fd1U, 0xa6fe8ac4U, 0x2e539d34U, 0xf355a0a2U, 0x8ae13205U, 0xf6eb75a4U, 0x83ec390bU, 0x60efaa40U, 0x719f065eU, 0x6e1051bdU, 0x218af93eU, 0xdd063d96U, 0x3e05aeddU, 0xe6bd464dU, 0x548db591U, 0xc45d0571U, 0x06d46f04U, 0x5015ff60U, 0x98fb2419U, 0xbde997d6U, 0x4043cc89U, 0xd99e7767U, 0xe842bdb0U, 0x898b8807U, 0x195b38e7U, 0xc8eedb79U, 0x7c0a47a1U, 0x420fe97cU, 0x841ec9f8U, 0x00000000U, 0x80868309U, 0x2bed4832U, 0x1170ac1eU, 0x5a724e6cU, 0x0efffbfdU, 0x8538560fU, 0xaed51e3dU, 0x2d392736U, 0x0fd9640aU, 0x5ca62168U, 0x5b54d19bU, 0x362e3a24U, 0x0a67b10cU, 0x57e70f93U, 0xee96d2b4U, 0x9b919e1bU, 0xc0c54f80U, 0xdc20a261U, 0x774b695aU, 0x121a161cU, 0x93ba0ae2U, 0xa02ae5c0U, 0x22e0433cU, 0x1b171d12U, 0x090d0b0eU, 0x8bc7adf2U, 0xb6a8b92dU, 0x1ea9c814U, 0xf1198557U, 0x75074cafU, 0x99ddbbeeU, 0x7f60fda3U, 0x01269ff7U, 0x72f5bc5cU, 0x663bc544U, 0xfb7e345bU, 0x4329768bU, 0x23c6dccbU, 0xedfc68b6U, 0xe4f163b8U, 0x31dccad7U, 0x63851042U, 0x97224013U, 0xc6112084U, 0x4a247d85U, 0xbb3df8d2U, 0xf93211aeU, 0x29a16dc7U, 0x9e2f4b1dU, 0xb230f3dcU, 0x8652ec0dU, 0xc1e3d077U, 0xb3166c2bU, 0x70b999a9U, 0x9448fa11U, 0xe9642247U, 0xfc8cc4a8U, 0xf03f1aa0U, 0x7d2cd856U, 0x3390ef22U, 0x494ec787U, 0x38d1c1d9U, 0xcaa2fe8cU, 0xd40b3698U, 0xf581cfa6U, 0x7ade28a5U, 0xb78e26daU, 0xadbfa43fU, 0x3a9de42cU, 0x78920d50U, 0x5fcc9b6aU, 0x7e466254U, 0x8d13c2f6U, 0xd8b8e890U, 0x39f75e2eU, 0xc3aff582U, 0x5d80be9fU, 0xd0937c69U, 0xd52da96fU, 0x2512b3cfU, 0xac993bc8U, 0x187da710U, 0x9c636ee8U, 0x3bbb7bdbU, 0x267809cdU, 0x5918f46eU, 0x9ab701ecU, 0x4f9aa883U, 0x956e65e6U, 0xffe67eaaU, 0xbccf0821U, 0x15e8e6efU, 0xe79bd9baU, 0x6f36ce4aU, 0x9f09d4eaU, 0xb07cd629U, 0xa4b2af31U, 0x3f23312aU, 0xa59430c6U, 0xa266c035U, 0x4ebc3774U, 0x82caa6fcU, 0x90d0b0e0U, 0xa7d81533U, 0x04984af1U, 0xecdaf741U, 0xcd500e7fU, 0x91f62f17U, 0x4dd68d76U, 0xefb04d43U, 0xaa4d54ccU, 0x9604dfe4U, 0xd1b5e39eU, 0x6a881b4cU, 0x2c1fb8c1U, 0x65517f46U, 0x5eea049dU, 0x8c355d01U, 0x877473faU, 0x0b412efbU, 0x671d5ab3U, 0xdbd25292U, 0x105633e9U, 0xd647136dU, 0xd7618c9aU, 0xa10c7a37U, 0xf8148e59U, 0x133c89ebU, 0xa927eeceU, 0x61c935b7U, 0x1ce5ede1U, 0x47b13c7aU, 0xd2df599cU, 0xf2733f55U, 0x14ce7918U, 0xc737bf73U, 0xf7cdea53U, 0xfdaa5b5fU, 0x3d6f14dfU, 0x44db8678U, 0xaff381caU, 0x68c43eb9U, 0x24342c38U, 0xa3405fc2U, 0x1dc37216U, 0xe2250cbcU, 0x3c498b28U, 0x0d9541ffU, 0xa8017139U, 0x0cb3de08U, 0xb4e49cd8U, 0x56c19064U, 0xcb84617bU, 0x32b670d5U, 0x6c5c7448U, 0xb85742d0U, }; static const u32 Td4[256] = { 0x52525252U, 0x09090909U, 0x6a6a6a6aU, 0xd5d5d5d5U, 0x30303030U, 0x36363636U, 0xa5a5a5a5U, 0x38383838U, 0xbfbfbfbfU, 0x40404040U, 0xa3a3a3a3U, 0x9e9e9e9eU, 0x81818181U, 0xf3f3f3f3U, 0xd7d7d7d7U, 0xfbfbfbfbU, 0x7c7c7c7cU, 0xe3e3e3e3U, 0x39393939U, 0x82828282U, 0x9b9b9b9bU, 0x2f2f2f2fU, 0xffffffffU, 0x87878787U, 0x34343434U, 0x8e8e8e8eU, 0x43434343U, 0x44444444U, 0xc4c4c4c4U, 0xdedededeU, 0xe9e9e9e9U, 0xcbcbcbcbU, 0x54545454U, 0x7b7b7b7bU, 0x94949494U, 0x32323232U, 0xa6a6a6a6U, 0xc2c2c2c2U, 0x23232323U, 0x3d3d3d3dU, 0xeeeeeeeeU, 0x4c4c4c4cU, 0x95959595U, 0x0b0b0b0bU, 0x42424242U, 0xfafafafaU, 0xc3c3c3c3U, 0x4e4e4e4eU, 0x08080808U, 0x2e2e2e2eU, 0xa1a1a1a1U, 0x66666666U, 0x28282828U, 0xd9d9d9d9U, 0x24242424U, 0xb2b2b2b2U, 0x76767676U, 0x5b5b5b5bU, 0xa2a2a2a2U, 0x49494949U, 0x6d6d6d6dU, 0x8b8b8b8bU, 0xd1d1d1d1U, 0x25252525U, 0x72727272U, 0xf8f8f8f8U, 0xf6f6f6f6U, 0x64646464U, 0x86868686U, 0x68686868U, 0x98989898U, 0x16161616U, 0xd4d4d4d4U, 0xa4a4a4a4U, 0x5c5c5c5cU, 0xccccccccU, 0x5d5d5d5dU, 0x65656565U, 0xb6b6b6b6U, 0x92929292U, 0x6c6c6c6cU, 0x70707070U, 0x48484848U, 0x50505050U, 0xfdfdfdfdU, 0xededededU, 0xb9b9b9b9U, 0xdadadadaU, 0x5e5e5e5eU, 0x15151515U, 0x46464646U, 0x57575757U, 0xa7a7a7a7U, 0x8d8d8d8dU, 0x9d9d9d9dU, 0x84848484U, 0x90909090U, 0xd8d8d8d8U, 0xababababU, 0x00000000U, 0x8c8c8c8cU, 0xbcbcbcbcU, 0xd3d3d3d3U, 0x0a0a0a0aU, 0xf7f7f7f7U, 0xe4e4e4e4U, 0x58585858U, 0x05050505U, 0xb8b8b8b8U, 0xb3b3b3b3U, 0x45454545U, 0x06060606U, 0xd0d0d0d0U, 0x2c2c2c2cU, 0x1e1e1e1eU, 0x8f8f8f8fU, 0xcacacacaU, 0x3f3f3f3fU, 0x0f0f0f0fU, 0x02020202U, 0xc1c1c1c1U, 0xafafafafU, 0xbdbdbdbdU, 0x03030303U, 0x01010101U, 0x13131313U, 0x8a8a8a8aU, 0x6b6b6b6bU, 0x3a3a3a3aU, 0x91919191U, 0x11111111U, 0x41414141U, 0x4f4f4f4fU, 0x67676767U, 0xdcdcdcdcU, 0xeaeaeaeaU, 0x97979797U, 0xf2f2f2f2U, 0xcfcfcfcfU, 0xcecececeU, 0xf0f0f0f0U, 0xb4b4b4b4U, 0xe6e6e6e6U, 0x73737373U, 0x96969696U, 0xacacacacU, 0x74747474U, 0x22222222U, 0xe7e7e7e7U, 0xadadadadU, 0x35353535U, 0x85858585U, 0xe2e2e2e2U, 0xf9f9f9f9U, 0x37373737U, 0xe8e8e8e8U, 0x1c1c1c1cU, 0x75757575U, 0xdfdfdfdfU, 0x6e6e6e6eU, 0x47474747U, 0xf1f1f1f1U, 0x1a1a1a1aU, 0x71717171U, 0x1d1d1d1dU, 0x29292929U, 0xc5c5c5c5U, 0x89898989U, 0x6f6f6f6fU, 0xb7b7b7b7U, 0x62626262U, 0x0e0e0e0eU, 0xaaaaaaaaU, 0x18181818U, 0xbebebebeU, 0x1b1b1b1bU, 0xfcfcfcfcU, 0x56565656U, 0x3e3e3e3eU, 0x4b4b4b4bU, 0xc6c6c6c6U, 0xd2d2d2d2U, 0x79797979U, 0x20202020U, 0x9a9a9a9aU, 0xdbdbdbdbU, 0xc0c0c0c0U, 0xfefefefeU, 0x78787878U, 0xcdcdcdcdU, 0x5a5a5a5aU, 0xf4f4f4f4U, 0x1f1f1f1fU, 0xddddddddU, 0xa8a8a8a8U, 0x33333333U, 0x88888888U, 0x07070707U, 0xc7c7c7c7U, 0x31313131U, 0xb1b1b1b1U, 0x12121212U, 0x10101010U, 0x59595959U, 0x27272727U, 0x80808080U, 0xececececU, 0x5f5f5f5fU, 0x60606060U, 0x51515151U, 0x7f7f7f7fU, 0xa9a9a9a9U, 0x19191919U, 0xb5b5b5b5U, 0x4a4a4a4aU, 0x0d0d0d0dU, 0x2d2d2d2dU, 0xe5e5e5e5U, 0x7a7a7a7aU, 0x9f9f9f9fU, 0x93939393U, 0xc9c9c9c9U, 0x9c9c9c9cU, 0xefefefefU, 0xa0a0a0a0U, 0xe0e0e0e0U, 0x3b3b3b3bU, 0x4d4d4d4dU, 0xaeaeaeaeU, 0x2a2a2a2aU, 0xf5f5f5f5U, 0xb0b0b0b0U, 0xc8c8c8c8U, 0xebebebebU, 0xbbbbbbbbU, 0x3c3c3c3cU, 0x83838383U, 0x53535353U, 0x99999999U, 0x61616161U, 0x17171717U, 0x2b2b2b2bU, 0x04040404U, 0x7e7e7e7eU, 0xbabababaU, 0x77777777U, 0xd6d6d6d6U, 0x26262626U, 0xe1e1e1e1U, 0x69696969U, 0x14141414U, 0x63636363U, 0x55555555U, 0x21212121U, 0x0c0c0c0cU, 0x7d7d7d7dU, }; static const u32 rcon[] = { 0x01000000, 0x02000000, 0x04000000, 0x08000000, 0x10000000, 0x20000000, 0x40000000, 0x80000000, 0x1B000000, 0x36000000, /* for 128-bit blocks, Rijndael never uses more than 10 rcon values */ }; #define SWAP(x) (_lrotl(x, 8) & 0x00ff00ff | _lrotr(x, 8) & 0xff00ff00) #ifdef _MSC_VER #define GETU32(p) SWAP(*((u32 *)(p))) #define PUTU32(ct, st) { *((u32 *)(ct)) = SWAP((st)); } #else #define GETU32(pt) (((u32)(pt)[0] << 24) ^ ((u32)(pt)[1] << 16) ^ ((u32)(pt)[2] << 8) ^ ((u32)(pt)[3])) #define PUTU32(ct, st) { (ct)[0] = (u8)((st) >> 24); (ct)[1] = (u8)((st) >> 16); (ct)[2] = (u8)((st) >> 8); (ct)[3] = (u8)(st); } #endif #include void aesni_encrypt(const unsigned char *in, unsigned char *out, const AES_KEY *key); int aesni_set_encrypt_key(const unsigned char *userKey, int bits, AES_KEY *key); /** * Expand the cipher key into the encryption key schedule. * * @return the number of rounds for the given cipher key size. */ int rijndaelKeySetupEnc(u32 rk[/*4*(Nr + 1)*/], const u8 cipherKey[], int keyBits) { return rijndaelKeySetupDec(rk, cipherKey, keyBits); } /** * Expand the cipher key into the decryption key schedule. * * @return the number of rounds for the given cipher key size. */ int rijndaelKeySetupDec(u32 rk[/*4*(Nr + 1)*/], const u8 cipherKey[], int keyBits) { AES_KEY *key, **k2; key = malloc(sizeof(*key)); if (!key) return -1; aesni_set_encrypt_key(cipherKey, keyBits, key); k2 = (AES_KEY**) rk; *k2 = key; return 0; /* XXX */ } void do_aes(AES_KEY *k, void *in, void *out) { aesni_encrypt(in, out, k); } void rijndaelEncrypt(const u32 rk[/*4*(Nr + 1)*/], int Nr, const u8 pt[16], u8 ct[16]) { AES_KEY **k = (AES_KEY**) rk; do_aes(*k, pt, ct); } void rijndaelDecrypt(const u32 rk[/*4*(Nr + 1)*/], int Nr, const u8 ct[16], u8 pt[16]) { AES_KEY **k = (AES_KEY**) rk; do_aes(*k, ct, pt); } #ifdef INTERMEDIATE_VALUE_KAT void rijndaelEncryptRound(const u32 rk[/*4*(Nr + 1)*/], int Nr, u8 block[16], int rounds) { int r; u32 s0, s1, s2, s3, t0, t1, t2, t3; /* * map byte array block to cipher state * and add initial round key: */ s0 = GETU32(block ) ^ rk[0]; s1 = GETU32(block + 4) ^ rk[1]; s2 = GETU32(block + 8) ^ rk[2]; s3 = GETU32(block + 12) ^ rk[3]; rk += 4; /* * Nr - 1 full rounds: */ for (r = (rounds < Nr ? rounds : Nr - 1); r > 0; r--) { t0 = Te0[(s0 >> 24) ] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[(s3 ) & 0xff] ^ rk[0]; t1 = Te0[(s1 >> 24) ] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[(s0 ) & 0xff] ^ rk[1]; t2 = Te0[(s2 >> 24) ] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[(s1 ) & 0xff] ^ rk[2]; t3 = Te0[(s3 >> 24) ] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[(s2 ) & 0xff] ^ rk[3]; s0 = t0; s1 = t1; s2 = t2; s3 = t3; rk += 4; } /* * apply last round and * map cipher state to byte array block: */ if (rounds == Nr) { t0 = (Te4[(s0 >> 24) ] & 0xff000000) ^ (Te4[(s1 >> 16) & 0xff] & 0x00ff0000) ^ (Te4[(s2 >> 8) & 0xff] & 0x0000ff00) ^ (Te4[(s3 ) & 0xff] & 0x000000ff) ^ rk[0]; t1 = (Te4[(s1 >> 24) ] & 0xff000000) ^ (Te4[(s2 >> 16) & 0xff] & 0x00ff0000) ^ (Te4[(s3 >> 8) & 0xff] & 0x0000ff00) ^ (Te4[(s0 ) & 0xff] & 0x000000ff) ^ rk[1]; t2 = (Te4[(s2 >> 24) ] & 0xff000000) ^ (Te4[(s3 >> 16) & 0xff] & 0x00ff0000) ^ (Te4[(s0 >> 8) & 0xff] & 0x0000ff00) ^ (Te4[(s1 ) & 0xff] & 0x000000ff) ^ rk[2]; t3 = (Te4[(s3 >> 24) ] & 0xff000000) ^ (Te4[(s0 >> 16) & 0xff] & 0x00ff0000) ^ (Te4[(s1 >> 8) & 0xff] & 0x0000ff00) ^ (Te4[(s2 ) & 0xff] & 0x000000ff) ^ rk[3]; s0 = t0; s1 = t1; s2 = t2; s3 = t3; } PUTU32(block , s0); PUTU32(block + 4, s1); PUTU32(block + 8, s2); PUTU32(block + 12, s3); } void rijndaelDecryptRound(const u32 rk[/*4*(Nr + 1)*/], int Nr, u8 block[16], int rounds) { int r; u32 s0, s1, s2, s3, t0, t1, t2, t3; /* * map byte array block to cipher state * and add initial round key: */ s0 = GETU32(block ) ^ rk[0]; s1 = GETU32(block + 4) ^ rk[1]; s2 = GETU32(block + 8) ^ rk[2]; s3 = GETU32(block + 12) ^ rk[3]; rk += 4; /* * Nr - 1 full rounds: */ for (r = (rounds < Nr ? rounds : Nr) - 1; r > 0; r--) { t0 = Td0[(s0 >> 24) ] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[(s1 ) & 0xff] ^ rk[0]; t1 = Td0[(s1 >> 24) ] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[(s2 ) & 0xff] ^ rk[1]; t2 = Td0[(s2 >> 24) ] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[(s3 ) & 0xff] ^ rk[2]; t3 = Td0[(s3 >> 24) ] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[(s0 ) & 0xff] ^ rk[3]; s0 = t0; s1 = t1; s2 = t2; s3 = t3; rk += 4; } /* * complete the last round and * map cipher state to byte array block: */ t0 = (Td4[(s0 >> 24) ] & 0xff000000) ^ (Td4[(s3 >> 16) & 0xff] & 0x00ff0000) ^ (Td4[(s2 >> 8) & 0xff] & 0x0000ff00) ^ (Td4[(s1 ) & 0xff] & 0x000000ff); t1 = (Td4[(s1 >> 24) ] & 0xff000000) ^ (Td4[(s0 >> 16) & 0xff] & 0x00ff0000) ^ (Td4[(s3 >> 8) & 0xff] & 0x0000ff00) ^ (Td4[(s2 ) & 0xff] & 0x000000ff); t2 = (Td4[(s2 >> 24) ] & 0xff000000) ^ (Td4[(s1 >> 16) & 0xff] & 0x00ff0000) ^ (Td4[(s0 >> 8) & 0xff] & 0x0000ff00) ^ (Td4[(s3 ) & 0xff] & 0x000000ff); t3 = (Td4[(s3 >> 24) ] & 0xff000000) ^ (Td4[(s2 >> 16) & 0xff] & 0x00ff0000) ^ (Td4[(s1 >> 8) & 0xff] & 0x0000ff00) ^ (Td4[(s0 ) & 0xff] & 0x000000ff); if (rounds == Nr) { t0 ^= rk[0]; t1 ^= rk[1]; t2 ^= rk[2]; t3 ^= rk[3]; } PUTU32(block , t0); PUTU32(block + 4, t1); PUTU32(block + 8, t2); PUTU32(block + 12, t3); } #endif /* INTERMEDIATE_VALUE_KAT */ tcpcrypt-0.3~rc1/contrib/rijndael-alg-fst.c000066400000000000000000001742641240415646200210010ustar00rootroot00000000000000/** * rijndael-alg-fst.c * * @version 3.0 (December 2000) * * Optimised ANSI C code for the Rijndael cipher (now AES) * * @author Vincent Rijmen * @author Antoon Bosselaers * @author Paulo Barreto * * This code is hereby placed in the public domain. * * THIS SOFTWARE IS PROVIDED BY THE AUTHORS ''AS IS'' AND ANY EXPRESS * OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE * OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. */ #include #include #include "rijndael-alg-fst.h" /* Te0[x] = S [x].[02, 01, 01, 03]; Te1[x] = S [x].[03, 02, 01, 01]; Te2[x] = S [x].[01, 03, 02, 01]; Te3[x] = S [x].[01, 01, 03, 02]; Te4[x] = S [x].[01, 01, 01, 01]; Td0[x] = Si[x].[0e, 09, 0d, 0b]; Td1[x] = Si[x].[0b, 0e, 09, 0d]; Td2[x] = Si[x].[0d, 0b, 0e, 09]; Td3[x] = Si[x].[09, 0d, 0b, 0e]; Td4[x] = Si[x].[01, 01, 01, 01]; */ static const u32 Te0[256] = { 0xc66363a5U, 0xf87c7c84U, 0xee777799U, 0xf67b7b8dU, 0xfff2f20dU, 0xd66b6bbdU, 0xde6f6fb1U, 0x91c5c554U, 0x60303050U, 0x02010103U, 0xce6767a9U, 0x562b2b7dU, 0xe7fefe19U, 0xb5d7d762U, 0x4dababe6U, 0xec76769aU, 0x8fcaca45U, 0x1f82829dU, 0x89c9c940U, 0xfa7d7d87U, 0xeffafa15U, 0xb25959ebU, 0x8e4747c9U, 0xfbf0f00bU, 0x41adadecU, 0xb3d4d467U, 0x5fa2a2fdU, 0x45afafeaU, 0x239c9cbfU, 0x53a4a4f7U, 0xe4727296U, 0x9bc0c05bU, 0x75b7b7c2U, 0xe1fdfd1cU, 0x3d9393aeU, 0x4c26266aU, 0x6c36365aU, 0x7e3f3f41U, 0xf5f7f702U, 0x83cccc4fU, 0x6834345cU, 0x51a5a5f4U, 0xd1e5e534U, 0xf9f1f108U, 0xe2717193U, 0xabd8d873U, 0x62313153U, 0x2a15153fU, 0x0804040cU, 0x95c7c752U, 0x46232365U, 0x9dc3c35eU, 0x30181828U, 0x379696a1U, 0x0a05050fU, 0x2f9a9ab5U, 0x0e070709U, 0x24121236U, 0x1b80809bU, 0xdfe2e23dU, 0xcdebeb26U, 0x4e272769U, 0x7fb2b2cdU, 0xea75759fU, 0x1209091bU, 0x1d83839eU, 0x582c2c74U, 0x341a1a2eU, 0x361b1b2dU, 0xdc6e6eb2U, 0xb45a5aeeU, 0x5ba0a0fbU, 0xa45252f6U, 0x763b3b4dU, 0xb7d6d661U, 0x7db3b3ceU, 0x5229297bU, 0xdde3e33eU, 0x5e2f2f71U, 0x13848497U, 0xa65353f5U, 0xb9d1d168U, 0x00000000U, 0xc1eded2cU, 0x40202060U, 0xe3fcfc1fU, 0x79b1b1c8U, 0xb65b5bedU, 0xd46a6abeU, 0x8dcbcb46U, 0x67bebed9U, 0x7239394bU, 0x944a4adeU, 0x984c4cd4U, 0xb05858e8U, 0x85cfcf4aU, 0xbbd0d06bU, 0xc5efef2aU, 0x4faaaae5U, 0xedfbfb16U, 0x864343c5U, 0x9a4d4dd7U, 0x66333355U, 0x11858594U, 0x8a4545cfU, 0xe9f9f910U, 0x04020206U, 0xfe7f7f81U, 0xa05050f0U, 0x783c3c44U, 0x259f9fbaU, 0x4ba8a8e3U, 0xa25151f3U, 0x5da3a3feU, 0x804040c0U, 0x058f8f8aU, 0x3f9292adU, 0x219d9dbcU, 0x70383848U, 0xf1f5f504U, 0x63bcbcdfU, 0x77b6b6c1U, 0xafdada75U, 0x42212163U, 0x20101030U, 0xe5ffff1aU, 0xfdf3f30eU, 0xbfd2d26dU, 0x81cdcd4cU, 0x180c0c14U, 0x26131335U, 0xc3ecec2fU, 0xbe5f5fe1U, 0x359797a2U, 0x884444ccU, 0x2e171739U, 0x93c4c457U, 0x55a7a7f2U, 0xfc7e7e82U, 0x7a3d3d47U, 0xc86464acU, 0xba5d5de7U, 0x3219192bU, 0xe6737395U, 0xc06060a0U, 0x19818198U, 0x9e4f4fd1U, 0xa3dcdc7fU, 0x44222266U, 0x542a2a7eU, 0x3b9090abU, 0x0b888883U, 0x8c4646caU, 0xc7eeee29U, 0x6bb8b8d3U, 0x2814143cU, 0xa7dede79U, 0xbc5e5ee2U, 0x160b0b1dU, 0xaddbdb76U, 0xdbe0e03bU, 0x64323256U, 0x743a3a4eU, 0x140a0a1eU, 0x924949dbU, 0x0c06060aU, 0x4824246cU, 0xb85c5ce4U, 0x9fc2c25dU, 0xbdd3d36eU, 0x43acacefU, 0xc46262a6U, 0x399191a8U, 0x319595a4U, 0xd3e4e437U, 0xf279798bU, 0xd5e7e732U, 0x8bc8c843U, 0x6e373759U, 0xda6d6db7U, 0x018d8d8cU, 0xb1d5d564U, 0x9c4e4ed2U, 0x49a9a9e0U, 0xd86c6cb4U, 0xac5656faU, 0xf3f4f407U, 0xcfeaea25U, 0xca6565afU, 0xf47a7a8eU, 0x47aeaee9U, 0x10080818U, 0x6fbabad5U, 0xf0787888U, 0x4a25256fU, 0x5c2e2e72U, 0x381c1c24U, 0x57a6a6f1U, 0x73b4b4c7U, 0x97c6c651U, 0xcbe8e823U, 0xa1dddd7cU, 0xe874749cU, 0x3e1f1f21U, 0x964b4bddU, 0x61bdbddcU, 0x0d8b8b86U, 0x0f8a8a85U, 0xe0707090U, 0x7c3e3e42U, 0x71b5b5c4U, 0xcc6666aaU, 0x904848d8U, 0x06030305U, 0xf7f6f601U, 0x1c0e0e12U, 0xc26161a3U, 0x6a35355fU, 0xae5757f9U, 0x69b9b9d0U, 0x17868691U, 0x99c1c158U, 0x3a1d1d27U, 0x279e9eb9U, 0xd9e1e138U, 0xebf8f813U, 0x2b9898b3U, 0x22111133U, 0xd26969bbU, 0xa9d9d970U, 0x078e8e89U, 0x339494a7U, 0x2d9b9bb6U, 0x3c1e1e22U, 0x15878792U, 0xc9e9e920U, 0x87cece49U, 0xaa5555ffU, 0x50282878U, 0xa5dfdf7aU, 0x038c8c8fU, 0x59a1a1f8U, 0x09898980U, 0x1a0d0d17U, 0x65bfbfdaU, 0xd7e6e631U, 0x844242c6U, 0xd06868b8U, 0x824141c3U, 0x299999b0U, 0x5a2d2d77U, 0x1e0f0f11U, 0x7bb0b0cbU, 0xa85454fcU, 0x6dbbbbd6U, 0x2c16163aU, }; static const u32 Te1[256] = { 0xa5c66363U, 0x84f87c7cU, 0x99ee7777U, 0x8df67b7bU, 0x0dfff2f2U, 0xbdd66b6bU, 0xb1de6f6fU, 0x5491c5c5U, 0x50603030U, 0x03020101U, 0xa9ce6767U, 0x7d562b2bU, 0x19e7fefeU, 0x62b5d7d7U, 0xe64dababU, 0x9aec7676U, 0x458fcacaU, 0x9d1f8282U, 0x4089c9c9U, 0x87fa7d7dU, 0x15effafaU, 0xebb25959U, 0xc98e4747U, 0x0bfbf0f0U, 0xec41adadU, 0x67b3d4d4U, 0xfd5fa2a2U, 0xea45afafU, 0xbf239c9cU, 0xf753a4a4U, 0x96e47272U, 0x5b9bc0c0U, 0xc275b7b7U, 0x1ce1fdfdU, 0xae3d9393U, 0x6a4c2626U, 0x5a6c3636U, 0x417e3f3fU, 0x02f5f7f7U, 0x4f83ccccU, 0x5c683434U, 0xf451a5a5U, 0x34d1e5e5U, 0x08f9f1f1U, 0x93e27171U, 0x73abd8d8U, 0x53623131U, 0x3f2a1515U, 0x0c080404U, 0x5295c7c7U, 0x65462323U, 0x5e9dc3c3U, 0x28301818U, 0xa1379696U, 0x0f0a0505U, 0xb52f9a9aU, 0x090e0707U, 0x36241212U, 0x9b1b8080U, 0x3ddfe2e2U, 0x26cdebebU, 0x694e2727U, 0xcd7fb2b2U, 0x9fea7575U, 0x1b120909U, 0x9e1d8383U, 0x74582c2cU, 0x2e341a1aU, 0x2d361b1bU, 0xb2dc6e6eU, 0xeeb45a5aU, 0xfb5ba0a0U, 0xf6a45252U, 0x4d763b3bU, 0x61b7d6d6U, 0xce7db3b3U, 0x7b522929U, 0x3edde3e3U, 0x715e2f2fU, 0x97138484U, 0xf5a65353U, 0x68b9d1d1U, 0x00000000U, 0x2cc1ededU, 0x60402020U, 0x1fe3fcfcU, 0xc879b1b1U, 0xedb65b5bU, 0xbed46a6aU, 0x468dcbcbU, 0xd967bebeU, 0x4b723939U, 0xde944a4aU, 0xd4984c4cU, 0xe8b05858U, 0x4a85cfcfU, 0x6bbbd0d0U, 0x2ac5efefU, 0xe54faaaaU, 0x16edfbfbU, 0xc5864343U, 0xd79a4d4dU, 0x55663333U, 0x94118585U, 0xcf8a4545U, 0x10e9f9f9U, 0x06040202U, 0x81fe7f7fU, 0xf0a05050U, 0x44783c3cU, 0xba259f9fU, 0xe34ba8a8U, 0xf3a25151U, 0xfe5da3a3U, 0xc0804040U, 0x8a058f8fU, 0xad3f9292U, 0xbc219d9dU, 0x48703838U, 0x04f1f5f5U, 0xdf63bcbcU, 0xc177b6b6U, 0x75afdadaU, 0x63422121U, 0x30201010U, 0x1ae5ffffU, 0x0efdf3f3U, 0x6dbfd2d2U, 0x4c81cdcdU, 0x14180c0cU, 0x35261313U, 0x2fc3ececU, 0xe1be5f5fU, 0xa2359797U, 0xcc884444U, 0x392e1717U, 0x5793c4c4U, 0xf255a7a7U, 0x82fc7e7eU, 0x477a3d3dU, 0xacc86464U, 0xe7ba5d5dU, 0x2b321919U, 0x95e67373U, 0xa0c06060U, 0x98198181U, 0xd19e4f4fU, 0x7fa3dcdcU, 0x66442222U, 0x7e542a2aU, 0xab3b9090U, 0x830b8888U, 0xca8c4646U, 0x29c7eeeeU, 0xd36bb8b8U, 0x3c281414U, 0x79a7dedeU, 0xe2bc5e5eU, 0x1d160b0bU, 0x76addbdbU, 0x3bdbe0e0U, 0x56643232U, 0x4e743a3aU, 0x1e140a0aU, 0xdb924949U, 0x0a0c0606U, 0x6c482424U, 0xe4b85c5cU, 0x5d9fc2c2U, 0x6ebdd3d3U, 0xef43acacU, 0xa6c46262U, 0xa8399191U, 0xa4319595U, 0x37d3e4e4U, 0x8bf27979U, 0x32d5e7e7U, 0x438bc8c8U, 0x596e3737U, 0xb7da6d6dU, 0x8c018d8dU, 0x64b1d5d5U, 0xd29c4e4eU, 0xe049a9a9U, 0xb4d86c6cU, 0xfaac5656U, 0x07f3f4f4U, 0x25cfeaeaU, 0xafca6565U, 0x8ef47a7aU, 0xe947aeaeU, 0x18100808U, 0xd56fbabaU, 0x88f07878U, 0x6f4a2525U, 0x725c2e2eU, 0x24381c1cU, 0xf157a6a6U, 0xc773b4b4U, 0x5197c6c6U, 0x23cbe8e8U, 0x7ca1ddddU, 0x9ce87474U, 0x213e1f1fU, 0xdd964b4bU, 0xdc61bdbdU, 0x860d8b8bU, 0x850f8a8aU, 0x90e07070U, 0x427c3e3eU, 0xc471b5b5U, 0xaacc6666U, 0xd8904848U, 0x05060303U, 0x01f7f6f6U, 0x121c0e0eU, 0xa3c26161U, 0x5f6a3535U, 0xf9ae5757U, 0xd069b9b9U, 0x91178686U, 0x5899c1c1U, 0x273a1d1dU, 0xb9279e9eU, 0x38d9e1e1U, 0x13ebf8f8U, 0xb32b9898U, 0x33221111U, 0xbbd26969U, 0x70a9d9d9U, 0x89078e8eU, 0xa7339494U, 0xb62d9b9bU, 0x223c1e1eU, 0x92158787U, 0x20c9e9e9U, 0x4987ceceU, 0xffaa5555U, 0x78502828U, 0x7aa5dfdfU, 0x8f038c8cU, 0xf859a1a1U, 0x80098989U, 0x171a0d0dU, 0xda65bfbfU, 0x31d7e6e6U, 0xc6844242U, 0xb8d06868U, 0xc3824141U, 0xb0299999U, 0x775a2d2dU, 0x111e0f0fU, 0xcb7bb0b0U, 0xfca85454U, 0xd66dbbbbU, 0x3a2c1616U, }; static const u32 Te2[256] = { 0x63a5c663U, 0x7c84f87cU, 0x7799ee77U, 0x7b8df67bU, 0xf20dfff2U, 0x6bbdd66bU, 0x6fb1de6fU, 0xc55491c5U, 0x30506030U, 0x01030201U, 0x67a9ce67U, 0x2b7d562bU, 0xfe19e7feU, 0xd762b5d7U, 0xabe64dabU, 0x769aec76U, 0xca458fcaU, 0x829d1f82U, 0xc94089c9U, 0x7d87fa7dU, 0xfa15effaU, 0x59ebb259U, 0x47c98e47U, 0xf00bfbf0U, 0xadec41adU, 0xd467b3d4U, 0xa2fd5fa2U, 0xafea45afU, 0x9cbf239cU, 0xa4f753a4U, 0x7296e472U, 0xc05b9bc0U, 0xb7c275b7U, 0xfd1ce1fdU, 0x93ae3d93U, 0x266a4c26U, 0x365a6c36U, 0x3f417e3fU, 0xf702f5f7U, 0xcc4f83ccU, 0x345c6834U, 0xa5f451a5U, 0xe534d1e5U, 0xf108f9f1U, 0x7193e271U, 0xd873abd8U, 0x31536231U, 0x153f2a15U, 0x040c0804U, 0xc75295c7U, 0x23654623U, 0xc35e9dc3U, 0x18283018U, 0x96a13796U, 0x050f0a05U, 0x9ab52f9aU, 0x07090e07U, 0x12362412U, 0x809b1b80U, 0xe23ddfe2U, 0xeb26cdebU, 0x27694e27U, 0xb2cd7fb2U, 0x759fea75U, 0x091b1209U, 0x839e1d83U, 0x2c74582cU, 0x1a2e341aU, 0x1b2d361bU, 0x6eb2dc6eU, 0x5aeeb45aU, 0xa0fb5ba0U, 0x52f6a452U, 0x3b4d763bU, 0xd661b7d6U, 0xb3ce7db3U, 0x297b5229U, 0xe33edde3U, 0x2f715e2fU, 0x84971384U, 0x53f5a653U, 0xd168b9d1U, 0x00000000U, 0xed2cc1edU, 0x20604020U, 0xfc1fe3fcU, 0xb1c879b1U, 0x5bedb65bU, 0x6abed46aU, 0xcb468dcbU, 0xbed967beU, 0x394b7239U, 0x4ade944aU, 0x4cd4984cU, 0x58e8b058U, 0xcf4a85cfU, 0xd06bbbd0U, 0xef2ac5efU, 0xaae54faaU, 0xfb16edfbU, 0x43c58643U, 0x4dd79a4dU, 0x33556633U, 0x85941185U, 0x45cf8a45U, 0xf910e9f9U, 0x02060402U, 0x7f81fe7fU, 0x50f0a050U, 0x3c44783cU, 0x9fba259fU, 0xa8e34ba8U, 0x51f3a251U, 0xa3fe5da3U, 0x40c08040U, 0x8f8a058fU, 0x92ad3f92U, 0x9dbc219dU, 0x38487038U, 0xf504f1f5U, 0xbcdf63bcU, 0xb6c177b6U, 0xda75afdaU, 0x21634221U, 0x10302010U, 0xff1ae5ffU, 0xf30efdf3U, 0xd26dbfd2U, 0xcd4c81cdU, 0x0c14180cU, 0x13352613U, 0xec2fc3ecU, 0x5fe1be5fU, 0x97a23597U, 0x44cc8844U, 0x17392e17U, 0xc45793c4U, 0xa7f255a7U, 0x7e82fc7eU, 0x3d477a3dU, 0x64acc864U, 0x5de7ba5dU, 0x192b3219U, 0x7395e673U, 0x60a0c060U, 0x81981981U, 0x4fd19e4fU, 0xdc7fa3dcU, 0x22664422U, 0x2a7e542aU, 0x90ab3b90U, 0x88830b88U, 0x46ca8c46U, 0xee29c7eeU, 0xb8d36bb8U, 0x143c2814U, 0xde79a7deU, 0x5ee2bc5eU, 0x0b1d160bU, 0xdb76addbU, 0xe03bdbe0U, 0x32566432U, 0x3a4e743aU, 0x0a1e140aU, 0x49db9249U, 0x060a0c06U, 0x246c4824U, 0x5ce4b85cU, 0xc25d9fc2U, 0xd36ebdd3U, 0xacef43acU, 0x62a6c462U, 0x91a83991U, 0x95a43195U, 0xe437d3e4U, 0x798bf279U, 0xe732d5e7U, 0xc8438bc8U, 0x37596e37U, 0x6db7da6dU, 0x8d8c018dU, 0xd564b1d5U, 0x4ed29c4eU, 0xa9e049a9U, 0x6cb4d86cU, 0x56faac56U, 0xf407f3f4U, 0xea25cfeaU, 0x65afca65U, 0x7a8ef47aU, 0xaee947aeU, 0x08181008U, 0xbad56fbaU, 0x7888f078U, 0x256f4a25U, 0x2e725c2eU, 0x1c24381cU, 0xa6f157a6U, 0xb4c773b4U, 0xc65197c6U, 0xe823cbe8U, 0xdd7ca1ddU, 0x749ce874U, 0x1f213e1fU, 0x4bdd964bU, 0xbddc61bdU, 0x8b860d8bU, 0x8a850f8aU, 0x7090e070U, 0x3e427c3eU, 0xb5c471b5U, 0x66aacc66U, 0x48d89048U, 0x03050603U, 0xf601f7f6U, 0x0e121c0eU, 0x61a3c261U, 0x355f6a35U, 0x57f9ae57U, 0xb9d069b9U, 0x86911786U, 0xc15899c1U, 0x1d273a1dU, 0x9eb9279eU, 0xe138d9e1U, 0xf813ebf8U, 0x98b32b98U, 0x11332211U, 0x69bbd269U, 0xd970a9d9U, 0x8e89078eU, 0x94a73394U, 0x9bb62d9bU, 0x1e223c1eU, 0x87921587U, 0xe920c9e9U, 0xce4987ceU, 0x55ffaa55U, 0x28785028U, 0xdf7aa5dfU, 0x8c8f038cU, 0xa1f859a1U, 0x89800989U, 0x0d171a0dU, 0xbfda65bfU, 0xe631d7e6U, 0x42c68442U, 0x68b8d068U, 0x41c38241U, 0x99b02999U, 0x2d775a2dU, 0x0f111e0fU, 0xb0cb7bb0U, 0x54fca854U, 0xbbd66dbbU, 0x163a2c16U, }; static const u32 Te3[256] = { 0x6363a5c6U, 0x7c7c84f8U, 0x777799eeU, 0x7b7b8df6U, 0xf2f20dffU, 0x6b6bbdd6U, 0x6f6fb1deU, 0xc5c55491U, 0x30305060U, 0x01010302U, 0x6767a9ceU, 0x2b2b7d56U, 0xfefe19e7U, 0xd7d762b5U, 0xababe64dU, 0x76769aecU, 0xcaca458fU, 0x82829d1fU, 0xc9c94089U, 0x7d7d87faU, 0xfafa15efU, 0x5959ebb2U, 0x4747c98eU, 0xf0f00bfbU, 0xadadec41U, 0xd4d467b3U, 0xa2a2fd5fU, 0xafafea45U, 0x9c9cbf23U, 0xa4a4f753U, 0x727296e4U, 0xc0c05b9bU, 0xb7b7c275U, 0xfdfd1ce1U, 0x9393ae3dU, 0x26266a4cU, 0x36365a6cU, 0x3f3f417eU, 0xf7f702f5U, 0xcccc4f83U, 0x34345c68U, 0xa5a5f451U, 0xe5e534d1U, 0xf1f108f9U, 0x717193e2U, 0xd8d873abU, 0x31315362U, 0x15153f2aU, 0x04040c08U, 0xc7c75295U, 0x23236546U, 0xc3c35e9dU, 0x18182830U, 0x9696a137U, 0x05050f0aU, 0x9a9ab52fU, 0x0707090eU, 0x12123624U, 0x80809b1bU, 0xe2e23ddfU, 0xebeb26cdU, 0x2727694eU, 0xb2b2cd7fU, 0x75759feaU, 0x09091b12U, 0x83839e1dU, 0x2c2c7458U, 0x1a1a2e34U, 0x1b1b2d36U, 0x6e6eb2dcU, 0x5a5aeeb4U, 0xa0a0fb5bU, 0x5252f6a4U, 0x3b3b4d76U, 0xd6d661b7U, 0xb3b3ce7dU, 0x29297b52U, 0xe3e33eddU, 0x2f2f715eU, 0x84849713U, 0x5353f5a6U, 0xd1d168b9U, 0x00000000U, 0xeded2cc1U, 0x20206040U, 0xfcfc1fe3U, 0xb1b1c879U, 0x5b5bedb6U, 0x6a6abed4U, 0xcbcb468dU, 0xbebed967U, 0x39394b72U, 0x4a4ade94U, 0x4c4cd498U, 0x5858e8b0U, 0xcfcf4a85U, 0xd0d06bbbU, 0xefef2ac5U, 0xaaaae54fU, 0xfbfb16edU, 0x4343c586U, 0x4d4dd79aU, 0x33335566U, 0x85859411U, 0x4545cf8aU, 0xf9f910e9U, 0x02020604U, 0x7f7f81feU, 0x5050f0a0U, 0x3c3c4478U, 0x9f9fba25U, 0xa8a8e34bU, 0x5151f3a2U, 0xa3a3fe5dU, 0x4040c080U, 0x8f8f8a05U, 0x9292ad3fU, 0x9d9dbc21U, 0x38384870U, 0xf5f504f1U, 0xbcbcdf63U, 0xb6b6c177U, 0xdada75afU, 0x21216342U, 0x10103020U, 0xffff1ae5U, 0xf3f30efdU, 0xd2d26dbfU, 0xcdcd4c81U, 0x0c0c1418U, 0x13133526U, 0xecec2fc3U, 0x5f5fe1beU, 0x9797a235U, 0x4444cc88U, 0x1717392eU, 0xc4c45793U, 0xa7a7f255U, 0x7e7e82fcU, 0x3d3d477aU, 0x6464acc8U, 0x5d5de7baU, 0x19192b32U, 0x737395e6U, 0x6060a0c0U, 0x81819819U, 0x4f4fd19eU, 0xdcdc7fa3U, 0x22226644U, 0x2a2a7e54U, 0x9090ab3bU, 0x8888830bU, 0x4646ca8cU, 0xeeee29c7U, 0xb8b8d36bU, 0x14143c28U, 0xdede79a7U, 0x5e5ee2bcU, 0x0b0b1d16U, 0xdbdb76adU, 0xe0e03bdbU, 0x32325664U, 0x3a3a4e74U, 0x0a0a1e14U, 0x4949db92U, 0x06060a0cU, 0x24246c48U, 0x5c5ce4b8U, 0xc2c25d9fU, 0xd3d36ebdU, 0xacacef43U, 0x6262a6c4U, 0x9191a839U, 0x9595a431U, 0xe4e437d3U, 0x79798bf2U, 0xe7e732d5U, 0xc8c8438bU, 0x3737596eU, 0x6d6db7daU, 0x8d8d8c01U, 0xd5d564b1U, 0x4e4ed29cU, 0xa9a9e049U, 0x6c6cb4d8U, 0x5656faacU, 0xf4f407f3U, 0xeaea25cfU, 0x6565afcaU, 0x7a7a8ef4U, 0xaeaee947U, 0x08081810U, 0xbabad56fU, 0x787888f0U, 0x25256f4aU, 0x2e2e725cU, 0x1c1c2438U, 0xa6a6f157U, 0xb4b4c773U, 0xc6c65197U, 0xe8e823cbU, 0xdddd7ca1U, 0x74749ce8U, 0x1f1f213eU, 0x4b4bdd96U, 0xbdbddc61U, 0x8b8b860dU, 0x8a8a850fU, 0x707090e0U, 0x3e3e427cU, 0xb5b5c471U, 0x6666aaccU, 0x4848d890U, 0x03030506U, 0xf6f601f7U, 0x0e0e121cU, 0x6161a3c2U, 0x35355f6aU, 0x5757f9aeU, 0xb9b9d069U, 0x86869117U, 0xc1c15899U, 0x1d1d273aU, 0x9e9eb927U, 0xe1e138d9U, 0xf8f813ebU, 0x9898b32bU, 0x11113322U, 0x6969bbd2U, 0xd9d970a9U, 0x8e8e8907U, 0x9494a733U, 0x9b9bb62dU, 0x1e1e223cU, 0x87879215U, 0xe9e920c9U, 0xcece4987U, 0x5555ffaaU, 0x28287850U, 0xdfdf7aa5U, 0x8c8c8f03U, 0xa1a1f859U, 0x89898009U, 0x0d0d171aU, 0xbfbfda65U, 0xe6e631d7U, 0x4242c684U, 0x6868b8d0U, 0x4141c382U, 0x9999b029U, 0x2d2d775aU, 0x0f0f111eU, 0xb0b0cb7bU, 0x5454fca8U, 0xbbbbd66dU, 0x16163a2cU, }; static const u32 Te4[256] = { 0x63636363U, 0x7c7c7c7cU, 0x77777777U, 0x7b7b7b7bU, 0xf2f2f2f2U, 0x6b6b6b6bU, 0x6f6f6f6fU, 0xc5c5c5c5U, 0x30303030U, 0x01010101U, 0x67676767U, 0x2b2b2b2bU, 0xfefefefeU, 0xd7d7d7d7U, 0xababababU, 0x76767676U, 0xcacacacaU, 0x82828282U, 0xc9c9c9c9U, 0x7d7d7d7dU, 0xfafafafaU, 0x59595959U, 0x47474747U, 0xf0f0f0f0U, 0xadadadadU, 0xd4d4d4d4U, 0xa2a2a2a2U, 0xafafafafU, 0x9c9c9c9cU, 0xa4a4a4a4U, 0x72727272U, 0xc0c0c0c0U, 0xb7b7b7b7U, 0xfdfdfdfdU, 0x93939393U, 0x26262626U, 0x36363636U, 0x3f3f3f3fU, 0xf7f7f7f7U, 0xccccccccU, 0x34343434U, 0xa5a5a5a5U, 0xe5e5e5e5U, 0xf1f1f1f1U, 0x71717171U, 0xd8d8d8d8U, 0x31313131U, 0x15151515U, 0x04040404U, 0xc7c7c7c7U, 0x23232323U, 0xc3c3c3c3U, 0x18181818U, 0x96969696U, 0x05050505U, 0x9a9a9a9aU, 0x07070707U, 0x12121212U, 0x80808080U, 0xe2e2e2e2U, 0xebebebebU, 0x27272727U, 0xb2b2b2b2U, 0x75757575U, 0x09090909U, 0x83838383U, 0x2c2c2c2cU, 0x1a1a1a1aU, 0x1b1b1b1bU, 0x6e6e6e6eU, 0x5a5a5a5aU, 0xa0a0a0a0U, 0x52525252U, 0x3b3b3b3bU, 0xd6d6d6d6U, 0xb3b3b3b3U, 0x29292929U, 0xe3e3e3e3U, 0x2f2f2f2fU, 0x84848484U, 0x53535353U, 0xd1d1d1d1U, 0x00000000U, 0xededededU, 0x20202020U, 0xfcfcfcfcU, 0xb1b1b1b1U, 0x5b5b5b5bU, 0x6a6a6a6aU, 0xcbcbcbcbU, 0xbebebebeU, 0x39393939U, 0x4a4a4a4aU, 0x4c4c4c4cU, 0x58585858U, 0xcfcfcfcfU, 0xd0d0d0d0U, 0xefefefefU, 0xaaaaaaaaU, 0xfbfbfbfbU, 0x43434343U, 0x4d4d4d4dU, 0x33333333U, 0x85858585U, 0x45454545U, 0xf9f9f9f9U, 0x02020202U, 0x7f7f7f7fU, 0x50505050U, 0x3c3c3c3cU, 0x9f9f9f9fU, 0xa8a8a8a8U, 0x51515151U, 0xa3a3a3a3U, 0x40404040U, 0x8f8f8f8fU, 0x92929292U, 0x9d9d9d9dU, 0x38383838U, 0xf5f5f5f5U, 0xbcbcbcbcU, 0xb6b6b6b6U, 0xdadadadaU, 0x21212121U, 0x10101010U, 0xffffffffU, 0xf3f3f3f3U, 0xd2d2d2d2U, 0xcdcdcdcdU, 0x0c0c0c0cU, 0x13131313U, 0xececececU, 0x5f5f5f5fU, 0x97979797U, 0x44444444U, 0x17171717U, 0xc4c4c4c4U, 0xa7a7a7a7U, 0x7e7e7e7eU, 0x3d3d3d3dU, 0x64646464U, 0x5d5d5d5dU, 0x19191919U, 0x73737373U, 0x60606060U, 0x81818181U, 0x4f4f4f4fU, 0xdcdcdcdcU, 0x22222222U, 0x2a2a2a2aU, 0x90909090U, 0x88888888U, 0x46464646U, 0xeeeeeeeeU, 0xb8b8b8b8U, 0x14141414U, 0xdedededeU, 0x5e5e5e5eU, 0x0b0b0b0bU, 0xdbdbdbdbU, 0xe0e0e0e0U, 0x32323232U, 0x3a3a3a3aU, 0x0a0a0a0aU, 0x49494949U, 0x06060606U, 0x24242424U, 0x5c5c5c5cU, 0xc2c2c2c2U, 0xd3d3d3d3U, 0xacacacacU, 0x62626262U, 0x91919191U, 0x95959595U, 0xe4e4e4e4U, 0x79797979U, 0xe7e7e7e7U, 0xc8c8c8c8U, 0x37373737U, 0x6d6d6d6dU, 0x8d8d8d8dU, 0xd5d5d5d5U, 0x4e4e4e4eU, 0xa9a9a9a9U, 0x6c6c6c6cU, 0x56565656U, 0xf4f4f4f4U, 0xeaeaeaeaU, 0x65656565U, 0x7a7a7a7aU, 0xaeaeaeaeU, 0x08080808U, 0xbabababaU, 0x78787878U, 0x25252525U, 0x2e2e2e2eU, 0x1c1c1c1cU, 0xa6a6a6a6U, 0xb4b4b4b4U, 0xc6c6c6c6U, 0xe8e8e8e8U, 0xddddddddU, 0x74747474U, 0x1f1f1f1fU, 0x4b4b4b4bU, 0xbdbdbdbdU, 0x8b8b8b8bU, 0x8a8a8a8aU, 0x70707070U, 0x3e3e3e3eU, 0xb5b5b5b5U, 0x66666666U, 0x48484848U, 0x03030303U, 0xf6f6f6f6U, 0x0e0e0e0eU, 0x61616161U, 0x35353535U, 0x57575757U, 0xb9b9b9b9U, 0x86868686U, 0xc1c1c1c1U, 0x1d1d1d1dU, 0x9e9e9e9eU, 0xe1e1e1e1U, 0xf8f8f8f8U, 0x98989898U, 0x11111111U, 0x69696969U, 0xd9d9d9d9U, 0x8e8e8e8eU, 0x94949494U, 0x9b9b9b9bU, 0x1e1e1e1eU, 0x87878787U, 0xe9e9e9e9U, 0xcecececeU, 0x55555555U, 0x28282828U, 0xdfdfdfdfU, 0x8c8c8c8cU, 0xa1a1a1a1U, 0x89898989U, 0x0d0d0d0dU, 0xbfbfbfbfU, 0xe6e6e6e6U, 0x42424242U, 0x68686868U, 0x41414141U, 0x99999999U, 0x2d2d2d2dU, 0x0f0f0f0fU, 0xb0b0b0b0U, 0x54545454U, 0xbbbbbbbbU, 0x16161616U, }; static const u32 Td0[256] = { 0x51f4a750U, 0x7e416553U, 0x1a17a4c3U, 0x3a275e96U, 0x3bab6bcbU, 0x1f9d45f1U, 0xacfa58abU, 0x4be30393U, 0x2030fa55U, 0xad766df6U, 0x88cc7691U, 0xf5024c25U, 0x4fe5d7fcU, 0xc52acbd7U, 0x26354480U, 0xb562a38fU, 0xdeb15a49U, 0x25ba1b67U, 0x45ea0e98U, 0x5dfec0e1U, 0xc32f7502U, 0x814cf012U, 0x8d4697a3U, 0x6bd3f9c6U, 0x038f5fe7U, 0x15929c95U, 0xbf6d7aebU, 0x955259daU, 0xd4be832dU, 0x587421d3U, 0x49e06929U, 0x8ec9c844U, 0x75c2896aU, 0xf48e7978U, 0x99583e6bU, 0x27b971ddU, 0xbee14fb6U, 0xf088ad17U, 0xc920ac66U, 0x7dce3ab4U, 0x63df4a18U, 0xe51a3182U, 0x97513360U, 0x62537f45U, 0xb16477e0U, 0xbb6bae84U, 0xfe81a01cU, 0xf9082b94U, 0x70486858U, 0x8f45fd19U, 0x94de6c87U, 0x527bf8b7U, 0xab73d323U, 0x724b02e2U, 0xe31f8f57U, 0x6655ab2aU, 0xb2eb2807U, 0x2fb5c203U, 0x86c57b9aU, 0xd33708a5U, 0x302887f2U, 0x23bfa5b2U, 0x02036abaU, 0xed16825cU, 0x8acf1c2bU, 0xa779b492U, 0xf307f2f0U, 0x4e69e2a1U, 0x65daf4cdU, 0x0605bed5U, 0xd134621fU, 0xc4a6fe8aU, 0x342e539dU, 0xa2f355a0U, 0x058ae132U, 0xa4f6eb75U, 0x0b83ec39U, 0x4060efaaU, 0x5e719f06U, 0xbd6e1051U, 0x3e218af9U, 0x96dd063dU, 0xdd3e05aeU, 0x4de6bd46U, 0x91548db5U, 0x71c45d05U, 0x0406d46fU, 0x605015ffU, 0x1998fb24U, 0xd6bde997U, 0x894043ccU, 0x67d99e77U, 0xb0e842bdU, 0x07898b88U, 0xe7195b38U, 0x79c8eedbU, 0xa17c0a47U, 0x7c420fe9U, 0xf8841ec9U, 0x00000000U, 0x09808683U, 0x322bed48U, 0x1e1170acU, 0x6c5a724eU, 0xfd0efffbU, 0x0f853856U, 0x3daed51eU, 0x362d3927U, 0x0a0fd964U, 0x685ca621U, 0x9b5b54d1U, 0x24362e3aU, 0x0c0a67b1U, 0x9357e70fU, 0xb4ee96d2U, 0x1b9b919eU, 0x80c0c54fU, 0x61dc20a2U, 0x5a774b69U, 0x1c121a16U, 0xe293ba0aU, 0xc0a02ae5U, 0x3c22e043U, 0x121b171dU, 0x0e090d0bU, 0xf28bc7adU, 0x2db6a8b9U, 0x141ea9c8U, 0x57f11985U, 0xaf75074cU, 0xee99ddbbU, 0xa37f60fdU, 0xf701269fU, 0x5c72f5bcU, 0x44663bc5U, 0x5bfb7e34U, 0x8b432976U, 0xcb23c6dcU, 0xb6edfc68U, 0xb8e4f163U, 0xd731dccaU, 0x42638510U, 0x13972240U, 0x84c61120U, 0x854a247dU, 0xd2bb3df8U, 0xaef93211U, 0xc729a16dU, 0x1d9e2f4bU, 0xdcb230f3U, 0x0d8652ecU, 0x77c1e3d0U, 0x2bb3166cU, 0xa970b999U, 0x119448faU, 0x47e96422U, 0xa8fc8cc4U, 0xa0f03f1aU, 0x567d2cd8U, 0x223390efU, 0x87494ec7U, 0xd938d1c1U, 0x8ccaa2feU, 0x98d40b36U, 0xa6f581cfU, 0xa57ade28U, 0xdab78e26U, 0x3fadbfa4U, 0x2c3a9de4U, 0x5078920dU, 0x6a5fcc9bU, 0x547e4662U, 0xf68d13c2U, 0x90d8b8e8U, 0x2e39f75eU, 0x82c3aff5U, 0x9f5d80beU, 0x69d0937cU, 0x6fd52da9U, 0xcf2512b3U, 0xc8ac993bU, 0x10187da7U, 0xe89c636eU, 0xdb3bbb7bU, 0xcd267809U, 0x6e5918f4U, 0xec9ab701U, 0x834f9aa8U, 0xe6956e65U, 0xaaffe67eU, 0x21bccf08U, 0xef15e8e6U, 0xbae79bd9U, 0x4a6f36ceU, 0xea9f09d4U, 0x29b07cd6U, 0x31a4b2afU, 0x2a3f2331U, 0xc6a59430U, 0x35a266c0U, 0x744ebc37U, 0xfc82caa6U, 0xe090d0b0U, 0x33a7d815U, 0xf104984aU, 0x41ecdaf7U, 0x7fcd500eU, 0x1791f62fU, 0x764dd68dU, 0x43efb04dU, 0xccaa4d54U, 0xe49604dfU, 0x9ed1b5e3U, 0x4c6a881bU, 0xc12c1fb8U, 0x4665517fU, 0x9d5eea04U, 0x018c355dU, 0xfa877473U, 0xfb0b412eU, 0xb3671d5aU, 0x92dbd252U, 0xe9105633U, 0x6dd64713U, 0x9ad7618cU, 0x37a10c7aU, 0x59f8148eU, 0xeb133c89U, 0xcea927eeU, 0xb761c935U, 0xe11ce5edU, 0x7a47b13cU, 0x9cd2df59U, 0x55f2733fU, 0x1814ce79U, 0x73c737bfU, 0x53f7cdeaU, 0x5ffdaa5bU, 0xdf3d6f14U, 0x7844db86U, 0xcaaff381U, 0xb968c43eU, 0x3824342cU, 0xc2a3405fU, 0x161dc372U, 0xbce2250cU, 0x283c498bU, 0xff0d9541U, 0x39a80171U, 0x080cb3deU, 0xd8b4e49cU, 0x6456c190U, 0x7bcb8461U, 0xd532b670U, 0x486c5c74U, 0xd0b85742U, }; static const u32 Td1[256] = { 0x5051f4a7U, 0x537e4165U, 0xc31a17a4U, 0x963a275eU, 0xcb3bab6bU, 0xf11f9d45U, 0xabacfa58U, 0x934be303U, 0x552030faU, 0xf6ad766dU, 0x9188cc76U, 0x25f5024cU, 0xfc4fe5d7U, 0xd7c52acbU, 0x80263544U, 0x8fb562a3U, 0x49deb15aU, 0x6725ba1bU, 0x9845ea0eU, 0xe15dfec0U, 0x02c32f75U, 0x12814cf0U, 0xa38d4697U, 0xc66bd3f9U, 0xe7038f5fU, 0x9515929cU, 0xebbf6d7aU, 0xda955259U, 0x2dd4be83U, 0xd3587421U, 0x2949e069U, 0x448ec9c8U, 0x6a75c289U, 0x78f48e79U, 0x6b99583eU, 0xdd27b971U, 0xb6bee14fU, 0x17f088adU, 0x66c920acU, 0xb47dce3aU, 0x1863df4aU, 0x82e51a31U, 0x60975133U, 0x4562537fU, 0xe0b16477U, 0x84bb6baeU, 0x1cfe81a0U, 0x94f9082bU, 0x58704868U, 0x198f45fdU, 0x8794de6cU, 0xb7527bf8U, 0x23ab73d3U, 0xe2724b02U, 0x57e31f8fU, 0x2a6655abU, 0x07b2eb28U, 0x032fb5c2U, 0x9a86c57bU, 0xa5d33708U, 0xf2302887U, 0xb223bfa5U, 0xba02036aU, 0x5ced1682U, 0x2b8acf1cU, 0x92a779b4U, 0xf0f307f2U, 0xa14e69e2U, 0xcd65daf4U, 0xd50605beU, 0x1fd13462U, 0x8ac4a6feU, 0x9d342e53U, 0xa0a2f355U, 0x32058ae1U, 0x75a4f6ebU, 0x390b83ecU, 0xaa4060efU, 0x065e719fU, 0x51bd6e10U, 0xf93e218aU, 0x3d96dd06U, 0xaedd3e05U, 0x464de6bdU, 0xb591548dU, 0x0571c45dU, 0x6f0406d4U, 0xff605015U, 0x241998fbU, 0x97d6bde9U, 0xcc894043U, 0x7767d99eU, 0xbdb0e842U, 0x8807898bU, 0x38e7195bU, 0xdb79c8eeU, 0x47a17c0aU, 0xe97c420fU, 0xc9f8841eU, 0x00000000U, 0x83098086U, 0x48322bedU, 0xac1e1170U, 0x4e6c5a72U, 0xfbfd0effU, 0x560f8538U, 0x1e3daed5U, 0x27362d39U, 0x640a0fd9U, 0x21685ca6U, 0xd19b5b54U, 0x3a24362eU, 0xb10c0a67U, 0x0f9357e7U, 0xd2b4ee96U, 0x9e1b9b91U, 0x4f80c0c5U, 0xa261dc20U, 0x695a774bU, 0x161c121aU, 0x0ae293baU, 0xe5c0a02aU, 0x433c22e0U, 0x1d121b17U, 0x0b0e090dU, 0xadf28bc7U, 0xb92db6a8U, 0xc8141ea9U, 0x8557f119U, 0x4caf7507U, 0xbbee99ddU, 0xfda37f60U, 0x9ff70126U, 0xbc5c72f5U, 0xc544663bU, 0x345bfb7eU, 0x768b4329U, 0xdccb23c6U, 0x68b6edfcU, 0x63b8e4f1U, 0xcad731dcU, 0x10426385U, 0x40139722U, 0x2084c611U, 0x7d854a24U, 0xf8d2bb3dU, 0x11aef932U, 0x6dc729a1U, 0x4b1d9e2fU, 0xf3dcb230U, 0xec0d8652U, 0xd077c1e3U, 0x6c2bb316U, 0x99a970b9U, 0xfa119448U, 0x2247e964U, 0xc4a8fc8cU, 0x1aa0f03fU, 0xd8567d2cU, 0xef223390U, 0xc787494eU, 0xc1d938d1U, 0xfe8ccaa2U, 0x3698d40bU, 0xcfa6f581U, 0x28a57adeU, 0x26dab78eU, 0xa43fadbfU, 0xe42c3a9dU, 0x0d507892U, 0x9b6a5fccU, 0x62547e46U, 0xc2f68d13U, 0xe890d8b8U, 0x5e2e39f7U, 0xf582c3afU, 0xbe9f5d80U, 0x7c69d093U, 0xa96fd52dU, 0xb3cf2512U, 0x3bc8ac99U, 0xa710187dU, 0x6ee89c63U, 0x7bdb3bbbU, 0x09cd2678U, 0xf46e5918U, 0x01ec9ab7U, 0xa8834f9aU, 0x65e6956eU, 0x7eaaffe6U, 0x0821bccfU, 0xe6ef15e8U, 0xd9bae79bU, 0xce4a6f36U, 0xd4ea9f09U, 0xd629b07cU, 0xaf31a4b2U, 0x312a3f23U, 0x30c6a594U, 0xc035a266U, 0x37744ebcU, 0xa6fc82caU, 0xb0e090d0U, 0x1533a7d8U, 0x4af10498U, 0xf741ecdaU, 0x0e7fcd50U, 0x2f1791f6U, 0x8d764dd6U, 0x4d43efb0U, 0x54ccaa4dU, 0xdfe49604U, 0xe39ed1b5U, 0x1b4c6a88U, 0xb8c12c1fU, 0x7f466551U, 0x049d5eeaU, 0x5d018c35U, 0x73fa8774U, 0x2efb0b41U, 0x5ab3671dU, 0x5292dbd2U, 0x33e91056U, 0x136dd647U, 0x8c9ad761U, 0x7a37a10cU, 0x8e59f814U, 0x89eb133cU, 0xeecea927U, 0x35b761c9U, 0xede11ce5U, 0x3c7a47b1U, 0x599cd2dfU, 0x3f55f273U, 0x791814ceU, 0xbf73c737U, 0xea53f7cdU, 0x5b5ffdaaU, 0x14df3d6fU, 0x867844dbU, 0x81caaff3U, 0x3eb968c4U, 0x2c382434U, 0x5fc2a340U, 0x72161dc3U, 0x0cbce225U, 0x8b283c49U, 0x41ff0d95U, 0x7139a801U, 0xde080cb3U, 0x9cd8b4e4U, 0x906456c1U, 0x617bcb84U, 0x70d532b6U, 0x74486c5cU, 0x42d0b857U, }; static const u32 Td2[256] = { 0xa75051f4U, 0x65537e41U, 0xa4c31a17U, 0x5e963a27U, 0x6bcb3babU, 0x45f11f9dU, 0x58abacfaU, 0x03934be3U, 0xfa552030U, 0x6df6ad76U, 0x769188ccU, 0x4c25f502U, 0xd7fc4fe5U, 0xcbd7c52aU, 0x44802635U, 0xa38fb562U, 0x5a49deb1U, 0x1b6725baU, 0x0e9845eaU, 0xc0e15dfeU, 0x7502c32fU, 0xf012814cU, 0x97a38d46U, 0xf9c66bd3U, 0x5fe7038fU, 0x9c951592U, 0x7aebbf6dU, 0x59da9552U, 0x832dd4beU, 0x21d35874U, 0x692949e0U, 0xc8448ec9U, 0x896a75c2U, 0x7978f48eU, 0x3e6b9958U, 0x71dd27b9U, 0x4fb6bee1U, 0xad17f088U, 0xac66c920U, 0x3ab47dceU, 0x4a1863dfU, 0x3182e51aU, 0x33609751U, 0x7f456253U, 0x77e0b164U, 0xae84bb6bU, 0xa01cfe81U, 0x2b94f908U, 0x68587048U, 0xfd198f45U, 0x6c8794deU, 0xf8b7527bU, 0xd323ab73U, 0x02e2724bU, 0x8f57e31fU, 0xab2a6655U, 0x2807b2ebU, 0xc2032fb5U, 0x7b9a86c5U, 0x08a5d337U, 0x87f23028U, 0xa5b223bfU, 0x6aba0203U, 0x825ced16U, 0x1c2b8acfU, 0xb492a779U, 0xf2f0f307U, 0xe2a14e69U, 0xf4cd65daU, 0xbed50605U, 0x621fd134U, 0xfe8ac4a6U, 0x539d342eU, 0x55a0a2f3U, 0xe132058aU, 0xeb75a4f6U, 0xec390b83U, 0xefaa4060U, 0x9f065e71U, 0x1051bd6eU, 0x8af93e21U, 0x063d96ddU, 0x05aedd3eU, 0xbd464de6U, 0x8db59154U, 0x5d0571c4U, 0xd46f0406U, 0x15ff6050U, 0xfb241998U, 0xe997d6bdU, 0x43cc8940U, 0x9e7767d9U, 0x42bdb0e8U, 0x8b880789U, 0x5b38e719U, 0xeedb79c8U, 0x0a47a17cU, 0x0fe97c42U, 0x1ec9f884U, 0x00000000U, 0x86830980U, 0xed48322bU, 0x70ac1e11U, 0x724e6c5aU, 0xfffbfd0eU, 0x38560f85U, 0xd51e3daeU, 0x3927362dU, 0xd9640a0fU, 0xa621685cU, 0x54d19b5bU, 0x2e3a2436U, 0x67b10c0aU, 0xe70f9357U, 0x96d2b4eeU, 0x919e1b9bU, 0xc54f80c0U, 0x20a261dcU, 0x4b695a77U, 0x1a161c12U, 0xba0ae293U, 0x2ae5c0a0U, 0xe0433c22U, 0x171d121bU, 0x0d0b0e09U, 0xc7adf28bU, 0xa8b92db6U, 0xa9c8141eU, 0x198557f1U, 0x074caf75U, 0xddbbee99U, 0x60fda37fU, 0x269ff701U, 0xf5bc5c72U, 0x3bc54466U, 0x7e345bfbU, 0x29768b43U, 0xc6dccb23U, 0xfc68b6edU, 0xf163b8e4U, 0xdccad731U, 0x85104263U, 0x22401397U, 0x112084c6U, 0x247d854aU, 0x3df8d2bbU, 0x3211aef9U, 0xa16dc729U, 0x2f4b1d9eU, 0x30f3dcb2U, 0x52ec0d86U, 0xe3d077c1U, 0x166c2bb3U, 0xb999a970U, 0x48fa1194U, 0x642247e9U, 0x8cc4a8fcU, 0x3f1aa0f0U, 0x2cd8567dU, 0x90ef2233U, 0x4ec78749U, 0xd1c1d938U, 0xa2fe8ccaU, 0x0b3698d4U, 0x81cfa6f5U, 0xde28a57aU, 0x8e26dab7U, 0xbfa43fadU, 0x9de42c3aU, 0x920d5078U, 0xcc9b6a5fU, 0x4662547eU, 0x13c2f68dU, 0xb8e890d8U, 0xf75e2e39U, 0xaff582c3U, 0x80be9f5dU, 0x937c69d0U, 0x2da96fd5U, 0x12b3cf25U, 0x993bc8acU, 0x7da71018U, 0x636ee89cU, 0xbb7bdb3bU, 0x7809cd26U, 0x18f46e59U, 0xb701ec9aU, 0x9aa8834fU, 0x6e65e695U, 0xe67eaaffU, 0xcf0821bcU, 0xe8e6ef15U, 0x9bd9bae7U, 0x36ce4a6fU, 0x09d4ea9fU, 0x7cd629b0U, 0xb2af31a4U, 0x23312a3fU, 0x9430c6a5U, 0x66c035a2U, 0xbc37744eU, 0xcaa6fc82U, 0xd0b0e090U, 0xd81533a7U, 0x984af104U, 0xdaf741ecU, 0x500e7fcdU, 0xf62f1791U, 0xd68d764dU, 0xb04d43efU, 0x4d54ccaaU, 0x04dfe496U, 0xb5e39ed1U, 0x881b4c6aU, 0x1fb8c12cU, 0x517f4665U, 0xea049d5eU, 0x355d018cU, 0x7473fa87U, 0x412efb0bU, 0x1d5ab367U, 0xd25292dbU, 0x5633e910U, 0x47136dd6U, 0x618c9ad7U, 0x0c7a37a1U, 0x148e59f8U, 0x3c89eb13U, 0x27eecea9U, 0xc935b761U, 0xe5ede11cU, 0xb13c7a47U, 0xdf599cd2U, 0x733f55f2U, 0xce791814U, 0x37bf73c7U, 0xcdea53f7U, 0xaa5b5ffdU, 0x6f14df3dU, 0xdb867844U, 0xf381caafU, 0xc43eb968U, 0x342c3824U, 0x405fc2a3U, 0xc372161dU, 0x250cbce2U, 0x498b283cU, 0x9541ff0dU, 0x017139a8U, 0xb3de080cU, 0xe49cd8b4U, 0xc1906456U, 0x84617bcbU, 0xb670d532U, 0x5c74486cU, 0x5742d0b8U, }; static const u32 Td3[256] = { 0xf4a75051U, 0x4165537eU, 0x17a4c31aU, 0x275e963aU, 0xab6bcb3bU, 0x9d45f11fU, 0xfa58abacU, 0xe303934bU, 0x30fa5520U, 0x766df6adU, 0xcc769188U, 0x024c25f5U, 0xe5d7fc4fU, 0x2acbd7c5U, 0x35448026U, 0x62a38fb5U, 0xb15a49deU, 0xba1b6725U, 0xea0e9845U, 0xfec0e15dU, 0x2f7502c3U, 0x4cf01281U, 0x4697a38dU, 0xd3f9c66bU, 0x8f5fe703U, 0x929c9515U, 0x6d7aebbfU, 0x5259da95U, 0xbe832dd4U, 0x7421d358U, 0xe0692949U, 0xc9c8448eU, 0xc2896a75U, 0x8e7978f4U, 0x583e6b99U, 0xb971dd27U, 0xe14fb6beU, 0x88ad17f0U, 0x20ac66c9U, 0xce3ab47dU, 0xdf4a1863U, 0x1a3182e5U, 0x51336097U, 0x537f4562U, 0x6477e0b1U, 0x6bae84bbU, 0x81a01cfeU, 0x082b94f9U, 0x48685870U, 0x45fd198fU, 0xde6c8794U, 0x7bf8b752U, 0x73d323abU, 0x4b02e272U, 0x1f8f57e3U, 0x55ab2a66U, 0xeb2807b2U, 0xb5c2032fU, 0xc57b9a86U, 0x3708a5d3U, 0x2887f230U, 0xbfa5b223U, 0x036aba02U, 0x16825cedU, 0xcf1c2b8aU, 0x79b492a7U, 0x07f2f0f3U, 0x69e2a14eU, 0xdaf4cd65U, 0x05bed506U, 0x34621fd1U, 0xa6fe8ac4U, 0x2e539d34U, 0xf355a0a2U, 0x8ae13205U, 0xf6eb75a4U, 0x83ec390bU, 0x60efaa40U, 0x719f065eU, 0x6e1051bdU, 0x218af93eU, 0xdd063d96U, 0x3e05aeddU, 0xe6bd464dU, 0x548db591U, 0xc45d0571U, 0x06d46f04U, 0x5015ff60U, 0x98fb2419U, 0xbde997d6U, 0x4043cc89U, 0xd99e7767U, 0xe842bdb0U, 0x898b8807U, 0x195b38e7U, 0xc8eedb79U, 0x7c0a47a1U, 0x420fe97cU, 0x841ec9f8U, 0x00000000U, 0x80868309U, 0x2bed4832U, 0x1170ac1eU, 0x5a724e6cU, 0x0efffbfdU, 0x8538560fU, 0xaed51e3dU, 0x2d392736U, 0x0fd9640aU, 0x5ca62168U, 0x5b54d19bU, 0x362e3a24U, 0x0a67b10cU, 0x57e70f93U, 0xee96d2b4U, 0x9b919e1bU, 0xc0c54f80U, 0xdc20a261U, 0x774b695aU, 0x121a161cU, 0x93ba0ae2U, 0xa02ae5c0U, 0x22e0433cU, 0x1b171d12U, 0x090d0b0eU, 0x8bc7adf2U, 0xb6a8b92dU, 0x1ea9c814U, 0xf1198557U, 0x75074cafU, 0x99ddbbeeU, 0x7f60fda3U, 0x01269ff7U, 0x72f5bc5cU, 0x663bc544U, 0xfb7e345bU, 0x4329768bU, 0x23c6dccbU, 0xedfc68b6U, 0xe4f163b8U, 0x31dccad7U, 0x63851042U, 0x97224013U, 0xc6112084U, 0x4a247d85U, 0xbb3df8d2U, 0xf93211aeU, 0x29a16dc7U, 0x9e2f4b1dU, 0xb230f3dcU, 0x8652ec0dU, 0xc1e3d077U, 0xb3166c2bU, 0x70b999a9U, 0x9448fa11U, 0xe9642247U, 0xfc8cc4a8U, 0xf03f1aa0U, 0x7d2cd856U, 0x3390ef22U, 0x494ec787U, 0x38d1c1d9U, 0xcaa2fe8cU, 0xd40b3698U, 0xf581cfa6U, 0x7ade28a5U, 0xb78e26daU, 0xadbfa43fU, 0x3a9de42cU, 0x78920d50U, 0x5fcc9b6aU, 0x7e466254U, 0x8d13c2f6U, 0xd8b8e890U, 0x39f75e2eU, 0xc3aff582U, 0x5d80be9fU, 0xd0937c69U, 0xd52da96fU, 0x2512b3cfU, 0xac993bc8U, 0x187da710U, 0x9c636ee8U, 0x3bbb7bdbU, 0x267809cdU, 0x5918f46eU, 0x9ab701ecU, 0x4f9aa883U, 0x956e65e6U, 0xffe67eaaU, 0xbccf0821U, 0x15e8e6efU, 0xe79bd9baU, 0x6f36ce4aU, 0x9f09d4eaU, 0xb07cd629U, 0xa4b2af31U, 0x3f23312aU, 0xa59430c6U, 0xa266c035U, 0x4ebc3774U, 0x82caa6fcU, 0x90d0b0e0U, 0xa7d81533U, 0x04984af1U, 0xecdaf741U, 0xcd500e7fU, 0x91f62f17U, 0x4dd68d76U, 0xefb04d43U, 0xaa4d54ccU, 0x9604dfe4U, 0xd1b5e39eU, 0x6a881b4cU, 0x2c1fb8c1U, 0x65517f46U, 0x5eea049dU, 0x8c355d01U, 0x877473faU, 0x0b412efbU, 0x671d5ab3U, 0xdbd25292U, 0x105633e9U, 0xd647136dU, 0xd7618c9aU, 0xa10c7a37U, 0xf8148e59U, 0x133c89ebU, 0xa927eeceU, 0x61c935b7U, 0x1ce5ede1U, 0x47b13c7aU, 0xd2df599cU, 0xf2733f55U, 0x14ce7918U, 0xc737bf73U, 0xf7cdea53U, 0xfdaa5b5fU, 0x3d6f14dfU, 0x44db8678U, 0xaff381caU, 0x68c43eb9U, 0x24342c38U, 0xa3405fc2U, 0x1dc37216U, 0xe2250cbcU, 0x3c498b28U, 0x0d9541ffU, 0xa8017139U, 0x0cb3de08U, 0xb4e49cd8U, 0x56c19064U, 0xcb84617bU, 0x32b670d5U, 0x6c5c7448U, 0xb85742d0U, }; static const u32 Td4[256] = { 0x52525252U, 0x09090909U, 0x6a6a6a6aU, 0xd5d5d5d5U, 0x30303030U, 0x36363636U, 0xa5a5a5a5U, 0x38383838U, 0xbfbfbfbfU, 0x40404040U, 0xa3a3a3a3U, 0x9e9e9e9eU, 0x81818181U, 0xf3f3f3f3U, 0xd7d7d7d7U, 0xfbfbfbfbU, 0x7c7c7c7cU, 0xe3e3e3e3U, 0x39393939U, 0x82828282U, 0x9b9b9b9bU, 0x2f2f2f2fU, 0xffffffffU, 0x87878787U, 0x34343434U, 0x8e8e8e8eU, 0x43434343U, 0x44444444U, 0xc4c4c4c4U, 0xdedededeU, 0xe9e9e9e9U, 0xcbcbcbcbU, 0x54545454U, 0x7b7b7b7bU, 0x94949494U, 0x32323232U, 0xa6a6a6a6U, 0xc2c2c2c2U, 0x23232323U, 0x3d3d3d3dU, 0xeeeeeeeeU, 0x4c4c4c4cU, 0x95959595U, 0x0b0b0b0bU, 0x42424242U, 0xfafafafaU, 0xc3c3c3c3U, 0x4e4e4e4eU, 0x08080808U, 0x2e2e2e2eU, 0xa1a1a1a1U, 0x66666666U, 0x28282828U, 0xd9d9d9d9U, 0x24242424U, 0xb2b2b2b2U, 0x76767676U, 0x5b5b5b5bU, 0xa2a2a2a2U, 0x49494949U, 0x6d6d6d6dU, 0x8b8b8b8bU, 0xd1d1d1d1U, 0x25252525U, 0x72727272U, 0xf8f8f8f8U, 0xf6f6f6f6U, 0x64646464U, 0x86868686U, 0x68686868U, 0x98989898U, 0x16161616U, 0xd4d4d4d4U, 0xa4a4a4a4U, 0x5c5c5c5cU, 0xccccccccU, 0x5d5d5d5dU, 0x65656565U, 0xb6b6b6b6U, 0x92929292U, 0x6c6c6c6cU, 0x70707070U, 0x48484848U, 0x50505050U, 0xfdfdfdfdU, 0xededededU, 0xb9b9b9b9U, 0xdadadadaU, 0x5e5e5e5eU, 0x15151515U, 0x46464646U, 0x57575757U, 0xa7a7a7a7U, 0x8d8d8d8dU, 0x9d9d9d9dU, 0x84848484U, 0x90909090U, 0xd8d8d8d8U, 0xababababU, 0x00000000U, 0x8c8c8c8cU, 0xbcbcbcbcU, 0xd3d3d3d3U, 0x0a0a0a0aU, 0xf7f7f7f7U, 0xe4e4e4e4U, 0x58585858U, 0x05050505U, 0xb8b8b8b8U, 0xb3b3b3b3U, 0x45454545U, 0x06060606U, 0xd0d0d0d0U, 0x2c2c2c2cU, 0x1e1e1e1eU, 0x8f8f8f8fU, 0xcacacacaU, 0x3f3f3f3fU, 0x0f0f0f0fU, 0x02020202U, 0xc1c1c1c1U, 0xafafafafU, 0xbdbdbdbdU, 0x03030303U, 0x01010101U, 0x13131313U, 0x8a8a8a8aU, 0x6b6b6b6bU, 0x3a3a3a3aU, 0x91919191U, 0x11111111U, 0x41414141U, 0x4f4f4f4fU, 0x67676767U, 0xdcdcdcdcU, 0xeaeaeaeaU, 0x97979797U, 0xf2f2f2f2U, 0xcfcfcfcfU, 0xcecececeU, 0xf0f0f0f0U, 0xb4b4b4b4U, 0xe6e6e6e6U, 0x73737373U, 0x96969696U, 0xacacacacU, 0x74747474U, 0x22222222U, 0xe7e7e7e7U, 0xadadadadU, 0x35353535U, 0x85858585U, 0xe2e2e2e2U, 0xf9f9f9f9U, 0x37373737U, 0xe8e8e8e8U, 0x1c1c1c1cU, 0x75757575U, 0xdfdfdfdfU, 0x6e6e6e6eU, 0x47474747U, 0xf1f1f1f1U, 0x1a1a1a1aU, 0x71717171U, 0x1d1d1d1dU, 0x29292929U, 0xc5c5c5c5U, 0x89898989U, 0x6f6f6f6fU, 0xb7b7b7b7U, 0x62626262U, 0x0e0e0e0eU, 0xaaaaaaaaU, 0x18181818U, 0xbebebebeU, 0x1b1b1b1bU, 0xfcfcfcfcU, 0x56565656U, 0x3e3e3e3eU, 0x4b4b4b4bU, 0xc6c6c6c6U, 0xd2d2d2d2U, 0x79797979U, 0x20202020U, 0x9a9a9a9aU, 0xdbdbdbdbU, 0xc0c0c0c0U, 0xfefefefeU, 0x78787878U, 0xcdcdcdcdU, 0x5a5a5a5aU, 0xf4f4f4f4U, 0x1f1f1f1fU, 0xddddddddU, 0xa8a8a8a8U, 0x33333333U, 0x88888888U, 0x07070707U, 0xc7c7c7c7U, 0x31313131U, 0xb1b1b1b1U, 0x12121212U, 0x10101010U, 0x59595959U, 0x27272727U, 0x80808080U, 0xececececU, 0x5f5f5f5fU, 0x60606060U, 0x51515151U, 0x7f7f7f7fU, 0xa9a9a9a9U, 0x19191919U, 0xb5b5b5b5U, 0x4a4a4a4aU, 0x0d0d0d0dU, 0x2d2d2d2dU, 0xe5e5e5e5U, 0x7a7a7a7aU, 0x9f9f9f9fU, 0x93939393U, 0xc9c9c9c9U, 0x9c9c9c9cU, 0xefefefefU, 0xa0a0a0a0U, 0xe0e0e0e0U, 0x3b3b3b3bU, 0x4d4d4d4dU, 0xaeaeaeaeU, 0x2a2a2a2aU, 0xf5f5f5f5U, 0xb0b0b0b0U, 0xc8c8c8c8U, 0xebebebebU, 0xbbbbbbbbU, 0x3c3c3c3cU, 0x83838383U, 0x53535353U, 0x99999999U, 0x61616161U, 0x17171717U, 0x2b2b2b2bU, 0x04040404U, 0x7e7e7e7eU, 0xbabababaU, 0x77777777U, 0xd6d6d6d6U, 0x26262626U, 0xe1e1e1e1U, 0x69696969U, 0x14141414U, 0x63636363U, 0x55555555U, 0x21212121U, 0x0c0c0c0cU, 0x7d7d7d7dU, }; static const u32 rcon[] = { 0x01000000, 0x02000000, 0x04000000, 0x08000000, 0x10000000, 0x20000000, 0x40000000, 0x80000000, 0x1B000000, 0x36000000, /* for 128-bit blocks, Rijndael never uses more than 10 rcon values */ }; #define SWAP(x) (_lrotl(x, 8) & 0x00ff00ff | _lrotr(x, 8) & 0xff00ff00) #ifdef _MSC_VER #define GETU32(p) SWAP(*((u32 *)(p))) #define PUTU32(ct, st) { *((u32 *)(ct)) = SWAP((st)); } #else #define GETU32(pt) (((u32)(pt)[0] << 24) ^ ((u32)(pt)[1] << 16) ^ ((u32)(pt)[2] << 8) ^ ((u32)(pt)[3])) #define PUTU32(ct, st) { (ct)[0] = (u8)((st) >> 24); (ct)[1] = (u8)((st) >> 16); (ct)[2] = (u8)((st) >> 8); (ct)[3] = (u8)(st); } #endif /** * Expand the cipher key into the encryption key schedule. * * @return the number of rounds for the given cipher key size. */ int rijndaelKeySetupEnc(u32 rk[/*4*(Nr + 1)*/], const u8 cipherKey[], int keyBits) { int i = 0; u32 temp; rk[0] = GETU32(cipherKey ); rk[1] = GETU32(cipherKey + 4); rk[2] = GETU32(cipherKey + 8); rk[3] = GETU32(cipherKey + 12); if (keyBits == 128) { for (;;) { temp = rk[3]; rk[4] = rk[0] ^ (Te4[(temp >> 16) & 0xff] & 0xff000000) ^ (Te4[(temp >> 8) & 0xff] & 0x00ff0000) ^ (Te4[(temp ) & 0xff] & 0x0000ff00) ^ (Te4[(temp >> 24) ] & 0x000000ff) ^ rcon[i]; rk[5] = rk[1] ^ rk[4]; rk[6] = rk[2] ^ rk[5]; rk[7] = rk[3] ^ rk[6]; if (++i == 10) { return 10; } rk += 4; } } rk[4] = GETU32(cipherKey + 16); rk[5] = GETU32(cipherKey + 20); if (keyBits == 192) { for (;;) { temp = rk[ 5]; rk[ 6] = rk[ 0] ^ (Te4[(temp >> 16) & 0xff] & 0xff000000) ^ (Te4[(temp >> 8) & 0xff] & 0x00ff0000) ^ (Te4[(temp ) & 0xff] & 0x0000ff00) ^ (Te4[(temp >> 24) ] & 0x000000ff) ^ rcon[i]; rk[ 7] = rk[ 1] ^ rk[ 6]; rk[ 8] = rk[ 2] ^ rk[ 7]; rk[ 9] = rk[ 3] ^ rk[ 8]; if (++i == 8) { return 12; } rk[10] = rk[ 4] ^ rk[ 9]; rk[11] = rk[ 5] ^ rk[10]; rk += 6; } } rk[6] = GETU32(cipherKey + 24); rk[7] = GETU32(cipherKey + 28); if (keyBits == 256) { for (;;) { temp = rk[ 7]; rk[ 8] = rk[ 0] ^ (Te4[(temp >> 16) & 0xff] & 0xff000000) ^ (Te4[(temp >> 8) & 0xff] & 0x00ff0000) ^ (Te4[(temp ) & 0xff] & 0x0000ff00) ^ (Te4[(temp >> 24) ] & 0x000000ff) ^ rcon[i]; rk[ 9] = rk[ 1] ^ rk[ 8]; rk[10] = rk[ 2] ^ rk[ 9]; rk[11] = rk[ 3] ^ rk[10]; if (++i == 7) { return 14; } temp = rk[11]; rk[12] = rk[ 4] ^ (Te4[(temp >> 24) ] & 0xff000000) ^ (Te4[(temp >> 16) & 0xff] & 0x00ff0000) ^ (Te4[(temp >> 8) & 0xff] & 0x0000ff00) ^ (Te4[(temp ) & 0xff] & 0x000000ff); rk[13] = rk[ 5] ^ rk[12]; rk[14] = rk[ 6] ^ rk[13]; rk[15] = rk[ 7] ^ rk[14]; rk += 8; } } return 0; } /** * Expand the cipher key into the decryption key schedule. * * @return the number of rounds for the given cipher key size. */ int rijndaelKeySetupDec(u32 rk[/*4*(Nr + 1)*/], const u8 cipherKey[], int keyBits) { int Nr, i, j; u32 temp; /* expand the cipher key: */ Nr = rijndaelKeySetupEnc(rk, cipherKey, keyBits); /* invert the order of the round keys: */ for (i = 0, j = 4*Nr; i < j; i += 4, j -= 4) { temp = rk[i ]; rk[i ] = rk[j ]; rk[j ] = temp; temp = rk[i + 1]; rk[i + 1] = rk[j + 1]; rk[j + 1] = temp; temp = rk[i + 2]; rk[i + 2] = rk[j + 2]; rk[j + 2] = temp; temp = rk[i + 3]; rk[i + 3] = rk[j + 3]; rk[j + 3] = temp; } /* apply the inverse MixColumn transform to all round keys but the first and the last: */ for (i = 1; i < Nr; i++) { rk += 4; rk[0] = Td0[Te4[(rk[0] >> 24) ] & 0xff] ^ Td1[Te4[(rk[0] >> 16) & 0xff] & 0xff] ^ Td2[Te4[(rk[0] >> 8) & 0xff] & 0xff] ^ Td3[Te4[(rk[0] ) & 0xff] & 0xff]; rk[1] = Td0[Te4[(rk[1] >> 24) ] & 0xff] ^ Td1[Te4[(rk[1] >> 16) & 0xff] & 0xff] ^ Td2[Te4[(rk[1] >> 8) & 0xff] & 0xff] ^ Td3[Te4[(rk[1] ) & 0xff] & 0xff]; rk[2] = Td0[Te4[(rk[2] >> 24) ] & 0xff] ^ Td1[Te4[(rk[2] >> 16) & 0xff] & 0xff] ^ Td2[Te4[(rk[2] >> 8) & 0xff] & 0xff] ^ Td3[Te4[(rk[2] ) & 0xff] & 0xff]; rk[3] = Td0[Te4[(rk[3] >> 24) ] & 0xff] ^ Td1[Te4[(rk[3] >> 16) & 0xff] & 0xff] ^ Td2[Te4[(rk[3] >> 8) & 0xff] & 0xff] ^ Td3[Te4[(rk[3] ) & 0xff] & 0xff]; } return Nr; } void rijndaelEncrypt(const u32 rk[/*4*(Nr + 1)*/], int Nr, const u8 pt[16], u8 ct[16]) { u32 s0, s1, s2, s3, t0, t1, t2, t3; #ifndef FULL_UNROLL int r; #endif /* ?FULL_UNROLL */ /* * map byte array block to cipher state * and add initial round key: */ s0 = GETU32(pt ) ^ rk[0]; s1 = GETU32(pt + 4) ^ rk[1]; s2 = GETU32(pt + 8) ^ rk[2]; s3 = GETU32(pt + 12) ^ rk[3]; #ifdef FULL_UNROLL /* round 1: */ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[ 4]; t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[ 5]; t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[ 6]; t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[ 7]; /* round 2: */ s0 = Te0[t0 >> 24] ^ Te1[(t1 >> 16) & 0xff] ^ Te2[(t2 >> 8) & 0xff] ^ Te3[t3 & 0xff] ^ rk[ 8]; s1 = Te0[t1 >> 24] ^ Te1[(t2 >> 16) & 0xff] ^ Te2[(t3 >> 8) & 0xff] ^ Te3[t0 & 0xff] ^ rk[ 9]; s2 = Te0[t2 >> 24] ^ Te1[(t3 >> 16) & 0xff] ^ Te2[(t0 >> 8) & 0xff] ^ Te3[t1 & 0xff] ^ rk[10]; s3 = Te0[t3 >> 24] ^ Te1[(t0 >> 16) & 0xff] ^ Te2[(t1 >> 8) & 0xff] ^ Te3[t2 & 0xff] ^ rk[11]; /* round 3: */ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[12]; t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[13]; t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[14]; t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[15]; /* round 4: */ s0 = Te0[t0 >> 24] ^ Te1[(t1 >> 16) & 0xff] ^ Te2[(t2 >> 8) & 0xff] ^ Te3[t3 & 0xff] ^ rk[16]; s1 = Te0[t1 >> 24] ^ Te1[(t2 >> 16) & 0xff] ^ Te2[(t3 >> 8) & 0xff] ^ Te3[t0 & 0xff] ^ rk[17]; s2 = Te0[t2 >> 24] ^ Te1[(t3 >> 16) & 0xff] ^ Te2[(t0 >> 8) & 0xff] ^ Te3[t1 & 0xff] ^ rk[18]; s3 = Te0[t3 >> 24] ^ Te1[(t0 >> 16) & 0xff] ^ Te2[(t1 >> 8) & 0xff] ^ Te3[t2 & 0xff] ^ rk[19]; /* round 5: */ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[20]; t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[21]; t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[22]; t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[23]; /* round 6: */ s0 = Te0[t0 >> 24] ^ Te1[(t1 >> 16) & 0xff] ^ Te2[(t2 >> 8) & 0xff] ^ Te3[t3 & 0xff] ^ rk[24]; s1 = Te0[t1 >> 24] ^ Te1[(t2 >> 16) & 0xff] ^ Te2[(t3 >> 8) & 0xff] ^ Te3[t0 & 0xff] ^ rk[25]; s2 = Te0[t2 >> 24] ^ Te1[(t3 >> 16) & 0xff] ^ Te2[(t0 >> 8) & 0xff] ^ Te3[t1 & 0xff] ^ rk[26]; s3 = Te0[t3 >> 24] ^ Te1[(t0 >> 16) & 0xff] ^ Te2[(t1 >> 8) & 0xff] ^ Te3[t2 & 0xff] ^ rk[27]; /* round 7: */ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[28]; t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[29]; t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[30]; t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[31]; /* round 8: */ s0 = Te0[t0 >> 24] ^ Te1[(t1 >> 16) & 0xff] ^ Te2[(t2 >> 8) & 0xff] ^ Te3[t3 & 0xff] ^ rk[32]; s1 = Te0[t1 >> 24] ^ Te1[(t2 >> 16) & 0xff] ^ Te2[(t3 >> 8) & 0xff] ^ Te3[t0 & 0xff] ^ rk[33]; s2 = Te0[t2 >> 24] ^ Te1[(t3 >> 16) & 0xff] ^ Te2[(t0 >> 8) & 0xff] ^ Te3[t1 & 0xff] ^ rk[34]; s3 = Te0[t3 >> 24] ^ Te1[(t0 >> 16) & 0xff] ^ Te2[(t1 >> 8) & 0xff] ^ Te3[t2 & 0xff] ^ rk[35]; /* round 9: */ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[36]; t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[37]; t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[38]; t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[39]; if (Nr > 10) { /* round 10: */ s0 = Te0[t0 >> 24] ^ Te1[(t1 >> 16) & 0xff] ^ Te2[(t2 >> 8) & 0xff] ^ Te3[t3 & 0xff] ^ rk[40]; s1 = Te0[t1 >> 24] ^ Te1[(t2 >> 16) & 0xff] ^ Te2[(t3 >> 8) & 0xff] ^ Te3[t0 & 0xff] ^ rk[41]; s2 = Te0[t2 >> 24] ^ Te1[(t3 >> 16) & 0xff] ^ Te2[(t0 >> 8) & 0xff] ^ Te3[t1 & 0xff] ^ rk[42]; s3 = Te0[t3 >> 24] ^ Te1[(t0 >> 16) & 0xff] ^ Te2[(t1 >> 8) & 0xff] ^ Te3[t2 & 0xff] ^ rk[43]; /* round 11: */ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[44]; t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[45]; t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[46]; t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[47]; if (Nr > 12) { /* round 12: */ s0 = Te0[t0 >> 24] ^ Te1[(t1 >> 16) & 0xff] ^ Te2[(t2 >> 8) & 0xff] ^ Te3[t3 & 0xff] ^ rk[48]; s1 = Te0[t1 >> 24] ^ Te1[(t2 >> 16) & 0xff] ^ Te2[(t3 >> 8) & 0xff] ^ Te3[t0 & 0xff] ^ rk[49]; s2 = Te0[t2 >> 24] ^ Te1[(t3 >> 16) & 0xff] ^ Te2[(t0 >> 8) & 0xff] ^ Te3[t1 & 0xff] ^ rk[50]; s3 = Te0[t3 >> 24] ^ Te1[(t0 >> 16) & 0xff] ^ Te2[(t1 >> 8) & 0xff] ^ Te3[t2 & 0xff] ^ rk[51]; /* round 13: */ t0 = Te0[s0 >> 24] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[s3 & 0xff] ^ rk[52]; t1 = Te0[s1 >> 24] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[s0 & 0xff] ^ rk[53]; t2 = Te0[s2 >> 24] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[s1 & 0xff] ^ rk[54]; t3 = Te0[s3 >> 24] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[s2 & 0xff] ^ rk[55]; } } rk += Nr << 2; #else /* !FULL_UNROLL */ /* * Nr - 1 full rounds: */ r = Nr >> 1; for (;;) { t0 = Te0[(s0 >> 24) ] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[(s3 ) & 0xff] ^ rk[4]; t1 = Te0[(s1 >> 24) ] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[(s0 ) & 0xff] ^ rk[5]; t2 = Te0[(s2 >> 24) ] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[(s1 ) & 0xff] ^ rk[6]; t3 = Te0[(s3 >> 24) ] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[(s2 ) & 0xff] ^ rk[7]; rk += 8; if (--r == 0) { break; } s0 = Te0[(t0 >> 24) ] ^ Te1[(t1 >> 16) & 0xff] ^ Te2[(t2 >> 8) & 0xff] ^ Te3[(t3 ) & 0xff] ^ rk[0]; s1 = Te0[(t1 >> 24) ] ^ Te1[(t2 >> 16) & 0xff] ^ Te2[(t3 >> 8) & 0xff] ^ Te3[(t0 ) & 0xff] ^ rk[1]; s2 = Te0[(t2 >> 24) ] ^ Te1[(t3 >> 16) & 0xff] ^ Te2[(t0 >> 8) & 0xff] ^ Te3[(t1 ) & 0xff] ^ rk[2]; s3 = Te0[(t3 >> 24) ] ^ Te1[(t0 >> 16) & 0xff] ^ Te2[(t1 >> 8) & 0xff] ^ Te3[(t2 ) & 0xff] ^ rk[3]; } #endif /* ?FULL_UNROLL */ /* * apply last round and * map cipher state to byte array block: */ s0 = (Te4[(t0 >> 24) ] & 0xff000000) ^ (Te4[(t1 >> 16) & 0xff] & 0x00ff0000) ^ (Te4[(t2 >> 8) & 0xff] & 0x0000ff00) ^ (Te4[(t3 ) & 0xff] & 0x000000ff) ^ rk[0]; PUTU32(ct , s0); s1 = (Te4[(t1 >> 24) ] & 0xff000000) ^ (Te4[(t2 >> 16) & 0xff] & 0x00ff0000) ^ (Te4[(t3 >> 8) & 0xff] & 0x0000ff00) ^ (Te4[(t0 ) & 0xff] & 0x000000ff) ^ rk[1]; PUTU32(ct + 4, s1); s2 = (Te4[(t2 >> 24) ] & 0xff000000) ^ (Te4[(t3 >> 16) & 0xff] & 0x00ff0000) ^ (Te4[(t0 >> 8) & 0xff] & 0x0000ff00) ^ (Te4[(t1 ) & 0xff] & 0x000000ff) ^ rk[2]; PUTU32(ct + 8, s2); s3 = (Te4[(t3 >> 24) ] & 0xff000000) ^ (Te4[(t0 >> 16) & 0xff] & 0x00ff0000) ^ (Te4[(t1 >> 8) & 0xff] & 0x0000ff00) ^ (Te4[(t2 ) & 0xff] & 0x000000ff) ^ rk[3]; PUTU32(ct + 12, s3); } void rijndaelDecrypt(const u32 rk[/*4*(Nr + 1)*/], int Nr, const u8 ct[16], u8 pt[16]) { u32 s0, s1, s2, s3, t0, t1, t2, t3; #ifndef FULL_UNROLL int r; #endif /* ?FULL_UNROLL */ /* * map byte array block to cipher state * and add initial round key: */ s0 = GETU32(ct ) ^ rk[0]; s1 = GETU32(ct + 4) ^ rk[1]; s2 = GETU32(ct + 8) ^ rk[2]; s3 = GETU32(ct + 12) ^ rk[3]; #ifdef FULL_UNROLL /* round 1: */ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[ 4]; t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[ 5]; t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[ 6]; t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[ 7]; /* round 2: */ s0 = Td0[t0 >> 24] ^ Td1[(t3 >> 16) & 0xff] ^ Td2[(t2 >> 8) & 0xff] ^ Td3[t1 & 0xff] ^ rk[ 8]; s1 = Td0[t1 >> 24] ^ Td1[(t0 >> 16) & 0xff] ^ Td2[(t3 >> 8) & 0xff] ^ Td3[t2 & 0xff] ^ rk[ 9]; s2 = Td0[t2 >> 24] ^ Td1[(t1 >> 16) & 0xff] ^ Td2[(t0 >> 8) & 0xff] ^ Td3[t3 & 0xff] ^ rk[10]; s3 = Td0[t3 >> 24] ^ Td1[(t2 >> 16) & 0xff] ^ Td2[(t1 >> 8) & 0xff] ^ Td3[t0 & 0xff] ^ rk[11]; /* round 3: */ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[12]; t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[13]; t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[14]; t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[15]; /* round 4: */ s0 = Td0[t0 >> 24] ^ Td1[(t3 >> 16) & 0xff] ^ Td2[(t2 >> 8) & 0xff] ^ Td3[t1 & 0xff] ^ rk[16]; s1 = Td0[t1 >> 24] ^ Td1[(t0 >> 16) & 0xff] ^ Td2[(t3 >> 8) & 0xff] ^ Td3[t2 & 0xff] ^ rk[17]; s2 = Td0[t2 >> 24] ^ Td1[(t1 >> 16) & 0xff] ^ Td2[(t0 >> 8) & 0xff] ^ Td3[t3 & 0xff] ^ rk[18]; s3 = Td0[t3 >> 24] ^ Td1[(t2 >> 16) & 0xff] ^ Td2[(t1 >> 8) & 0xff] ^ Td3[t0 & 0xff] ^ rk[19]; /* round 5: */ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[20]; t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[21]; t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[22]; t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[23]; /* round 6: */ s0 = Td0[t0 >> 24] ^ Td1[(t3 >> 16) & 0xff] ^ Td2[(t2 >> 8) & 0xff] ^ Td3[t1 & 0xff] ^ rk[24]; s1 = Td0[t1 >> 24] ^ Td1[(t0 >> 16) & 0xff] ^ Td2[(t3 >> 8) & 0xff] ^ Td3[t2 & 0xff] ^ rk[25]; s2 = Td0[t2 >> 24] ^ Td1[(t1 >> 16) & 0xff] ^ Td2[(t0 >> 8) & 0xff] ^ Td3[t3 & 0xff] ^ rk[26]; s3 = Td0[t3 >> 24] ^ Td1[(t2 >> 16) & 0xff] ^ Td2[(t1 >> 8) & 0xff] ^ Td3[t0 & 0xff] ^ rk[27]; /* round 7: */ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[28]; t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[29]; t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[30]; t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[31]; /* round 8: */ s0 = Td0[t0 >> 24] ^ Td1[(t3 >> 16) & 0xff] ^ Td2[(t2 >> 8) & 0xff] ^ Td3[t1 & 0xff] ^ rk[32]; s1 = Td0[t1 >> 24] ^ Td1[(t0 >> 16) & 0xff] ^ Td2[(t3 >> 8) & 0xff] ^ Td3[t2 & 0xff] ^ rk[33]; s2 = Td0[t2 >> 24] ^ Td1[(t1 >> 16) & 0xff] ^ Td2[(t0 >> 8) & 0xff] ^ Td3[t3 & 0xff] ^ rk[34]; s3 = Td0[t3 >> 24] ^ Td1[(t2 >> 16) & 0xff] ^ Td2[(t1 >> 8) & 0xff] ^ Td3[t0 & 0xff] ^ rk[35]; /* round 9: */ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[36]; t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[37]; t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[38]; t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[39]; if (Nr > 10) { /* round 10: */ s0 = Td0[t0 >> 24] ^ Td1[(t3 >> 16) & 0xff] ^ Td2[(t2 >> 8) & 0xff] ^ Td3[t1 & 0xff] ^ rk[40]; s1 = Td0[t1 >> 24] ^ Td1[(t0 >> 16) & 0xff] ^ Td2[(t3 >> 8) & 0xff] ^ Td3[t2 & 0xff] ^ rk[41]; s2 = Td0[t2 >> 24] ^ Td1[(t1 >> 16) & 0xff] ^ Td2[(t0 >> 8) & 0xff] ^ Td3[t3 & 0xff] ^ rk[42]; s3 = Td0[t3 >> 24] ^ Td1[(t2 >> 16) & 0xff] ^ Td2[(t1 >> 8) & 0xff] ^ Td3[t0 & 0xff] ^ rk[43]; /* round 11: */ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[44]; t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[45]; t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[46]; t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[47]; if (Nr > 12) { /* round 12: */ s0 = Td0[t0 >> 24] ^ Td1[(t3 >> 16) & 0xff] ^ Td2[(t2 >> 8) & 0xff] ^ Td3[t1 & 0xff] ^ rk[48]; s1 = Td0[t1 >> 24] ^ Td1[(t0 >> 16) & 0xff] ^ Td2[(t3 >> 8) & 0xff] ^ Td3[t2 & 0xff] ^ rk[49]; s2 = Td0[t2 >> 24] ^ Td1[(t1 >> 16) & 0xff] ^ Td2[(t0 >> 8) & 0xff] ^ Td3[t3 & 0xff] ^ rk[50]; s3 = Td0[t3 >> 24] ^ Td1[(t2 >> 16) & 0xff] ^ Td2[(t1 >> 8) & 0xff] ^ Td3[t0 & 0xff] ^ rk[51]; /* round 13: */ t0 = Td0[s0 >> 24] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[s1 & 0xff] ^ rk[52]; t1 = Td0[s1 >> 24] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[s2 & 0xff] ^ rk[53]; t2 = Td0[s2 >> 24] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[s3 & 0xff] ^ rk[54]; t3 = Td0[s3 >> 24] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[s0 & 0xff] ^ rk[55]; } } rk += Nr << 2; #else /* !FULL_UNROLL */ /* * Nr - 1 full rounds: */ r = Nr >> 1; for (;;) { t0 = Td0[(s0 >> 24) ] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[(s1 ) & 0xff] ^ rk[4]; t1 = Td0[(s1 >> 24) ] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[(s2 ) & 0xff] ^ rk[5]; t2 = Td0[(s2 >> 24) ] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[(s3 ) & 0xff] ^ rk[6]; t3 = Td0[(s3 >> 24) ] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[(s0 ) & 0xff] ^ rk[7]; rk += 8; if (--r == 0) { break; } s0 = Td0[(t0 >> 24) ] ^ Td1[(t3 >> 16) & 0xff] ^ Td2[(t2 >> 8) & 0xff] ^ Td3[(t1 ) & 0xff] ^ rk[0]; s1 = Td0[(t1 >> 24) ] ^ Td1[(t0 >> 16) & 0xff] ^ Td2[(t3 >> 8) & 0xff] ^ Td3[(t2 ) & 0xff] ^ rk[1]; s2 = Td0[(t2 >> 24) ] ^ Td1[(t1 >> 16) & 0xff] ^ Td2[(t0 >> 8) & 0xff] ^ Td3[(t3 ) & 0xff] ^ rk[2]; s3 = Td0[(t3 >> 24) ] ^ Td1[(t2 >> 16) & 0xff] ^ Td2[(t1 >> 8) & 0xff] ^ Td3[(t0 ) & 0xff] ^ rk[3]; } #endif /* ?FULL_UNROLL */ /* * apply last round and * map cipher state to byte array block: */ s0 = (Td4[(t0 >> 24) ] & 0xff000000) ^ (Td4[(t3 >> 16) & 0xff] & 0x00ff0000) ^ (Td4[(t2 >> 8) & 0xff] & 0x0000ff00) ^ (Td4[(t1 ) & 0xff] & 0x000000ff) ^ rk[0]; PUTU32(pt , s0); s1 = (Td4[(t1 >> 24) ] & 0xff000000) ^ (Td4[(t0 >> 16) & 0xff] & 0x00ff0000) ^ (Td4[(t3 >> 8) & 0xff] & 0x0000ff00) ^ (Td4[(t2 ) & 0xff] & 0x000000ff) ^ rk[1]; PUTU32(pt + 4, s1); s2 = (Td4[(t2 >> 24) ] & 0xff000000) ^ (Td4[(t1 >> 16) & 0xff] & 0x00ff0000) ^ (Td4[(t0 >> 8) & 0xff] & 0x0000ff00) ^ (Td4[(t3 ) & 0xff] & 0x000000ff) ^ rk[2]; PUTU32(pt + 8, s2); s3 = (Td4[(t3 >> 24) ] & 0xff000000) ^ (Td4[(t2 >> 16) & 0xff] & 0x00ff0000) ^ (Td4[(t1 >> 8) & 0xff] & 0x0000ff00) ^ (Td4[(t0 ) & 0xff] & 0x000000ff) ^ rk[3]; PUTU32(pt + 12, s3); } #ifdef INTERMEDIATE_VALUE_KAT void rijndaelEncryptRound(const u32 rk[/*4*(Nr + 1)*/], int Nr, u8 block[16], int rounds) { int r; u32 s0, s1, s2, s3, t0, t1, t2, t3; /* * map byte array block to cipher state * and add initial round key: */ s0 = GETU32(block ) ^ rk[0]; s1 = GETU32(block + 4) ^ rk[1]; s2 = GETU32(block + 8) ^ rk[2]; s3 = GETU32(block + 12) ^ rk[3]; rk += 4; /* * Nr - 1 full rounds: */ for (r = (rounds < Nr ? rounds : Nr - 1); r > 0; r--) { t0 = Te0[(s0 >> 24) ] ^ Te1[(s1 >> 16) & 0xff] ^ Te2[(s2 >> 8) & 0xff] ^ Te3[(s3 ) & 0xff] ^ rk[0]; t1 = Te0[(s1 >> 24) ] ^ Te1[(s2 >> 16) & 0xff] ^ Te2[(s3 >> 8) & 0xff] ^ Te3[(s0 ) & 0xff] ^ rk[1]; t2 = Te0[(s2 >> 24) ] ^ Te1[(s3 >> 16) & 0xff] ^ Te2[(s0 >> 8) & 0xff] ^ Te3[(s1 ) & 0xff] ^ rk[2]; t3 = Te0[(s3 >> 24) ] ^ Te1[(s0 >> 16) & 0xff] ^ Te2[(s1 >> 8) & 0xff] ^ Te3[(s2 ) & 0xff] ^ rk[3]; s0 = t0; s1 = t1; s2 = t2; s3 = t3; rk += 4; } /* * apply last round and * map cipher state to byte array block: */ if (rounds == Nr) { t0 = (Te4[(s0 >> 24) ] & 0xff000000) ^ (Te4[(s1 >> 16) & 0xff] & 0x00ff0000) ^ (Te4[(s2 >> 8) & 0xff] & 0x0000ff00) ^ (Te4[(s3 ) & 0xff] & 0x000000ff) ^ rk[0]; t1 = (Te4[(s1 >> 24) ] & 0xff000000) ^ (Te4[(s2 >> 16) & 0xff] & 0x00ff0000) ^ (Te4[(s3 >> 8) & 0xff] & 0x0000ff00) ^ (Te4[(s0 ) & 0xff] & 0x000000ff) ^ rk[1]; t2 = (Te4[(s2 >> 24) ] & 0xff000000) ^ (Te4[(s3 >> 16) & 0xff] & 0x00ff0000) ^ (Te4[(s0 >> 8) & 0xff] & 0x0000ff00) ^ (Te4[(s1 ) & 0xff] & 0x000000ff) ^ rk[2]; t3 = (Te4[(s3 >> 24) ] & 0xff000000) ^ (Te4[(s0 >> 16) & 0xff] & 0x00ff0000) ^ (Te4[(s1 >> 8) & 0xff] & 0x0000ff00) ^ (Te4[(s2 ) & 0xff] & 0x000000ff) ^ rk[3]; s0 = t0; s1 = t1; s2 = t2; s3 = t3; } PUTU32(block , s0); PUTU32(block + 4, s1); PUTU32(block + 8, s2); PUTU32(block + 12, s3); } void rijndaelDecryptRound(const u32 rk[/*4*(Nr + 1)*/], int Nr, u8 block[16], int rounds) { int r; u32 s0, s1, s2, s3, t0, t1, t2, t3; /* * map byte array block to cipher state * and add initial round key: */ s0 = GETU32(block ) ^ rk[0]; s1 = GETU32(block + 4) ^ rk[1]; s2 = GETU32(block + 8) ^ rk[2]; s3 = GETU32(block + 12) ^ rk[3]; rk += 4; /* * Nr - 1 full rounds: */ for (r = (rounds < Nr ? rounds : Nr) - 1; r > 0; r--) { t0 = Td0[(s0 >> 24) ] ^ Td1[(s3 >> 16) & 0xff] ^ Td2[(s2 >> 8) & 0xff] ^ Td3[(s1 ) & 0xff] ^ rk[0]; t1 = Td0[(s1 >> 24) ] ^ Td1[(s0 >> 16) & 0xff] ^ Td2[(s3 >> 8) & 0xff] ^ Td3[(s2 ) & 0xff] ^ rk[1]; t2 = Td0[(s2 >> 24) ] ^ Td1[(s1 >> 16) & 0xff] ^ Td2[(s0 >> 8) & 0xff] ^ Td3[(s3 ) & 0xff] ^ rk[2]; t3 = Td0[(s3 >> 24) ] ^ Td1[(s2 >> 16) & 0xff] ^ Td2[(s1 >> 8) & 0xff] ^ Td3[(s0 ) & 0xff] ^ rk[3]; s0 = t0; s1 = t1; s2 = t2; s3 = t3; rk += 4; } /* * complete the last round and * map cipher state to byte array block: */ t0 = (Td4[(s0 >> 24) ] & 0xff000000) ^ (Td4[(s3 >> 16) & 0xff] & 0x00ff0000) ^ (Td4[(s2 >> 8) & 0xff] & 0x0000ff00) ^ (Td4[(s1 ) & 0xff] & 0x000000ff); t1 = (Td4[(s1 >> 24) ] & 0xff000000) ^ (Td4[(s0 >> 16) & 0xff] & 0x00ff0000) ^ (Td4[(s3 >> 8) & 0xff] & 0x0000ff00) ^ (Td4[(s2 ) & 0xff] & 0x000000ff); t2 = (Td4[(s2 >> 24) ] & 0xff000000) ^ (Td4[(s1 >> 16) & 0xff] & 0x00ff0000) ^ (Td4[(s0 >> 8) & 0xff] & 0x0000ff00) ^ (Td4[(s3 ) & 0xff] & 0x000000ff); t3 = (Td4[(s3 >> 24) ] & 0xff000000) ^ (Td4[(s2 >> 16) & 0xff] & 0x00ff0000) ^ (Td4[(s1 >> 8) & 0xff] & 0x0000ff00) ^ (Td4[(s0 ) & 0xff] & 0x000000ff); if (rounds == Nr) { t0 ^= rk[0]; t1 ^= rk[1]; t2 ^= rk[2]; t3 ^= rk[3]; } PUTU32(block , t0); PUTU32(block + 4, t1); PUTU32(block + 8, t2); PUTU32(block + 12, t3); } #endif /* INTERMEDIATE_VALUE_KAT */ tcpcrypt-0.3~rc1/contrib/rijndael-alg-fst.h000066400000000000000000000036531240415646200207770ustar00rootroot00000000000000/** * rijndael-alg-fst.h * * @version 3.0 (December 2000) * * Optimised ANSI C code for the Rijndael cipher (now AES) * * @author Vincent Rijmen * @author Antoon Bosselaers * @author Paulo Barreto * * This code is hereby placed in the public domain. * * THIS SOFTWARE IS PROVIDED BY THE AUTHORS ''AS IS'' AND ANY EXPRESS * OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE * OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. */ #ifndef __RIJNDAEL_ALG_FST_H #define __RIJNDAEL_ALG_FST_H #define MAXKC (256/32) #define MAXKB (256/8) #define MAXNR 14 typedef unsigned char u8; typedef unsigned short u16; typedef unsigned int u32; int rijndaelKeySetupEnc(u32 rk[/*4*(Nr + 1)*/], const u8 cipherKey[], int keyBits); int rijndaelKeySetupDec(u32 rk[/*4*(Nr + 1)*/], const u8 cipherKey[], int keyBits); void rijndaelEncrypt(const u32 rk[/*4*(Nr + 1)*/], int Nr, const u8 pt[16], u8 ct[16]); void rijndaelDecrypt(const u32 rk[/*4*(Nr + 1)*/], int Nr, const u8 ct[16], u8 pt[16]); #ifdef INTERMEDIATE_VALUE_KAT void rijndaelEncryptRound(const u32 rk[/*4*(Nr + 1)*/], int Nr, u8 block[16], int rounds); void rijndaelDecryptRound(const u32 rk[/*4*(Nr + 1)*/], int Nr, u8 block[16], int rounds); #endif /* INTERMEDIATE_VALUE_KAT */ #endif /* __RIJNDAEL_ALG_FST_H */ tcpcrypt-0.3~rc1/contrib/umac.c000066400000000000000000002103571240415646200165750ustar00rootroot00000000000000/* ----------------------------------------------------------------------- * * umac.c -- C Implementation UMAC Message Authentication * * Version 0.92 of draft-krovetz-umac-07.txt -- 2006 February 21 * * For a full description of UMAC message authentication see the UMAC * world-wide-web page at http://www.cs.ucdavis.edu/~rogaway/umac * Please report bugs and suggestions to the UMAC webpage. * * Copyright (c) 1999-2006 Ted Krovetz * * Permission to use, copy, modify, and distribute this software and * its documentation for any purpose and with or without fee, is hereby * granted provided that the above copyright notice appears in all copies * and in supporting documentation, and that the name of the copyright * holder not be used in advertising or publicity pertaining to * distribution of the software without specific, written prior permission. * * Comments should be directed to Ted Krovetz (tdk@acm.org) * * ---------------------------------------------------------------------- */ /* ////////////////////// IMPORTANT NOTES ///////////////////////////////// * * 1) This version does not work properly on messages larger than 16MB * * 2) If you set the switch to use SSE2, then all data must be 16-byte * aligned * * 3) When calling the function umac(), it is assumed that msg is in * a writable buffer of length divisible by 32 bytes. The message itself * does not have to fill the entire buffer, but bytes beyond msg may be * zeroed. * * 4) Two free AES implementations are supported by this implementation of * UMAC. Paulo Barreto's version is in the public domain and can be found * at http://www.esat.kuleuven.ac.be/~rijmen/rijndael/ (search for * "Barreto"). The only two files needed are rijndael-alg-fst.c and * rijndael-alg-fst.h. Brian Gladman's version is distributed with the GNU * Public lisence at http://fp.gladman.plus.com/AES/index.htm. It * includes a fast IA-32 assembly version. * * 5) With FORCE_C_ONLY flags set to 0, incorrect results are sometimes * produced under gcc with optimizations set -O3 or higher. Dunno why. * /////////////////////////////////////////////////////////////////////// */ /* ---------------------------------------------------------------------- */ /* --- User Switches ---------------------------------------------------- */ /* ---------------------------------------------------------------------- */ #define UMAC_OUTPUT_LEN 8 /* Alowable: 4, 8, 12, 16 */ #define FORCE_C_ONLY 1 /* ANSI C and 64-bit integers req'd */ #define GLADMAN_AES 0 /* Change to 1 to use Gladman's AES */ #define SSE2 1 /* Is SSE2 is available? */ #define RUN_TESTS 0 /* Run basic correctness/speed tests */ /* ---------------------------------------------------------------------- */ /* -- Global Includes --------------------------------------------------- */ /* ---------------------------------------------------------------------- */ #include "umac.h" #include #include #include #if GLADMAN_AES #include "aes.h" #else #include "rijndael-alg-fst.h" #endif /* ---------------------------------------------------------------------- */ /* --- Primitive Data Types --- */ /* ---------------------------------------------------------------------- */ /* The following assumptions may need change on your system */ typedef unsigned char UINT8; /* 1 byte */ typedef unsigned short UINT16; /* 2 byte */ typedef unsigned int UINT32; /* 4 byte */ typedef unsigned long long UINT64; /* 8 bytes */ typedef unsigned long UWORD; /* Register */ /* ---------------------------------------------------------------------- */ /* --- Constants ------------------------------------------------ */ /* ---------------------------------------------------------------------- */ #define UMAC_KEY_LEN 16 /* UMAC takes 16 bytes of external key */ /* GNU gcc and Microsoft Visual C++ (and copycats) on IA-32 are supported * with some assembly */ #define GCC_X86 (__GNUC__ && __i386__) /* GCC on IA-32 */ #define MSC_X86 (_M_IX86) /* Microsoft on IA-32 */ /* Message "words" are read from memory in an endian-specific manner. */ /* For this implementation to behave correctly, __LITTLE_ENDIAN__ must */ /* be set true if the host computer is little-endian. */ #ifndef __LITTLE_ENDIAN__ #if __i386__ || __alpha__ || _M_IX86 || __LITTLE_ENDIAN #define __LITTLE_ENDIAN__ 1 #else #define __LITTLE_ENDIAN__ 0 #endif #endif /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ----- Architecture Specific ------------------------------------------ */ /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ #if (MSC_X86) #pragma warning(disable: 4731) /* Turn off "ebp manipulation" warning */ #pragma warning(disable: 4311) /* Turn off "pointer trunc" warning */ #if (__MWERKS__) #define mmword xmmword /* Metrowerks C 3.03 doesn't recognize mmword */ #endif #endif /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ----- Primitive Routines --------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* --- 32-bit by 32-bit to 64-bit Multiplication ------------------------ */ /* ---------------------------------------------------------------------- */ #define MUL64(a,b) ((UINT64)((UINT64)(UINT32)(a) * (UINT64)(UINT32)(b))) /* ---------------------------------------------------------------------- */ /* --- Endian Conversion --- Forcing assembly on some platforms */ /* ---------------------------------------------------------------------- */ /* Lots of endian reversals happen in UMAC. PowerPC and Intel Architechture * both support efficient endian conversion, but compilers seem unable to * automatically utilize the efficient assembly opcodes. The architechture- * specific versions utilize them. */ #if (MSC_X86 && ! FORCE_C_ONLY) static UINT32 LOAD_UINT32_REVERSED(void *p) { __asm { mov eax, p mov eax, [eax] bswap eax } } static void STORE_UINT32_REVERSED(void *p, UINT32 x) { __asm { mov eax,x bswap eax mov ecx, p mov [ecx], eax } } #elif (GCC_X86 && ! FORCE_C_ONLY) static UINT32 LOAD_UINT32_REVERSED(void *ptr) { UINT32 temp; asm volatile("bswap %0" : "=r" (temp) : "0" (*(UINT32 *)ptr)); return temp; } static void STORE_UINT32_REVERSED(void *ptr, UINT32 x) { asm volatile("bswap %0" : "=r" (*(UINT32 *)ptr) : "0" (x)); } #else static UINT32 LOAD_UINT32_REVERSED(void *ptr) { UINT32 temp = *(UINT32 *)ptr; temp = (temp >> 24) | ((temp & 0x00FF0000) >> 8 ) | ((temp & 0x0000FF00) << 8 ) | (temp << 24); return (UINT32)temp; } static void STORE_UINT32_REVERSED(void *ptr, UINT32 x) { UINT32 i = (UINT32)x; *(UINT32 *)ptr = (i >> 24) | ((i & 0x00FF0000) >> 8 ) | ((i & 0x0000FF00) << 8 ) | (i << 24); } #endif /* The following definitions use the above reversal-primitives to do the right * thing on endian specific load and stores. */ #if (__LITTLE_ENDIAN__) #define LOAD_UINT32_LITTLE(ptr) (*(UINT32 *)(ptr)) #define STORE_UINT32_BIG(ptr,x) STORE_UINT32_REVERSED(ptr,x) #else #define LOAD_UINT32_LITTLE(ptr) LOAD_UINT32_REVERSED(ptr) #define STORE_UINT32_BIG(ptr,x) (*(UINT32 *)(ptr) = (UINT32)(x)) #endif /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ----- Begin KDF & PDF Section ---------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* UMAC uses AES with 16 byte block and key lengths */ #define AES_BLOCK_LEN 16 #if GLADMAN_AES typedef aes_encrypt_ctx aes_int_key[1]; /* AES internal */ #define aes_encryption(in,out,int_key) \ aes_encrypt((in),(out),(int_key)) #define aes_key_setup(key,int_key) \ aes_encrypt_key128((key),(int_key)) #else #define AES_ROUNDS ((UMAC_KEY_LEN / 4) + 6) typedef UINT8 aes_int_key[AES_ROUNDS+1][4][4]; /* AES internal */ #define aes_encryption(in,out,int_key) \ rijndaelEncrypt((u32 *)(int_key), AES_ROUNDS, (u8 *)(in), (u8 *)(out)) #define aes_key_setup(key,int_key) \ rijndaelKeySetupEnc((u32 *)(int_key), (const unsigned char *)(key), \ UMAC_KEY_LEN*8) #endif /* The user-supplied UMAC key is stretched using AES in a counter * mode to supply all random bits needed by UMAC. The kdf function takes * an AES internal key representation 'key' and writes a stream of * 'nbytes' bytes to the memory pointed at by 'buffer_ptr'. Each distinct * 'index' causes a distinct byte stream. */ void kdf(void *buffer_ptr, aes_int_key key, UINT8 index, int nbytes) { UINT8 in_buf[AES_BLOCK_LEN] = {0}; UINT8 out_buf[AES_BLOCK_LEN]; UINT8 *dst_buf = (UINT8 *)buffer_ptr; int i; /* Setup the initial value */ in_buf[AES_BLOCK_LEN-9] = index; in_buf[AES_BLOCK_LEN-1] = i = 1; while (nbytes >= AES_BLOCK_LEN) { aes_encryption(in_buf, out_buf, key); memcpy(dst_buf,out_buf,AES_BLOCK_LEN); in_buf[AES_BLOCK_LEN-1] = ++i; nbytes -= AES_BLOCK_LEN; dst_buf += AES_BLOCK_LEN; } if (nbytes) { aes_encryption(in_buf, out_buf, key); memcpy(dst_buf,out_buf,nbytes); } } /* The final UHASH result is XOR'd with the output of a pseudorandom * function. Here, we use AES to generate random output and * xor the appropriate bytes depending on the last bits of nonce. * This scheme is optimized for sequential, increasing big-endian nonces. */ typedef struct { UINT8 cache[AES_BLOCK_LEN]; /* Previous AES output is saved */ UINT8 nonce[AES_BLOCK_LEN]; /* The AES input making above cache */ aes_int_key prf_key; /* Expanded AES key for PDF */ } pdf_ctx; static void pdf_init(pdf_ctx *pc, aes_int_key prf_key) { UINT8 buf[UMAC_KEY_LEN]; kdf(buf, prf_key, 0, UMAC_KEY_LEN); aes_key_setup(buf, pc->prf_key); /* Initialize pdf and cache */ memset(pc->nonce, 0, sizeof(pc->nonce)); aes_encryption(pc->nonce, pc->cache, pc->prf_key); } static void pdf_gen_xor(pdf_ctx *pc, UINT8 nonce[8], UINT8 buf[8]) { /* 'index' indicates that we'll be using the 0th or 1st eight bytes * of the AES output. If last time around we returned the index-1st * element, then we may have the result in the cache already. */ #if (UMAC_OUTPUT_LEN == 4) #define LOW_BIT_MASK 3 #elif (UMAC_OUTPUT_LEN == 8) #define LOW_BIT_MASK 1 #elif (UMAC_OUTPUT_LEN > 8) #define LOW_BIT_MASK 0 #endif UINT8 tmp_nonce_lo[4]; int index = nonce[7] & LOW_BIT_MASK; *(UINT32 *)tmp_nonce_lo = ((UINT32 *)nonce)[1]; tmp_nonce_lo[3] &= ~LOW_BIT_MASK; /* zero last bit */ if ( (((UINT32 *)tmp_nonce_lo)[0] != ((UINT32 *)pc->nonce)[1]) || (((UINT32 *)nonce)[0] != ((UINT32 *)pc->nonce)[0]) ) { ((UINT32 *)pc->nonce)[0] = ((UINT32 *)nonce)[0]; ((UINT32 *)pc->nonce)[1] = ((UINT32 *)tmp_nonce_lo)[0]; aes_encryption(pc->nonce, pc->cache, pc->prf_key); } #if (UMAC_OUTPUT_LEN == 4) *((UINT32 *)buf) ^= ((UINT32 *)pc->cache)[index]; #elif (UMAC_OUTPUT_LEN == 8) *((UINT64 *)buf) ^= ((UINT64 *)pc->cache)[index]; #elif (UMAC_OUTPUT_LEN == 12) ((UINT64 *)buf)[0] ^= ((UINT64 *)pc->cache)[0]; ((UINT32 *)buf)[2] ^= ((UINT32 *)pc->cache)[2]; #elif (UMAC_OUTPUT_LEN == 16) ((UINT64 *)buf)[0] ^= ((UINT64 *)pc->cache)[0]; ((UINT64 *)buf)[1] ^= ((UINT64 *)pc->cache)[1]; #endif } /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ----- Begin NH Hash Section ------------------------------------------ */ /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* The NH-based hash functions used in UMAC are described in the UMAC paper * and specification, both of which can be found at the UMAC website. * The interface to this implementation has two * versions, one expects the entire message being hashed to be passed * in a single buffer and returns the hash result immediately. The second * allows the message to be passed in a sequence of buffers. In the * muliple-buffer interface, the client calls the routine nh_update() as * many times as necessary. When there is no more data to be fed to the * hash, the client calls nh_final() which calculates the hash output. * Before beginning another hash calculation the nh_reset() routine * must be called. The single-buffer routine, nh(), is equivalent to * the sequence of calls nh_update() and nh_final(); however it is * optimized and should be prefered whenever the multiple-buffer interface * is not necessary. When using either interface, it is the client's * responsability to pass no more than L1_KEY_LEN bytes per hash result. * * The routine nh_init() initializes the nh_ctx data structure and * must be called once, before any other PDF routine. */ /* The "nh_aux" routines do the actual NH hashing work. They * expect buffers to be multiples of L1_PAD_BOUNDARY. These routines * produce output for all STREAMS NH iterations in one call, * allowing the parallel implementation of the streams. */ #define STREAMS (UMAC_OUTPUT_LEN / 4) /* Number of times hash is applied */ #define L1_KEY_LEN 1024 /* Internal key bytes */ #define L1_KEY_SHIFT 16 /* Toeplitz key shift between streams */ #define L1_PAD_BOUNDARY 32 /* pad message to boundary multiple */ #define ALLOC_BOUNDARY 16 /* Keep buffers aligned to this */ #define HASH_BUF_BYTES 64 /* nh_aux_hb buffer multiple */ typedef struct { UINT8 nh_key [L1_KEY_LEN + L1_KEY_SHIFT * (STREAMS - 1)]; /* NH Key */ UINT8 data [HASH_BUF_BYTES]; /* Incomming data buffer */ int next_data_empty; /* Bookeeping variable for data buffer. */ int bytes_hashed; /* Bytes (out of L1_KEY_LEN) incorperated. */ UINT64 state[STREAMS]; /* on-line state */ } nh_ctx; /* ---------------------------------------------------------------------- */ #if ( ! FORCE_C_ONLY && ( GCC_X86 || MSC_X86 ) ) /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ #if ( SSE2 ) /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ #if ( MSC_X86 ) /* ---------------------------------------------------------------------- */ /* This macro uses movdqa which requires 16-byte aligned data and key. */ #define NH_STEP_1(n) \ movdqa xmm2, n[ecx] \ __asm movdqa xmm0, n[eax] \ __asm movdqa xmm3, n+16[ecx] \ __asm movdqa xmm1, n+16[eax] \ __asm paddd xmm2, xmm0 \ __asm paddd xmm3, xmm1 \ __asm movdqa xmm5, xmm2 \ __asm pmuludq xmm2, xmm3 \ __asm psrldq xmm3, 4 \ __asm paddq xmm6, xmm2 \ __asm psrldq xmm5, 4 \ __asm pmuludq xmm3, xmm5 \ __asm paddq xmm6, xmm3 static void nh_aux_1(void *kp, void *dp, void *hp, UINT32 dlen) { __asm{ mov edx, dlen mov ebx, hp mov ecx, kp mov eax, dp sub edx, 128 movq xmm6, mmword ptr [ebx] jb label2 label1: NH_STEP_1(0) NH_STEP_1(32) NH_STEP_1(64) NH_STEP_1(96) add eax, 128 add ecx, 128 sub edx, 128 jnb label1 label2: add edx,128 je label4 label3: NH_STEP_1(0) add eax, 32 add ecx, 32 sub edx, 32 jne label3 label4: movdqa xmm0,xmm6 psrldq xmm0, 8 paddq xmm6, xmm0 movq mmword ptr [ebx], xmm6 } } /* This macro uses movdqa which requires 16-byte aligned data and key. */ #define NH_STEP_2(n) \ movdqa xmm0, n[eax] \ __asm movdqa xmm3, n+16[ecx] \ __asm movdqa xmm1, n+16[eax] \ __asm paddd xmm2, xmm0 \ __asm movdqa xmm4, xmm3 \ __asm paddd xmm3, xmm1 \ __asm movdqa xmm5, xmm2 \ __asm pmuludq xmm2, xmm3 \ __asm psrldq xmm3, 4 \ __asm paddq xmm6, xmm2 \ __asm movdqa xmm2, n+32[ecx] \ __asm psrldq xmm5, 4 \ __asm pmuludq xmm3, xmm5 \ __asm paddd xmm1, xmm2 \ __asm paddd xmm4, xmm0 \ __asm paddq xmm6, xmm3 \ __asm movdqa xmm3, xmm4 \ __asm pmuludq xmm4, xmm1 \ __asm psrldq xmm1, 4 \ __asm psrldq xmm3, 4 \ __asm pmuludq xmm3, xmm1 \ __asm paddq xmm7, xmm4 \ __asm paddq xmm7, xmm3 static void nh_aux_2(void *kp, void *dp, void *hp, UINT32 dlen) /* Perform 2 streams simultaneously */ { __asm{ mov edx, dlen mov ebx, hp mov ecx, kp mov eax, dp sub edx, 128 movq xmm6, mmword ptr [ebx] movq xmm7, mmword ptr 8[ebx] movdqa xmm2, [ecx] jb label2 label1: NH_STEP_2(0) NH_STEP_2(32) NH_STEP_2(64) NH_STEP_2(96) add eax, 128 add ecx, 128 sub edx, 128 jnb label1 label2: add edx,128 je label4 label3: NH_STEP_2(0) add eax, 32 add ecx, 32 sub edx, 32 jne label3 label4: movdqa xmm0,xmm6 movdqa xmm1,xmm7 psrldq xmm0, 8 psrldq xmm1, 8 paddq xmm6, xmm0 paddq xmm7, xmm1 movq mmword ptr [ebx], xmm6 movq mmword ptr 8[ebx], xmm7 } } /* ---------------------------------------------------------------------- */ #elif (GCC_X86) /* ---------------------------------------------------------------------- */ #define NH_STEP_1(n) \ "movdqa "#n"(%0), %%xmm2\n\t" \ "movdqa "#n"(%1), %%xmm0\n\t" \ "movdqa "#n"+16(%0), %%xmm3\n\t" \ "movdqa "#n"+16(%1), %%xmm1\n\t" \ "paddd %%xmm0, %%xmm2\n\t" \ "paddd %%xmm1, %%xmm3\n\t" \ "movdqa %%xmm2, %%xmm5\n\t" \ "pmuludq %%xmm3, %%xmm2\n\t" \ "psrldq $4, %%xmm3\n\t" \ "paddq %%xmm2, %%xmm6\n\t" \ "psrldq $4, %%xmm5\n\t" \ "pmuludq %%xmm5, %%xmm3\n\t" \ "paddq %%xmm3, %%xmm6\n\t" static void nh_aux_1(void *kp, void *dp, void *hp, UINT32 dlen) { UINT32 d1,d2,d3; asm volatile ( "sub $128, %2\n\t" "movq (%3), %%xmm6\n\t" "jb 2f\n\t" ".align 4,0x90\n" "1:\n\t" NH_STEP_1(0) NH_STEP_1(32) NH_STEP_1(64) NH_STEP_1(96) "add $128, %1\n\t" "add $128, %0\n\t" "sub $128, %2\n\t" "jnb 1b\n\t" ".align 4,0x90\n" "2:\n\t" "add $128, %2\n\t" "je 4f\n\t" ".align 4,0x90\n" "3:\n\t" NH_STEP_1(0) "add $32, %1\n\t" "add $32, %0\n\t" "sub $32, %2\n\t" "jne 3b\n\t" ".align 4,0x90\n" "4:\n\t" "movdqa %%xmm6, %%xmm0\n\t" "psrldq $8, %%xmm0\n\t" "paddq %%xmm0, %%xmm6\n\t" "movq %%xmm6, (%3)" : "+r" (kp), "+r" (dp), "+r" (dlen) : "r" (hp) : "memory"); } #define NH_STEP_2(n) \ "movdqa "#n"(%1), %%xmm0\n\t" \ "movdqa "#n"+16(%0), %%xmm3\n\t" \ "movdqa "#n"+16(%1), %%xmm1\n\t" \ "paddd %%xmm0, %%xmm2\n\t" \ "movdqa %%xmm3, %%xmm4\n\t" \ "paddd %%xmm1, %%xmm3\n\t" \ "movdqa %%xmm2, %%xmm5\n\t" \ "pmuludq %%xmm3, %%xmm2\n\t" \ "psrldq $4, %%xmm3\n\t" \ "paddq %%xmm2, %%xmm6\n\t" \ "movdqa "#n"+32(%0), %%xmm2\n\t" \ "psrldq $4, %%xmm5\n\t" \ "pmuludq %%xmm5, %%xmm3\n\t" \ "paddd %%xmm2, %%xmm1\n\t" \ "paddd %%xmm0, %%xmm4\n\t" \ "paddq %%xmm3, %%xmm6\n\t" \ "movdqa %%xmm4, %%xmm3\n\t" \ "pmuludq %%xmm1, %%xmm4\n\t" \ "psrldq $4, %%xmm1\n\t" \ "psrldq $4, %%xmm3\n\t" \ "pmuludq %%xmm1, %%xmm3\n\t" \ "paddq %%xmm4, %%xmm7\n\t" \ "paddq %%xmm3, %%xmm7\n\t" static void nh_aux_2(void *kp, void *dp, void *hp, UINT32 dlen) { UINT32 d1,d2,d3; asm volatile ( "sub $128, %2\n\t" "movq (%3), %%xmm6\n\t" "movq 8(%3), %%xmm7\n\t" "movdqa (%0), %%xmm2\n\t" "jb 2f\n\t" ".align 4,0x90\n" "1:\n\t" NH_STEP_2(0) NH_STEP_2(32) NH_STEP_2(64) NH_STEP_2(96) "add $128, %1\n\t" "add $128, %0\n\t" "sub $128, %2\n\t" "jnb 1b\n\t" ".align 4,0x90\n" "2:\n\t" "add $128, %2\n\t" "je 4f\n\t" ".align 4,0x90\n" "3:\n\t" NH_STEP_2(0) "add $32, %1\n\t" "add $32, %0\n\t" "sub $32, %2\n\t" "jne 3b\n\t" ".align 4,0x90\n" "4:\n\t" "movdqa %%xmm6, %%xmm0\n\t" "movdqa %%xmm7, %%xmm1\n\t" "psrldq $8, %%xmm0\n\t" "psrldq $8, %%xmm1\n\t" "paddq %%xmm0, %%xmm6\n\t" "paddq %%xmm1, %%xmm7\n\t" "movq %%xmm6, (%3)\n\t" "movq %%xmm7, 8(%3)" : "+r" (kp), "+r" (dp), "+r" (dlen) : "r" (hp) : "memory"); } /* ---------------------------------------------------------------------- */ #endif /* MSC GCC Sections for SSE2, not C */ /* ---------------------------------------------------------------------- */ static void nh_aux(void *kp, void *dp, void *hp, UINT32 dlen) /* NH hashing primitive. 128 bits are written at hp by performing two */ /* passes over the data with the second key being the toeplitz shift of */ /* the first. */ { #if (UMAC_OUTPUT_LEN == 4) nh_aux_1(kp,dp,hp,dlen); #elif (UMAC_OUTPUT_LEN == 8) nh_aux_2(kp,dp,hp,dlen); #elif (UMAC_OUTPUT_LEN == 12) nh_aux_2(kp,dp,hp,dlen); nh_aux_1((UINT8 *)kp+32,dp,(UINT8 *)hp+16,dlen); #elif (UMAC_OUTPUT_LEN == 16) nh_aux_2(kp,dp,hp,dlen); nh_aux_2((UINT8 *)kp+32,dp,(UINT8 *)hp+16,dlen); #endif } /* ---------------------------------------------------------------------- */ #else /* not SSE2 */ /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ #if ( MSC_X86 ) /* ---------------------------------------------------------------------- */ #define NH_STEP(n) \ mov eax,n[ebx] \ __asm mov edx,n+16[ebx] \ __asm add eax,n[ecx] \ __asm add edx,n+16[ecx] \ __asm mul edx \ __asm add esi,eax \ __asm adc edi,edx static void nh_aux_1(void *kp, void *dp, void *hp, UINT32 dlen) { __asm{ push ebp mov ecx,kp mov ebx,dp mov eax,hp mov ebp,dlen sub ebp,128 mov esi,[eax] mov edi,4[eax] jb label2 /* if 0 */ label1: NH_STEP(0) NH_STEP(4) NH_STEP(8) NH_STEP(12) NH_STEP(32) NH_STEP(36) NH_STEP(40) NH_STEP(44) NH_STEP(64) NH_STEP(68) NH_STEP(72) NH_STEP(76) NH_STEP(96) NH_STEP(100) NH_STEP(104) NH_STEP(108) add ecx,128 add ebx,128 sub ebp,128 jnb label1 label2: add ebp,128 je label4 label3: NH_STEP(0) NH_STEP(4) NH_STEP(8) NH_STEP(12) add ecx,32 add ebx,32 sub ebp,32 jne label3 label4: pop ebp mov eax,hp mov [eax],esi mov 4[eax],edi } } /* ---------------------------------------------------------------------- */ #elif ( GCC_X86 ) /* ---------------------------------------------------------------------- */ #define NH_STEP(n) \ "movl "#n"(%%ebx),%%eax\n\t" \ "movl "#n"+16(%%ebx),%%edx\n\t" \ "addl "#n"(%%ecx),%%eax\n\t" \ "addl "#n"+16(%%ecx),%%edx\n\t" \ "mull %%edx\n\t" \ "addl %%eax,%%esi\n\t" \ "adcl %%edx,%%edi\n\t" static void nh_aux_1(void *kp, void *dp, void *hp, UINT32 dlen) /* NH hashing primitive. Previous (partial) hash result is loaded and */ /* then stored via hp pointer. The length of the data pointed at by dp is */ /* guaranteed to be divisible by HASH_BUF_BYTES (64), which means we can */ /* optimize by unrolling the loop. 64 bits are written at hp. */ { UINT32 *p = (UINT32 *)hp; asm volatile ( "\n\t" "pushl %%eax\n\t" "pushl %%ebp\n\t" "subl $128,%%eax\n\t" "movl %%eax,%%ebp\n\t" "jb 2f\n\t" ".align 4,0x90\n" "1:\n\t" NH_STEP(0) NH_STEP(4) NH_STEP(8) NH_STEP(12) NH_STEP(32) NH_STEP(36) NH_STEP(40) NH_STEP(44) NH_STEP(64) NH_STEP(68) NH_STEP(72) NH_STEP(76) NH_STEP(96) NH_STEP(100) NH_STEP(104) NH_STEP(108) "addl $128,%%ecx\n\t" "addl $128,%%ebx\n\t" "subl $128,%%ebp\n\t" "jnb 1b\n\t" ".align 4\n" "2:\n\t" "addl $128,%%ebp\n\t" "je 4f\n\t" ".align 4,0x90\n" "3:\n\t" NH_STEP(0) NH_STEP(4) NH_STEP(8) NH_STEP(12) "addl $32,%%ecx\n\t" "addl $32,%%ebx\n\t" "subl $32,%%ebp\n\t" "jne 3b\n\t" ".align 4\n" "4:\n\t" "popl %%ebp\n\t" "popl %%eax" : "+S" (p[0]), "+D" (p[1]), "+c" (kp), "+b" (dp) : "a" (dlen) : "edx", "memory"); } /* ---------------------------------------------------------------------- */ #endif /* GCC or MSC, not SSE2, not C */ /* ---------------------------------------------------------------------- */ static void nh_aux(void *kp, void *dp, void *hp, UINT32 dlen) /* NH hashing primitive. 128 bits are written at hp by performing two */ /* passes over the data with the second key being the toeplitz shift of */ /* the first. */ { nh_aux_1(kp,dp,hp,dlen); #if (UMAC_OUTPUT_LEN >= 8) nh_aux_1((UINT8 *)kp+16,dp,(UINT8 *)hp+8,dlen); #endif #if (UMAC_OUTPUT_LEN >= 12) nh_aux_1((UINT8 *)kp+32,dp,(UINT8 *)hp+16,dlen); #endif #if (UMAC_OUTPUT_LEN == 16) nh_aux_1((UINT8 *)kp+48,dp,(UINT8 *)hp+24,dlen); #endif } /* ---------------------------------------------------------------------- */ #endif /* SSE2 */ /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ #else /* FORCE_C_ONLY */ /* ---------------------------------------------------------------------- */ #if (UMAC_OUTPUT_LEN == 4) static void nh_aux(void *kp, void *dp, void *hp, UINT32 dlen) /* NH hashing primitive. Previous (partial) hash result is loaded and * then stored via hp pointer. The length of the data pointed at by "dp", * "dlen", is guaranteed to be divisible by L1_PAD_BOUNDARY (32). Key * is expected to be endian compensated in memory at key setup. */ { UINT64 h; UWORD c = dlen / 32; UINT32 *k = (UINT32 *)kp; UINT32 *d = (UINT32 *)dp; UINT32 d0,d1,d2,d3,d4,d5,d6,d7; UINT32 k0,k1,k2,k3,k4,k5,k6,k7; h = *((UINT64 *)hp); do { d0 = LOAD_UINT32_LITTLE(d+0); d1 = LOAD_UINT32_LITTLE(d+1); d2 = LOAD_UINT32_LITTLE(d+2); d3 = LOAD_UINT32_LITTLE(d+3); d4 = LOAD_UINT32_LITTLE(d+4); d5 = LOAD_UINT32_LITTLE(d+5); d6 = LOAD_UINT32_LITTLE(d+6); d7 = LOAD_UINT32_LITTLE(d+7); k0 = *(k+0); k1 = *(k+1); k2 = *(k+2); k3 = *(k+3); k4 = *(k+4); k5 = *(k+5); k6 = *(k+6); k7 = *(k+7); h += MUL64((k0 + d0), (k4 + d4)); h += MUL64((k1 + d1), (k5 + d5)); h += MUL64((k2 + d2), (k6 + d6)); h += MUL64((k3 + d3), (k7 + d7)); d += 8; k += 8; } while (--c); *((UINT64 *)hp) = h; } #elif (UMAC_OUTPUT_LEN == 8) static void nh_aux(void *kp, void *dp, void *hp, UINT32 dlen) /* Same as previous nh_aux, but two streams are handled in one pass, * reading and writing 16 bytes of hash-state per call. */ { UINT64 h1,h2; UWORD c = dlen / 32; UINT32 *k = (UINT32 *)kp; UINT32 *d = (UINT32 *)dp; UINT32 d0,d1,d2,d3,d4,d5,d6,d7; UINT32 k0,k1,k2,k3,k4,k5,k6,k7, k8,k9,k10,k11; h1 = *((UINT64 *)hp); h2 = *((UINT64 *)hp + 1); k0 = *(k+0); k1 = *(k+1); k2 = *(k+2); k3 = *(k+3); do { d0 = LOAD_UINT32_LITTLE(d+0); d1 = LOAD_UINT32_LITTLE(d+1); d2 = LOAD_UINT32_LITTLE(d+2); d3 = LOAD_UINT32_LITTLE(d+3); d4 = LOAD_UINT32_LITTLE(d+4); d5 = LOAD_UINT32_LITTLE(d+5); d6 = LOAD_UINT32_LITTLE(d+6); d7 = LOAD_UINT32_LITTLE(d+7); k4 = *(k+4); k5 = *(k+5); k6 = *(k+6); k7 = *(k+7); k8 = *(k+8); k9 = *(k+9); k10 = *(k+10); k11 = *(k+11); h1 += MUL64((k0 + d0), (k4 + d4)); h2 += MUL64((k4 + d0), (k8 + d4)); h1 += MUL64((k1 + d1), (k5 + d5)); h2 += MUL64((k5 + d1), (k9 + d5)); h1 += MUL64((k2 + d2), (k6 + d6)); h2 += MUL64((k6 + d2), (k10 + d6)); h1 += MUL64((k3 + d3), (k7 + d7)); h2 += MUL64((k7 + d3), (k11 + d7)); k0 = k8; k1 = k9; k2 = k10; k3 = k11; d += 8; k += 8; } while (--c); ((UINT64 *)hp)[0] = h1; ((UINT64 *)hp)[1] = h2; } #elif (UMAC_OUTPUT_LEN == 12) static void nh_aux(void *kp, void *dp, void *hp, UINT32 dlen) /* Same as previous nh_aux, but two streams are handled in one pass, * reading and writing 24 bytes of hash-state per call. */ { UINT64 h1,h2,h3; UWORD c = dlen / 32; UINT32 *k = (UINT32 *)kp; UINT32 *d = (UINT32 *)dp; UINT32 d0,d1,d2,d3,d4,d5,d6,d7; UINT32 k0,k1,k2,k3,k4,k5,k6,k7, k8,k9,k10,k11,k12,k13,k14,k15; h1 = *((UINT64 *)hp); h2 = *((UINT64 *)hp + 1); h3 = *((UINT64 *)hp + 2); k0 = *(k+0); k1 = *(k+1); k2 = *(k+2); k3 = *(k+3); k4 = *(k+4); k5 = *(k+5); k6 = *(k+6); k7 = *(k+7); do { d0 = LOAD_UINT32_LITTLE(d+0); d1 = LOAD_UINT32_LITTLE(d+1); d2 = LOAD_UINT32_LITTLE(d+2); d3 = LOAD_UINT32_LITTLE(d+3); d4 = LOAD_UINT32_LITTLE(d+4); d5 = LOAD_UINT32_LITTLE(d+5); d6 = LOAD_UINT32_LITTLE(d+6); d7 = LOAD_UINT32_LITTLE(d+7); k8 = *(k+8); k9 = *(k+9); k10 = *(k+10); k11 = *(k+11); k12 = *(k+12); k13 = *(k+13); k14 = *(k+14); k15 = *(k+15); h1 += MUL64((k0 + d0), (k4 + d4)); h2 += MUL64((k4 + d0), (k8 + d4)); h3 += MUL64((k8 + d0), (k12 + d4)); h1 += MUL64((k1 + d1), (k5 + d5)); h2 += MUL64((k5 + d1), (k9 + d5)); h3 += MUL64((k9 + d1), (k13 + d5)); h1 += MUL64((k2 + d2), (k6 + d6)); h2 += MUL64((k6 + d2), (k10 + d6)); h3 += MUL64((k10 + d2), (k14 + d6)); h1 += MUL64((k3 + d3), (k7 + d7)); h2 += MUL64((k7 + d3), (k11 + d7)); h3 += MUL64((k11 + d3), (k15 + d7)); k0 = k8; k1 = k9; k2 = k10; k3 = k11; k4 = k12; k5 = k13; k6 = k14; k7 = k15; d += 8; k += 8; } while (--c); ((UINT64 *)hp)[0] = h1; ((UINT64 *)hp)[1] = h2; ((UINT64 *)hp)[2] = h3; } #elif (UMAC_OUTPUT_LEN == 16) static void nh_aux(void *kp, void *dp, void *hp, UINT32 dlen) /* Same as previous nh_aux, but two streams are handled in one pass, * reading and writing 24 bytes of hash-state per call. */ { UINT64 h1,h2,h3,h4; UWORD c = dlen / 32; UINT32 *k = (UINT32 *)kp; UINT32 *d = (UINT32 *)dp; UINT32 d0,d1,d2,d3,d4,d5,d6,d7; UINT32 k0,k1,k2,k3,k4,k5,k6,k7, k8,k9,k10,k11,k12,k13,k14,k15, k16,k17,k18,k19; h1 = *((UINT64 *)hp); h2 = *((UINT64 *)hp + 1); h3 = *((UINT64 *)hp + 2); h4 = *((UINT64 *)hp + 3); k0 = *(k+0); k1 = *(k+1); k2 = *(k+2); k3 = *(k+3); k4 = *(k+4); k5 = *(k+5); k6 = *(k+6); k7 = *(k+7); do { d0 = LOAD_UINT32_LITTLE(d+0); d1 = LOAD_UINT32_LITTLE(d+1); d2 = LOAD_UINT32_LITTLE(d+2); d3 = LOAD_UINT32_LITTLE(d+3); d4 = LOAD_UINT32_LITTLE(d+4); d5 = LOAD_UINT32_LITTLE(d+5); d6 = LOAD_UINT32_LITTLE(d+6); d7 = LOAD_UINT32_LITTLE(d+7); k8 = *(k+8); k9 = *(k+9); k10 = *(k+10); k11 = *(k+11); k12 = *(k+12); k13 = *(k+13); k14 = *(k+14); k15 = *(k+15); k16 = *(k+16); k17 = *(k+17); k18 = *(k+18); k19 = *(k+19); h1 += MUL64((k0 + d0), (k4 + d4)); h2 += MUL64((k4 + d0), (k8 + d4)); h3 += MUL64((k8 + d0), (k12 + d4)); h4 += MUL64((k12 + d0), (k16 + d4)); h1 += MUL64((k1 + d1), (k5 + d5)); h2 += MUL64((k5 + d1), (k9 + d5)); h3 += MUL64((k9 + d1), (k13 + d5)); h4 += MUL64((k13 + d1), (k17 + d5)); h1 += MUL64((k2 + d2), (k6 + d6)); h2 += MUL64((k6 + d2), (k10 + d6)); h3 += MUL64((k10 + d2), (k14 + d6)); h4 += MUL64((k14 + d2), (k18 + d6)); h1 += MUL64((k3 + d3), (k7 + d7)); h2 += MUL64((k7 + d3), (k11 + d7)); h3 += MUL64((k11 + d3), (k15 + d7)); h4 += MUL64((k15 + d3), (k19 + d7)); k0 = k8; k1 = k9; k2 = k10; k3 = k11; k4 = k12; k5 = k13; k6 = k14; k7 = k15; k8 = k16; k9 = k17; k10 = k18; k11 = k19; d += 8; k += 8; } while (--c); ((UINT64 *)hp)[0] = h1; ((UINT64 *)hp)[1] = h2; ((UINT64 *)hp)[2] = h3; ((UINT64 *)hp)[3] = h4; } /* ---------------------------------------------------------------------- */ #endif /* UMAC_OUTPUT_LENGTH */ /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ #endif /* FORCE_C_ONLY */ /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ static void nh_transform(nh_ctx *hc, UINT8 *buf, UINT32 nbytes) /* This function is a wrapper for the primitive NH hash functions. It takes * as argument "hc" the current hash context and a buffer which must be a * multiple of L1_PAD_BOUNDARY. The key passed to nh_aux is offset * appropriately according to how much message has been hashed already. */ { UINT8 *key; key = hc->nh_key + hc->bytes_hashed; nh_aux(key, buf, hc->state, nbytes); } /* ---------------------------------------------------------------------- */ static void endian_convert(void *buf, UWORD bpw, UINT32 num_bytes) /* We endian convert the keys on little-endian computers to */ /* compensate for the lack of big-endian memory reads during hashing. */ { UWORD iters = num_bytes / bpw; if (bpw == 4) { UINT32 *p = (UINT32 *)buf; do { *p = LOAD_UINT32_REVERSED(p); p++; } while (--iters); } else if (bpw == 8) { UINT32 *p = (UINT32 *)buf; UINT32 t; do { t = LOAD_UINT32_REVERSED(p+1); p[1] = LOAD_UINT32_REVERSED(p); p[0] = t; p += 2; } while (--iters); } } #if (__LITTLE_ENDIAN__) #define endian_convert_if_le(x,y,z) endian_convert((x),(y),(z)) #else #define endian_convert_if_le(x,y,z) do{}while(0) /* Do nothing */ #endif /* ---------------------------------------------------------------------- */ static void nh_reset(nh_ctx *hc) /* Reset nh_ctx to ready for hashing of new data */ { hc->bytes_hashed = 0; hc->next_data_empty = 0; hc->state[0] = 0; #if (UMAC_OUTPUT_LEN >= 8) hc->state[1] = 0; #endif #if (UMAC_OUTPUT_LEN >= 12) hc->state[2] = 0; #endif #if (UMAC_OUTPUT_LEN == 16) hc->state[3] = 0; #endif } /* ---------------------------------------------------------------------- */ static void nh_init(nh_ctx *hc, aes_int_key prf_key) /* Generate nh_key, endian convert and reset to be ready for hashing. */ { kdf(hc->nh_key, prf_key, 1, sizeof(hc->nh_key)); endian_convert_if_le(hc->nh_key, 4, sizeof(hc->nh_key)); nh_reset(hc); } /* ---------------------------------------------------------------------- */ static void nh_update(nh_ctx *hc, UINT8 *buf, UINT32 nbytes) /* Incorporate nbytes of data into a nh_ctx, buffer whatever is not an */ /* even multiple of HASH_BUF_BYTES. */ { UINT32 i,j; j = hc->next_data_empty; if ((j + nbytes) >= HASH_BUF_BYTES) { if (j) { i = HASH_BUF_BYTES - j; memcpy(hc->data+j, buf, i); nh_transform(hc,hc->data,HASH_BUF_BYTES); nbytes -= i; buf += i; hc->bytes_hashed += HASH_BUF_BYTES; } if (nbytes >= HASH_BUF_BYTES) { i = nbytes & ~(HASH_BUF_BYTES - 1); nh_transform(hc, buf, i); nbytes -= i; buf += i; hc->bytes_hashed += i; } j = 0; } memcpy(hc->data + j, buf, nbytes); hc->next_data_empty = j + nbytes; } /* ---------------------------------------------------------------------- */ static void zero_pad(UINT8 *p, int nbytes) { /* Write "nbytes" of zeroes, beginning at "p" */ if (nbytes >= (int)sizeof(UWORD)) { while ((ptrdiff_t)p % sizeof(UWORD)) { *p = 0; nbytes--; p++; } while (nbytes >= (int)sizeof(UWORD)) { *(UWORD *)p = 0; nbytes -= sizeof(UWORD); p += sizeof(UWORD); } } while (nbytes) { *p = 0; nbytes--; p++; } } /* ---------------------------------------------------------------------- */ static void nh_final(nh_ctx *hc, UINT8 *result) /* After passing some number of data buffers to nh_update() for integration * into an NH context, nh_final is called to produce a hash result. If any * bytes are in the buffer hc->data, incorporate them into the * NH context. Finally, add into the NH accumulation "state" the total number * of bits hashed. The resulting numbers are written to the buffer "result". * If nh_update was never called, L1_PAD_BOUNDARY zeroes are incorporated. */ { int nh_len, nbits; if (hc->next_data_empty != 0) { nh_len = ((hc->next_data_empty + (L1_PAD_BOUNDARY - 1)) & ~(L1_PAD_BOUNDARY - 1)); zero_pad(hc->data + hc->next_data_empty, nh_len - hc->next_data_empty); nh_transform(hc, hc->data, nh_len); hc->bytes_hashed += hc->next_data_empty; } else if (hc->bytes_hashed == 0) { nh_len = L1_PAD_BOUNDARY; zero_pad(hc->data, L1_PAD_BOUNDARY); nh_transform(hc, hc->data, nh_len); } nbits = (hc->bytes_hashed << 3); ((UINT64 *)result)[0] = ((UINT64 *)hc->state)[0] + nbits; #if (UMAC_OUTPUT_LEN >= 8) ((UINT64 *)result)[1] = ((UINT64 *)hc->state)[1] + nbits; #endif #if (UMAC_OUTPUT_LEN >= 12) ((UINT64 *)result)[2] = ((UINT64 *)hc->state)[2] + nbits; #endif #if (UMAC_OUTPUT_LEN == 16) ((UINT64 *)result)[3] = ((UINT64 *)hc->state)[3] + nbits; #endif nh_reset(hc); } /* ---------------------------------------------------------------------- */ static void nh(nh_ctx *hc, UINT8 *buf, UINT32 padded_len, UINT32 unpadded_len, UINT8 *result) /* All-in-one nh_update() and nh_final() equivalent. * Assumes that padded_len is divisible by L1_PAD_BOUNDARY and result is * well aligned */ { UINT32 nbits; /* Initialize the hash state */ nbits = (unpadded_len << 3); ((UINT64 *)result)[0] = nbits; #if (UMAC_OUTPUT_LEN >= 8) ((UINT64 *)result)[1] = nbits; #endif #if (UMAC_OUTPUT_LEN >= 12) ((UINT64 *)result)[2] = nbits; #endif #if (UMAC_OUTPUT_LEN == 16) ((UINT64 *)result)[3] = nbits; #endif nh_aux(hc->nh_key, buf, result, padded_len); } /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ----- Begin UHASH Section -------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* UHASH is a multi-layered algorithm. Data presented to UHASH is first * hashed by NH. The NH output is then hashed by a polynomial-hash layer * unless the initial data to be hashed is short. After the polynomial- * layer, an inner-product hash is used to produce the final UHASH output. * * UHASH provides two interfaces, one all-at-once and another where data * buffers are presented sequentially. In the sequential interface, the * UHASH client calls the routine uhash_update() as many times as necessary. * When there is no more data to be fed to UHASH, the client calls * uhash_final() which * calculates the UHASH output. Before beginning another UHASH calculation * the uhash_reset() routine must be called. The all-at-once UHASH routine, * uhash(), is equivalent to the sequence of calls uhash_update() and * uhash_final(); however it is optimized and should be * used whenever the sequential interface is not necessary. * * The routine uhash_init() initializes the uhash_ctx data structure and * must be called once, before any other UHASH routine. */ /* ---------------------------------------------------------------------- */ /* ----- Constants and uhash_ctx ---------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ----- Poly hash and Inner-Product hash Constants --------------------- */ /* ---------------------------------------------------------------------- */ /* Primes and masks */ #define p36 ((UINT64)0x0000000FFFFFFFFBull) /* 2^36 - 5 */ #define p64 ((UINT64)0xFFFFFFFFFFFFFFC5ull) /* 2^64 - 59 */ #define m36 ((UINT64)0x0000000FFFFFFFFFull) /* The low 36 of 64 bits */ /* ---------------------------------------------------------------------- */ typedef struct uhash_ctx { nh_ctx hash; /* Hash context for L1 NH hash */ UINT64 poly_key_8[STREAMS]; /* p64 poly keys */ UINT64 poly_accum[STREAMS]; /* poly hash result */ UINT64 ip_keys[STREAMS*4]; /* Inner-product keys */ UINT32 ip_trans[STREAMS]; /* Inner-product translation */ UINT32 msg_len; /* Total length of data passed */ /* to uhash */ } uhash_ctx; /* ---------------------------------------------------------------------- */ /* The polynomial hashes use Horner's rule to evaluate a polynomial one * word at a time. As described in the specification, poly32 and poly64 * require keys from special domains. The following impelementations exploit * the special domains to avoid overflow. The results are not guaranteed to * be within Z_p32 and Z_p64, but the Inner-Product hash implementation * patches any errant values. */ static UINT64 poly64(UINT64 cur, UINT64 key, UINT64 data) { UINT32 key_hi = (UINT32)(key >> 32), key_lo = (UINT32)key, cur_hi = (UINT32)(cur >> 32), cur_lo = (UINT32)cur, x_lo, x_hi; UINT64 X,T,res; X = MUL64(key_hi, cur_lo) + MUL64(cur_hi, key_lo); x_lo = (UINT32)X; x_hi = (UINT32)(X >> 32); res = (MUL64(key_hi, cur_hi) + x_hi) * 59 + MUL64(key_lo, cur_lo); T = ((UINT64)x_lo << 32); res += T; if (res < T) res += 59; res += data; if (res < data) res += 59; return res; } /* Although UMAC is specified to use a ramped polynomial hash scheme, this * impelemtation does not handle all ramp levels. Because we don't handle * the ramp up to p128 modulus in this implementation, we are limited to * 2^14 poly_hash() invocations per stream (for a total capacity of 2^24 * bytes input to UMAC per tag, ie. 16MB). */ static void poly_hash(uhash_ctx_t hc, UINT32 data_in[]) { int i; UINT64 *data=(UINT64*)data_in; for (i = 0; i < STREAMS; i++) { if ((UINT32)(data[i] >> 32) == 0xfffffffful) { hc->poly_accum[i] = poly64(hc->poly_accum[i], hc->poly_key_8[i], p64 - 1); hc->poly_accum[i] = poly64(hc->poly_accum[i], hc->poly_key_8[i], (data[i] - 59)); } else { hc->poly_accum[i] = poly64(hc->poly_accum[i], hc->poly_key_8[i], data[i]); } } } /* ---------------------------------------------------------------------- */ /* The final step in UHASH is an inner-product hash. The poly hash * produces a result not neccesarily WORD_LEN bytes long. The inner- * product hash breaks the polyhash output into 16-bit chunks and * multiplies each with a 36 bit key. */ #if (MSC_X86 && ! FORCE_C_ONLY) static UINT64 ip_aux(UINT64 t, UINT64 *ipkp, UINT64 data) { UINT32 data_hi = (UINT32)(data >> 32), data_lo = (UINT32)(data), t_hi = (UINT32)(t >> 32), t_lo = (UINT32)(t); __asm{ mov edi, ipkp mov ebx,data_hi mov ecx,data_lo mov esi, t_lo mov edx, t_hi push ebp mov ebp,edx mov eax,ebx shr eax,16 mul DWORD PTR 0[edi] add esi,eax adc ebp,edx mov eax,ebx shr eax,16 mul DWORD PTR 4[edi] add ebp,eax movzx eax,bx mul DWORD PTR 8[edi] add esi,eax adc ebp,edx movzx eax,bx mul DWORD PTR 12[edi] add ebp,eax mov eax,ecx shr eax,16 mul DWORD PTR 16[edi] add esi,eax adc ebp,edx mov eax,ecx shr eax,16 mul DWORD PTR 20[edi] add ebp,eax movzx eax,cx mul DWORD PTR 24[edi] add esi,eax adc ebp,edx movzx eax,cx mul DWORD PTR 28[edi] lea edx,[eax+ebp] mov eax,esi pop ebp /* MSVC returns UINT64 in edx:eax */ } } static UINT32 ip_reduce_p36(UINT64 t) { UINT32 t_hi = (UINT32)(t >> 32), t_lo = (UINT32)(t); __asm{ mov edx,t_hi mov eax,t_lo mov edi,edx and edx,15 shr edi,4 lea edi,[edi+edi*4] add eax,edi adc edx,0 cmp edx,0xf jb skip_sub ja do_sub cmp eax,0xfffffffb jb skip_sub do_sub: sub eax, 0xfffffffb /* sbb edx, 0xf We don't return the high word */ skip_sub: } } #elif (GCC_X86 && ! FORCE_C_ONLY) static UINT64 ip_aux(UINT64 t, UINT64 *ipkp, UINT64 data) { UINT32 dummy1, dummy2; asm volatile( "pushl %%ebp\n\t" "movl %%eax,%%esi\n\t" "movl %%edx,%%ebp\n\t" "movl %%ebx,%%eax\n\t" "shrl $16,%%eax\n\t" "mull 0(%%edi)\n\t" "addl %%eax,%%esi\n\t" "adcl %%edx,%%ebp\n\t" "movl %%ebx,%%eax\n\t" "shrl $16,%%eax\n\t" "mull 4(%%edi)\n\t" "addl %%eax,%%ebp\n\t" "movzwl %%bx,%%eax\n\t" "mull 8(%%edi)\n\t" "addl %%eax,%%esi\n\t" "adcl %%edx,%%ebp\n\t" "movzwl %%bx,%%eax\n\t" "mull 12(%%edi)\n\t" "addl %%eax,%%ebp\n\t" "movl %%ecx,%%eax\n\t" "shrl $16,%%eax\n\t" "mull 16(%%edi)\n\t" "addl %%eax,%%esi\n\t" "adcl %%edx,%%ebp\n\t" "movl %%ecx,%%eax\n\t" "shrl $16,%%eax\n\t" "mull 20(%%edi)\n\t" "addl %%eax,%%ebp\n\t" "movzwl %%cx,%%eax\n\t" "mull 24(%%edi)\n\t" "addl %%eax,%%esi\n\t" "adcl %%edx,%%ebp\n\t" "movzwl %%cx,%%eax\n\t" "mull 28(%%edi)\n\t" "leal (%%eax,%%ebp),%%edx\n\t" "movl %%esi,%%eax\n\t" "popl %%ebp" : "+A"(t), "=b"(dummy1), "=c"(dummy2) : "D"(ipkp), "1"((UINT32)(data>>32)), "2"((UINT32)data) : "esi"); return t; } static UINT32 ip_reduce_p36(UINT64 t) { asm volatile( "movl %%edx,%%edi\n\t" "andl $15,%%edx\n\t" "shrl $4,%%edi\n\t" "leal (%%edi,%%edi,4),%%edi\n\t" "addl %%edi,%%eax\n\t" "adcl $0,%%edx\n\t" : "+A"(t) : : "edi"); if (t >= p36) t -= p36; return (UINT32)(t); } #else static UINT64 ip_aux(UINT64 t, UINT64 *ipkp, UINT64 data) { t = t + ipkp[0] * (UINT64)(UINT16)(data >> 48); t = t + ipkp[1] * (UINT64)(UINT16)(data >> 32); t = t + ipkp[2] * (UINT64)(UINT16)(data >> 16); t = t + ipkp[3] * (UINT64)(UINT16)(data); return t; } static UINT32 ip_reduce_p36(UINT64 t) { /* Divisionless modular reduction */ UINT64 ret; ret = (t & m36) + 5 * (t >> 36); if (ret >= p36) ret -= p36; /* return least significant 32 bits */ return (UINT32)(ret); } #endif /* If the data being hashed by UHASH is no longer than L1_KEY_LEN, then * the polyhash stage is skipped and ip_short is applied directly to the * NH output. */ static void ip_short(uhash_ctx_t ahc, UINT8 *nh_res, char *res) { UINT64 t; UINT64 *nhp = (UINT64 *)nh_res; t = ip_aux(0,ahc->ip_keys, nhp[0]); STORE_UINT32_BIG((UINT32 *)res+0, ip_reduce_p36(t) ^ ahc->ip_trans[0]); #if (UMAC_OUTPUT_LEN >= 8) t = ip_aux(0,ahc->ip_keys+4, nhp[1]); STORE_UINT32_BIG((UINT32 *)res+1, ip_reduce_p36(t) ^ ahc->ip_trans[1]); #endif #if (UMAC_OUTPUT_LEN >= 12) t = ip_aux(0,ahc->ip_keys+8, nhp[2]); STORE_UINT32_BIG((UINT32 *)res+2, ip_reduce_p36(t) ^ ahc->ip_trans[2]); #endif #if (UMAC_OUTPUT_LEN == 16) t = ip_aux(0,ahc->ip_keys+12, nhp[3]); STORE_UINT32_BIG((UINT32 *)res+3, ip_reduce_p36(t) ^ ahc->ip_trans[3]); #endif } /* If the data being hashed by UHASH is longer than L1_KEY_LEN, then * the polyhash stage is not skipped and ip_long is applied to the * polyhash output. */ static void ip_long(uhash_ctx_t ahc, char *res) { int i; UINT64 t; for (i = 0; i < STREAMS; i++) { /* fix polyhash output not in Z_p64 */ if (ahc->poly_accum[i] >= p64) ahc->poly_accum[i] -= p64; t = ip_aux(0,ahc->ip_keys+(i*4), ahc->poly_accum[i]); STORE_UINT32_BIG((UINT32 *)res+i, ip_reduce_p36(t) ^ ahc->ip_trans[i]); } } /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* Reset uhash context for next hash session */ int uhash_reset(uhash_ctx_t pc) { nh_reset(&pc->hash); pc->msg_len = 0; pc->poly_accum[0] = 1; #if (UMAC_OUTPUT_LEN >= 8) pc->poly_accum[1] = 1; #endif #if (UMAC_OUTPUT_LEN >= 12) pc->poly_accum[2] = 1; #endif #if (UMAC_OUTPUT_LEN == 16) pc->poly_accum[3] = 1; #endif return 1; } /* ---------------------------------------------------------------------- */ /* Given a pointer to the internal key needed by kdf() and a uhash context, * initialize the NH context and generate keys needed for poly and inner- * product hashing. All keys are endian adjusted in memory so that native * loads cause correct keys to be in registers during calculation. */ static void uhash_init(uhash_ctx_t ahc, aes_int_key prf_key) { int i; UINT8 buf[(8*STREAMS+4)*sizeof(UINT64)]; /* Zero the entire uhash context */ memset(ahc, 0, sizeof(uhash_ctx)); /* Initialize the L1 hash */ nh_init(&ahc->hash, prf_key); /* Setup L2 hash variables */ kdf(buf, prf_key, 2, sizeof(buf)); /* Fill buffer with index 1 key */ for (i = 0; i < STREAMS; i++) { /* Fill keys from the buffer, skipping bytes in the buffer not * used by this implementation. Endian reverse the keys if on a * little-endian computer. */ memcpy(ahc->poly_key_8+i, buf+24*i, 8); endian_convert_if_le(ahc->poly_key_8+i, 8, 8); /* Mask the 64-bit keys to their special domain */ ahc->poly_key_8[i] &= ((UINT64)0x01ffffffu << 32) + 0x01ffffffu; ahc->poly_accum[i] = 1; /* Our polyhash prepends a non-zero word */ } /* Setup L3-1 hash variables */ kdf(buf, prf_key, 3, sizeof(buf)); /* Fill buffer with index 2 key */ for (i = 0; i < STREAMS; i++) memcpy(ahc->ip_keys+4*i, buf+(8*i+4)*sizeof(UINT64), 4*sizeof(UINT64)); endian_convert_if_le(ahc->ip_keys, sizeof(UINT64), sizeof(ahc->ip_keys)); for (i = 0; i < STREAMS*4; i++) ahc->ip_keys[i] %= p36; /* Bring into Z_p36 */ /* Setup L3-2 hash variables */ /* Fill buffer with index 4 key */ kdf(ahc->ip_trans, prf_key, 4, STREAMS * sizeof(UINT32)); endian_convert_if_le(ahc->ip_trans, sizeof(UINT32), STREAMS * sizeof(UINT32)); } /* ---------------------------------------------------------------------- */ uhash_ctx_t uhash_alloc(char key[]) { /* Allocate memory and force to a 16-byte boundary. */ uhash_ctx_t ctx; char bytes_to_add; aes_int_key prf_key; ctx = (uhash_ctx_t)malloc(sizeof(uhash_ctx)+ALLOC_BOUNDARY); if (ctx) { if (ALLOC_BOUNDARY) { bytes_to_add = ALLOC_BOUNDARY - ((ptrdiff_t)ctx & (ALLOC_BOUNDARY -1)); ctx = (uhash_ctx_t)((char *)ctx + bytes_to_add); *((char *)ctx - 1) = bytes_to_add; } aes_key_setup(key,prf_key); uhash_init(ctx, prf_key); } return (ctx); } /* ---------------------------------------------------------------------- */ int uhash_free(uhash_ctx_t ctx) { /* Free memory allocated by uhash_alloc */ char bytes_to_sub; if (ctx) { if (ALLOC_BOUNDARY) { bytes_to_sub = *((char *)ctx - 1); ctx = (uhash_ctx_t)((char *)ctx - bytes_to_sub); } free(ctx); } return (1); } /* ---------------------------------------------------------------------- */ int uhash_update(uhash_ctx_t ctx, char *input, long len) /* Given len bytes of data, we parse it into L1_KEY_LEN chunks and * hash each one with NH, calling the polyhash on each NH output. */ { UWORD bytes_hashed, bytes_remaining; UINT8 nh_result[STREAMS*sizeof(UINT64)]; if (ctx->msg_len + len <= L1_KEY_LEN) { nh_update(&ctx->hash, (UINT8 *)input, len); ctx->msg_len += len; } else { bytes_hashed = ctx->msg_len % L1_KEY_LEN; if (ctx->msg_len == L1_KEY_LEN) bytes_hashed = L1_KEY_LEN; if (bytes_hashed + len >= L1_KEY_LEN) { /* If some bytes have been passed to the hash function */ /* then we want to pass at most (L1_KEY_LEN - bytes_hashed) */ /* bytes to complete the current nh_block. */ if (bytes_hashed) { bytes_remaining = (L1_KEY_LEN - bytes_hashed); nh_update(&ctx->hash, (UINT8 *)input, bytes_remaining); nh_final(&ctx->hash, nh_result); ctx->msg_len += bytes_remaining; poly_hash(ctx,(UINT32 *)nh_result); len -= bytes_remaining; input += bytes_remaining; } /* Hash directly from input stream if enough bytes */ while (len >= L1_KEY_LEN) { nh(&ctx->hash, (UINT8 *)input, L1_KEY_LEN, L1_KEY_LEN, nh_result); ctx->msg_len += L1_KEY_LEN; len -= L1_KEY_LEN; input += L1_KEY_LEN; poly_hash(ctx,(UINT32 *)nh_result); } } /* pass remaining < L1_KEY_LEN bytes of input data to NH */ if (len) { nh_update(&ctx->hash, (UINT8 *)input, len); ctx->msg_len += len; } } return (1); } /* ---------------------------------------------------------------------- */ int uhash_final(uhash_ctx_t ctx, char *res) /* Incorporate any pending data, pad, and generate tag */ { UINT8 nh_result[STREAMS*sizeof(UINT64)]; if (ctx->msg_len > L1_KEY_LEN) { if (ctx->msg_len % L1_KEY_LEN) { nh_final(&ctx->hash, nh_result); poly_hash(ctx,(UINT32 *)nh_result); } ip_long(ctx, res); } else { nh_final(&ctx->hash, nh_result); ip_short(ctx,nh_result, res); } uhash_reset(ctx); return (1); } /* ---------------------------------------------------------------------- */ int uhash(uhash_ctx_t ahc, char *msg, long len, char *res) /* assumes that msg is in a writable buffer of length divisible by */ /* L1_PAD_BOUNDARY. Bytes beyond msg[len] may be zeroed. */ { UINT8 nh_result[STREAMS*sizeof(UINT64)]; UINT32 nh_len; int extra_zeroes_needed; /* If the message to be hashed is no longer than L1_HASH_LEN, we skip * the polyhash. */ if (len <= L1_KEY_LEN) { if (len == 0) /* If zero length messages will not */ nh_len = L1_PAD_BOUNDARY; /* be seen, comment out this case */ else nh_len = ((len + (L1_PAD_BOUNDARY - 1)) & ~(L1_PAD_BOUNDARY - 1)); extra_zeroes_needed = nh_len - len; zero_pad((UINT8 *)msg + len, extra_zeroes_needed); nh(&ahc->hash, (UINT8 *)msg, nh_len, len, nh_result); ip_short(ahc,nh_result, res); } else { /* Otherwise, we hash each L1_KEY_LEN chunk with NH, passing the NH * output to poly_hash(). */ do { nh(&ahc->hash, (UINT8 *)msg, L1_KEY_LEN, L1_KEY_LEN, nh_result); poly_hash(ahc,(UINT32 *)nh_result); len -= L1_KEY_LEN; msg += L1_KEY_LEN; } while (len >= L1_KEY_LEN); if (len) { nh_len = ((len + (L1_PAD_BOUNDARY - 1)) & ~(L1_PAD_BOUNDARY - 1)); extra_zeroes_needed = nh_len - len; zero_pad((UINT8 *)msg + len, extra_zeroes_needed); nh(&ahc->hash, (UINT8 *)msg, nh_len, len, nh_result); poly_hash(ahc,(UINT32 *)nh_result); } ip_long(ahc, res); } uhash_reset(ahc); return 1; } /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ----- Begin UMAC Section --------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* The UMAC interface has two interfaces, an all-at-once interface where * the entire message to be authenticated is passed to UMAC in one buffer, * and a sequential interface where the message is presented a little at a * time. The all-at-once is more optimaized than the sequential version and * should be preferred when the sequential interface is not required. */ typedef struct umac_ctx { uhash_ctx hash; /* Hash function for message compression */ pdf_ctx pdf; /* PDF for hashed output */ } umac_ctx; /* ---------------------------------------------------------------------- */ int umac_reset(umac_ctx_t ctx) /* Reset the hash function to begin a new authentication. */ { uhash_reset(&ctx->hash); return (1); } /* ---------------------------------------------------------------------- */ int umac_delete(umac_ctx_t ctx) /* Deallocate the ctx structure */ { char bytes_to_sub; if (ctx) { if (ALLOC_BOUNDARY) { bytes_to_sub = *((char *)ctx - 1); ctx = (umac_ctx_t)((char *)ctx - bytes_to_sub); } free(ctx); } return (1); } /* ---------------------------------------------------------------------- */ umac_ctx_t umac_new(char key[]) /* Dynamically allocate a umac_ctx struct, initialize variables, * generate subkeys from key. Align to 16-byte boundary. */ { umac_ctx_t ctx; char bytes_to_add; aes_int_key prf_key; ctx = (umac_ctx_t)malloc(sizeof(umac_ctx)+ALLOC_BOUNDARY); if (ctx) { if (ALLOC_BOUNDARY) { bytes_to_add = ALLOC_BOUNDARY - ((ptrdiff_t)ctx & (ALLOC_BOUNDARY - 1)); ctx = (umac_ctx_t)((char *)ctx + bytes_to_add); *((char *)ctx - 1) = bytes_to_add; } aes_key_setup(key,prf_key); pdf_init(&ctx->pdf, prf_key); uhash_init(&ctx->hash, prf_key); } return (ctx); } /* ---------------------------------------------------------------------- */ int umac_final(umac_ctx_t ctx, char tag[], char nonce[8]) /* Incorporate any pending data, pad, and generate tag */ { uhash_final(&ctx->hash, (char *)tag); pdf_gen_xor(&ctx->pdf, (UINT8 *)nonce, (UINT8 *)tag); return (1); } /* ---------------------------------------------------------------------- */ int umac_update(umac_ctx_t ctx, char *input, long len) /* Given len bytes of data, we parse it into L1_KEY_LEN chunks and */ /* hash each one, calling the PDF on the hashed output whenever the hash- */ /* output buffer is full. */ { uhash_update(&ctx->hash, input, len); return (1); } /* ---------------------------------------------------------------------- */ int umac(umac_ctx_t ctx, char *input, long len, char tag[], char nonce[8]) /* All-in-one version simply calls umac_update() and umac_final(). */ { uhash(&ctx->hash, input, len, (char *)tag); pdf_gen_xor(&ctx->pdf, (UINT8 *)nonce, (UINT8 *)tag); return (1); } /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ----- End UMAC Section ----------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* ---------------------------------------------------------------------- */ /* If RUN_TESTS is defined non-zero, then we define a main() function and */ /* run some verification and speed tests. */ #if RUN_TESTS #include #include static void pbuf(void *buf, UWORD n, char *s) { UWORD i; UINT8 *cp = (UINT8 *)buf; if (n <= 0 || n >= 30) n = 30; if (s) printf("%s: ", s); for (i = 0; i < n; i++) printf("%02X", (unsigned char)cp[i]); printf("\n"); } static void primitive_verify(void) { #if (UMAC_KEY_LEN == 16) UINT8 key[16] = {0}; UINT8 pt[16] = {'\x80',0,/* remainder auto filled with zeroes */}; char res[] = "3AD78E726C1EC02B7EBFE92B23D9EC34"; #elif (UMAC_KEY_LEN == 32) UINT8 key[32] = {0}; UINT8 pt[16] = {'\x80',0,/* remainder auto filled with zeroes */}; char res[] = "DDC6BF79 C1576 D8D9AEB6F9A75FD4E"; #endif aes_int_key k1; aes_key_setup(key, k1); aes_encryption(pt, pt, k1); printf("\nAES Test\n"); pbuf(pt, 16, "Digest is "); printf("Digest should be: %s\n", res); } static void umac_verify(void) { umac_ctx_t ctx; char *data_ptr; int data_len = 32 * 1024; char nonce[] = "abcdefgh"; char tag[21] = {0}; char tag2[21] = {0}; int bytes_over_boundary, i, j; int inc[] = {1,99,512}; int lengths[] = {0,3,1024,32768}; char *results[] = {"4D61E4F5AAB959C8B800A2BE546302AD", "67C1700CA30B532DCD9B970655B47B45", "05CB9405EC38D9F0B356D9E6D5BC5D03", "048C543CB72443A46011A76438BA2AF4"}; /* Initialize Memory and UMAC */ data_ptr = (char *)malloc(data_len + 48); if (data_ptr == 0) return; bytes_over_boundary = (ptrdiff_t)data_ptr & (16 - 1); if (bytes_over_boundary != 0) data_ptr += (16 - bytes_over_boundary); memset(data_ptr, 'a', data_len); ctx = umac_new("abcdefghijklmnop"); printf("Testing known vectors.\n\n"); printf("Msg %-*s Is\n", UMAC_OUTPUT_LEN * 2, "Should be"); printf("--- %-*s --\n", UMAC_OUTPUT_LEN * 2, "---------"); for (i = 0; (unsigned)i < sizeof(lengths)/sizeof(*lengths); i++) { memset(data_ptr, 'a', lengths[i]); umac(ctx, data_ptr, lengths[i], tag, nonce); umac_reset(ctx); printf("'a' * %5d : %.*s ", lengths[i], UMAC_OUTPUT_LEN * 2, results[i]); pbuf(tag, UMAC_OUTPUT_LEN, NULL); } printf("\nVerifying consistancy of single- and" " multiple-call interfaces.\n"); for (i = 1; i < (int)(sizeof(inc)/sizeof(inc[0])); i++) { for (j = 0; j <= data_len-inc[i]; j+=inc[i]) umac_update(ctx, data_ptr+j, inc[i]); umac_final(ctx, tag, nonce); umac_reset(ctx); umac(ctx, data_ptr, (data_len/inc[i])*inc[i], tag2, nonce); umac_reset(ctx); nonce[7]++; if (memcmp(tag,tag2,sizeof(tag))) printf("\ninc = %d data_len = %d failed!\n", inc[i], data_len); } printf("Done.\n"); umac_delete(ctx); } static double run_cpb_test(umac_ctx_t ctx, int nbytes, char *data_ptr, int data_len, double hz) { clock_t ticks; double secs; char nonce[8] = {0}; char tag[UMAC_OUTPUT_LEN+1] = {0}; /* extra char for null terminator */ unsigned long total_mbs; unsigned long iters_per_tag, remaining; unsigned long tag_iters, i, j; if (nbytes <= 16) total_mbs = 5; if (nbytes <= 32) total_mbs = 30; else if (nbytes <= 64) total_mbs = 400; else if (nbytes <= 256) total_mbs = 800; else if (nbytes <= 1024) total_mbs = 1600; else total_mbs = 2500; tag_iters = (total_mbs * 1024 * 1024) / (nbytes) + 1; if (nbytes <= data_len) { i = tag_iters; umac(ctx, data_ptr, nbytes, tag, nonce); ticks = clock(); do { umac(ctx, data_ptr, nbytes, tag, nonce); nonce[7] += 1; } while (--i); ticks = clock() - ticks; } else { i = tag_iters; iters_per_tag = nbytes / data_len; remaining = nbytes % data_len; umac_update(ctx, data_ptr, data_len); umac_final(ctx, tag, nonce); ticks = clock(); do { j = iters_per_tag; do { umac_update(ctx, data_ptr, data_len); } while (--j); if (remaining) umac_update(ctx, data_ptr, remaining); umac_final(ctx, tag, nonce); nonce[7] += 1; } while (--i); ticks = clock() - ticks; } secs = (double)ticks / CLOCKS_PER_SEC; return (secs * (hz/(tag_iters*nbytes))); } static void speed_test(void) { umac_ctx_t ctx; char *data_ptr; int data_len; double hz; double cpb; int bytes_over_boundary, i; int length_range_low = 1; int length_range_high = 0; int length_pts[] = {44,64,256,512,552,1024,1500,8*1024,256*1024}; /* hz and data_len must be set appropriately for your system * for optimal results. */ #if (GCC_X86 || MSC_X86) hz = ((double)2000e6); data_len = 4096; #else hz = ((double)1420e6); data_len = 8192; #endif /* Allocate memory and align to 16-byte multiple */ data_ptr = (char *)malloc(data_len + 16); bytes_over_boundary = (ptrdiff_t)data_ptr & (16 - 1); if (bytes_over_boundary != 0) data_ptr += (16 - bytes_over_boundary); for (i = 0; i < data_len; i++) data_ptr[i] = (i*i) % 128; ctx = umac_new("abcdefghijklmnopqrstuvwxyz"); printf("\n"); if (length_range_low < length_range_high) { for (i = length_range_low; i <= length_range_high; i++) { cpb = run_cpb_test(ctx, i, data_ptr, data_len, hz); printf("Authenticating %8d byte messages: %5.2f cpb.\n", i, cpb); } } if (sizeof(length_pts) > 0) { for (i = 0; i < (int)(sizeof(length_pts)/sizeof(int)); i++) { cpb = run_cpb_test(ctx, length_pts[i], data_ptr, data_len, hz); printf("Authenticating %8d byte messages: %5.2f cpb.\n", length_pts[i], cpb); } } umac_delete(ctx); } int main(void) { #if GLADMAN_AES gen_tabs(); #endif umac_verify(); primitive_verify(); speed_test(); /* printf("Push return to continue\n"); getchar(); */ return (1); } #endif tcpcrypt-0.3~rc1/contrib/umac.h000066400000000000000000000101311240415646200165660ustar00rootroot00000000000000/* ----------------------------------------------------------------------- * * umac.h -- C Implementation UMAC Message Authentication * * Version 0.90 of draft-krovetz-umac-03.txt -- 2004 October * * For a full description of UMAC message authentication see the UMAC * world-wide-web page at http://www.cs.ucdavis.edu/~rogaway/umac * Please report bugs and suggestions to the UMAC webpage. * * Copyright (c) 1999-2004 Ted Krovetz * * Permission to use, copy, modify, and distribute this software and * its documentation for any purpose and with or without fee, is hereby * granted provided that the above copyright notice appears in all copies * and in supporting documentation, and that the name of the copyright * holder not be used in advertising or publicity pertaining to * distribution of the software without specific, written prior permission. * * Comments should be directed to Ted Krovetz (tdk@acm.org) * * ---------------------------------------------------------------------- */ /* ////////////////////// IMPORTANT NOTES ///////////////////////////////// * * 1) This version does not work properly on messages larger than 16MB * * 2) If you set the switch to use SSE2, then all data must be 16-byte * aligned * * 3) When calling the function umac(), it is assumed that msg is in * a writable buffer of length divisible by 32 bytes. The message itself * does not have to fill the entire buffer, but bytes beyond msg may be * zeroed. * * 4) Two free AES implementations are supported by this implementation of * UMAC. Paulo Barreto's version is in the public domain and can be found * at http://www.esat.kuleuven.ac.be/~rijmen/rijndael/ (search for * "Barreto"). The only two files needed are rijndael-alg-fst.c and * rijndael-alg-fst.h. * Brian Gladman's version is distributed with GNU Public lisence * and can be found at http://fp.gladman.plus.com/AES/index.htm. It * includes a fast IA-32 assembly version. * /////////////////////////////////////////////////////////////////////// */ #ifdef __cplusplus extern "C" { #endif typedef struct umac_ctx *umac_ctx_t; umac_ctx_t umac_new(char key[]); /* Dynamically allocate a umac_ctx struct, initialize variables, * generate subkeys from key. */ int umac_reset(umac_ctx_t ctx); /* Reset a umac_ctx to begin authenicating a new message */ int umac_update(umac_ctx_t ctx, char *input, long len); /* Incorporate len bytes pointed to by input into context ctx */ int umac_final(umac_ctx_t ctx, char tag[], char nonce[8]); /* Incorporate any pending data and the ctr value, and return tag. * This function returns error code if ctr < 0. */ int umac_delete(umac_ctx_t ctx); /* Deallocate the context structure */ int umac(umac_ctx_t ctx, char *input, long len, char tag[], char nonce[8]); /* All-in-one implementation of the functions Reset, Update and Final */ /* uhash.h */ typedef struct uhash_ctx *uhash_ctx_t; /* The uhash_ctx structure is defined by the implementation of the */ /* UHASH functions. */ uhash_ctx_t uhash_alloc(char key[16]); /* Dynamically allocate a uhash_ctx struct and generate subkeys using */ /* the kdf and kdf_key passed in. If kdf_key_len is 0 then RC6 is */ /* used to generate key with a fixed key. If kdf_key_len > 0 but kdf */ /* is NULL then the first 16 bytes pointed at by kdf_key is used as a */ /* key for an RC6 based KDF. */ int uhash_free(uhash_ctx_t ctx); int uhash_set_params(uhash_ctx_t ctx, void *params); int uhash_reset(uhash_ctx_t ctx); int uhash_update(uhash_ctx_t ctx, char *input, long len); int uhash_final(uhash_ctx_t ctx, char ouput[]); int uhash(uhash_ctx_t ctx, char *input, long len, char output[]); #ifdef __cplusplus } #endif tcpcrypt-0.3~rc1/contrib/win_port.h000066400000000000000000000133001240415646200175030ustar00rootroot00000000000000/* * Copyright (c) 1982, 1986, 1993 * The Regents of the University of California. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions * are met: * 1. Redistributions of source code must retain the above copyright * notice, this list of conditions and the following disclaimer. * 2. Redistributions in binary form must reproduce the above copyright * notice, this list of conditions and the following disclaimer in the * documentation and/or other materials provided with the distribution. * 4. Neither the name of the University nor the names of its contributors * may be used to endorse or promote products derived from this software * without specific prior written permission. * * THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * * @(#)tcp.h 8.1 (Berkeley) 6/10/93 */ #ifndef WIN_PORT_H #define WIN_PORT_H #include #define __LITTLE_ENDIAN 666 #define __BYTE_ORDER 666 typedef int socklen_t; typedef unsigned int u_int32_t; typedef unsigned short u_int16_t; typedef unsigned char u_int8_t; typedef unsigned int in_addr_t; struct msghdr { void *msg_name; /* Address to send to/receive from. */ socklen_t msg_namelen; /* Length of address data. */ struct iovec *msg_iov; /* Vector of data to send/receive into. */ size_t msg_iovlen; /* Number of elements in the vector. */ void *msg_control; /* Ancillary data (eg BSD filedesc passing). */ size_t msg_controllen; /* Ancillary data buffer length. !! The type should be socklen_t but the definition of the kernel is incompatible with this. */ int msg_flags; /* Flags on received message. */ }; typedef u_int32_t tcp_seq; /* * TCP header. * Per RFC 793, September, 1981. */ struct tcphdr { u_int16_t th_sport; /* source port */ u_int16_t th_dport; /* destination port */ tcp_seq th_seq; /* sequence number */ tcp_seq th_ack; /* acknowledgement number */ # if __BYTE_ORDER == __LITTLE_ENDIAN u_int8_t th_x2:4; /* (unused) */ u_int8_t th_off:4; /* data offset */ # endif # if __BYTE_ORDER == __BIG_ENDIAN u_int8_t th_off:4; /* data offset */ u_int8_t th_x2:4; /* (unused) */ # endif u_int8_t th_flags; # define TH_FIN 0x01 # define TH_SYN 0x02 # define TH_RST 0x04 # define TH_PUSH 0x08 # define TH_ACK 0x10 # define TH_URG 0x20 u_int16_t th_win; /* window */ u_int16_t th_sum; /* checksum */ u_int16_t th_urp; /* urgent pointer */ } __attribute__ ((gcc_struct)); # define TCPOPT_EOL 0 # define TCPOPT_NOP 1 # define TCPOPT_MAXSEG 2 # define TCPOLEN_MAXSEG 4 # define TCPOPT_WINDOW 3 # define TCPOLEN_WINDOW 3 # define TCPOPT_SACK_PERMITTED 4 /* Experimental */ # define TCPOLEN_SACK_PERMITTED 2 # define TCPOPT_SACK 5 /* Experimental */ # define TCPOPT_TIMESTAMP 8 # define TCPOLEN_TIMESTAMP 10 # define TCPOLEN_TSTAMP_APPA (TCPOLEN_TIMESTAMP+2) /* appendix A */ # define TCPOPT_TSTAMP_HDR \ (TCPOPT_NOP<<24|TCPOPT_NOP<<16|TCPOPT_TIMESTAMP<<8|TCPOLEN_TIMESTAMP) struct ip { #if __BYTE_ORDER == __LITTLE_ENDIAN unsigned int ip_hl:4; /* header length */ unsigned int ip_v:4; /* version */ #endif #if __BYTE_ORDER == __BIG_ENDIAN unsigned int ip_v:4; /* version */ unsigned int ip_hl:4; /* header length */ #endif u_int8_t ip_tos; /* type of service */ u_short ip_len; /* total length */ u_short ip_id; /* identification */ u_short ip_off; /* fragment offset field */ #define IP_RF 0x8000 /* reserved fragment flag */ #define IP_DF 0x4000 /* dont fragment flag */ #define IP_MF 0x2000 /* more fragments flag */ #define IP_OFFMASK 0x1fff /* mask for fragmenting bits */ u_int8_t ip_ttl; /* time to live */ u_int8_t ip_p; /* protocol */ u_short ip_sum; /* checksum */ struct in_addr ip_src, ip_dst; /* source and dest address */ } __attribute__ ((gcc_struct)); struct iovec { void *iov_base; /* Pointer to data. */ size_t iov_len; /* Length of data. */ }; static void errx(int eval, const char *fmt, ...) { va_list ap; va_start(ap, fmt); vprintf(fmt, ap); va_end(ap); printf("\n"); exit(eval); } static void err(int eval, const char *fmt, ...) { va_list ap; va_start(ap, fmt); vprintf(fmt, ap); va_end(ap); printf(": "); perror(""); exit(eval); } #endif // WIN_PORT_H tcpcrypt-0.3~rc1/include/000077500000000000000000000000001240415646200154575ustar00rootroot00000000000000tcpcrypt-0.3~rc1/include/tcpcrypt/000077500000000000000000000000001240415646200173275ustar00rootroot00000000000000tcpcrypt-0.3~rc1/include/tcpcrypt/tcpcrypt.h000066400000000000000000000021541240415646200213520ustar00rootroot00000000000000#ifndef __TCPCRYPT_TCPCRYPT_H__ #define __TCPCRYPT_TCPCRYPT_H__ #ifdef __cplusplus extern "C" { #pragma GCC visibility push(default) #endif #ifndef __WIN32__ #include #include #else #include #include /* TODO: needed? */ #endif #define TCPCRYPT_SID_MAXLEN 32 /* tcpcrypt get/setsockopt optnames */ enum { TCP_CRYPT_ENABLE = 0, TCP_CRYPT_CMODE, TCP_CRYPT_SESSID, TCP_CRYPT_RSA_KEY = 3, TCP_CRYPT_APP_SUPPORT = 15, /* non standard options */ TCP_CRYPT_RESET = 100, TCP_CRYPT_NOCACHE, TCP_CRYPT_NETSTAT, }; enum { TCPCRYPT_PARAM_CTLPATH = 0, }; extern void tcpcrypt_setparam(int param, void *val); extern int tcpcrypt_getsockopt(int s, int level, int optname, void *optval, socklen_t *optlen); extern int tcpcrypt_setsockopt(int s, int level, int optname, const void *optval, socklen_t optlen); extern char *tcpcrypt_getsessid(char *remote_ip, uint16_t remote_port, char *local_ip, uint16_t local_port); #ifdef __cplusplus } #pragma GCC visibility pop #endif #endif // __TCPCRYPT_TCPCRYPT_H__ tcpcrypt-0.3~rc1/launch_tcpcryptd.sh000077500000000000000000000070071240415646200177450ustar00rootroot00000000000000#!/bin/sh TCPCRYPTD=`dirname $0`/src/tcpcryptd DIVERT_PORT=666 PIDFILE=/var/run/tcpcrypt.pid JAIL_DIR=/var/run/tcpcryptd JAIL_USER=tcpcryptd OSNAME=`uname -s` if [ "$OSNAME" = "Linux" ] then # set either ONLY_PORTS or OMIT_PORTS, in a manner acceptable to the # "multiport" extension. see iptables-extensions(8) # ONLY_PORTS="80,7777" # exclude already-encrypted services: OMIT_PORTS="22,261,443,563,614,636,684,695,989,990,992:995" else # for ipfw users: PORT=${1:-80} PORT2=${2:-7777} fi start_tcpcryptd() { LD_LIBRARY_PATH=lib/ $TCPCRYPTD \ -U $JAIL_USER \ -J $JAIL_DIR \ -p $DIVERT_PORT \ $OPTS & echo $! > $PIDFILE wait $! } init_jail() { if [ ! -d "$JAIL_DIR" ] then echo "Creating jail directory $JAIL_DIR" (umask 077 && mkdir $JAIL_DIR) fi id $JAIL_USER >/dev/null 2>&1 if [ $? -ne 0 ] then echo "Creating user and group '$JAIL_USER'" useradd -s /nonexistent -d /nonexistent -M -U $JAIL_USER fi } ee() { echo $* eval $* } set_iptables() { if [ -n "$ONLY_PORTS" ] then IPT_PORTSPEC="-m multiport --ports $ONLY_PORTS" elif [ -n "$OMIT_PORTS" ] then IPT_PORTSPEC="-m multiport \! --ports $OMIT_PORTS" else IPT_PORTSPEC="" fi IPT_INPUT="INPUT \! -i lo -p tcp $IPT_PORTSPEC -j NFQUEUE --queue-num $DIVERT_PORT" IPT_OUTPUT="OUTPUT \! -o lo -p tcp $IPT_PORTSPEC -j NFQUEUE --queue-num $DIVERT_PORT" ee iptables -I $IPT_INPUT ee iptables -I $IPT_OUTPUT } unset_iptables() { echo Removing iptables rules and quitting tcpcryptd... ee iptables -D $IPT_INPUT ee iptables -D $IPT_OUTPUT exit } bsd_set_ipfw() { echo Tcpcrypting port 80 and 7777... ipfw 02 add divert $DIVERT_PORT tcp from any to any $PORT ipfw 03 add divert $DIVERT_PORT tcp from any $PORT to any ipfw 04 add divert $DIVERT_PORT tcp from any to any $PORT2 ipfw 05 add divert $DIVERT_PORT tcp from any $PORT2 to any } bsd_unset_ipfw() { echo Removing ipfw rules and quitting tcpcryptd... ipfw delete 02 03 04 05 exit } win_start_tcpcryptd() { MAC_ADDR=`ipconfig /all | grep 'Physical Address'| head -n 1 | sed 's/\s*Physical Address\(\. \)*: \(.*\)/\2/' | sed 's/-/:/g'` echo Using MAC address $MAC_ADDR... LD_LIBRARY_PATH=lib/ $TCPCRYPTD $OPTS -p $DIVERT_PORT -x $MAC_ADDR & echo $! > $PIDFILE wait $! } check_root() { if [ `whoami` != "root" ] then echo "must be root" exit 1 fi } check_ssh() { if [ -n "$SSH_CONNECTION" ] then read -p 'Command may disrupt existing ssh connections. Proceed? [y/N] ' C if [ "$C" != "y" ] then exit 1 fi fi } check_existing_tcpcryptd() { P=`ps axo pid,comm | grep tcpcryptd` if [ $? -eq 0 ] then read -p "tcpcryptd already running with pid $P. Proceed? [y/N] " C if [ "$C" != "y" ] then exit 1 fi fi } #check_ssh case "$OSNAME" in Linux) check_existing_tcpcryptd check_root init_jail set_iptables trap unset_iptables 2 # trap SIGINT to remove iptables rules before exit start_tcpcryptd unset_iptables ;; FreeBSD|Darwin) check_existing_tcpcryptd check_root init_jail bsd_set_ipfw trap bsd_unset_ipfw 2 start_tcpcryptd bsd_unset_ipfw ;; [Cc][Yy][Gg][Ww][Ii][Nn]*) win_start_tcpcryptd ;; esac tcpcrypt-0.3~rc1/launchers/000077500000000000000000000000001240415646200160205ustar00rootroot00000000000000tcpcrypt-0.3~rc1/launchers/README000066400000000000000000000002731240415646200167020ustar00rootroot00000000000000 This directory contains utilities, provided by various contributors, that configure firewall rules and launch tcpcryptd. Consider them if launch_tcpcryptd.sh does not meet your needs. tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/000077500000000000000000000000001240415646200213125ustar00rootroot00000000000000tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/Classes/000077500000000000000000000000001240415646200227075ustar00rootroot00000000000000tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/Classes/TCTcpcryptController.h000066400000000000000000000006601240415646200271650ustar00rootroot00000000000000#import @interface TCTcpcryptController : NSObject { NSString* _wrapperPath; NSString* _tcpcryptdPath; NSTask* _daemon; NSPipe* _pipe; IBOutlet NSButton* _startButton; IBOutlet NSButton* _stopButton; IBOutlet NSTextField* _statusLabel; IBOutlet NSButton* _testButton; } - (IBAction)startDaemon:(id)sender; - (IBAction)stopDaemon:(id)sender; - (IBAction)openTestPage:(id)sender; @end tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/Classes/TCTcpcryptController.m000066400000000000000000000072151240415646200271750ustar00rootroot00000000000000#import "TCTcpcryptController.h" #include #include #include @interface TCTcpcryptController () - (BOOL)daemonIsRunning; - (NSString *)daemonStatus; - (void)refreshDaemonStatus; - (void)checkPermissions; @end @implementation TCTcpcryptController //////////////////////////////////////////////////////////////////////////////////////// #pragma mark NSObject - (id)init { if ((self = [super init])) { _wrapperPath = [[[NSBundle mainBundle] pathForResource:@"tcpcryptd_wrapper" ofType:@""] retain]; _tcpcryptdPath = [[[NSBundle mainBundle] pathForResource:@"tcpcryptd" ofType:@""] retain]; } return self; } - (void)dealloc { [self stopDaemon:nil]; [_wrapperPath release]; [_tcpcryptdPath release]; [super dealloc]; } #pragma mark NSWindowDelegate - (void)windowWillClose:(NSNotification *)notification { [self stopDaemon:nil]; [[NSApplication sharedApplication] terminate:nil]; } #pragma mark - - (void)fixPermissionsForFile:(NSString *)path_ setUIDRoot:(BOOL)setUIDRoot { int fd, ret; mode_t mode; struct stat st; const char *path = [path_ cStringUsingEncoding:NSUTF8StringEncoding]; AuthorizationRef authRef; OSStatus status; fd = open(path, O_NOFOLLOW); NSAssert(fd != -1, @"open(%s)", path); ret = fstat(fd, &st); NSAssert(ret != -1, @"fstat(%s)", path); // chmod mode = 0755 | S_IFREG; if (setUIDRoot) mode = mode | S_ISUID; if (st.st_mode != mode) { NSLog(@"%@ is 0%o, will set to 0%o", path_, st.st_mode, mode); if (st.st_uid == 0) { NSLog(@"lost perms but kept root ownership of %@", path_); } ret = fchmod(fd, mode); NSAssert(ret != -1, @"fchmod()"); } // chown root if (st.st_uid != 0) { const char *args[] = {"root", path, NULL}; status = AuthorizationCreate(NULL, kAuthorizationEmptyEnvironment, kAuthorizationFlagDefaults, &authRef); status = AuthorizationExecuteWithPrivileges(authRef, "/usr/sbin/chown", kAuthorizationFlagDefaults, (char *const *)args, NULL); NSAssert(status != -1, @"chown"); } close(fd); } - (void)checkPermissions { [self fixPermissionsForFile:_wrapperPath setUIDRoot:YES]; [self fixPermissionsForFile:_tcpcryptdPath setUIDRoot:NO]; } - (IBAction)startDaemon:(id)sender { NSLog(@"starting tcpcryptd..."); NSAssert(![self daemonIsRunning], @"tcpcryptd already started"); [self checkPermissions]; usleep(50000); /* file perms weren't getting set? */ _daemon = [[NSTask launchedTaskWithLaunchPath:_wrapperPath arguments:[NSArray arrayWithObject:@"start"]] retain]; NSLog(@"started tcpcryptd, pid %u", [_daemon processIdentifier]); NSAssert([self daemonIsRunning], @"failed to start tcpcryptd"); [self refreshDaemonStatus]; } - (IBAction)stopDaemon:(id)sender { NSLog(@"stopping tcpcryptd..."); NSTask *stopper = [NSTask launchedTaskWithLaunchPath:_wrapperPath arguments:[NSArray arrayWithObject:@"stop"]]; [stopper waitUntilExit]; NSLog(@"stopped tcpcryptd"); NSAssert(![self daemonIsRunning], @"failed to stop tcpcryptd"); if (_daemon) { [_daemon release]; _daemon = nil; } [self refreshDaemonStatus]; } - (BOOL)daemonIsRunning { return _daemon && [_daemon isRunning]; } - (NSString *)daemonStatus { return [self daemonIsRunning] ? @"Tcpcrypt is running on ports 80 (http) and 7777." : @"Tcpcrypt is off."; } - (void)refreshDaemonStatus { [_startButton setHidden:[self daemonIsRunning]]; [_stopButton setHidden:![self daemonIsRunning]]; [_testButton setHidden:![self daemonIsRunning]]; [_statusLabel setStringValue:[self daemonStatus]]; } - (IBAction)openTestPage:(id)sender { [[NSWorkspace sharedWorkspace] openURL:[NSURL URLWithString:@"http://tcpcrypt.org/fame.php"]]; } @end tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/Classes/TcpcryptLauncherAppDelegate.h000066400000000000000000000005121240415646200304440ustar00rootroot00000000000000// // TcpcryptLauncherAppDelegate.h // TcpcryptLauncher // // Created by Samuel Quinn Slack on 8/17/10. // Copyright (c) 2010 __MyCompanyName__. All rights reserved. // @interface TcpcryptLauncherAppDelegate : NSObject { NSWindow *window; } @property (assign) IBOutlet NSWindow *window; @end tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/Classes/TcpcryptLauncherAppDelegate.m000066400000000000000000000011621240415646200304530ustar00rootroot00000000000000// // TcpcryptLauncherAppDelegate.m // TcpcryptLauncher // // Created by Samuel Quinn Slack on 8/17/10. // Copyright (c) 2010 __MyCompanyName__. All rights reserved. // #import "TcpcryptLauncherAppDelegate.h" #include "../../../user/src/tcpcrypt_version.h" @implementation TcpcryptLauncherAppDelegate @synthesize window; - (void)applicationDidFinishLaunching:(NSNotification *)aNotification { NSString* title = [NSString stringWithFormat:@"tcpcrypt v%s" , TCPCRYPT_VERSION]; [title autorelease]; [[self window] setTitle:title]; // Insert code here to initialize your application } @end tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/TcpcryptLauncher-Info.plist000066400000000000000000000017671240415646200265650ustar00rootroot00000000000000 CFBundleIdentifier org.tcpcrypt.${PRODUCT_NAME:rfc1034identifier} CFBundleDevelopmentRegion English CFBundleExecutable ${EXECUTABLE_NAME} CFBundleIconFile TcpcryptLauncher CFBundleInfoDictionaryVersion 6.0 CFBundleName ${PRODUCT_NAME} CFBundlePackageType APPL CFBundleSignature ???? CFBundleShortVersionString 1.0 LSMinimumSystemVersion ${MACOSX_DEPLOYMENT_TARGET} CFBundleVersion 1 NSMainNibFile MainMenu NSPrincipalClass NSApplication tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/TcpcryptLauncher.icns000066400000000000000000001477621240415646200255030ustar00rootroot00000000000000icnsÏòis32 €U¤´›D  TÔÿìÙõþÄ?‚}ýøõѱâõûðiƒ„nòêáéÝ×àêßïë0qtÇϽ;»º»ÁϺޒœtPئ™”˜¡¦ –”™½´ÑšxɰÅÍÌr£ÐÍÀµ¯ÝÁ–³­¦¬§tat¢©«°£Û¿³°ž{²§µ§|¦´ Ú»‹··Ÿ…„‡˜“‚ª»£Ö`ͽ²oXmUp¶ÃĬÑw0ÉÌÖÇxar_ÍÓÔš¸z˜Ö×½iRgPoÃ×Ù`‹ƒA®ÛÚ¼°·°¿ÚÙ¥w?©Ùíö÷õëÕ›5ƒ p ³¶±œd€n€ Œøÿêv  €óÿäÎïÿêeƒ„¦ÿ÷ÿÙ¹ëü÷ÿ€˜ÿöÿ÷ßÖåúýúÿWqm:øÚÍÔ¾½º½ÂÞÍë¸w|ÿ²˜“–Ÿ£ž”’™Òù÷¸·ÿÿãÆÒ¤y¨ÓÈçÿû€ÿtýÿĦšZLaš¤Ñÿûÿþýýÿº‚V&J'?Îÿûÿýüüÿº…tGDFn„Ìÿùÿ©ªÿúݪq[l\v¯äÿýÿumÿõëÂy`t_~Ëíþéër âúß½hPdOpÄâÿ¤¢…xÿòÞÌÁÈÁÎÞõû€€_þ"úøÿýüüþþÿγïÿþýüþþÿöÿÈ)~Dáýòÿþ€ÿùâÔÌÊÑÚð€ÿ6þþüðÿ°„†®ÿïÑäÿ÷íâÎÄÈÉÊÉÅÇÜïùÿúÓßÿÿ†…túüõÚîòÔÐÎÒÔÒÓÓÏÐÖïÿÜåþÿÚswËÿõ¸ž—˜››š™š€›š™››˜–Ÿ•¥èûÿvxk@üÿò©ž˜›™˜˜š—–—•—š˜˜›™›•¢æûÿ¦¦{uÿúüó÷汦­«¬©°²®³¯©¬©¬£ÃõóùûÿÚÙ›ÿõÿýÿôÑÈÏÊÈÓªvq{µÓÉÌÍÇÞþÿÿýÿõõóóÿþÿüÿóÒËÎËÞ£PUbQ X³ÜÉÑÈÛýþþÿÿýý‚ÿþÿþ¹u«Ì©sdunwax¹Èˆ…áÿþ‚ÿýý€ÿþþÿ¨N©˜>=*@F1£ueáÿþ€ÿþþ‚ÿþþÿ«Z¥¡G321JB.-&šƒgâÿþ‚ÿûû€ÿþþÿªX¥¡H>9;g[#A£ziàÿþ€ÿþþ‚ÿþþÿªV¥ŸK=Q;08Ug¡yjàÿþ‚ÿÕÕÿûÿþÿþ®]«šQijfagn_[£pàÿ€þÿûû‹‹ÿöÿýÿôÎÀÖ‘RhedicgeX¤Õ¼Þ€þ<ýÿïîsgÿùýýÿôÑÈÙShgefeieW¥ÞÃÞþýþøÿÌÊp(çÿøþÿôÐÇÙSifeheheW¥ÛÁÞ€þpøÿ•ÿøýÿôÐÇØŽRhecfdgdV¤ÜÂÞýÿúýü?kˆLäÿùÿóÑÈÙ’VlihjhkhZ¦ÜÃßüÿõÿ³}ƒÿöÿòÍÅ׌Mc`_a_b_P ÚÀÛý÷þçOˆ³ÿõþóïõáÒ×Ö××Óçõíùûúÿv‚€ ·ÿôýŒÿøøÿ| µÿö÷ÿÿýüüûüþÿüõûÿy €€wóÿúøý„ÿûõùÿØD4Âÿþþÿþ-ÿÿþÿñŽ€7†ÑïøÿþÿõìÂk"8‰£¤ª¡¡p€l¶è÷ü€ÿùòÛO lØýÿü÷øÐ¾éù÷üÿöºB€#©ýúóïü츦§­Ýýôñôþîu€9Âÿóóøø÷òïÆ³áóôøø÷ð÷÷” €€ 0ËÿìóòððòôùÊ´ë[ùñòðñôñîÿ• «ôâîîìïïêÜÒËÉÏ×ãïïíìðçæíu ƒ|óÛÉÙåßÛÖËÆÉÊÊÉÇÇÓÝßäáÏÎíÚL…„DÉç×ÖÚÝÓÑÐÒÓÒÓÓÑÐÔÜßÕרë¥{}”çÒ®’™˜š™š€›š™€š˜›’£ÊÛà?utÀÚʨ” ™š™˜˜š—–—•—š˜˜š˜œ™§ÌËär‹vAÜËÄÈÌŬ©««¬©°²®³¯©«ª¬¨´ËÈÆÂݱ†gݽÀ¿½ÁËÌÍËÈÓªvq{µÓÉÍËÍȽ½Â½Í±Ìº—̽¾¾½¿ÌÐËÌÞ£PUbQX³ÜÊÏÏǾ½¾¼Å´ÖƢƻ»¼·Æ³y¨Í©sdunwax¸È†ŒË»º¼»À´Ûšź½½¹Ê£R§™>=*@F1¤sk˼»¾¼¿³ÜÈ Àº½¼·È¦^£¢G321JB.-&š€oÌ»º¼¼½°ÛÚ¿¼À¾¹É¤\¢¢G>9;g[#A£xp̽¼€¾¬ÙÈšº¾ÁÀ»Ë¤Z£ K=Q;08Ug¡woËÀ½ÀÁ¿¨Öª}À¿ÈÃÁϨaª›Qijfagn_Z£}vÍÅÃÆÇ¡ÏRǼÐÌÌÍÉÃÔ‘RhedicgeW¤ÓÂÍËËÏÊÖÂt/»¼ÍÒÎÏÌË×SigefeieW¤ÛÈÎÏÎÕÄÅ~¥x¿ÆÝÔÔÍÉÖSifeheheW¥ÙÅÑÔ×Ù¾ÄQƒaº½ÜâÚÎÈ×QhedfdgdV¤ÚÄÔÛåн­t„'˜»ÅêÝÏÉ×’VlihjhkhZ¦ÚÆÔã㺼v€€K¶³ÕéÉÈØŒLca`b`d`Q¢ÜÁÕìÁ¹(„m½±ÖìßãÓÄÉ€ÈÇÈÈÄ×ãâíĵ±@€€ qÁ®Ïöóð€ó€õóòóñõî½µµC k¾±¹Ýðñïí€ëgíðñìѰ¹¯@€€?§½±»ÐàéîðíæÛÉ´³¿‰ p¬º·¶º¼¼»¸¶¹¹žONƒœ¥ª©ª¢–t8 €l8mk0zÈôüê¯_€ÖüÿÿÿÿÿþÿôºV |ìÿþûøýÿÿþûùýþÿÔK-Çÿùöûÿÿÿÿÿÿÿÿþùøþÿ‘ Dâÿõüÿÿþþþÿÿÿþþþÿÿùöÿ³Báÿõÿþþþÿÿÿÿÿÿÿÿþþþÿýõÿ±(Çÿõÿýþÿÿÿÿÿÿÿÿÿÿÿÿÿþþÿöÿ‘˜ÿöÿþþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþþûþø]Sðÿúÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿ÷ÿº¢ÿøÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþþûúÿjDáÿ÷ÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿøÿ¬yÿúýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿ÷ÿàC §ÿ÷ÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿüûÿi6Óÿùÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþúÿxeÿýýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþùÿ|yÿùþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿpÿüþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿ~Píÿûÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþùÿz»ÿ÷ÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿýúÿsÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿùþóV\ùýúÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿ÷ÿÆ($Áÿ÷ÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþþþùÿŒ}ÿùýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿùÿãF#Âÿ÷ÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿ÷ÿ\øýúÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿýÿõÿÆ'ÿøûÿþþÿÿÿÿÿÿÿÿÿÿÿþþÿõýçH —ÿ÷ùÿÿþþþÿÿÿÿþþþþÿÿ÷üóZˆÿûöüÿÿÿÿÿÿÿÿÿÿÿú÷ÿäMVâÿüù÷ûýýþýýúöûÿÿ¹)‚æÿþÿÿÿÿÿÿÿÿþÎYW ×ðòôñêȉ=it32@8ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿéÿùÿš :€prpnnmk mnnprp€:šÿù¡ÿùÿ—:€lp~”µÍÚê÷þÿÿþ÷êÚ͵”~pl€:—ÿù¡ÿùÿ” :lz£Îðÿþü‰û üþÿðΣzl:”ÿù¡ÿùÿ‘ :€mw¥àüþû†üþþüû„ü ûþüà¥wm€:‘ÿù¡ÿùÿ :m‡Å÷ÿû…üûþøÞÊÐíþû†ü ûÿ÷Ňm:ÿù¡ÿùÿ :€m‹Öÿýûú÷ƒõ ÷øøùÝÈÏÌÎëü÷÷„õ ÷úûýÿÖ‹m€:ÿù¡ÿùÿŒ;}Ìýùùøöõõöùû€ü þýÿõÙÀ˜°Ïãÿýþ€üûùö€õ öøùùýÌ};Œÿù¡ÿùÿŠ*;p°óøôõõ÷øúýûûüûþòÒÈÌËÏÅš±×ÊËÈÒòþûüûûýú÷õôøó°p;Šÿù¡ÿùÿ‰ ;|‡ÙûòôõùûúƒùøúòÉ“–•–™—”–“Éòúøƒù úùöõôôòûÙ‡|;‰ÿù¡ÿùÿˆ :z¥ðôñôöö†õôöîͯª«¬¨™¡®«ª¯Íîöô†õ ööôòñôð¥z:ˆÿù¡ÿùÿ‡7ƒ½öîñô€õôô…õöïßÙÛ×ÑÚ°ÒÑÝØßïö†õ ôôõõôñðïö½ƒ7‡ÿù¡ÿùÿ… ;}|ÌøìñõŽô óöìÖš±ÎÞúóŽô õòîìøÌ|};…ÿù¡ÿùÿ„ <|ÕøëñôóóŽò ôêÖš±ÎÝøñŽò óóñíëøÕ|<„ÿù¡ÿùÿƒ ;|ƒÕ÷éîñ‘ð òèÕš±ÏÜöïð ñîêêöÕƒ|;ƒÿù¡ÿùÿƒ5Îõèë“î ïçÕš±ÏÛóí‘î íêéèõÎ5ƒÿù¡ÿùÿ‚7‰Çõæèê€íŽë ìëéàÓ˜°Ñ×ìêìë ìîéæèæõlj7‚ÿù¡ÿùÿ 9¹òäæãæìŽêéàÕÌÉËÌÌÏÎËÌÊÊÏÛåéê ëæßäæäò¹9ÿù¡ÿùÿ€ ¢ÎìäãâÝÐÌÈØê儿åäáÙÎË‘ÌËÙå冿çáÑÌÉÖäáãäì΢>ÿù¡ÿùÿC‘»íàáàáÜÐÌÉÖäà‚áÜÓÌÊËË“ÌËËÊÌÓÜ…áÜÐÌÉÕãßàáàí»‘Cÿù¡ÿùÿ:¶ÞáßàßßÚÏÌÉÓàßààÜÑËËÌËËÑÜàÞÙÏÌÉÔáÞààßáÞ¶:ÿù¡ÿùÿA›ÃèÞßÝÜÝØÎÌÊÓÜÚØÏÊ£ÌÊÏÙÛÚÛ×ÏÌÊÓÝÜÜÝßÞèÛAÿù¡ÿùÿ EŒ¨äÞÜÜÙÓÑÐÍÌËÎÒÏËË¥ÌËËÏÑÑÐÍÌËÎÒÑÔÙÜÜÞ䨌E ÿù¡ÿùÿ ?ŸÇäÚØÔÑÌÌ·ÍÎÌÌÒÓÔØÚäÇŸ? ÿù¡ÿùÿEŒ¨áØÔÓÔÎØ£¶^bM”ÞÌÒÓÓÔØá¨ŒEÿù¡ÿùÿAš¿ÝÐÓÒÐÊÞq¨š³œž•³ÓÌÏÐÒÓÐÝ¿šAÿù¡ÿùÿ:´ÒÒÓÑÏÎÊÞo¤—³™›²ÔÌÎÎÏÑÓÒÒ´:ÿù¡ÿùÿƒI”³ÜÐÏÎÎÌÈÛ˜{©³Ÿ¡˜µÓÊËÌÎÎÏÐܳ”Iƒÿù¡ÿùÿƒC©ÆÓÍÎÍËËÊ˃ÌËÌ«ÍÌË‚ÌËÉÉËËÍÎÍÓÆ©Cƒÿù¡ÿ ùÿƒ@´ÑÎÍÌÊÉÉǃÆÂÖ’Nc§_cN’ÖÂƒÆ ÇÉÉÊÌÍÎÑ´@ƒÿù¡ÿ ùÿq'š±×ÌÌÊÈÇÄ„ÃÁÊÓЧÑÐÓÊÁ„à ÂÄÇÈÊÌÌ×±š'qÿù¡ÿ ùÿr#¨½ÐÊÉÃÂÄÁ…À¿ÆÍÌ ËËÌÈÿ¾ÁÅÊÌÍÆ¿…À ÁÄÂÃÉÊн¨#rÿù¡ÿ ùÿr³ÇËÈÄÂÁ‡À¿ÆÍŒÌËλj/2665*C›ÍËË‹ÌÍÆ¿‡À ÁÂÄÈËdzrÿù¡ÿùÿr½ÎÈÅÁÀÀ¿ÀÀ¿ÀÀ¿¿ÀÀ½ÆÍŠÌËËÎ}.D`heffgU-L°ÓÉŠÌÍž€¿À¿¿À¿€À ÁÁÅÈνrÿù¡ÿüÿÃv³ÒÃÁ€À‡¿½ÅΉÌËÌÍn1`heƒfiH?¡×ɉÌÎŽ‡¿€ÀÁÃÒ³vÃÿü¡ÿüÿÂ|·Ë€¿ÀÀ½¼½½¼½¼¼½¼ºÄΉÌÈÙƒ8ahe„fdlDU¹ÑʈÌÎÄ»½¼½¼¼½¼½¼¾ÀÀ€¿Ë·|Âÿü¡ÿ üÿ½ˆÀÄ¿¿¾¿À¼…» ¼¸ÃÏÌËÈÇÊËËÌÊÒ´TJme‡fg8~ÜÉÌ ËËÊÇÈËÌÏø¼…»¼¾¾€¿ÄÀˆ½ÿü¡ÿ üÿ¼ŒÄ¿½¾¾€¼»»¼» ¼ºÄÍÓžd^~¿ÏË€ÌÈÞŽ@bg‡feoDbÄÎËÌÌËÏ¿~^džÓÍù¼»¼¼€» ¼¼»¼¾¾½¿ÂÄŒ¼ÿü¡ÿ üÿ»ŽÅÁ¾»¿¾»†¼½ºÁÛ’Ymg]ŸÚÉËÇÆÁÞw3ne‡fekPVªÌÅÅÉÇçx1t]€¿Ñº½†¼ »¾¿»¾ÁÅŽ»ÿü¡ÿ üÿ»‘Ǿ½»¾¿»¼»»€¼½¼»½»ÁÚ“ZmiV˜ÙѤ(Sje‡fejSmäáy2s`z¸Ò¹¼¼»»¼ »»¼¿¾»½¾Ç‘»ÿü¡ÿ üÿº“ʽ»¼¿¾»¼¼…½»ÁÚ“ZmiV˜ÙÓŸ@6;345SkO.&1TgjL/544£³¹³¬ºÓ×ÔƒÓÔÏ˃ÌÉÖ ;ImefczaíŃÌËÏÔƒÓÔ×Óº¬³¹³£>ÿù¡ÿùÿC“¥Á´±®ÉßÙÚÛÚ×ÖÖ×ÐʃÌÉÖ ;ImefczaíŃÌÊÐ×ÖÖ×ÚÛÚÙßÉ®±´Á¥“Cÿù¡ÿùÿ >¦·¹³¬¸×à€ÜÛÚÛÝÓÊÍ‚ÌÉÖ ;ImefczaíÅ‚ÌÍÊÓÝÛÚÛ€Üà׸¬³¹·¦> ÿù¡ÿùÿ C“¥Á³²«ÆâÝÞÝáÔÉÍ‚ÌÉÖ ;ImefczaíÅ‚ÌÍÉÔáÝ‚ÞãÆ«²³Á¥“C ÿù¡ÿùÿ>¥¶¹³®³ÓäàááàßãÕÈÍ‚ÌÉÖ ;ImefczaíÅ‚ÌÍÈÕãßàááàäÓ³®³¹¶¥>ÿù¡ÿùÿD’Ÿ¾µ²«¿Þà€ßÞãÕÈÍ‚ÌÉÖ ;ImefczaíÅ‚ÌÍÈÕãßàÞ¿«²µ¾Ÿ’Dÿù¡ÿùÿ@œ­¾´²«ÇæâããâæÖÈÍ‚ÌÉÖ ;ImefczaíÅ‚ÌÍÈÖåâæÈ«²´¾­œ@ÿù¡ÿùÿD™½·³¯¯Óëâäãè×ÈÍ‚ÌÉÖ ;ImefczaíÅ‚ÌÍÈ×èãåäëÓ¯¯³·½™Dÿù¡ÿùÿB”¢¿·³¬´ØéääéØÈÍ‚ÌÉÖ ;ImefczaíÅ‚ÌÍÈØéää騴¬³·¿¢”Bÿù¡ÿùÿ€Aš¬¿´²¬¸ÞéãêØÈÍ‚ÌÉÖ ;ImefczaíÅ‚ÌÍÈØéãéݸ¬²´¿¬šA€ÿù¡ÿùÿ€D‘‘·½´²«½âéìÚÇÍ‚ÌÉÖ ;ImefczaíÅ‚ÌÍÇÚìé⽫²´½·‘‘D€ÿù¡ÿùÿ D˜¼¹´±ª¼ãîåƒàáàãÔ¹½Ç‘ÅÄË®Àëß„à åî伪±´¹¼˜Dÿù¡ÿùÿ‚ D’œ½¸´±­¸àñë‚ìŸê‚ì ëñอ±´¸½œ’D‚ÿù¡ÿùÿƒC’½¸´±­³Úñìíììíìì‚í€ìƒí€ì€íìí€ì‚í ìñÚ³­±´¸½’Cƒÿù¡ÿùÿ„ C“Ÿ½¹µ±®­Ðñƒîšíîííî ñЭ®±µ¹½Ÿ“C„ÿù¡ÿùÿ…C’ž¿¹´±±«½çòíïíí›îííïíò罫±±´¹¿ž’C…ÿù¡ÿùÿ†C”º¼µ³²­®Ïïïîï€í•î€íïîïïÏ®­²³µ¼º”C†ÿù¡ÿùÿ‡D“Ž´¿·´±±­¶ÙðïîïîîííîííîîïîïðÙ¶­±±´·¿´Ž“D‡ÿù¡ÿùÿˆD“†¨¾¹¶´±¯­·Öîðîïîîí‡îíîîïîðîÖ·­¯±´¶¹¾¨†“Dˆÿù¡ÿùÿŠC’•¹½¹µ²±¯­±Èçñïî€ï‰î€ïîïñçȱ­¯±²µ¹½¹•’CŠÿù¡ÿùÿ‹C”…¦¾¼¸´²±°®­´Êàîò‹ïòîàÊ´­®°±²´¸¼¾¦…”C‹ÿù¡ÿùÿ1C“Œ­¾¼¸µ³²±¯®¬¯¸ÄÒÜãëðóóðëãÜÒĸ¯¬®¯±²³µ¸¼¾­Œ“Cÿù¡ÿùÿŽ C”‘­½¼º¸´€²°°¯­­¬¬«ªª«¬¬­­¯°°€² ´¸º¼½­‘”CŽÿù¡ÿùÿC”‹¡¸¾»º·µµ²±±²²±°±²²±±²µµ·º»¾¸¡‹”Cÿù¡ÿùÿ’C•€…“¥·¾¼¼º¹¸¶¶ƒµ¶¶¸¹º¼¼¾·¥“…€•C’ÿù¡ÿùÿ• C•€…™¨³¼À½€¼»»€¼ ½À¼³¨™…€•C•ÿù¡ÿùÿ˜B”‚…ƒ†Œ”˜  ˜”Œ†ƒ…‚”B˜ÿù¡ÿùÿB”‚…ƒ†…‚”Bÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿéÿt8mk@Qƒ¦ÀØéöþþöéØÀ¦ƒQj¸ìÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿì¸jsßÿüþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþüÿßs9ÈÿüþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþüÿÈ9[ãÿýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿýÿã[DÞÿüÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿüÿÞD!½ÿûÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿûÿ½!møÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿømµÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿµBÞÿýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿýÿÞB^úÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿú^ÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿƒÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿƒÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿwÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿw\÷ÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿ÷\>ÚÿüÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿüÿÚ>¹ÿûÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿûÿ¹†ÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿ†XôÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿôX!½ÿûÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿûÿ½!~ÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿ~;×ÿüÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿüÿ×;‡ÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿ‡EàÿýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿýÿàEÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿ*ÆÿüÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿüÿÆ*tÿûÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿûÿtŸÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿŸIäÿýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿýÿäIxÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿxÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿ<ØÿüÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿüÿØ<^úÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿú^ÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿšÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿš·ÿûÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿûÿ·=ÙÿüÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿüÿÙ=NêÿýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿýÿêN^úÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿú^kÿýþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþýÿkuÿûÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿûÿu|ÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿ|ÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿ~ÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿ~yÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿypÿüþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþüÿpeÿÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿÿeWòÿýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿýÿòWEáÿýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿýÿáE3ÎÿüÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿüÿÎ3 ¨ÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿ¨ ŒÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿŒqÿüþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþüÿqMéÿýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿýÿéMµÿûÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿûÿµ‰ÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿ‰^úÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿú^$ÀÿûÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿûÿÀ$†ÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿ†RîÿýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿýÿîRŸÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿŸnÿýþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþýÿnµÿûÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿûÿµpÿüþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþüÿpžÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿžRíÿýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿýÿíR†ÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿ†#¿ÿûÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿûÿ¿#TïÿýÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿýÿïT~ÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿ~ÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿ¤ÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿ¤/ËÿüÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿüÿË/5ÑÿüÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿüÿÑ54ÐÿüÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿüÿÐ4µÿúÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿúÿµžÿùÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿùÿž„ÿûÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿûÿ„AÝÿüÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿüÿÝAšÿûÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿûÿš,ÈÿûÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿûÿÈ,WãÿüÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿüÿãWO×ÿüÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿüÿ×O,¥ñÿþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþÿñ¥,E£ëÿýþÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿþýÿë£Ek¬ãÿþÿÿÿÿþþÿÿÿÿþÿã¬k:Sft||tfS:ic08;‘ jP ‡ ftypjp2 jp2 Ojp2hihdrcolr"cdefjp2cÿOÿQ2ÿR ÿ\ PXX`XX`XX`XXXPPXÿdKakadu-v5.2.1ÿ :¤ÿ“ÏÀìJ+ñà“ý¬†7óD¦‘ß:•¹?"Øô.4 _/`“¡õ…¼‹˜*ý®*¿ï©JfúÓ9œÇÚ.Tê´i7Å%ñ`ÏYÃ$ª^ê>ŸªÚŒÖ¢ÇÚ2JÌßVËäϬ–29OD.Á­•Ý!Èv‡ÏÀÌOþ±¿MÕ~j`\ý¿6 52ÝÏŒpÔGwÙIá½ò´ºÖg.év0½´ ÿPòŒ5Ãí‡Ú9Ú8#ûÇs#â‰&p  ƒÂÃpŸk+t>Ûç8Zÿ.RŽ­"­ôòàCzv"µK¢yÜ̃«F­iT"§‡Ë§°S/öBLé¹I­Çš(è<ÎɨÁõ ÀùÊÀú…€FIG:ÕèVý½Vlî‡ïV™>kP$zà]ŒˆS|ÜÅâ/ì±,LRåkP“˜?9³#,‹%zÑÎÄyÝ<܆Áõ Áõ @ú…@FHúûÜVNü~!ðt5ʹ q«ýz9)ù,I„·¾‡L vO9AÕ;üŒ,)6fq'àx ©N«bIRm„¦ 8Çà=€ôhÐExLoÌÄ{x ¾5$eïïœí •,IhÎÔd(Aì[[ù©Åã‰HmÁýL8×Y&€‹Ü9ÖÐÀë”o8¦Î#úê‘%ðò×-&U3å¯;FqòÏÍ ~hÐüÀI†´AÒˆØR'¦KH}ígo_ÎÈŒq[ñkî‡Ç×¼ËXÆiÍBJ×¼Ë$•;MàmW¹r›¬$ß%OW¯–½îýn­Üåߘ.EDî…N?9íˆâCêÐqˆ³°B CC™¸ì¾ŸdBC×Eø+Ña/OËωöôÊJLb®c ôÊú“úëÎ’klœ™Ÿæ±I³pÌ]@ÑP9•ïÅzìî¶W ‚ÒãC†A¼N±iHõ¬Qf@ÞrÞ~soÁõCí4ƒí0Úo›[€-.eÚì”t ¨¤ò vSºMÛò·™à¢|önmW·µ³X€ùÛäø)ÙˆÈØÁz|‚øŒŠÃô (·ÐæY€Þ øOT< Xfä¤E«º¸ªÈ÷™É¬Ê7^4‘|¢mBz™ºÇàyì?Б̌¬ù" 5f‚/9~:‰LfGˆÀ"Ũŏ¨ví¶óRuíç9ØbÃzs×cœ£(d>‹F+> ƒ¡ht—Tp¤ÿ2XpQ쮣d `†°ÈõWxÄŠÕ\Óž.Û„BV$îí\RPÏ lS°‹9¯zc ôÊùa(…ÏÒ‚#òKâT’üƒÃš¬¤rƒÜÉ$WCŒ"¾Þ)Z]o›µƒé¬Gü|PÊpk@âÇáQÇáUCð¨ÀÆè.ÖNXÆK©&¶ò/ƒ²"–¡®î›kÔåï†4™pmˆ~3¿îê^?òŽÇÑšpZúȾ1. 1 ôhê³üˆõ*€á1×yô©)ñ*¾î1Sy°€tT™ráJV®È•òc1]¦è&r²ƒr;Lâè©UÓv<æ¥)xÙ·³?'r°C×Cƒ¥òŒÒ’/úÒèu”Is 9#c­ð½¸±L‰ÏþïÿÍëÿ °ph‘0àþ\ÉÌÜ0¼sá6SòR™øNü ˜åÔúœSK`0š‘MAØ}– ÂkÏ·ÅêµÛ¶t¢É°ÊID½¤by÷;–rk¡þ#o*Ê<Ô”¸Íªí®ÛÔRâ¼™<ÙØœÿŽO"mIŽž+óÊq³»ôïjÝÉãµ­ôQ:§á²0s‘e¸µ\<9Îê©2B¬UÕÆm‚7<»eŸªçAÂç¥Eþ’0û’c ¯›¾ÁFËá…ʾÈ.—>Bˆ¼ŒçðŸì/·cßS4;C]ªÀ”N6üµXߟé3¥²‹lNz•pM›•ã:˜ÿ0ep˜Òý‡ê &b“™¡u´¯̰ð=:æSTw9ÙÍÝï•OEÝØF €^©a%¨¾:ƒ¥ˆS€å¨‡[Í+dbŽÑÝÏÂ6ìqí£Áõ7ÃínƒíoÆéågþER-²:}MIîhùrί^ÙL¶J­ZK«ø¬î:Ín¥;i ÄÕŒÝïE5 þwkªœmkÕóšÈ†m‹Ã3òU±Ò]™‘~÷$““ò4®v×3+# É–¾È*úëGòüöÚÑe6GÏ«­h9/m•yú ¿æ»´¸=… ÷ ŠôüfNXþŽ6 ¶,€9 ͸ka™wTŽtýA\ÖQgEp”¤ãJ/îSÝ«9â ³»vÝÓ2ö€ÃçµÞ+`u'ï +‚¼‹KéRÒRYr?m¯£× 'éÿV/j¬)%ïü@!!ÏÁòÏ+!&( fŠL#•óÄ9\Dêyµ«Cÿøy/ç°*$}E—&©UfÜGÖX2\ÿQŸ?³¯R~×xIö[»>|SÄ –ÆÃí¡¡öÐP}´É`ºÈf}Å˧˜b½+‘º™·ÎY@s`kóÔ¹ZÍžKz¯È»¶iÐU]”ãɺ_ Gæò~žC–?Þõö‰¯\Üž0…é`¥¿A¦6±`‡ªMÊ;{àhÔ‹õæuU©P 6ðï5öc…M;‡Ú»¡ÿ()´ïÏ1ÄξÈðc:~ ~P°œ×;¾ä–Z_îÎ{Á‹™Ýý:´¦å+W|Úšu+ÃÂiùÝ$›«6Ï1[ pZrS{u€hw­ºQ"Ü¥Ø$ý¾<Š@³¡ºÝw¦Š¯Bc#ýµ–Zˆãrmb•5ŽҀʡ‚ч̓ÜÜ3œˆ¼‹Kã ÄÎù1$ÇqþÄä¢B·³K ÁÊå>LuÆÍ“J{Ò<,*¦ÌŽüãsá:dÙÎM0:¤bNDРQÉí”;xàMßÕóŽÀO묖g&—²*[ʇޤüáß=­ü?ÕRb‡&‹œµáÅ¥dR!L¹ÜëùÇà׃l?€Æè/z,pO#ô× ©ŠµQ;" ƒ… ¶×*‘3ôÁU xg6m@õÉݽrŽƒ‹0ÜÒŠ“K½“á˜àå|ú§ É¥£i¹vu^@‹*ö „ºËs,Ù'‹ÙÉ¢H6D-Ëä’K¯•(뽸±CNÏ^yîMÛ§’–šÅKp´ö8®?[½æ=g*Ãøµ¶ªhoM„š\_´.[ÚÅ…ˆ}—Ij1œuV¯ýÙ:ÉšíœöÞHüÆÛ³—ÿ\[k ¡úúK2“V!Â9Xå )ˆbýß‘²¿»eŸªç6´×$øŠj“÷ßÜZNú üðÖ _TØBV¼SÓ¿b4^‚/î¬l—Ð?ñÏô/ô~vN$RJçÕ…ªƒ¯£ÂEi!y«kìê~¥öaÓýhºIç”§níju³ «Çá´ÓóÚHü5„ê…ÞDŠ3ø?seä:ßUê¤u³ì?kË RÈ-B`êĬÁN…AΪ¡ÒbÞIÜÚóÃ&AþU÷ñ³â\>£n‘Á$öq"xE ©ú*߯¸™¡#»•²_+¡]Jøö´6]ƒÛØ»ç :Go‡ –;ÚiIšMž,: 2,5˜ïSð’÷µÂç°Øí‰Ø]¿NR®Ù¿‰eýÚ8Jæl#™áÜcÅôµ$ÿà@³7§µo¬w¤ºgÊü!tÄDjý¬’Pð¡ÕGœ—Ζ ˆcp ´¹ã©#ì˜Ù  ´BÂg7®§c‰ê…7d—õTÛ·l{i(ãl 4&Æd±A šï ¿X AºÏZek˜«^¡‘«y̰ÆìfWE„úÀ”V§ö)¯¯—ÌÝÀ¬A£ ØÕf['Ï¡WžL™tZ*…†py¹† >a³ÕxMuœ,mÍ÷îFÄ}Bcý²6ÇYŽˆZ•MŠ ”5YysÜÐñ”WyZÇׯ*Ž{[Ü€ÚóüÒÎѽ…ùbGþ8ÖèÞuŇ8#3—’U•h¥´ŠãÔƒgâV;ÌÞƒ<_ü¨@ï!J3Ó£ƒ ˆÆÂ‰QP: OûHs@úeºžèRæÕ0W¯JÒ”VA:M&‹šÑàÁŸö7εB`bšÂá{—X/¾ô4›&ˆ&õ½g¾‚xò(†JIÑàù˜~ÅÖÛ}%ÑAóI]±½ÍG*;¬n_{°”º«I0žŽ™ýË›ÒÁC{ ØÏ×LJÅl[H§¬!1b ´M"¯3ko Üz2û$Jr¦ó¯zjžI„‚uh;²Ÿ/ö—°Nä‘/W·±ÔjG{¥¿DCŸ,ÀÖO¹C¬[ò7]‰:@4ü¬Ó¥å‹¨ík &k®ê û ¢ßàW,iðópLea›0N's²Ñ2¶î¼:ãÕFŠO=WÒÆÀA'Ò¦ÒLý ¹'ûø^ºkîDdò…gFŒ¯#µlXY±ìâ\Wùd2–²óÕ”˜Î®»9¨¨ÙëTËBÎRí¬hð›Mã1™|³@ü¿†oðm‚5v•só ›AyŽ¿^˜t‡wC½$qïȬ5H‡.a=÷/Û=œ¨“hÎZ¿ úîYØê$t™.Åì Gû£k¹aÕeô’Á,ÙÎ$Ôä{ §óŸ/«Ísíb™ß„¨Q~‡V÷È•ÇLxDÜÅmÁùUF bUhÂg ºü Ñß¹àÝ7“ŽÄÊñW•U£´ñm°šÁ;É+¢äñm1˜1¬¦˜í ©ôÄK£¦­¶Xd 8%Ùù+ 戛ÜÀ½àTÐåm©RÆÏ–J6û&öæÍ[±±#h‹´n$׬͇T¬ÑL ÌQkˆT*#WÌkë ' Öáv^ªÄÑêM÷w¶W¨A±`Ì\C's1:OkYRЉ™Ø¢^ö /ôÅÉ"°äS[ÁÀ~,cÍ6KÚCAS {*¿Ûöžx½†üL‹îöÉ—™Ö¨ûîrþ`G•D¢³_jÃíѸ}º3†‚íeбŸYX⿊ ¯‘ï‡)¦àÁ¨S"V¨ÏåGŒl}s¿Ej•Îw/T'jeÑֿͶo§Z:SlêÚ *kFOóþáÝFÅh÷z£Üšrþ4&úÔtÉŸ“@åó1K]7u©Ñ‚8ò¶s¦ù_ÂÖ÷2!ÿ0uIíÿ=ê'ü GK tä²­Ù "Wô½õe¯&ö)g„)>ç/ÆÍ½tÖù ÉPÌé‹%@ð­;®^ì9ƒ"?×¶q­±aý)\œÖ øytà»kã9ÕЀØsùèt<ññäŒA?9fl~!Â'Õ¨Ë{µ"' ,þå*U¸ üö¥Z¬ihµý×aÌãí0IdåPõœ£é‚C™ë9ªÏ´È¼š~·N¸Æ^"L£ó¬+ŠŽ@v5Eòt¶Q²:eWµ³M]„„Ñ ô˜dí{r͇9ë`ËqÈ¡ ÕØN~¡¼úL`|ýí8ä<<"½¯ 3¦O, õõ÷ìX5Ó\u¹Lq²Ó±¼òÀÌ0ÏxÍF<ŠuÃòòÄ!ã¯Ñú¥súyC‘rMÌÎù?tÕ"Íê,ŒÂ9çrðXgìxƒ×®†ôê½™£·Ù§ï—Þ›ÞÆ•µâ0üúGé˜ð¿¥³á ¸•àëŰתîCê}LJšwÒZ^³¤é}ñ%Ô8*73A‘0·ö•YMlª ?Jé= ™Þ¬|Y0rÅ »ë¾Ç¿rÚÍD¨ÏßÎKê2veÂNG/X–nD‰C"™\‘‰hj.^3h$25aº6‚D¾c“§CÌÓÇ yeªÕ^šƒÊæ}†¸RÉÛ9N¬ äÛŠ£~øñ 7Ì'ÓH(˜5Ï™}uÑ~ó®¶,Å—îý| ?WaÂVBG&;Ÿ}œ.ñ …ˈÊìá/¬7™ÞxêçÞÏën,$Úz‡°»’O3Â`è(Àu3[²*J ^ˆ)’‡eÉÎÏš¶„è&%ñ4SÈ, X>›X2pÏ;?.­¿\"Ôê©ÜØù'‡ 7’ðè³ÅYö]™Âb­è¶"Ȱn§sÀLú±”ˆä±‹N@½ôÏoØÇáªSóÔ¸ü4Üñ¶·´£à¦iê#qh#x/cÃêU^Œùªg‚>Ù…$ô.…ÿpÆUø¼{¼¾‹Ûþ'gÙñ˜Ü‹#Ó73õ«¢¿JÓ[@[:m|E´ö¯nM TgœüŒ/$NSóï¢_PôãXZ{~S&Ž'Pÿ-³²xç]=ñª èóÓSJ¡ …$¶ˆÿC£«ÀGA,u½{µ­W¶Ýš,:õÚ?k9E—èh¸º½^àyv«àí­’U=]®ñLVâu‘ñ2=C@íÎʦ.‘U?Y'„iÛë ¯ÙŠv¼ÔJHNŸ™{ )Áµ·çÏD%ƒ»¥ž$˼Lza| XÓþÕ£9}XÌ_qçѾý‹Ý´Öà~O¸ßÎ@MçF̨†ªwz}‘(Lik³ÏmÆêÖ Wƒn³­ûg"E¨‡ãYÁ¢¤×§b6Ðg=íL<? 0ŸÄÀz/€5Ä~8b¤oÿ]ë=.L íNüÝhFîvYìú©ýâB3…P±| zÕJRàkŠâó‡KµzíÈË'ÈÜÊ(…lr2‰ê2`©”óÇkÜt4Ñw¬Û‚uñœßò­¼õ/Cž íKí\„®Þ59ûÜN´§Ú«ÜÀàþÈ%ÉSìI{sm-â6qg!ÈãÜ—*;˪•œ ŸÎ•úÛ>Âé,ŽéW±Eâ8ŸˆÛ1÷ãŸè7ÃÁܪ|åjŽSPoݹÒ/àÇÏ¿ÐásÈÒÙ”Sz­gÜÑ:¿†&÷Ôο¹"›˜,ü!ýõøy&ȇ‘§æšÆ\ê…nfÀ¯Ì| ¥¿º"ŸxØÂšv\w=®î ] ÀÄð¤Þ3q¤œâÙ™e„V."Ð,å)MË¡þÖèTþ@÷7ÑSìY˜z_íÖýuÇ;A”‡ Ppýœ(;y#8ðq+‘äåÈÿO§ãöè_í»¿nˆþÛÛ?†‰ þwðµ°ý¶×í´mUûk@ô6ÿ„|l0¬°]Êãý’LŽs]èIÙ}2ÛW–7É%zÚeÇÈÈLƒ°Ã“|›sp«™s¢DqY.ýÕIFo纤*+¢UoG•6±\Ï­ÕJ8Ì_îýjÎFîM„p=ôª¾~ÙP*²;Z–z7_ýÉ—W;¸¼ÔznO) çÔMМ§ŸòEnA÷ÊËãè,ž·é«â!q©ê@S×wU0&ðÆmùfÞííV©C¯÷QräÏ O·ãaRBÄO4,&.( )Ùˆ—*jzšXç‡EDÉ’˜Ä`©¶ÿI©©:®’ÊxbDìØ’ ÏŽiÌ@×9܉Ï1§ø8ï~0°–­Üø}É’ ÷w 4Ù`—†-)¡÷0ôûX¾{V$îÒ6úK.WÈSÔûQºRMçê÷ªóÀ÷ê¡Ûgyã áLbCÛ¹e.úª ‡²Í€?®/ð;e±KƒWÝÍwØ¿ßæ±K„ÖDÖ@¨ÿ…j/SìÇöÌ/yîoú¼ùÊlœ)äþéIiQ*Ó÷òø Æ~² 3Ô½„Uï˜ꆽl£°mÅP‹”¢Ï¯¢4­wÂWÏËËUÔhÖŽ†Šû 1`p° tˆú’V¿Áž¹?©kºêоŽV@ÉUÆô_mÈž-Á|—N¸Ù¼ÍD¿8ûeãª`¤WLùNÍuðÍÞðü ÇÁà†òq8”RÃKÄpŒ—0wo{è¼èˆëêÔ PþdO¸GÝo³Eî†IqƒÂß ¡øðÙqäj ‚–g0I÷Ž.Hõé³¶@Ê™&‰Ùö‚ÚÖäÂÌ6ø~¯Cs/µ¥0Ửe~žÙTùíA‚ ›“o «dÛi˜J¥a€D›’vÉ7óÊ?„²‡ÔH‚v4ÿ. ³Q ^ µ¸Š¥w<î­›úŠíoÛ”ÝO„Ü,ã¤<¸?àV¤òï™9ž¦èŠuë] §?#âaõE³“®"¶3­Ž†€Êen^àèx꿽]œüžõàÿ^ã•Ú{á}ßÒMÉÅý#Jàœ,Ý yø•Å—g/âùGÇ=åÎ!è=}>Á` À§ÌÂÊž&zíïv¦®Ì_ÖLs*ć•kæ2’c¢:tÎèí1D¥a‡·VüàN´|¡VË»‘İùß¹p©ã ¾"ÎÐËÞ¤&@¹¸‡æ—Ü“Xx±U|K,/:çgõ§„'[Uœ2hÖuõ11UAzŒ= ïÓSꉗ±ª!»ÅFFìÚ ´³gª1 E§Q Ö"¤’L>E£ö/›šó.ý×y펩ªy ¹í6$U¦€A-/•´_’Ìé" xww5¬H©Ý4!’ jgö”ŽÏ×î%ç™±Ù™Á¤-@fÚJáBžÆwN„¨“ÿ‹ñhßÍöJ6 qŠП¨k^ß+?`Òg3ÖéjZµý•¯Ö=›è¥²z¦Q ÉÞú#LcÝ[Â`K‚äï¹°¶èÓ‚C;\: >SyJvÐ@´ŽÌÚByéîýžÒõ@Ê<Ãñ+U2î¥ã»A7¢ X j‡8…«¬Æšó/˜Í'8Çæ=&£ˆºÃÄ$$¿°¥H†ú´ˆø“AD‘#mÊñ×ɺˆ?/"OGºvD@æ#_4É&ï]m»œ9­­ñaÞMȈàà~6  Šÿc@Lá¨>ª…•Ìî2¬f8AA>Gz:²\ B)½HÖ’¶žçεìÛNª´öq‹«›MÔ3LQ4õ†¹ëÆDèë­CºÚÆç­Y1aÁªÊNε!É–‡l/­¦ Ò„kƒžuñ°õù…ùÜ¿oéˆ] ©Ÿön”Ÿº«‘×qt$Ÿfœ¯¸©‰Ž°Ÿ!/Š&!èA4y~ŽŒ‘dJ»LâÙOûQXF\+u¡mGæØ¾³Š~!üŸNL;×FÏ$.¾‘îƒx ]¬Õ8BÀ:fˆBˆË庑ØM@ãè€Iöž-Ð41®€Þä¿»©#ãþ‘ëÍ‚°Kúw È}"7ÒƒŠÒe#¬/$ ªi9ð?Ã÷ù;$· š¬zBš½³7âы㙦4Hþ[)šÑé²ù ÿ|ýª;àŠLê¬øv{¶öïL‡rÍÝ‚`ã±X >›öW2±8k…A7Ü£˜©×z¿ÆåŸCMɼ“î”IΈ×_1“²åæÕÔ Ì~,Þ%÷j¢¨k—µ"Xmp¦ ùç00ÿûe †Üjü”hêhXJÈlÍâIFÚÇšÈ7MUíæ~Å/Þlës~‚JðŒ 3Ç ,8ûgih×_Nd´Œ[/ç YÆW ì_-k¨Ç¤KSÒ«wJ ¶qeb~™ð* œQ]¦[ ŠÎç†/szÏ…‡i-JCôVòé}Ͻ×c§|y>O 1xäZ4BÍùð'g0)>? :ê¦ 0^‹u  ¶µ«U}qw‚‚ àÏ„Ñ Ä=6 òïFcxu ºyGA:óºàA<•õ=UM3cËfž@Ñ[“KÅ ÿ@±òv€3§ÃÙ°·¨FJ(œ¯14@´l%úHæ·7±‡ã´¡Ð–Žºa¤Ò_¡‡km ´mn›ª&YQˆZA€C$¿]“¹ «U¢IR–ÒHqãöÖ—ÕXßUq}Uf?miûl/ÛX~ÚÛê©?UGú©¯ÕMø€|íÏ Q:`Y¹†XHÀ+4ç \{«f^wÅG®Ýj•P/CeWÙÉ1\[ )W}žÁÖ!$öC\‚ßlÖºŽ~ñZN/b^³Q×Ä7A÷Ö+ü“ ì:U¿‰à»ÞÚ·ŒAÈ=C/ƒû5– G¾|%úà)0à å´x×@ëM˜_ØïæŽÿ+3“íñ ØÔ#iOKÝŽy_ˆ‡£ã‹1jµZ*éÒ§µ³‹ã”¬ôÛ ÏÉ®µ3¶5$FYùp > õJ±—#&ûó´j&{î=bãgü7̳‚93C­o¶d_A®œVCÙâ0v–d:I;Ÿù+«î`¼Q”§bc)®a<ÞS¦- Œ7%ž>ni[^Éu^­ô‚s ÉxÅ”…_U ÒâªÏ Š++À]ˆÎKÞÕ¶ž[·ÂÁp˜f%¾ 8ž'UþLŽWë‚áƒýÅ”¹:H5– ɵI¯e~¶ð5<Þ®“{IŸE¨À…F¦w÷˜vý†Õ8©x9É~P 2†`‰ †ÓùªœåDZ±ÌüÖ¸œ˜•ë$9jO½M¬ ·R=;×Åæ¿=•<K{tRQñÏØ-FšI †#dÛ…€"`Oí»jd[-£&;ÿSòÙίf2"Î1›M¼K͘—¼= á^£D7ö 9ÔÕw†ó9Õº6Á“S;©IRny0ãàÝìµÛnlg°#í(!\UA¿†1´É²w01× | >uÍÏ&žh¢‡±ç' Ò3:߈ ¬9 ‚»ä kRé/˜ÖVL¹!"«È»Ú669…ìß hÕ1­ýûª¹½c,‚Åöѯ4¹T,©|öÀ(6ÔU|ÍzxCˆ ù¶Ø¶”ޱL bd>ºs<6÷/ÀUV*¬ÕÆ?)JÔ¸Ÿoã/ô{*ÉîÁüßÁè \¢¡+;Wzóú]±Ç¤á¤§âôÄ54p]áˆ&síêj·åï„ñrüðejûú‚¸Ÿ3Óœìˆ_-¸æd”>gNûáCþ­¶Ê©œÝ÷£»€{MÅA¨tt°ÐXrÄUGmÓàÆc†óLZ˜ßõ± Üš­‰ô$'©Ÿ<¿™Jþ©4 qô-êêÓñJÀ¥Û,yðK([BO+FÑï¾£ŠŽÒ’üü´óy¾ßŸ(œ.ü]O…ÎCäN]êù0»<á¶£…¹°ªèDœX»K »ù@r-ÈUò‹GÝ Å lÎ!Цt(TãçGÀçå9—Þ=]¡¦2ݲ)q^¼ð>OxÇ;å°ÖzõÈì^…]Î|}yrh3ó°šz>ãÅMmpU4’„Ðk¾¡Ó-ÕoÉ"£NHâéË0cߨ':9‹ “Ì"fùn3¹¨Éœ¼ËÂ?‡HMr·8Øœí„禳KcÀÇ¢”eñëÅXE¼¬QðÎÅé J•¬.ù«o+Aüäê4‡ ÊÿŸ™[Fl±ûoѪk©¡…£:ò‚â†<‰˜Išïȧ¹#? 6YR“Bh]‹«éÿC¸Bh?òÌLùI¬]5µZOª6ú W³mèŠ(C7k/w˜zÌMøéXõMi>ž‹äõª°jAyr8pkÒ„1¦›nƒ<­¿ ]÷ôf7Á Ä‹ÑIPÞjG‰ L-羓·Ú/Þá4öYÌ4ŸShV•êÔÐåË®4iÃé3Z_;o §1^/ˆÇ’^‹ËÇcŽJ-ð™­= Á'íƈÃ>Åe?sG´L12é‹‚W]OYœûd6(yE‚êiò³Þz¡àé;h Œb¥³JÙŒüÔȹj*GfOz±ôP:fÁÚ= ô=R+¾\}L²Ò7ˆWf¤f'êÖfùêýë[åˆõéjK€T Õ_…vAƒïsFÁHövìº&ò¿†w=@¨mʧÅ`ˆ»\ëþï÷À{9ƽBƒÀóv1Áðæ€‰ªmQ?óT¬€¿úκðð÷L}í+d5ÁØí4zb§-€‡yN1vA#aGHOz:LìN”ªëçƒÇ§Kü¾Ó ¹}eæó4ÕÕO<¶Fi’kSTÂ[^¤s»Q09Õ)ó˜X:JŽ]É15ÛÿM ¨-·f¶­œ“†öÆ­,¨¥ë|ˆNXÈJ¹2¿îA±Db×okñ§éÓQ•ÉAÈïTê­qn÷­?ã-È=”¿UCƒ¥ú8|q¨H[bw2‚ž±‹{%λéa ŠÇïž•±N{IQ©úSë?ÞÓÂÆLXnÀX»eÜÀ欉ß$· HžC+Ò•'ÝZΈš¥svên9"æØ„ ë¥X’£Ò‘&07(4ÍH¶¾}„FYáúÄ)ó‡ ´ùöGÙreéi½VËXʦ  §Öäš›*X¤«Oe@uf‚k%‰=K-“ç-1Ï”3k¬9ôbÄ|$Ç ¡àK'‰^«Ê€µn!²”¸Ö7â¶Ò„)o·Uù£ a?jAîë§j·ñ.âC·©—‘às›3>ûÚA ØþÂvàºdRôÕª‘ƒÔ%¬¢Úñò'‰9 Ž'(màPR¦¨$.ŸÁß¼ÊÈþ«Är¿D=3.]Û,Å(‚Ǽ öfC;ˆÊw8.M.;U{tÀ6-IrBJòÒ+ F¯¥æ¨Õ‰Edޤ!‚ìA;â²5GX¿·£À™BÕ ‡§U@ý¼åöÙsê²…Çü-|¾Ûûm?ác _ê¬ÿ*¸ýUoê­@ø€z´±Ðâ\/dýÍÚ)¿8GM˜^mù‹p}3üDM2y8g¶âV†0‚™WïÄퟩ4r§j¥gdUóÿ(˜³%…ýu !˜ Cbk¹4e‘É…ÖÄð/µŒ†ø‹þ)O}zùt· x®™I'æÜ™ÖòŒS[¨BX½âô%dJ…ô׫œ”“*Š<_¾*ø¼1—¦%3¨Æ¨"b,HÂ0)øî¶uOLp¸%¾h¼æêàÓ ò¬åÙoÚ ±ÕÛ VÇòGØA÷›,:ÁÐÜý¸Îú|<㉠¨M{£Ç9“]Y—›ÉlEÿ2¦Cjýu¡–Üž5¤î" ÆLÈ>ëÿváXˆ÷  z£ÈŠ»4pîÀ´±kc‰e ÃEþÅ`Ú¾eWœÕÑ/Ä# ‰žý”Œ^=mJD±î„Ë. ‚ æ6vîm¬b%Íg‹+n9Ð\Õ"£±$'´ÞïÁ¾–µâ¡þèìÝ÷£ÿ0—©È;dóé•«o™Ñ…;Ž û¦ F@p¿¨ †4`‡Žž³Ð|Ôv%7ßæ†QÑRN«0¥<ð¹¬ÞæL ÃgŸÇü>Ü£i;¸ØGÄsØ%–d?(úмnk¾è°nÏÀ•õJRMwä¿EþŽeW¾P\T»óíSd>^>ºKJ¬¹lä!UþˆŸHeôw„·Ò6ƒa¥é¼nå@Åæü`Z×&~øGtêq7/‡ý}…ÖŒzbÊóÓ~9Þ¤¤`ýÀr5·~9é¾ÕÙž^NX(®üT÷/óy¾0² v§ÖTg#?,p“kWÌžžw„Ø©øð‘/ÀÚlMBj°Ÿ9k`‹J€R_½–ø°ØvB.U`žŸvV\bÚíÀv»ÑˆƒãÆI? Û. Ô@A¡Øgg šÿнy°6—Z@1ƒ˜ÝÙÖ(N¡}©£OZóÆÚËÑ%ûzÎN䬄–Rt¢’vJ$z«Ý`5F÷¸ñUB²TñéZ¹Ú"n¥°ÃΈÀ¯çB$…°3nÓÊ?ÞÀg«wÛ¶©Â(O?lË l£þ_fqªb „Y“æÏªò6®à4ô±þ“å(ŒBñ:7Æ£‘õa®t;‹[ž6õ £À¼&•¹Þt2<8Ô‹œàºó—‚1ù3ðAå©R€Ø]ßÊ;!ÇU£q5Î<ñ6P§ÒKµ·fó$8Ûv¦®lÉ%¥¼~æéá µ×Aß°žXÌŒž çŠÍ…™±ÁaaSuŽ÷gAu½g4Û‡aùŸA¬• Ã!3M‘ñ #’·˜ñW]%VÄl•gk'¨hu|ê›ßþ:Ÿ…f$z5ª¥ºGG·g/šH^Q\Èo‰¡H(‘6—E¡¡ÌAëhƒõàÁ{&Ù€Fs†î8oØÒ3Ziýþ›ûvlWã:Q¦l^¦ !ä ©$¶|1p¤ÆZÜE>n«ï\ÉÞîªDNF¹Ñ?¼ÌõŠYw*jĤ‚öpUyFHIÛ¬D2ˆ˜õéjK‚zûŒªµWiÿ%{÷[ž¥ÎôòbÒZËH$¸¯r·DrLÉ4×ò—e”¨Éfd’“c*×iš rµJ9ƒá#@D«FŒÛóÖ¸Ò¢äZUë`#wóÍMBícx{çwa)€8 wex죦±ÇQêLq¸yÞ6I2Xÿ?¡ð~gü¸&¬ÚjÓPaRµ$ÃZÒœiÐy¢·+·œ¬Ë:´VûªéºT ó˜X:JƒÇr¡Î<’.о-bÝFoxÖ8|bõ¼é_¶Ìf—o2~žËð&&ßÅÎ`Ëó±ÂÍòÔ-Y“Q…2®otß ÷ª`@B\×"n£ÚÆã›-ØLõ0sswRUÆÇ j ešŽÆ`ÃN|­åÂ]ZDÜ+BÝ -æV¢NŸ°ÐùW-êâÓ >½œôŽñË‘šÌ¸µßI¹Ö“9K#PþÝb_]©›ð{*¿i8sæØD)Y¬1ó*§t ŒæIÐéGtEÉ’8£wúTÖ(¦)ÓȤ”Fkä~‰Eè*O`'¾5´VÖIÚó7µOò» ÄŒÏ]½I€Â‚s ‘-A$O¶ç„«b‹2#!TWM9™Î£¸÷ëÊ#Nëû5Ói\9«·r_¸¸R$ŸŽ•øyºe eFŠãÛmã4» ¯ª” ù\9¯uZÊÓÑE#Ø*q’/ ;ªÔ[*U—r® !W£EÚ÷—íŠþyæjtÉ\ã8¨²ëbáŽ?£Iã›¶*k‰.;#,xIÌÆFþ«®ÇoˆðÄÓŠ Ÿ.\é(9¬ù0RoºXÚYæÇ„’v´²NRê)ÿL OÐkå©¡‚C'­+·àøo´^œõù¿}:Í9¾»¯šíGëòŽ]ÃBcÄÆ^ꓤ;šU˜~‚ÔFƒ€ Ç0bÙ:Kãö³þÖ_ÚÕûZsø/ÿ ö¬_jæµsö®þÖ?Ú¼öéÃÛ‚¤¡†ðƒ 3CE¶ñÒ<t”1¬bªi¤È"¿Ÿ£ä&œn U~NgcÑ?@NÒ¯kÑ;qìçEŽ0R;ZâÉNéc}´0ú$Or#\¡¯­G %4þ4ÿxHnA™k\Ü©÷8cµ@#kÆ3¦ÊÿA%‹×u†æ ‡‘n(ØÑý$(wr£"$ Î7™Rfñæ]†%1е~8tòn  ÅëЭéK–¬AE"‰‰|r¼±™,6øòÌ MßäŠÃIÁ™c*¨•ðÕ;Ò¿4 Ùÿ4>å°‘à퀅o¼¢ìCá§³³×ÕhtDXkƶVt\só%¢eˆömèäGÿ@¥ %æwfE±“Vt9òìž‘býp”>’ÑŸ¿8ñTŽžqÒýì\2RRšÀô0ªv¤Có˜òŽu³Vk§Xš@ ßSÄG¬hzãca“h -šéi|÷^“€c:ZÌùyìYNüJÞ¥ÇõzvÚ©Võ>©}c¥¤ä[Ÿ›ÌûOḑ“ö‘ˆãß–åBô{”Ÿ`‘–8§WFRºn:§¢_pÑ*qy~0e v %mé¾Z{Ð{>¬‘\§× €B2n¢5nTÉ€ublC|¥DfÄ7æßÞˆjg¢ÚX%\Gøh.Ÿ?oº óyb «ÃØZßÝ5 NnF7|®Ò.¼°y;¥`Ý(øÆÅ îõL×,«·ªsÇqB]UåÇh#}ÿ"%ódažìâ"KÜÜ÷HF ‘ÛñE?@å1hõOÎeaæøA6¦³Ã­<`} Í5P"!y¹ÅZ·U¸½^3ú rB¸–ÏbpÆŽüv 1¡ ù4Ó-=ðôAÌ?énÔBھ階.D·ˆ>•íF´«H[Åä&cŠØ:œWÜló¢9æ"åº~¨=p׈e ÞÃzŽôX|Ö¼®º’ªÇ)¬š¼ª#øAª:²?šô|¡ß;à=kïÕƒUÍ}MR6UÙÚ£jÙÙøxU«¬Tõz–[‰)z.h,‰8eíok¦.1júl$¥E³,{›á‹ |´~ùÒ°'×’ñúO““ÀÎSM_ >jÖ@¨†¼V|äÒØoô‡^Í%È~ƒ×°ÉeôÐà0·Î/•‘+åíÊ0Ê PÜ ä7Zõ0E~úùÀVö[Íq‘ç6LÍ,"ÔfŒ$Êýëì«tqq­Ÿ'Š2…¥·ÈfyÛ §b’9xПÑdS>1˜$+­ýrºpâkSu žó³Ðo6¾­^k~IôƵ2qÊõ†n¤U)8­_ï3­1¸%,ÑöÒ›ÿÂ%!ë«Ê–åžn€Ê`ÛS>Î §œB°ž—ßKˆ¸¸S·€ðÙ}Còÿ,=àb>ÿ‚O«!û á_paMØÏc˜+r²‘sOŒ|7ËûÉ\iIƒï­¦’£É«ÿ9®¥æ¹“ ó ]+¡†3Yµmb˜ðÈr,‰õôžŒ½‰%Ò ÞÓÌÆþf3ÿÙicnV Bþtcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/TcpcryptLauncher.xcodeproj/000077500000000000000000000000001240415646200266005ustar00rootroot00000000000000tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/TcpcryptLauncher.xcodeproj/.gitignore000066400000000000000000000000261240415646200305660ustar00rootroot00000000000000*.pbxuser xcuserdata tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/TcpcryptLauncher.xcodeproj/project.pbxproj000066400000000000000000000440151240415646200316600ustar00rootroot00000000000000// !$*UTF8*$! { archiveVersion = 1; classes = { }; objectVersion = 46; objects = { /* Begin PBXBuildFile section */ 58456381134841F600704BF3 /* tcpcryptd in Resources */ = {isa = PBXBuildFile; fileRef = 58456380134841F600704BF3 /* tcpcryptd */; }; 58B394F8121B3C5300EE7796 /* TCTcpcryptController.m in Sources */ = {isa = PBXBuildFile; fileRef = 58B394F7121B3C5300EE7796 /* TCTcpcryptController.m */; }; 58B39615121B538200EE7796 /* Security.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 58B39614121B538200EE7796 /* Security.framework */; }; 58B396A3121B7BA400EE7796 /* tcpcryptd_wrapper.c in Sources */ = {isa = PBXBuildFile; fileRef = 58B396A2121B7BA400EE7796 /* tcpcryptd_wrapper.c */; }; 58C9293F121B3242002FE941 /* Cocoa.framework in Frameworks */ = {isa = PBXBuildFile; fileRef = 58C9293E121B3242002FE941 /* Cocoa.framework */; }; 58C92944121B3242002FE941 /* InfoPlist.strings in Resources */ = {isa = PBXBuildFile; fileRef = 58C92942121B3242002FE941 /* InfoPlist.strings */; }; 58C92946121B3242002FE941 /* main.m in Sources */ = {isa = PBXBuildFile; fileRef = 58C92945121B3242002FE941 /* main.m */; }; 58C92949121B3242002FE941 /* MainMenu.xib in Resources */ = {isa = PBXBuildFile; fileRef = 58C92947121B3242002FE941 /* MainMenu.xib */; }; 58C9294C121B3242002FE941 /* Credits.rtf in Resources */ = {isa = PBXBuildFile; fileRef = 58C9294A121B3242002FE941 /* Credits.rtf */; }; 58C9294F121B3242002FE941 /* TcpcryptLauncherAppDelegate.m in Sources */ = {isa = PBXBuildFile; fileRef = 58C9294E121B3242002FE941 /* TcpcryptLauncherAppDelegate.m */; }; 58EDEADC1220A1A100AA7A7F /* tcpcryptd_wrapper in Resources */ = {isa = PBXBuildFile; fileRef = 58EDEA3912208C3900AA7A7F /* tcpcryptd_wrapper */; }; 58EDEBB31220B2A900AA7A7F /* TcpcryptLauncher.icns in Resources */ = {isa = PBXBuildFile; fileRef = 58EDEBB21220B2A900AA7A7F /* TcpcryptLauncher.icns */; }; /* End PBXBuildFile section */ /* Begin PBXContainerItemProxy section */ 58DCC39B121C65E600E65AEC /* PBXContainerItemProxy */ = { isa = PBXContainerItemProxy; containerPortal = 58C9292E121B3241002FE941 /* Project object */; proxyType = 1; remoteGlobalIDString = 58B3969A121B7B8600EE7796; remoteInfo = launch_tcpcryptd; }; /* End PBXContainerItemProxy section */ /* Begin PBXFileReference section */ 58456380134841F600704BF3 /* tcpcryptd */ = {isa = PBXFileReference; lastKnownFileType = "compiled.mach-o.executable"; name = tcpcryptd; path = ../../user/src/tcpcryptd; sourceTree = ""; }; 58B394F6121B3C5300EE7796 /* TCTcpcryptController.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; path = TCTcpcryptController.h; sourceTree = ""; }; 58B394F7121B3C5300EE7796 /* TCTcpcryptController.m */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.objc; path = TCTcpcryptController.m; sourceTree = ""; }; 58B39614121B538200EE7796 /* Security.framework */ = {isa = PBXFileReference; lastKnownFileType = wrapper.framework; name = Security.framework; path = System/Library/Frameworks/Security.framework; sourceTree = SDKROOT; }; 58B396A2121B7BA400EE7796 /* tcpcryptd_wrapper.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; path = tcpcryptd_wrapper.c; sourceTree = ""; }; 58C9293B121B3242002FE941 /* TcpcryptLauncher.app */ = {isa = PBXFileReference; explicitFileType = wrapper.application; includeInIndex = 0; path = TcpcryptLauncher.app; sourceTree = BUILT_PRODUCTS_DIR; }; 58C9293E121B3242002FE941 /* Cocoa.framework */ = {isa = PBXFileReference; lastKnownFileType = wrapper.framework; name = Cocoa.framework; path = System/Library/Frameworks/Cocoa.framework; sourceTree = SDKROOT; }; 58C92940121B3242002FE941 /* TcpcryptLauncher-Info.plist */ = {isa = PBXFileReference; lastKnownFileType = text.plist.xml; path = "TcpcryptLauncher-Info.plist"; sourceTree = ""; }; 58C92941121B3242002FE941 /* TcpcryptLauncher_Prefix.pch */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.c.h; path = TcpcryptLauncher_Prefix.pch; sourceTree = ""; }; 58C92943121B3242002FE941 /* en */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = en; path = en.lproj/InfoPlist.strings; sourceTree = ""; }; 58C92945121B3242002FE941 /* main.m */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.c.objc; path = main.m; sourceTree = ""; }; 58C92948121B3242002FE941 /* en */ = {isa = PBXFileReference; lastKnownFileType = file.xib; name = en; path = en.lproj/MainMenu.xib; sourceTree = ""; }; 58C9294B121B3242002FE941 /* en */ = {isa = PBXFileReference; lastKnownFileType = text.rtf; name = en; path = en.lproj/Credits.rtf; sourceTree = ""; }; 58C9294D121B3242002FE941 /* TcpcryptLauncherAppDelegate.h */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.c.h; path = TcpcryptLauncherAppDelegate.h; sourceTree = ""; }; 58C9294E121B3242002FE941 /* TcpcryptLauncherAppDelegate.m */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.c.objc; path = TcpcryptLauncherAppDelegate.m; sourceTree = ""; }; 58EDEA3912208C3900AA7A7F /* tcpcryptd_wrapper */ = {isa = PBXFileReference; explicitFileType = "compiled.mach-o.executable"; includeInIndex = 0; path = tcpcryptd_wrapper; sourceTree = BUILT_PRODUCTS_DIR; }; 58EDEBB21220B2A900AA7A7F /* TcpcryptLauncher.icns */ = {isa = PBXFileReference; lastKnownFileType = image.icns; path = TcpcryptLauncher.icns; sourceTree = ""; }; /* End PBXFileReference section */ /* Begin PBXFrameworksBuildPhase section */ 58B39699121B7B8600EE7796 /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( ); runOnlyForDeploymentPostprocessing = 0; }; 58C92938121B3242002FE941 /* Frameworks */ = { isa = PBXFrameworksBuildPhase; buildActionMask = 2147483647; files = ( 58C9293F121B3242002FE941 /* Cocoa.framework in Frameworks */, 58B39615121B538200EE7796 /* Security.framework in Frameworks */, ); runOnlyForDeploymentPostprocessing = 0; }; /* End PBXFrameworksBuildPhase section */ /* Begin PBXGroup section */ 58B394FB121B3EF700EE7796 /* External Products */ = { isa = PBXGroup; children = ( 58456380134841F600704BF3 /* tcpcryptd */, ); name = "External Products"; sourceTree = ""; }; 58B3969F121B7B9100EE7796 /* tcpcryptd_wrapper */ = { isa = PBXGroup; children = ( 58B396A2121B7BA400EE7796 /* tcpcryptd_wrapper.c */, ); name = tcpcryptd_wrapper; sourceTree = ""; }; 58C9292C121B3241002FE941 = { isa = PBXGroup; children = ( 58B3969F121B7B9100EE7796 /* tcpcryptd_wrapper */, 58B394FB121B3EF700EE7796 /* External Products */, 58C92933121B3241002FE941 /* Classes */, 58C92934121B3242002FE941 /* Other Sources */, 58C92935121B3242002FE941 /* Resources */, 58C92936121B3242002FE941 /* Frameworks */, 58C9293C121B3242002FE941 /* Products */, ); sourceTree = ""; }; 58C92933121B3241002FE941 /* Classes */ = { isa = PBXGroup; children = ( 58C9294D121B3242002FE941 /* TcpcryptLauncherAppDelegate.h */, 58C9294E121B3242002FE941 /* TcpcryptLauncherAppDelegate.m */, 58B394F6121B3C5300EE7796 /* TCTcpcryptController.h */, 58B394F7121B3C5300EE7796 /* TCTcpcryptController.m */, ); path = Classes; sourceTree = ""; }; 58C92934121B3242002FE941 /* Other Sources */ = { isa = PBXGroup; children = ( 58C92941121B3242002FE941 /* TcpcryptLauncher_Prefix.pch */, 58C92945121B3242002FE941 /* main.m */, ); name = "Other Sources"; sourceTree = ""; }; 58C92935121B3242002FE941 /* Resources */ = { isa = PBXGroup; children = ( 58EDEBB21220B2A900AA7A7F /* TcpcryptLauncher.icns */, 58C92940121B3242002FE941 /* TcpcryptLauncher-Info.plist */, 58C92942121B3242002FE941 /* InfoPlist.strings */, 58C92947121B3242002FE941 /* MainMenu.xib */, 58C9294A121B3242002FE941 /* Credits.rtf */, ); name = Resources; sourceTree = ""; }; 58C92936121B3242002FE941 /* Frameworks */ = { isa = PBXGroup; children = ( 58B39614121B538200EE7796 /* Security.framework */, 58C9293E121B3242002FE941 /* Cocoa.framework */, ); name = Frameworks; sourceTree = ""; }; 58C9293C121B3242002FE941 /* Products */ = { isa = PBXGroup; children = ( 58C9293B121B3242002FE941 /* TcpcryptLauncher.app */, 58EDEA3912208C3900AA7A7F /* tcpcryptd_wrapper */, ); name = Products; sourceTree = ""; }; /* End PBXGroup section */ /* Begin PBXNativeTarget section */ 58B3969A121B7B8600EE7796 /* tcpcryptd_wrapper */ = { isa = PBXNativeTarget; buildConfigurationList = 58B396A0121B7B9100EE7796 /* Build configuration list for PBXNativeTarget "tcpcryptd_wrapper" */; buildPhases = ( 58B39698121B7B8600EE7796 /* Sources */, 58B39699121B7B8600EE7796 /* Frameworks */, ); buildRules = ( ); dependencies = ( ); name = tcpcryptd_wrapper; productName = launch_tcpcryptd; productReference = 58EDEA3912208C3900AA7A7F /* tcpcryptd_wrapper */; productType = "com.apple.product-type.tool"; }; 58C9293A121B3242002FE941 /* TcpcryptLauncher */ = { isa = PBXNativeTarget; buildConfigurationList = 58C92952121B3242002FE941 /* Build configuration list for PBXNativeTarget "TcpcryptLauncher" */; buildPhases = ( 58B394FD121B3F2800EE7796 /* make tcpcryptd */, 58C92937121B3242002FE941 /* Sources */, 58C92938121B3242002FE941 /* Frameworks */, 58C92939121B3242002FE941 /* Resources */, ); buildRules = ( ); dependencies = ( 58DCC39C121C65E600E65AEC /* PBXTargetDependency */, ); name = TcpcryptLauncher; productName = TcpcryptLauncher; productReference = 58C9293B121B3242002FE941 /* TcpcryptLauncher.app */; productType = "com.apple.product-type.application"; }; /* End PBXNativeTarget section */ /* Begin PBXProject section */ 58C9292E121B3241002FE941 /* Project object */ = { isa = PBXProject; attributes = { LastUpgradeCheck = 0510; }; buildConfigurationList = 58C92931121B3241002FE941 /* Build configuration list for PBXProject "TcpcryptLauncher" */; compatibilityVersion = "Xcode 3.2"; developmentRegion = English; hasScannedForEncodings = 0; knownRegions = ( en, ); mainGroup = 58C9292C121B3241002FE941; productRefGroup = 58C9293C121B3242002FE941 /* Products */; projectDirPath = ""; projectRoot = ""; targets = ( 58C9293A121B3242002FE941 /* TcpcryptLauncher */, 58B3969A121B7B8600EE7796 /* tcpcryptd_wrapper */, ); }; /* End PBXProject section */ /* Begin PBXResourcesBuildPhase section */ 58C92939121B3242002FE941 /* Resources */ = { isa = PBXResourcesBuildPhase; buildActionMask = 2147483647; files = ( 58C92944121B3242002FE941 /* InfoPlist.strings in Resources */, 58C92949121B3242002FE941 /* MainMenu.xib in Resources */, 58C9294C121B3242002FE941 /* Credits.rtf in Resources */, 58EDEADC1220A1A100AA7A7F /* tcpcryptd_wrapper in Resources */, 58EDEBB31220B2A900AA7A7F /* TcpcryptLauncher.icns in Resources */, 58456381134841F600704BF3 /* tcpcryptd in Resources */, ); runOnlyForDeploymentPostprocessing = 0; }; /* End PBXResourcesBuildPhase section */ /* Begin PBXShellScriptBuildPhase section */ 58B394FD121B3F2800EE7796 /* make tcpcryptd */ = { isa = PBXShellScriptBuildPhase; buildActionMask = 2147483647; files = ( ); inputPaths = ( ); name = "make tcpcryptd"; outputPaths = ( ); runOnlyForDeploymentPostprocessing = 0; shellPath = /bin/sh; shellScript = "cd ../../user/\nmake STATIC=1"; }; /* End PBXShellScriptBuildPhase section */ /* Begin PBXSourcesBuildPhase section */ 58B39698121B7B8600EE7796 /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( 58B396A3121B7BA400EE7796 /* tcpcryptd_wrapper.c in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; 58C92937121B3242002FE941 /* Sources */ = { isa = PBXSourcesBuildPhase; buildActionMask = 2147483647; files = ( 58C92946121B3242002FE941 /* main.m in Sources */, 58C9294F121B3242002FE941 /* TcpcryptLauncherAppDelegate.m in Sources */, 58B394F8121B3C5300EE7796 /* TCTcpcryptController.m in Sources */, ); runOnlyForDeploymentPostprocessing = 0; }; /* End PBXSourcesBuildPhase section */ /* Begin PBXTargetDependency section */ 58DCC39C121C65E600E65AEC /* PBXTargetDependency */ = { isa = PBXTargetDependency; target = 58B3969A121B7B8600EE7796 /* tcpcryptd_wrapper */; targetProxy = 58DCC39B121C65E600E65AEC /* PBXContainerItemProxy */; }; /* End PBXTargetDependency section */ /* Begin PBXVariantGroup section */ 58C92942121B3242002FE941 /* InfoPlist.strings */ = { isa = PBXVariantGroup; children = ( 58C92943121B3242002FE941 /* en */, ); name = InfoPlist.strings; sourceTree = ""; }; 58C92947121B3242002FE941 /* MainMenu.xib */ = { isa = PBXVariantGroup; children = ( 58C92948121B3242002FE941 /* en */, ); name = MainMenu.xib; sourceTree = ""; }; 58C9294A121B3242002FE941 /* Credits.rtf */ = { isa = PBXVariantGroup; children = ( 58C9294B121B3242002FE941 /* en */, ); name = Credits.rtf; sourceTree = ""; }; /* End PBXVariantGroup section */ /* Begin XCBuildConfiguration section */ 58B3969D121B7B8600EE7796 /* Debug */ = { isa = XCBuildConfiguration; buildSettings = { ALWAYS_SEARCH_USER_PATHS = NO; COPY_PHASE_STRIP = NO; GCC_DYNAMIC_NO_PIC = NO; GCC_ENABLE_FIX_AND_CONTINUE = YES; GCC_MODEL_TUNING = G5; GCC_OPTIMIZATION_LEVEL = 0; INSTALL_PATH = /usr/local/bin; MACOSX_DEPLOYMENT_TARGET = 10.5; OTHER_CFLAGS = "-mmacosx-version-min=10.5"; PREBINDING = NO; PRODUCT_NAME = tcpcryptd_wrapper; }; name = Debug; }; 58B3969E121B7B8600EE7796 /* Release */ = { isa = XCBuildConfiguration; buildSettings = { ALWAYS_SEARCH_USER_PATHS = NO; COPY_PHASE_STRIP = YES; DEBUG_INFORMATION_FORMAT = "dwarf-with-dsym"; GCC_ENABLE_FIX_AND_CONTINUE = NO; GCC_MODEL_TUNING = G5; INSTALL_PATH = /usr/local/bin; MACOSX_DEPLOYMENT_TARGET = 10.5; OTHER_CFLAGS = "-mmacosx-version-min=10.5"; PREBINDING = NO; PRODUCT_NAME = launch_tcpcryptd; ZERO_LINK = NO; }; name = Release; }; 58C92950121B3242002FE941 /* Debug */ = { isa = XCBuildConfiguration; buildSettings = { CLANG_WARN_BOOL_CONVERSION = YES; CLANG_WARN_CONSTANT_CONVERSION = YES; CLANG_WARN_EMPTY_BODY = YES; CLANG_WARN_ENUM_CONVERSION = YES; CLANG_WARN_INT_CONVERSION = YES; CLANG_WARN__DUPLICATE_METHOD_MATCH = YES; GCC_C_LANGUAGE_STANDARD = gnu99; GCC_OPTIMIZATION_LEVEL = 0; GCC_PREPROCESSOR_DEFINITIONS = DEBUG; GCC_VERSION = com.apple.compilers.llvm.clang.1_0; GCC_WARN_64_TO_32_BIT_CONVERSION = YES; GCC_WARN_ABOUT_RETURN_TYPE = YES; GCC_WARN_UNDECLARED_SELECTOR = YES; GCC_WARN_UNINITIALIZED_AUTOS = YES; GCC_WARN_UNUSED_FUNCTION = YES; GCC_WARN_UNUSED_VARIABLE = YES; MACOSX_DEPLOYMENT_TARGET = 10.5; ONLY_ACTIVE_ARCH = YES; PREBINDING = NO; SDKROOT = macosx; }; name = Debug; }; 58C92951121B3242002FE941 /* Release */ = { isa = XCBuildConfiguration; buildSettings = { CLANG_WARN_BOOL_CONVERSION = YES; CLANG_WARN_CONSTANT_CONVERSION = YES; CLANG_WARN_EMPTY_BODY = YES; CLANG_WARN_ENUM_CONVERSION = YES; CLANG_WARN_INT_CONVERSION = YES; CLANG_WARN__DUPLICATE_METHOD_MATCH = YES; GCC_C_LANGUAGE_STANDARD = gnu99; GCC_VERSION = com.apple.compilers.llvm.clang.1_0; GCC_WARN_64_TO_32_BIT_CONVERSION = YES; GCC_WARN_ABOUT_RETURN_TYPE = YES; GCC_WARN_UNDECLARED_SELECTOR = YES; GCC_WARN_UNINITIALIZED_AUTOS = YES; GCC_WARN_UNUSED_FUNCTION = YES; GCC_WARN_UNUSED_VARIABLE = YES; MACOSX_DEPLOYMENT_TARGET = 10.5; PREBINDING = NO; SDKROOT = macosx; }; name = Release; }; 58C92953121B3242002FE941 /* Debug */ = { isa = XCBuildConfiguration; buildSettings = { ALWAYS_SEARCH_USER_PATHS = NO; COMBINE_HIDPI_IMAGES = YES; COPY_PHASE_STRIP = NO; GCC_DYNAMIC_NO_PIC = NO; GCC_ENABLE_OBJC_EXCEPTIONS = YES; GCC_MODEL_TUNING = G5; GCC_PRECOMPILE_PREFIX_HEADER = YES; GCC_PREFIX_HEADER = TcpcryptLauncher_Prefix.pch; INFOPLIST_FILE = "TcpcryptLauncher-Info.plist"; INSTALL_PATH = "$(HOME)/Applications"; PRODUCT_NAME = TcpcryptLauncher; WRAPPER_EXTENSION = app; }; name = Debug; }; 58C92954121B3242002FE941 /* Release */ = { isa = XCBuildConfiguration; buildSettings = { ALWAYS_SEARCH_USER_PATHS = NO; COMBINE_HIDPI_IMAGES = YES; COPY_PHASE_STRIP = YES; DEBUG_INFORMATION_FORMAT = "dwarf-with-dsym"; GCC_ENABLE_OBJC_EXCEPTIONS = YES; GCC_MODEL_TUNING = G5; GCC_PRECOMPILE_PREFIX_HEADER = YES; GCC_PREFIX_HEADER = TcpcryptLauncher_Prefix.pch; INFOPLIST_FILE = "TcpcryptLauncher-Info.plist"; INSTALL_PATH = "$(HOME)/Applications"; PRODUCT_NAME = TcpcryptLauncher; WRAPPER_EXTENSION = app; }; name = Release; }; /* End XCBuildConfiguration section */ /* Begin XCConfigurationList section */ 58B396A0121B7B9100EE7796 /* Build configuration list for PBXNativeTarget "tcpcryptd_wrapper" */ = { isa = XCConfigurationList; buildConfigurations = ( 58B3969D121B7B8600EE7796 /* Debug */, 58B3969E121B7B8600EE7796 /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; 58C92931121B3241002FE941 /* Build configuration list for PBXProject "TcpcryptLauncher" */ = { isa = XCConfigurationList; buildConfigurations = ( 58C92950121B3242002FE941 /* Debug */, 58C92951121B3242002FE941 /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; 58C92952121B3242002FE941 /* Build configuration list for PBXNativeTarget "TcpcryptLauncher" */ = { isa = XCConfigurationList; buildConfigurations = ( 58C92953121B3242002FE941 /* Debug */, 58C92954121B3242002FE941 /* Release */, ); defaultConfigurationIsVisible = 0; defaultConfigurationName = Release; }; /* End XCConfigurationList section */ }; rootObject = 58C9292E121B3241002FE941 /* Project object */; } tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/TcpcryptLauncher.xcodeproj/project.xcworkspace/000077500000000000000000000000001240415646200325765ustar00rootroot00000000000000contents.xcworkspacedata000066400000000000000000000002161240415646200374600ustar00rootroot00000000000000tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/TcpcryptLauncher.xcodeproj/project.xcworkspace xcuserdata/000077500000000000000000000000001240415646200346625ustar00rootroot00000000000000tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/TcpcryptLauncher.xcodeproj/project.xcworkspacesqs.xcuserdatad/000077500000000000000000000000001240415646200377765ustar00rootroot00000000000000tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/TcpcryptLauncher.xcodeproj/project.xcworkspace/xcuserdataWorkspaceState.xcuserstate000066400000000000000000001460071240415646200452410ustar00rootroot00000000000000tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/TcpcryptLauncher.xcodeproj/project.xcworkspace/xcuserdata/sqs.xcuserdatad $archiver NSKeyedArchiver $objects $null $class CF$UID 106 NS.keys CF$UID 2 CF$UID 3 NS.objects CF$UID 4 CF$UID 136 IDEWorkspaceDocument IDEWorkspaceWindowController_0 $class CF$UID 30 NS.keys CF$UID 5 CF$UID 6 CF$UID 7 CF$UID 8 CF$UID 9 CF$UID 10 CF$UID 11 CF$UID 12 NS.objects CF$UID 13 CF$UID 14 CF$UID 109 CF$UID 112 CF$UID 117 CF$UID 118 CF$UID 13 CF$UID 13 BreakpointsActivated DefaultEditorStatesForURLs ActiveScheme ActiveRunDestination DocumentWindows RecentEditorDocumentURLs AppFocusInMiniDebugging DebuggingWindowsLayerMode $class CF$UID 30 NS.keys CF$UID 15 CF$UID 16 CF$UID 17 NS.objects CF$UID 18 CF$UID 35 CF$UID 69 Xcode.IDEKit.CocoaIntegration.EditorDocument.Cocoa Xcode.IDEKit.EditorDocument.SourceCode Xcode.Xcode3ProjectSupport.EditorDocument.Xcode3Project $class CF$UID 30 NS.keys CF$UID 19 CF$UID 23 NS.objects CF$UID 25 CF$UID 31 $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 20 $class CF$UID 21 NS.string file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/en.lproj/MainMenu.xib $classes NSMutableString NSString NSObject $classname NSMutableString $classes NSURL NSObject $classname NSURL $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 24 $class CF$UID 21 NS.string file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/TCStatusWindow.xib $class CF$UID 30 NS.keys CF$UID 26 NS.objects CF$UID 27 ObjectIDs $class CF$UID 29 NS.objects CF$UID 28 29 $classes NSMutableArray NSArray NSObject $classname NSMutableArray $classes NSMutableDictionary NSDictionary NSObject $classname NSMutableDictionary $class CF$UID 30 NS.keys CF$UID 32 NS.objects CF$UID 33 ObjectIDs $class CF$UID 29 NS.objects CF$UID 34 1 $class CF$UID 30 NS.keys CF$UID 36 CF$UID 38 CF$UID 40 CF$UID 42 CF$UID 44 NS.objects CF$UID 46 CF$UID 53 CF$UID 57 CF$UID 61 CF$UID 65 $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 37 $class CF$UID 21 NS.string file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/en.lproj/InfoPlist.strings $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 39 $class CF$UID 21 NS.string file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/Classes/TCStatusWindowController.h $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 41 $class CF$UID 21 NS.string file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/Classes/TCStatusWindowController.m $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 43 $class CF$UID 21 NS.string file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/Classes/TcpcryptLauncherAppDelegate.h $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 45 $class CF$UID 21 NS.string file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/Classes/TcpcryptLauncherAppDelegate.m $class CF$UID 30 NS.keys CF$UID 47 CF$UID 48 CF$UID 49 NS.objects CF$UID 50 CF$UID 51 CF$UID 52 PrimaryDocumentSelectedCharacterRange PrimaryDocumentTimestamp PrimaryDocumentVisibleCharacterRange {0, 0} 303774410.35456699 {0, 101} $class CF$UID 30 NS.keys CF$UID 47 CF$UID 48 CF$UID 49 NS.objects CF$UID 54 CF$UID 55 CF$UID 56 {169, 0} 303774417.264189 {0, 278} $class CF$UID 30 NS.keys CF$UID 47 CF$UID 48 CF$UID 49 NS.objects CF$UID 58 CF$UID 59 CF$UID 60 {456, 0} 303774417.02209902 {0, 681} $class CF$UID 30 NS.keys CF$UID 47 CF$UID 48 CF$UID 49 NS.objects CF$UID 62 CF$UID 63 CF$UID 64 {251, 0} 303774417.18541902 {0, 330} $class CF$UID 30 NS.keys CF$UID 47 CF$UID 48 CF$UID 49 NS.objects CF$UID 66 CF$UID 67 CF$UID 68 {380, 0} 303774416.90455198 {0, 419} $class CF$UID 30 NS.keys CF$UID 70 NS.objects CF$UID 72 $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 71 $class CF$UID 21 NS.string file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/TcpcryptLauncher.xcodeproj/ $class CF$UID 30 NS.keys CF$UID 73 CF$UID 74 NS.objects CF$UID 75 CF$UID 98 SelectedDocumentLocations Xcode3ProjectEditor.sourceList.splitview $class CF$UID 96 NS.objects CF$UID 76 $class CF$UID 97 documentURL CF$UID 77 selection CF$UID 79 timestamp CF$UID 78 file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/TcpcryptLauncher.xcodeproj/ 303772387.46914601 $class CF$UID 30 NS.keys CF$UID 80 CF$UID 81 CF$UID 82 NS.objects CF$UID 83 CF$UID 84 CF$UID 85 Editor Target Xcode3BuildSettingsEditorLocations Xcode3BuildSettingsEditor TcpcryptLauncher $class CF$UID 96 NS.objects CF$UID 86 $class CF$UID 30 NS.keys CF$UID 87 CF$UID 88 CF$UID 89 CF$UID 90 CF$UID 91 CF$UID 92 NS.objects CF$UID 34 CF$UID 93 CF$UID 94 CF$UID 94 CF$UID 95 CF$UID 34 Xcode3BuildPropertyNameDisplayMode Selected Build Properties Xcode3BuildSettingsEditorDisplayMode Xcode3BuildPropertyValueDisplayMode Collapsed Build Property Categories Xcode3BuildSettingsEditorMode $class CF$UID 29 NS.objects 0 $class CF$UID 29 NS.objects $classes NSArray NSObject $classname NSArray $classes Xcode3ProjectDocumentLocation DVTDocumentLocation NSObject $classname Xcode3ProjectDocumentLocation $class CF$UID 30 NS.keys CF$UID 99 NS.objects CF$UID 100 DVTSplitViewItems $class CF$UID 29 NS.objects CF$UID 101 CF$UID 107 $class CF$UID 106 NS.keys CF$UID 102 CF$UID 103 NS.objects CF$UID 104 CF$UID 105 DVTIdentifier DVTViewMagnitude 162 $classes NSDictionary NSObject $classname NSDictionary $class CF$UID 106 NS.keys CF$UID 102 CF$UID 103 NS.objects CF$UID 104 CF$UID 108 1018 $class CF$UID 30 NS.keys CF$UID 110 NS.objects CF$UID 111 IDENameString TcpcryptLauncher $class CF$UID 30 NS.keys CF$UID 113 CF$UID 114 NS.objects CF$UID 115 CF$UID 116 IDEDeviceLocation IDEDeviceArchitecture dvtdevice-local-computer:localhost i386 $class CF$UID 29 NS.objects $class CF$UID 29 NS.objects CF$UID 119 CF$UID 121 CF$UID 123 CF$UID 125 CF$UID 127 CF$UID 129 CF$UID 131 CF$UID 133 CF$UID 135 $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 120 file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/en.lproj/MainMenu.xib $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 122 file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/TCStatusWindow.xib $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 124 file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/Classes/TCStatusWindowController.h $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 126 file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/Classes/TcpcryptLauncherAppDelegate.h $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 128 file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/Classes/TCStatusWindowController.m $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 130 file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/Classes/TcpcryptLauncherAppDelegate.m $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 132 file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/en.lproj/InfoPlist.strings $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 134 file://localhost/Xcode4/SDKs/MacOSX10.6.sdk/System/Library/Frameworks/AppKit.framework/Versions/C/Headers/NSApplication.h $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 77 $class CF$UID 30 NS.keys CF$UID 137 CF$UID 138 CF$UID 139 CF$UID 140 CF$UID 141 NS.objects CF$UID 142 CF$UID 13 CF$UID 141 CF$UID 143 CF$UID 144 IDEOrderedWorkspaceTabControllers IDEUserWantsMiniDebuggingConsole IDEActiveWorkspaceTabController IDEWindowFrame IDEWorkspaceTabController_0 $class CF$UID 96 NS.objects CF$UID 141 {{4, 0}, {1436, 878}} $class CF$UID 30 NS.keys CF$UID 145 CF$UID 146 CF$UID 147 CF$UID 148 CF$UID 149 CF$UID 150 CF$UID 151 NS.objects CF$UID 152 CF$UID 153 CF$UID 154 CF$UID 164 CF$UID 192 CF$UID 153 CF$UID 201 IDETabLabel IDEShowNavigator IDEWorkspaceTabControllerUtilityAreaSplitView IDENavigatorArea IDEWorkspaceTabControllerDesignAreaSplitView IDEShowUtilities IDEEditorArea MainMenu.xib $class CF$UID 30 NS.keys CF$UID 155 NS.objects CF$UID 156 DVTSplitViewItems $class CF$UID 29 NS.objects CF$UID 157 CF$UID 162 $class CF$UID 106 NS.keys CF$UID 158 CF$UID 159 NS.objects CF$UID 160 CF$UID 161 DVTIdentifier DVTViewMagnitude 360 $class CF$UID 106 NS.keys CF$UID 158 CF$UID 159 NS.objects CF$UID 160 CF$UID 163 445 $class CF$UID 30 NS.keys CF$UID 165 CF$UID 166 NS.objects CF$UID 166 CF$UID 167 SelectedNavigator Xcode.IDEKit.Navigator.Structure $class CF$UID 30 NS.keys CF$UID 168 CF$UID 169 CF$UID 170 CF$UID 171 CF$UID 172 CF$UID 173 NS.objects CF$UID 13 CF$UID 174 CF$UID 189 CF$UID 13 CF$UID 191 CF$UID 13 IDEUnsavedDocumentFilteringEnabled IDEExpandedItems IDESelectedObjects IDESCMStatusFilteringEnabled IDEVisibleRect IDERecentDocumentFilteringEnabled $class CF$UID 29 NS.objects CF$UID 175 CF$UID 179 CF$UID 180 CF$UID 182 CF$UID 184 CF$UID 186 CF$UID 188 $class CF$UID 29 NS.objects CF$UID 176 CF$UID 177 CF$UID 178 TcpcryptLauncher Resources MainMenu.xib $class CF$UID 29 NS.objects CF$UID 176 $class CF$UID 29 NS.objects CF$UID 176 CF$UID 177 CF$UID 181 InfoPlist.strings $class CF$UID 29 NS.objects CF$UID 176 CF$UID 183 Frameworks $class CF$UID 29 NS.objects CF$UID 176 CF$UID 185 Other Sources $class CF$UID 29 NS.objects CF$UID 176 CF$UID 187 Classes $class CF$UID 29 NS.objects CF$UID 176 CF$UID 177 $class CF$UID 29 NS.objects CF$UID 190 $class CF$UID 29 NS.objects CF$UID 176 CF$UID 177 CF$UID 178 {{0, 0}, {259, 761}} $class CF$UID 30 NS.keys CF$UID 155 NS.objects CF$UID 193 $class CF$UID 29 NS.objects CF$UID 194 CF$UID 196 CF$UID 198 $class CF$UID 106 NS.keys CF$UID 158 CF$UID 159 NS.objects CF$UID 148 CF$UID 195 260 $class CF$UID 106 NS.keys CF$UID 158 CF$UID 159 NS.objects CF$UID 151 CF$UID 197 916 $class CF$UID 106 NS.keys CF$UID 158 CF$UID 159 NS.objects CF$UID 199 CF$UID 200 IDEUtilitiesArea 260 $class CF$UID 30 NS.keys CF$UID 202 CF$UID 203 CF$UID 204 CF$UID 205 CF$UID 206 CF$UID 207 CF$UID 208 NS.objects CF$UID 209 CF$UID 235 CF$UID 94 CF$UID 245 CF$UID 247 CF$UID 254 CF$UID 13 IDEEditorMode_Standard IDEEDitorArea_DebugArea EditorMode IDEEditorMode_Version IDEEditorArea_DebuggerSplitView IDEEditorMode_Genius ShowDebuggerArea $class CF$UID 30 NS.keys CF$UID 210 NS.objects CF$UID 211 EditorStates $class CF$UID 106 NS.keys CF$UID 210 CF$UID 212 NS.objects CF$UID 213 CF$UID 94 SelectedEditorState $class CF$UID 29 NS.objects CF$UID 214 $class CF$UID 30 NS.keys CF$UID 215 CF$UID 216 CF$UID 217 CF$UID 218 CF$UID 219 CF$UID 220 NS.objects CF$UID 221 CF$UID 224 CF$UID 230 CF$UID 232 CF$UID 233 CF$UID 234 EditorState ArchivableRepresentation DocumentURL FileDataType DocumentExtensionIdentifier HistoryMenuDescription $class CF$UID 106 NS.keys CF$UID 32 NS.objects CF$UID 222 $class CF$UID 29 NS.objects CF$UID 223 29 $class CF$UID 229 DocumentLocation CF$UID 228 DomainIdentifier CF$UID 225 IdentifierPath CF$UID 226 Xcode.IDENavigableItemDomain.WorkspaceStructure $class CF$UID 96 NS.objects CF$UID 178 CF$UID 177 CF$UID 227 TcpcryptLauncher $null $classes IDENavigableItemArchivableRepresentation NSObject $classname IDENavigableItemArchivableRepresentation $class CF$UID 22 NS.base CF$UID 0 NS.relative CF$UID 231 file://localhost/home/sqs/src/tcpcrypt/contrib/TcpcryptLauncher/en.lproj/MainMenu.xib com.apple.InterfaceBuilder3.Cocoa.XIB Xcode.IDEKit.CocoaIntegration.EditorDocument.Cocoa Main Menu $class CF$UID 30 NS.keys CF$UID 236 CF$UID 237 CF$UID 238 CF$UID 239 NS.objects CF$UID 34 CF$UID 240 CF$UID 34 CF$UID 242 LayoutFocusMode console LayoutMode variables $class CF$UID 30 NS.keys CF$UID 241 NS.objects CF$UID 94 ConsoleFilterMode $class CF$UID 30 NS.keys CF$UID 243 NS.objects CF$UID 244 DBGVariablesViewFilterMode 2 $class CF$UID 30 NS.keys CF$UID 246 NS.objects CF$UID 94 VersionsEditorSubmode $class CF$UID 30 NS.keys CF$UID 155 NS.objects CF$UID 248 $class CF$UID 29 NS.objects CF$UID 249 CF$UID 251 $class CF$UID 106 NS.keys CF$UID 158 CF$UID 159 NS.objects CF$UID 160 CF$UID 250 805 $class CF$UID 106 NS.keys CF$UID 158 CF$UID 159 NS.objects CF$UID 252 CF$UID 253 IDEDebuggerArea 148 $class CF$UID 30 NS.keys CF$UID 255 CF$UID 256 NS.objects CF$UID 13 CF$UID 257 ManualMode GeniusLayout $class CF$UID 30 NS.keys CF$UID 258 CF$UID 259 CF$UID 260 NS.objects CF$UID 261 CF$UID 13 CF$UID 262 GeniusCategory SplitsVertical SplitPosition Xcode.InterfaceBuilderKit.GeniusCategory.TopLevelObjects 0.5 $top State CF$UID 1 $version 100000 tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/TcpcryptLauncher_Prefix.pch000066400000000000000000000002441240415646200266150ustar00rootroot00000000000000// // Prefix header for all source files of the 'TcpcryptLauncher' target in the 'TcpcryptLauncher' project // #ifdef __OBJC__ #import #endif tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/en.lproj/000077500000000000000000000000001240415646200230415ustar00rootroot00000000000000tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/en.lproj/Credits.rtf000066400000000000000000000005351240415646200251560ustar00rootroot00000000000000{\rtf1\ansi\ansicpg1252\cocoartf1038\cocoasubrtf320 {\fonttbl\f0\fswiss\fcharset0 Helvetica;} {\colortbl;\red255\green255\blue255;} \pard\tx560\tx1120\tx1680\tx2240\tx2800\tx3360\tx3920\tx4480\tx5040\tx5600\tx6160\tx6720\ql\qnatural \f0\b\fs24 \cf0 Tcpcrypt\ {\field{\*\fldinst{HYPERLINK "http://tcpcrypt.org"}}{\fldrslt \b0 http://tcpcrypt.org}}}tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/en.lproj/InfoPlist.strings000066400000000000000000000001461240415646200263640ustar00rootroot00000000000000/* Localized versions of Info.plist keys */ NSHumanReadableCopyright = "© __MyCompanyName__, 2010"; tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/en.lproj/MainMenu.xib000066400000000000000000000224301240415646200252570ustar00rootroot00000000000000 tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/main.m000066400000000000000000000004241240415646200224140ustar00rootroot00000000000000// // main.m // TcpcryptLauncher // // Created by Samuel Quinn Slack on 8/17/10. // Copyright (c) 2010 __MyCompanyName__. All rights reserved. // #import int main(int argc, char *argv[]) { return NSApplicationMain(argc, (const char **) argv); } tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/makepkg.sh000077500000000000000000000002241240415646200232660ustar00rootroot00000000000000#!/bin/sh DIR=$1 pkgbuild --root $DIR --identifier org.tcpcrypt.TcpcryptLauncher \ --version 0.2 --install-location /Applications tcpcrypt.pkg tcpcrypt-0.3~rc1/launchers/TcpcryptLauncher/tcpcryptd_wrapper.c000066400000000000000000000065171240415646200252430ustar00rootroot00000000000000#include #include #include #include #include #include #include #include #include #include void setup_ipfw_rules(); void run_tcpcryptd(char *); void stop_tcpcryptd(); void teardown_ipfw_rules(); static const char *pidfile = "/private/tmp/tcpcrypt.pid"; void setup_ipfw_rules() { static char *ipfw_cmds[] = { "/sbin/ipfw 60 add divert 666 tcp from any to any 80", "/sbin/ipfw 61 add divert 666 tcp from any 80 to any", "/sbin/ipfw 62 add divert 666 tcp from any to any 7777", "/sbin/ipfw 63 add divert 666 tcp from any 7777 to any", NULL }; int i; printf("Setting up ipfw rules...\n"); for (i = 0; ipfw_cmds[i] != NULL; ++i) { if (system(ipfw_cmds[i])) err(1, "%s", ipfw_cmds[i]); } } void run_tcpcryptd(char *my_argv0) { int fd; FILE *file; struct stat st; char *tcpcryptd; /* stop tcpcryptd if it's running */ stop_tcpcryptd(); /* save pid */ fd = open(pidfile, O_CREAT | O_TRUNC | O_WRONLY | O_NOFOLLOW, 0600); if (fd == -1) err(1, "open()"); if (fstat(fd, &st) == -1) err(1, "fstat()"); if (!(st.st_mode & S_IFREG)) errx(1, "pidfile not regular file"); if (fchmod(fd, 0600) == -1) err(1, "fchmod()"); if (fchown(fd, 0, 0) == -1) err(1, "fchown()"); if (!(file = fdopen(fd, "w"))) err(1, "fdopen()"); if (fprintf(file, "%d", getpid()) < 1) err(1, "fprintf()"); if (fclose(file)) err(1, "fclose()"); /* find path to tcpcryptd */ strcpy(rindex(my_argv0, '/'), "/tcpcryptd"); tcpcryptd = my_argv0; printf("Starting tcpcryptd...\n"); if (execve(tcpcryptd, NULL, NULL) == -1) err(1, "execve()"); } void stop_tcpcryptd() { struct stat st; int fd; FILE *file; pid_t tcpcryptd_pid; fd = open(pidfile, O_RDONLY | O_NOFOLLOW); if (fd == -1) { if (errno == ENOENT) { return; } else { err(1, "open()"); } } if (fstat(fd, &st) == -1) err(1, "fstat()"); /* check pidfile perms/attrs are safe */ int regfile = st.st_mode & S_IFREG; int rootowned = st.st_uid == 0 && st.st_gid == 0; int othernorw = (st.st_mode & (S_IRWXG | S_IRWXO)) == 0; if (!regfile || !rootowned || !othernorw) errx(1, "bad perms/attrs on pidfile"); /* unlink pidfile */ if (fchmod(fd, 0600) == -1) err(1, "fchmod()"); if (fchown(fd, 0, 0) == -1) err(1, "fchown()"); if (unlink(pidfile) == -1) err(1, "unlink()"); if (!(file = fdopen(fd, "r"))) err(1, "fdopen()"); if (fscanf(file, "%d", &tcpcryptd_pid) != 1) errx(1, "fscanf: no pid"); if (tcpcryptd_pid <= 0) errx(1, "invalid pid %d", tcpcryptd_pid); if (kill(tcpcryptd_pid, SIGTERM) == -1) err(1, "kill(%d)", tcpcryptd_pid); if (fclose(file) != 0) err(1, "fclose()"); } void teardown_ipfw_rules() { static char *cmd = "/sbin/ipfw del 60 61 62 63"; printf("Restoring ipfw to previous configuration..."); if (system(cmd)) warn("ipfw warning: %s", cmd); printf("OK\n"); } int main(int argc, char **argv) { static char *start = "start", *stop = "stop"; char *action = argv[1]; if (setuid(0) != 0) { printf("must be root\n"); exit(1); } if (strncmp(action, start, strlen(start)) == 0) { setup_ipfw_rules(); run_tcpcryptd(argv[0]); } else if (strncmp(action, stop, strlen(stop)) == 0) { teardown_ipfw_rules(); stop_tcpcryptd(); } else { printf("usage: %s start|stop\n", argv[0]); exit(1); } return 0; } tcpcrypt-0.3~rc1/launchers/freebsd/000077500000000000000000000000001240415646200174325ustar00rootroot00000000000000tcpcrypt-0.3~rc1/launchers/freebsd/README000066400000000000000000000003351240415646200203130ustar00rootroot00000000000000FreeBSD rc start script Provided by Richard Carback Instructions: * Install the included "tcpcryptd" file to /usr/local/etc/rc.d/tcpcryptd * Add the following to /etc/rc.conf to enable the script: tcpcryptd_enable="YES" tcpcrypt-0.3~rc1/launchers/freebsd/tcpcryptd000066400000000000000000000024001240415646200213650ustar00rootroot00000000000000#!/bin/sh # $FreeBSD$ # # PROVIDE: tcpcryptd # REQUIRE: ipfw networking # KEYWORD: shutdown # # Add the following lines to /etc/rc.conf.local or /etc/rc.conf # to enable this service: # # tcpcryptd_enable (bool): Set to NO by default. # Set it to YES to enable tcpcryptd. # . /etc/rc.subr name="tcpcryptd" rcvar=`set_rcvar` DIVERT_PORT=666 PORT=80 PORT2=7777 command="/usr/local/bin/${name}" command_args="-p $DIVERT_PORT" pidfile="/var/run/${name}.pid" : ${tcpcryptd_enable="NO"} required_files="" sig_reload="USR1" start_precmd="${name}_prestart" start_cmd="${name}_start" stop_postcmd="${name}_poststop" extra_commands="" tcpcryptd_prestart() { echo Tcpcrypting port 80 and local traffic on port 7777... ipfw 02 add divert $DIVERT_PORT tcp from any to any $PORT ipfw 03 add divert $DIVERT_PORT tcp from any $PORT to any ipfw 04 add divert $DIVERT_PORT tcp from any to any $PORT2 via lo0 ipfw 05 add divert $DIVERT_PORT tcp from any $PORT2 to any via lo0 return 0 } tcpcryptd_start() { LD_LIBRARY_PATH=lib/ $command $command_args & echo $! > $pidfile return 0 } tcpcryptd_poststop() { echo Removing ipfw rules and quitting tcpcryptd... ipfw delete 02 03 04 05 return 0 } load_rc_config $name run_rc_command "$1" tcpcrypt-0.3~rc1/launchers/winlauncher/000077500000000000000000000000001240415646200203375ustar00rootroot00000000000000tcpcrypt-0.3~rc1/launchers/winlauncher/Bitmaps/000077500000000000000000000000001240415646200217365ustar00rootroot00000000000000tcpcrypt-0.3~rc1/launchers/winlauncher/Bitmaps/bannrbmp.bmp000077500000000000000000000722261240415646200242510ustar00rootroot00000000000000BM–t6(í:`pÄÄ€€€€€€€€€ÀÀÀÀÜÀðʦ @ ` €   À à@@ @@@`@€@ @À@à`` `@```€` `À`à€€ €@€`€€€ €À€à    @ ` €   À àÀÀ À@À`À€À ÀÀÀààà à@à`à€à àÀàà@@ @@@`@€@ @À@à@ @ @ @@ `@ €@  @ À@ à@@@@ @@@@@`@@€@@ @@À@@à@`@` @`@@``@`€@` @`À@`à@€@€ @€@@€`@€€@€ @€À@€à@ @  @ @@ `@ €@  @ À@ à@À@À @À@@À`@À€@À @ÀÀ@Àà@à@à @à@@à`@à€@à @àÀ@àà€€ €@€`€€€ €À€à€ € € @€ `€ €€  € À€ à€@€@ €@@€@`€@€€@ €@À€@à€`€` €`@€``€`€€` €`À€`à€€€€ €€@€€`€€€€€ €€À€€à€ €  € @€ `€ €€  € À€ à€À€À €À@€À`€À€€À €ÀÀ€Àà€à€à €à@€à`€à€€à €àÀ€ààÀÀ À@À`À€À ÀÀÀàÀ À À @À `À €À  À ÀÀ àÀ@À@ À@@À@`À@€À@ À@ÀÀ@àÀ`À` À`@À``À`€À` À`ÀÀ`àÀ€À€ À€@À€`À€€À€ À€ÀÀ€àÀ À  À @À `À €À  À ÀÀ àÀÀÀÀ ÀÀ@ÀÀ`ÀÀ€ÀÀ ðûÿ¤  €€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ^]]]e][[[[[[[[[[[[[[[Re]]]]^ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§›[›››››››››››››§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§›[›››››››››››››§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§›[›››››››››››››§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§›[›››››››››››››§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§›[›››››››››››››§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§›[›››››››››››››§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§›[›››››››››››››§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§›[›››››››››››››§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§›[›››››››››››››§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§¤¤÷›[›››››››››››››¤¤¤§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§››÷›[››››››\››››››¤››§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§››÷›[›ù[›Uùù›ù\››¤››§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¦››÷›[›ù[›ù››Uù\››¤››¦ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§››÷›[›ù[Tù››››ùùù¤››§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¦››÷›[›ù›\ù››UTù[›ù ¤››¦ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¦››÷›TUùVUUù\ùNVù¤››¦ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¦››÷›SMUUU›UN\›UUM\¤››¦ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¦››÷I››››››››R÷›››¦ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¦÷÷›››››››››I÷÷¦ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¦R››››››R÷¦ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§R[[[[R÷§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿU¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤UÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿU÷ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿU¬÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷÷ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿU÷[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[R÷ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ^¥f]^^¥¦Vÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¥_^­õ®¥_ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¥_Tî]¤_ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¤_U¤¤_ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ]¤¤^ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¥÷gÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¥÷gÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿW^^^^^^^^^^^­÷g^^^^^^^^^^Vÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ_OVVVVVVV÷÷÷÷÷÷÷œVVVVVVVVÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿWVVNOOOOO÷œOOOONVVVWÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿOŸNVNOVNN¤ïNOOONVNŸOÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿöOOOGœœOOOöÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ§ÿÿÿöööÿÿÿÿ§ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ^^ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿtcpcrypt-0.3~rc1/launchers/winlauncher/Bitmaps/dlgbmp.bmp000077500000000000000000006176661240415646200237340ustar00rootroot00000000000000BM¶6(¤8 €ÄÄ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿ€€€ÿ€€€ÿÀÀÀÿÀÀÀÿÀÀÀÿÀÀÀÿÀÀÀÿÀÀÀÿÀÀÀÿÀÀÀÿ€€€ÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€€€ÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿ€€€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÀÀÀÿ€€€ÿÿÿÿÿÿÿÿÿÿ€€€ÿ€€€ÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿ€€€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÀÀÀÿÿÿÿÿÿÿÿÿÀÀÀÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿ€ÿ€ÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÀÀÀÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿ€ÿÿ€ÿÿ€ÿ€€€ÿÿÿÿÿÿÿÿÿ€€€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÀÀÀÿÿÿÿÿ€€€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€€€ÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€€€ÿÿÿÿÿÿÿÿÿ€€€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿ€€€ÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€€€ÿ€€€ÿ€€€ÿ€€€ÿÀÀÀÿÿÿÿÿ€€€ÿ€ÿÿ€ÿÿ€ÿÿ€€€ÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿ€€€ÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€€€ÿÿÿÿÿ€€€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿ€ÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿ€€€ÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿÀÀÀÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÀÀÀÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿ€€€ÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿ€ÿÿ€ÿÿ€€€ÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÀÀÀÿÿÿÿÿ€€€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿ€€€ÿÿÿÿÿÿ€€€ÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿ€€€ÿÿ€ÿÿ€ÿÿ€ÿÿ€€€ÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€€€ÿÿÿÿÿ€€€ÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿ€€€ÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€€€ÿÿÿÿÿÿÿÿÿ€€€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÀÀÀÿÿÿÿÿ€€€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÀÀÀÿÿÿÿÿÿÿÿÿ€€€ÿ€ÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€€€ÿÿÿÿÿÿÿÿÿÀÀÀÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÀÀÀÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿÀÀÀÿ€€€ÿ€€€ÿ€€€ÿ€€€ÿ€€€ÿ€€€ÿ€€€ÿÀÀÀÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿ€€€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€€€ÿ€€€ÿÀÀÀÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÀÀÀÿ€€€ÿ€€€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€€€ÿ€€€ÿ€€€ÿ€€€ÿ€€€ÿ€€€ÿ€€€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿÿ€ÿtcpcrypt-0.3~rc1/launchers/winlauncher/Makefile000066400000000000000000000012451240415646200220010ustar00rootroot00000000000000CC = $(PREFIX)gcc CXX = $(PREFIX)g++ WIX = wine $(HOME)/.wine/drive_c/Program\ Files\ \(x86\)/Windows\ Installer\ XML\ v3/bin/ CANDLE = $(WIX)candle LIGHT = $(WIX)light NAME = tcpcrypt.exe CFLAGS = -Wall -g -I. -MD CXXFLAGS = $(CFLAGS) LDFLAGS = -lgdi32 -lsetupapi -lws2_32 -lole32 -luuid \ -Wl,-subsystem,windows OBJS = tcpcrypt.o res.o all: $(NAME) res.o: res.rc resource.h tcpcrypt.exe.manifest $(PREFIX)windres $(<) $(@) $(NAME): $(OBJS) $(CC) $(CFLAGS) -o $(@) $(OBJS) $(LDFLAGS) tcpcrypt.wixobj: tcpcrypt.wxs tcpcrypt.exe $(CANDLE) tcpcrypt.wxs tcpcrypt.msi: tcpcrypt.wixobj $(LIGHT) -sval tcpcrypt.wixobj clean: rm -f *.o $(NAME) *.d -include *.d tcpcrypt-0.3~rc1/launchers/winlauncher/main.ico000066400000000000000000000226761240415646200217740ustar00rootroot0000000000000000 ¨%(0` #¹#°³F ³i"¸‡"¼ $½®$½®"¼ "¸‡ ³i³F#°#¹$¶³$·i"»î&Âÿ.Îÿ4×þ3Õÿ4Õÿ3Óÿ3Óÿ4Õÿ3Õÿ4×þ.Îÿ&Âÿ"»î$·i³$¶³#µ$"¹ø+Çÿ3Öþ6Òÿ1Ðÿ-Îÿ,Îÿ1Îÿ1Îÿ0Ìÿ0Ìÿ1Îÿ1Îÿ,Îÿ-Îÿ1Ðÿ6Òÿ3Öþ+Çÿ"¹ø#µ$³µ#¸û2Ñÿ3Óÿ/Ñÿ/Ïÿ0Ìÿ+Ìÿ,Îÿ1Øÿ:åÿ?ëÿFíÿFíÿ?ëÿ:åÿ1Øÿ,Îÿ+Ìÿ0Ìÿ/Ïÿ/Ñÿ3Óÿ2Ñÿ#¸ûµ#¹ ´­.Éÿ3Óþ-Ðÿ0Íÿ,Êÿ,×ÿ>èÿ;ìÿAîÿCîÿ=îÿ=îÿ=íÿ=íÿ=îÿ=îÿCîÿAîÿ;ìÿ>èÿ,×ÿ,Êÿ0Íÿ-Ðÿ3Óþ.Éÿ ´­#¹$·$¹ó1Òÿ2Ñÿ2Ïÿ-Êÿ2Þÿ;ìÿAïÿ>îÿ;îÿ;îÿ?îÿDîÿFîÿFîÿFîÿFîÿDîÿ?îÿ;îÿ;îÿ>îÿAïÿ;ìÿ2Þÿ-Êÿ2Ïÿ2Ñÿ1Òÿ$¹ó$·µ6*¾ÿ2Õþ/Ïþ.Ìÿ/Ôÿ;îÿ=îÿ<îÿ>îÿ@îÿJïÿKïÿHïÿGïÿFïÿFïÿFïÿFïÿGïÿHïÿKïÿJïÿ@îÿ>îÿ<îÿ=îÿ;îÿ0Ôÿ.Ìÿ/Ïþ2Õþ*¾ÿµ6µ7'¿ÿ2Òþ.Îÿ.Ìÿ5àÿFïÿ<íÿGïÿGïÿ>îÿBïÿAïÿBïÿBîÿAîÿAïÿBïÿBïÿBîÿBîÿBïÿAîÿAïÿBîÿ>îÿCîÿEîÿ=îÿBïÿ5àÿ.Ìÿ.Îÿ2Òþ'¿ÿµ7#³'¾ÿ3Òÿ,Ïÿ-Ìÿ:éÿBèÿAèÿAéÿ8èÿ0èÿ,èÿ,æÿ,çÿ,çÿ+çÿ8çÿ7çÿ,çÿ,çÿ,çÿ,çÿ0çÿ7çÿ7çÿ+çÿ7èÿ2èÿ9èÿAèÿBèÿ>éÿ=éÿ-Ìÿ,Ïÿ3Òÿ'¾ÿ#³&¼ÿ3Õÿ-Îÿ,Ëÿ<éÿ=îÿÒÌÅÿÅÆÉÿÅÆÉÿÅÆÉÿÅÆÉÿ¢£¦ÿ9::ÿeefÿeefÿeefÿeefÿeefÿeefÿeefÿeefÿeefÿeefÿeefÿeefÿpqrÿ}~ÿÄÅÈÿÅÆÉÿÅÆÉÿÅÆÉÿÒÍÅÿ7ïÿ<éÿ,Ëÿ-Îÿ3Õÿ&¼ÿ$¶!µÁ3Óÿ1Ïþ,Ìÿ:èÿ>êÿ8íÿÙÒÈÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿ§§§ÿ888ÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿrrrÿ€€€ÿËËËÿÌÌÌÿÌÌÌÿÌÌÌÿÙÒÈÿ8íÿ>êÿ:èÿ,Ìÿ1Ïþ3Óÿ!µÁ$¶µV/Ìÿ0Ðÿ1Ìÿ6âÿ@éÿ@éÿ6ìÿÙÓÈÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿ§§§ÿ888ÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿrrrÿ€€€ÿËËËÿÌÌÌÿÌÌÌÿÌÌÌÿÙÓÈÿ4ìÿ?éÿ@éÿ5âÿ1Ìÿ0Ðÿ/ÌÿµV·'¿ö2Óþ.Íÿ-Öÿ8éÿ7èÿ6èÿ0êÿÙÔÉÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿ§§§ÿ888ÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿrrrÿ€€€ÿËËËÿÌÌÌÿÌÌÌÿÌÌÌÿÙÔÉÿ4êÿ5èÿ7èÿ8éÿ-Öÿ.Íÿ2Óþ'¿ö·¶|2Ôÿ-Ïþ0Ìÿ;éÿ7æÿ6çÿ7æÿ1èÿÙÔÉÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿ§§§ÿ888ÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿrrrÿ€€€ÿËËËÿÌÌÌÿÌÌÌÿÌÌÌÿÙÔÉÿ1èÿ7æÿ8çÿ6æÿ<éÿ0Ìÿ-Ïþ2Ôÿ¶|#¹"±$¼ÿ2Òþ/Íÿ,Ûÿ4äÿ<äÿ2åÿ,ãÿ"åÿÚÕÉÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿ§§§ÿ888ÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿrrrÿ€€€ÿËËËÿÌÌÌÿÌÌÌÿÌÌÌÿÚÕÉÿ"åÿ,ãÿ2åÿ<äÿ4äÿ,Ûÿ/Íÿ2Òþ$¼ÿ"±#¹!¶02Òþ-Ïÿ0Íÿ.äÿ1âÿ@âÿ2âÿ2âÿ+ãÿÚÓÊÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿ§§§ÿ888ÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿrrrÿ€€€ÿËËËÿÌÌÌÿÌÌÌÿÌÌÌÿÚÓÊÿ+ãÿ2âÿ2âÿ:âÿ4âÿ.äÿ0Íÿ-Ïÿ2Òþ!¶0 ºÌ6Óÿ1Íÿ2Øÿ-áÿ0àÿ/àÿ/àÿ/àÿ%áÿÚÔÊÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿ§§§ÿ888ÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿrrrÿ€€€ÿËËËÿÌÌÌÿÌÌÌÿÌÌÌÿÚÔÊÿ%áÿ/àÿ/àÿ/àÿ/àÿ,áÿ3Øÿ1Íÿ6Óÿ ºÌ³ (¿ÿ2Ñÿ.Ìÿ/Ýÿ3Þÿ0àÿ2Þÿ2Þÿ2Þÿ*ßÿÚÔÊÿÌÌÌÿÌÌÌÿÌÌÌÿËËËÿ§§§ÿ888ÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿrrrÿ€€€ÿËËËÿÍÍÍÿÌÌÌÿÌÌÌÿÚÔÊÿ*ßÿ2Þÿ2Þÿ2Þÿ0àÿ3Þÿ/Ýÿ.Ìÿ2Ñÿ(¿ÿ³ ±I0Ðÿ/Ðÿ+Ìÿ2Þÿ4Üÿ4Úÿ2Ûÿ8Ûÿ5Ûÿ*ÜÿÜÖÍÿ˜˜˜ÿÿ———ÿÏÏÏÿ§§§ÿ888ÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿfffÿrrrÿ€€€ÿÑÑÑÿ€€€ÿÿ°°°ÿÛÕÌÿ)Üÿ9Ûÿ8Ûÿ4Ûÿ:Úÿ4Üÿ2Þÿ+Ìÿ/Ðÿ0Ðÿ±I!¶t5Ôþ-Îÿ2Òÿ5Úÿ7Ùÿ(Øÿ*Øÿ)Øÿ*Øÿ"ÙÿßÙÐÿZZZÿfffÿXXXÿÓÓÓÿ§§§ÿ888ÿeefÿggcÿffdÿeefÿffeÿffeÿbbkÿggcÿeefÿhhbÿeefÿfffÿrrrÿ€€€ÿØØØÿ%%%ÿeeeÿÿÝ×Íÿ"Ùÿ)Øÿ)Øÿ)Øÿ(Øÿ7Ùÿ5Úÿ2Òÿ-Îÿ5Ôþ!¶t'»³6Óÿ0Ìÿ.×ÿ6Ùÿ0Öÿ/Ùÿ/Øÿ/Øÿ/Øÿ$ØÿßÙÐÿZZZÿfffÿXXXÿÓÓÓÿ§§§ÿ888ÿffeÿ éÿEE—ÿffeÿRR‚ÿÿÿþÿ ÍÿmmYÿÿÿkk]ÿfffÿrrrÿ€€€ÿØØØÿ%%%ÿeeeÿÿÝ×Íÿ$Øÿ/Øÿ/Øÿ/Øÿ.Ùÿ3Öÿ4Ùÿ3×ÿ0Ìÿ6Óÿ'»³'ÀÔ6Óþ0Íÿ.×ÿ2Ùÿ2×ÿ2×ÿ2×ÿ2×ÿ2×ÿ(ÖÿßÙÐÿZZZÿfffÿXXXÿÓÓÓÿ§§§ÿ888ÿffeÿåÿFF•ÿggcÿÿÿ^^oÿddgÿ ëÿGG’ÿÿÿmmZÿhhbÿrrqÿ€€€ÿØØØÿ%%%ÿeeeÿÿÝ×Îÿ(Öÿ2×ÿ2×ÿ2×ÿ2×ÿ3×ÿ.Ùÿ.×ÿ0Íÿ6Óþ'ÀÔ%Áì3Ôÿ2Ïÿ2Öÿ6Õÿ2Ôÿ0Ôÿ0Ôÿ/Ôÿ0Ôÿ(ÕÿßÙÐÿZZZÿfffÿXXXÿÓÓÓÿ§§§ÿ888ÿffeÿåÿFF•ÿVV|ÿ÷ÿhhbÿeefÿcciÿjj_ÿÿÿÿÿþÿ44Èÿƒƒ|ÿØØØÿ%%%ÿeeeÿÿÜÖÎÿ(Õÿ0Ôÿ0Ôÿ0Ôÿ0Ôÿ2Ôÿ6Õÿ2Öÿ2Ïÿ3Ôÿ%Áì%Ãû3Ôÿ,Îÿ5Õÿ/Ôÿ0Õÿ-Õÿ0Õÿ2Õÿ0Õÿ(ÔÿßÙÐÿZZZÿfffÿXXXÿÓÓÓÿ§§§ÿ888ÿggdÿåÿGG”ÿ^^pÿÿÿll\ÿggdÿCC˜ÿ[[uÿÿÿqqTÿffdÿÿÿ††ÿØØØÿ%%%ÿeeeÿÿÝ×Îÿ'Ôÿ0Õÿ0Õÿ0Õÿ0Õÿ0Õÿ/Ôÿ5Õÿ,Îÿ3Ôÿ%Ãû'Äý/Õÿ2Ñÿ6Õÿ2Ôÿ5Óÿ5Óÿ2Ôÿ5Óÿ4Óÿ+ÔÿߨÐÿZZZÿfffÿXXXÿÓÓÓÿ§§§ÿ11Bÿ11´ÿõÿ!!Íÿ77ªÿ##Èÿáÿ44¯ÿÿÿ^^oÿÿÿ44°ÿ&&Æÿ þÿ……€ÿØØØÿ%%%ÿeeeÿÿÝÖÎÿ,Óÿ5Óÿ5Óÿ5Óÿ3Ôÿ5Óÿ2Ôÿ6Õÿ2Ñÿ/Õÿ'Äý'Âò1×ÿ6Óÿ9×ÿ3Óÿ4Õÿ7Õÿ7Õÿ8Ôÿ6Õÿ.ÔÿߨÑÿZZZÿfffÿXXXÿÓÓÓÿ§§§ÿ"".ÿ((‚ÿ55ÿBB›ÿCC˜ÿjj_ÿEE•ÿ77«ÿcciÿhhbÿ??Ÿÿ55Žÿ++€ÿXXTÿ€ÿØØØÿ%%%ÿeeeÿÿÝÕÏÿ-Ôÿ7Õÿ6Õÿ7Õÿ7Õÿ6Ôÿ3Óÿ9×ÿ6Óÿ1×ÿ'Âò%ÂÜ/Ùÿ.Õÿ8Öÿ0Ôÿ3Õÿ2Õÿ3Ôÿ2Õÿ2Ôÿ)ÔÿßÙÐÿ]]]ÿeeeÿfffÿÒÒÒÿÌÌÌÿÍÍÍÿÍÍÍÿ;;;ÿfffÿfffÿfffÿfffÿfffÿfffÿeeeÿgggÿHHHÿËËËÿÍÍÍÿËËËÿØØØÿ(((ÿeeeÿÿÜÖÍÿ)Ôÿ2Õÿ3Õÿ3Õÿ2Õÿ3Õÿ1Ôÿ8Öÿ.Õÿ/Ùÿ%ÂÜ&Á½/Úÿ.Öÿ.×ÿ4Ôÿ-Õÿ-Õÿ.Õÿ.Õÿ-Õÿ$ÕÿÛÕÌÿËËËÿÁÁÁÿÈÈÈÿËËËÿÌÌÌÿÌÌÌÿÌÌÌÿÿWWWÿeeeÿfffÿfffÿfffÿfffÿfffÿcccÿCCCÿÌÌÌÿÌÌÌÿÌÌÌÿËËËÿÈÈÈÿÁÁÁÿËËËÿÛÕÌÿ#Õÿ.Õÿ.Õÿ.Õÿ.Õÿ-Õÿ3Ôÿ.×ÿ.Öÿ/Úÿ&Á½"¹ƒ3àÿ)Øÿ.Øÿ/Öÿ2Öÿ2Öÿ2Öÿ2Öÿ2Öÿ(ÖÿÛÕÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿËËËÿÏÏÏÿLLLÿ___ÿfffÿfffÿfffÿfffÿiiiÿ;;;ÿÊÊÊÿËËËÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÛÕÌÿ)Öÿ2Öÿ1Öÿ3Öÿ2Öÿ2Öÿ/Öÿ.Øÿ)Øÿ3àÿ"¹ƒ±T3Úÿ5Ûÿ+Øÿ.Øÿ-Öÿ0×ÿ/×ÿ/×ÿ/×ÿ'×ÿÛÕËÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿËËËÿÏÏÏÿÿ999ÿ>>>ÿ>>>ÿ555ÿjjjÿ¾¾¾ÿËËËÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÛÕËÿ'×ÿ/×ÿ/×ÿ/×ÿ/×ÿ.Öÿ.Øÿ+Øÿ5Ûÿ3Úÿ±T±!'Êÿ0Þÿ6Ûÿ2Ùÿ0Øÿ.×ÿ.×ÿ.×ÿ.×ÿ$×ÿãÝÔÿÓÓÓÿÓÓÓÿÓÓÓÿÓÓÓÿÓÓÓÿÓÓÓÿÓÓÓÿÓÓÓÿÓÓÓÿÔÔÔÿÜÜÜÿÖÖÖÿÕÕÕÿÛÛÛÿ×××ÿÓÓÓÿÓÓÓÿÓÓÓÿÓÓÓÿÓÓÓÿÓÓÓÿÓÓÓÿÓÓÓÿÓÓÓÿãÝÔÿ$×ÿ.×ÿ.×ÿ.×ÿ.×ÿ0Øÿ2Ùÿ6Ûÿ0Þÿ'Êÿ±!"»ø+âÿ.Þÿ2Ýÿ5ÜÿAÍÿ-VÙÿ,UØÿ,UØÿ(Vàÿnibÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnnnÿnibÿ(Vàÿ,UØÿ,UØÿ,U×ÿ6Öÿ5Ûÿ2Ýÿ.Þÿ+âÿ"»ø&¶T(æÿ-âÿ7Þÿ*âÿmvžÿeeeÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿœœœÿÐÏÍÿ 6Êÿ,Þÿ7Þÿ-âÿ(æÿ&¶T#µ²'Éÿ#äÿ.áÿ,åÿowÿZZZÿžžžÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÐÏÍÿ 5Ëÿ.àÿ.áÿ#äÿ'Éÿ²#µ ¶À?åÿ5åÿ'èÿrz•ÿÅÄ»ÿµµµÿ´´µÿ¿µÿº¹¹ÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿµµµÿ»»»ÿÁ¾µÿ¿¾¸ÿ´´´ÿµµ´ÿÜÚÎÿ7Ëÿ)ãÿ5åÿ?åÿ ¶À¸ O¡(Ïú7èþ?æÿ7Üÿ 6ÍÿÄÅÇÿÙÔÊÿ-×ÿ@Z§ÿÜØÍÿÓÓÓÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿËËËÿÓÓÓÿ×ÓÉÿ/K«ÿ5Ôÿ<«ÿÕÔÐÿ¿ÀÌÿ4Òÿ3äÿ?æÿ7èþ(Ïú O¡¸²ª7äÿ4èþ:çÿ:âÿÄÅÇÿØÔÉÿ1éÿ=èÿ9Õÿ8Kÿœ¡´ÿÃÀºÿÓÑÌÿÐÐÏÿËËËÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿËËËÿÓÑÌÿ¸µ°ÿ™¡»ÿ2F‘ÿ7Üÿ>åÿ:çÿB¹ÿÕÔÐÿ¾ÀÌÿ8èÿ:çÿ4èþ7äÿ²ª¶"ÀæCíþ=êÿ=ãÿÉÇÆÿÝÔÆÿ@ìÿEëÿEëÿDëÿCïÿ@æÿ M½ÿYgŒÿÏÎÍÿÌÌÌÿËËËÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿÌÌÌÿ»¹¶ÿG¼ÿAëÿEíÿDëÿEëÿEëÿEëÿ#N·ÿØÖÐÿÂÂËÿ;éÿ=êÿCíþ"Àæ¶"¸"¹-0Íÿ8íþ4ìÿDëÿ;ïÿ ?éÿ:îÿ:îÿ:îÿ:îÿ:îÿ:îÿ Bèÿ=X¤ÿ·¸¾ÿÆÆÆÿÌÌÌÿÌÌÌÿÌÌÌÿËËËÿÌÌÌÿÌÌÌÿÅÆÆÿ¶¹ÁÿGÞÿ:îÿ:îÿ:îÿ:îÿ:îÿ:îÿ:îÿ8ïÿ7íÿEêÿ5ëÿ8íþ0Íÿ"¹-"¸´`1ÓÿEïþ6îÿEðÿHðÿLîÿLíÿLíÿLíÿLíÿLíÿLíÿLîÿPáÿVêÿ0bËÿ…ÿ¯¯¯ÿËËËÿ^½ÿ"YÚÿ RèÿLìÿMíÿLíÿLíÿLíÿLíÿLíÿLíÿLîÿHðÿ?ïÿBîÿEïþ1Óÿ´` ¶o7Úþ?ñÿWÛÿQ×ÿIàÿFãÿFãÿFãÿFãÿFãÿFãÿFãÿFãÿFãÿ Céÿ‚ƒ‰ÿ¯¯¯ÿËËËÿ4sçÿEâÿFãÿFãÿFãÿFãÿFãÿFãÿFãÿFãÿFãÿIàÿ TÕÿPîÿ?ñÿ7Úþ ¶o#µ"´x ?ÐÿVâþ NëÿMÙÿ$WÓÿ$WÓÿ$VÓÿ$WÓÿ$WÓÿ$WÓÿ$WÓÿ$WÓÿ TÙÿSßÿ……ˆÿ¯¯¯ÿËËËÿ0gîÿ!UØÿ!UÖÿ$WÓÿ$WÓÿ$WÓÿ$WÓÿ$WÓÿ$VÓÿ$WÓÿ$YÓÿMßÿLðÿXãþ @Ðÿ"´x#µ#µ±h2ÍÿTãþ#OÓþ0EÇÿ/@Èÿ.CÆÿ/JÇÿ/IÇÿ/IÇÿ/IÇÿ,GËÿ…„ƒÿˆ†ƒÿ’’“ÿ©©©ÿ¿¿¿ÿ—”ÿŽ‹ˆÿU`’ÿ/IÇÿ/IÇÿ/IÇÿ/IÇÿ.JÇÿ1DÅÿ)9Ïÿ(BÏÿPÝþTáþ1Íÿ±h#µ·#¼!ÁíUÔÿ6TÆÿ>9Åÿ\0Ëÿ:&ÑÿF"ÖÿG(ÐÿD#ÕÿBÛÿ¤¥žÿ  ÿ   ÿ›››ÿŸŸŸÿÿ²²®ÿ\PŽÿD#ÕÿD"ÕÿF#Ôÿ@$ÓÿG+Íÿ-,Óÿ8a¾ÿ6QÇÿUÔÿ!Áí#¼·#µ ³.Òûb.ÍÿG3Òþ+2Íÿ.8Æÿ:%Ôÿ\åÿb<¿ÿ28Èÿ79Åÿˆ‡„ÿ®®®ÿËËËÿ÷ööÿ02»ÿ65Ïÿ\çÿW+Îÿ.5Éÿ/CÇÿ+0ÍÿG2Òþb.Íÿ.Òû ³#µ¶´ ¸®6Êÿ©»ýþdÎÿWåÿ\èÿ\èÿ\éÿSèÿæëáÿrupÿ{yuÿ^àÿ\éÿ[èÿ\èÿ\èÿWåÿdÎÿ©»ýþ6Êÿ ¸®´ ¶±µO#¾ê3OÏÿ!DÕÿôòëþñïçÿðïåÿëææÿâÏõÿÏÐõÿòìåÿðîåÿñïçÿôòëþ!DÕÿ3OÏÿ#¾êµO±#¯­Q¸€Æ·ËØ'ÊïjzÒüjzÒü'ÊïËØÆ·¸€­Q#¯ÿÿøÿÿÿÿ€ÿÿÿü?ÿÿðÿÿÀÿÿ€ÿÿÿþü?øððààÀÀ€€€€€€€ÀÀÀààðøü?þÿÿÿ€ÿÿÀÿÿàÿÿøÿÿÿÿÿÿÿàÿÿtcpcrypt-0.3~rc1/launchers/winlauncher/off.ico000066400000000000000000000021761240415646200216130ustar00rootroot00000000000000 h(  †þtœÿ‹šÿˆW©ÿ˜¨®ÿž×®ÿŸà¬ÿœÈ£þ’‰œþ‹2Šÿx ¬ýš…ÿs‡þu¢þ‘{¯ÿŸåÊÿ¿ÿÙÿÑÿàÿÙÿâÿÛÿÞÿÖÿÔÿËÿ¼ÿ¯ÿ©ÿ˜¿—ý„=Äý´§þ•´¹ÿªþçÿàÿîÿéÿðÿëÿðÿëÿðÿëÿðÿëÿïÿêþïÿêÿ×ÿÎÿ®þñ›ýŠLrþb¤ÿ‘~»ÿ­ÿäüÞþÏÏÏÿ£¥¢ÿnpnÿoqnÿoqnÿoqnÿz|zÿ¾À½ÿÔØÔÿØÿÎÿ®þè—þ…œÿбÿ¢÷ÖÿÍÿÛûÔÿÍÊÎÿžžžÿdddÿeeeÿeeeÿeeeÿrrrÿ»º»ÿÎÕÍÿÝÿÕþÆÿºÿ¦ÿ”¦ŸÿyÀÿ³ÿÏÿÆþÏûÆÿÍÉÎÿžžžÿeeeÿffeÿffeÿffeÿsssÿº¹ºÿÌÕÊÿÐÿÆÿÌÿÂþ³ÿ£ÿªÿšÏ¿ÿ±ÿÄÿ·ÿÂù¶ÿœ—ÿ‘ÿ^^pÿZZwÿOOˆÿWW|ÿzzpÿ€€ÿ»Ç¹ÿÄÿ·ÿÇÿºÿ·ÿ§ÿ­ÿø¼ÿ­ÿ½ÿ®ÿ»ø­ÿ‹†ÿ‰ÿPPˆÿ@@ÿPP†ÿ++¾ÿQQ²ÿonkÿµÂ²ÿ½ÿ­ÿ½ÿ¯ÿ¸ÿ¨ÿ±ÿ¢ú½ÿ­ÿ¼ÿ«ÿºù«ÿ‘‹“ÿ••ÿ44˜ÿ>>žÿBB›ÿ>>•ÿQQœÿxwtÿ·Ä´ÿ¼ÿ«ÿ¼ÿ¬ÿ¼ÿ¬ÿµþ§ÔÀþ²ÿ¾ÿ¯ÿ¿þ±ÿÅÀÇÿÎÎÏÿËËÅÿvvpÿggbÿ‡‡ÿÙÙÔÿÃÁÃÿÉÖÆÿ½ÿ­ÿ½ÿ¯ÿÃþ¶ÿ®ÿ „ÍÿÄÿ¿â¸þ½Ù¶ÿ§¤§ÿ¨¨¨ÿ¨¨¨ÿ¦¦¦ÿ¥¥¥ÿ§§§ÿ¨¨¨ÿ¨§¨ÿ­²«ÿÁâ¹ÿÈ÷½þÊÿ¿ÿ©ÿ› ÎÿÄý³¼²ÿ¥¨¥ÿ§«¦ÿ¥¤¥ÿ¥¥¥ÿ¥¥¥ÿ¥¥¥ÿ¥¥¥ÿ¥¤¥ÿ¦¨¦ÿ©±§ÿ©ª©þÓòÌÿ»ÿ¯µvüdÅÿ¹‹ÞöØÿßïÛþæúàÿâòÞÿÔÙÓÿÌËÌÿÍÌÍÿÍÎÎÿÝéÚÿå÷ßÿçÿáÿÚä×ÿÖÿÍò«þ%þÐÿÈÅóÿïÿóþïÿóþïþóÿïÿßèÝÿÏÓÏÿóÿïÿóÿïþóþïÿóþïÿéÿä÷·ý«\’ÿöÌýÂŽèýåñ÷ý÷ÿùýúÿÍÎÎÿÁÀÁÿíðîÿúþûÿðýîÿáýÜͱý£O“þ‚¶þ«Ãþ»oÙýÔÅÞûÙóÞùÙýÞýÙãÑþË¥Àþ¶D þÿþÿ…þrüðÀÀ€€€€Ààütcpcrypt-0.3~rc1/launchers/winlauncher/on.ico000066400000000000000000000021761240415646200214550ustar00rootroot00000000000000 h(  #¶)Â'ÂW,ʨ.Í×/Íà.ÌÈ+Ɖ)Ã2#¹ /Ê·#·*Æ{/Íå5Ûÿ:äÿ>çÿ?èÿ<æÿ8áÿ2Õÿ-Ê¿'¿=5×-È´1Óþ;ëÿ:ðÿ=òÿ>òÿ=ñÿ>òÿ=òþ<ïÿ6ãÿ.Íñ(ÁL¯,Ç~0ÓÿFéþÏËÁÿ˜˜–ÿhf_ÿig_ÿig_ÿig_ÿsrlÿ´´±ÿ™¥Êÿ2åÿ/Ìè(¿(Ã.Ï÷5ãÿ?åÿÞÚÍÿŸŸžÿeeeÿffeÿffeÿffeÿsssÿÀ¿»ÿ£®Ñÿ/çþ2Úÿ,Ȧ)Äy1Øÿ1àþ ;ÞÿÜØÌÿžžžÿeeeÿffeÿffeÿffeÿsssÿ¾½ºÿ¢«Ïÿ*àÿ0Þþ0Ðÿ.ËÏ2×ÿ2Úÿ 7×ÿª¦šÿ‘ÿ^^pÿZZwÿOOˆÿWW|ÿzzpÿƒƒ€ÿ“œÀÿ*Ûÿ3Ûÿ0Òÿ-Íø1Õÿ1Õÿ 8Ñÿ™•Šÿ‰ÿPPˆÿAAÿPP†ÿ,,¾ÿQQ²ÿrqjÿŽ˜ºÿ*Öÿ1Öÿ1Óÿ.Ïú4Õÿ5Ôÿ :Ñÿžšÿ••ÿ44˜ÿ??žÿBBœÿ??•ÿQQœÿ{zsÿ›¼ÿ-Öÿ3Ôÿ4Õÿ,ÑÔ0Øÿ,×ÿ5ÖÿÓÐÄÿÎÎÏÿËËÅÿvvpÿggbÿ‡‡ÿÙÙÔÿÆÅÂÿ¡ªÎÿ$×ÿ/Öÿ0Øÿ)Í„/ÛÿIfËþ[sÇÿ®¬¦ÿ¨¨¨ÿ¨¨¨ÿ¦¦¦ÿ¥¥¥ÿ§§§ÿ¨¨¨ÿª©¨ÿ—œ¯ÿNjËÿBÕþ.Þÿ(Ì .Ùýy„®ÿ’–¥ÿ“¢ÿ©¨£ÿ¨§¦ÿ¥¦¦ÿ¥¥¥ÿ¦¦¦ÿª¨¤ÿ™›¢ÿt§ÿœ¢þ"HÖÿ,Ôµ­0Û‹'QÖÿDlâþNäÿÒŽ-BÊñB>ÍÿD3Ñÿ„€¨ÿ£ ¯ÿWL½ÿ@5Ðÿ9CËÿFÐÍ3ÌO&¾(Æ/<ÒoSWÃÅnyÎóy„ÑýemËãDLÇ¥-ÌD $¿2Öÿ$¶üðÀÀ€€€€Ààütcpcrypt-0.3~rc1/launchers/winlauncher/res.rc000066400000000000000000000023241240415646200214570ustar00rootroot00000000000000// Generated by ResEdit 1.5.4 // Copyright (C) 2006-2010 // http://www.resedit.net #include #include #include #include "resource.h" // // Dialog resources // LANGUAGE LANG_NEUTRAL, SUBLANG_NEUTRAL IDD_DIALOG1 DIALOG 0, 0, 495, 115 STYLE DS_3DLOOK | DS_CENTER | DS_MODALFRAME | DS_SHELLFONT | WS_CAPTION | WS_VISIBLE | WS_GROUP | WS_POPUP | WS_SYSMENU CAPTION "tcpcrypt" FONT 8, "Ms Shell Dlg" { PUSHBUTTON "Start", IDOK, 9, 7, 51, 15 PUSHBUTTON "Netstat", IDCANCEL, 65, 7, 54, 14 EDITTEXT IDC_EDIT1, 9, 37, 478, 76, ES_AUTOHSCROLL | ES_MULTILINE | ES_READONLY PUSHBUTTON "Exit", IDC_BUTTON1, 196, 7, 48, 15 EDITTEXT IDC_EDIT2, 9, 23, 123, 12, NOT WS_BORDER | ES_AUTOHSCROLL | ES_READONLY PUSHBUTTON "Enter hall of fame", IDC_BUTTON2, 124, 7, 67, 14 } // // Icon resources // LANGUAGE LANG_NEUTRAL, SUBLANG_NEUTRAL IDI_MAIN ICON "main.ico" LANGUAGE LANG_NEUTRAL, SUBLANG_NEUTRAL IDI_OFF ICON "off.ico" LANGUAGE LANG_NEUTRAL, SUBLANG_NEUTRAL IDI_ON ICON "on.ico" MANIFEST_RESOURCE_ID RT_MANIFEST "tcpcrypt.exe.manifest" tcpcrypt-0.3~rc1/launchers/winlauncher/resource.h000066400000000000000000000011111240415646200223310ustar00rootroot00000000000000#ifndef IDC_STATIC #define IDC_STATIC (-1) #endif #define IDD_DIALOG1 100 #define IDC_BUTTON2 1000 #define IDC_EDIT1 1002 #define IDC_BUTTON1 1003 #define IDC_EDIT2 1004 #define IDI_MAIN 1010 #define IDI_ON 1011 #define IDI_OFF 1012 #define MANIFEST_RESOURCE_ID 1 tcpcrypt-0.3~rc1/launchers/winlauncher/signexe.bat000066400000000000000000000003441240415646200224720ustar00rootroot00000000000000signtool sign /v /ac c:\certs\MSCV-VSClass3.cer /s my /n "Stanford University" /t http://timestamp.verisign.com/scripts/timestamp.dll tcpcrypt32.exe tcpcrypt64.exe ..\..\user\tcpcrypt\tcpcryptd.exe ..\..\user\util\tcnetstat.exe tcpcrypt-0.3~rc1/launchers/winlauncher/signmsi.bat000066400000000000000000000002231240415646200224750ustar00rootroot00000000000000signtool sign /v /ac c:\certs\MSCV-VSClass3.cer /s my /n "Stanford University" /t http://timestamp.verisign.com/scripts/timestamp.dll tcpcrypt.msi tcpcrypt-0.3~rc1/launchers/winlauncher/tcpcrypt.c000066400000000000000000000156471240415646200223700ustar00rootroot00000000000000#include #include #include #include "resource.h" #include "../../user/src/tcpcrypt_version.h" #define COBJMACROS #define WM_TERM (WM_APP + 1) static HANDLE _tcpcryptd = INVALID_HANDLE_VALUE; static HWND _hwnd; static HINSTANCE _hinstance; static NOTIFYICONDATA _nid[2]; static NOTIFYICONDATA *_nidcur = NULL; static WINAPI DWORD check_term(void *arg) { WaitForSingleObject(_tcpcryptd, INFINITE); _tcpcryptd = INVALID_HANDLE_VALUE; if (!PostMessage(_hwnd, WM_TERM, 0, 0)) MessageBox(_hwnd, "PostMessage()", "Error", MB_OK); return 0; } static void stop() { if (_tcpcryptd != INVALID_HANDLE_VALUE) { if (!TerminateProcess(_tcpcryptd, 0)) MessageBox(_hwnd, "TerminateProcess()", "Error", MB_OK); } _tcpcryptd = INVALID_HANDLE_VALUE; } static void die(int rc) { stop(); if (_nidcur) Shell_NotifyIcon(NIM_DELETE, _nidcur); exit(rc); } static void err(int rc, char *fmt, ...) { va_list ap; char buf[4096]; DWORD e; buf[0] = 0; e = GetLastError(); FormatMessage(FORMAT_MESSAGE_FROM_SYSTEM, NULL, e, 0, buf, sizeof(buf), NULL); printf("ERR %ld [%s]\n", e, buf); va_start(ap, fmt); vsnprintf(buf, sizeof(buf), fmt, ap); va_end(ap); MessageBox(_hwnd, buf, "Error", MB_OK); die(rc); } static void get_path(char *path) { char *p; if (!GetModuleFileName(NULL, path, _MAX_PATH)) err(1, "GetModuleFileName()"); p = strrchr(path, '\\'); if (p) p[1] = 0; } static void start() { char cmd[_MAX_PATH]; char arg[1024]; PROCESS_INFORMATION pi; STARTUPINFO si; get_path(cmd); snprintf(cmd + strlen(cmd), sizeof(cmd) - strlen(cmd), "tcpcryptd.exe"); snprintf(arg, sizeof(arg), "%s", "tcpcryptd.exe"); memset(&si, 0, sizeof(si)); si.cb = sizeof(si); si.wShowWindow = SW_HIDE; si.dwFlags |= STARTF_USESHOWWINDOW; if (!CreateProcess(cmd, arg, NULL, NULL, FALSE, 0, NULL, NULL, &si, &pi)) err(1, "CreateProcess()"); _tcpcryptd = pi.hProcess; if (!CreateThread(NULL, 0, check_term, NULL, 0, NULL)) err(1, "CreateThread()"); } static void netstat() { char cmd[_MAX_PATH]; PROCESS_INFORMATION pi; STARTUPINFO si; HANDLE out[2], e[2]; SECURITY_ATTRIBUTES sa; HWND edit; DWORD rd; int l; edit = GetDlgItem(_hwnd, IDC_EDIT1); get_path(cmd); snprintf(cmd + strlen(cmd), sizeof(cmd) - strlen(cmd), "tcnetstat.exe"); memset(&sa, 0, sizeof(sa)); sa.nLength = sizeof(sa); sa.bInheritHandle = TRUE; if (!CreatePipe(&out[0], &out[1], &sa, 0)) err(1, "CreatePipe()"); if (!SetHandleInformation(out[0], HANDLE_FLAG_INHERIT, 0)) err(1, "SetHandleInformation()"); if (!DuplicateHandle(GetCurrentProcess(), out[1], GetCurrentProcess(), &e[1], 0, TRUE,DUPLICATE_SAME_ACCESS)) err(1, "DuplicateHandle()"); memset(&si, 0, sizeof(si)); si.cb = sizeof(si); si.dwFlags |= STARTF_USESTDHANDLES | STARTF_USESHOWWINDOW; si.hStdInput = GetStdHandle(STD_INPUT_HANDLE); si.hStdOutput = out[1]; si.hStdError = e[1]; si.wShowWindow = SW_HIDE; if (!CreateProcess(cmd, NULL, NULL, NULL, TRUE, 0, NULL, NULL, &si, &pi)) err(1, "CreateProcess()"); CloseHandle(out[1]); CloseHandle(e[1]); SetWindowText(edit, ""); SetFocus(edit); l = 0; while (1) { int l; if (!ReadFile(out[0], cmd, sizeof(cmd) - 1, &rd, NULL)) break; cmd[rd] = 0; SendMessage(edit, EM_SETSEL, l, l); SendMessage(edit, EM_REPLACESEL, 0, (LPARAM) cmd); l += strlen(cmd); } CloseHandle(out[0]); } static void minimize(HWND hwnd) { ShowWindow(hwnd, SW_HIDE); } static void do_stop(HWND dlg) { HWND button = GetDlgItem(dlg, IDOK); SetWindowText(button, "Start"); SetWindowText(GetDlgItem(dlg, IDC_EDIT2), "tcpcrypt off"); _nidcur = &_nid[0]; Shell_NotifyIcon(NIM_MODIFY, _nidcur); SendMessage(_hwnd, WM_SETICON, ICON_SMALL, (LPARAM) _nidcur->hIcon); EnableWindow(GetDlgItem(dlg, IDC_BUTTON2), FALSE); } static void add_text(char *x) { } static void start_stop(HWND dlg) { HWND button = GetDlgItem(dlg, IDOK); if (!button) err(1, "GetDlgItem()"); if (_tcpcryptd == INVALID_HANDLE_VALUE) { start(); SetWindowText(button, "Stop"); SetWindowText(GetDlgItem(dlg, IDC_EDIT2), "tcpcrypt ON!"); _nidcur = &_nid[1]; Shell_NotifyIcon(NIM_MODIFY, _nidcur); SendMessage(_hwnd, WM_SETICON, ICON_SMALL, (LPARAM) _nidcur->hIcon); EnableWindow(GetDlgItem(dlg, IDC_BUTTON2), TRUE); } else { stop(); do_stop(dlg); } } static void setup_icons(void) { memset(&_nid[0], 0, sizeof(*_nid)); _nid[0].cbSize = sizeof(*_nid); _nid[0].hWnd = _hwnd; _nid[0].uID = 0; _nid[0].uFlags = NIF_ICON | NIF_MESSAGE | NIF_TIP; _nid[0].uCallbackMessage = WM_USER; _nid[0].hIcon = LoadIcon(_hinstance, MAKEINTRESOURCE(IDI_OFF)); if (!_nid[0].hIcon) err(1, "LoadIcon()"); strcpy(_nid[0].szTip, "tcpcrypt off"); memcpy(&_nid[1], &_nid[0], sizeof(*_nid)); _nid[1].hIcon = LoadIcon(_hinstance, MAKEINTRESOURCE(IDI_ON)); if (!_nid[1].hIcon) err(1, "LoadIcon()"); strcpy(_nid[1].szTip, "tcpcrypt ON"); _nidcur = &_nid[0]; Shell_NotifyIcon(NIM_ADD, _nidcur); SendMessage(_hwnd, WM_SETICON, ICON_SMALL, (LPARAM) _nidcur->hIcon); } static void do_init(void) { char title[1024]; setup_icons(); snprintf(title, sizeof(title), "tcpcrypt v%s", TCPCRYPT_VERSION); SetWindowText(_hwnd, title); } static void hof(void) { if (((long long) ShellExecute(NULL, (LPCTSTR) "open", "http://tcpcrypt.org/fame.php", NULL, ".\\", SW_SHOWNORMAL)) < 33) err(1, "ShellExecute()"); } LRESULT CALLBACK DlgProc(HWND hWndDlg, UINT Msg, WPARAM wParam, LPARAM lParam) { switch (Msg) { case WM_USER: switch (lParam) { case WM_LBUTTONDBLCLK: ShowWindow(hWndDlg, SW_SHOW); return TRUE; } break; case WM_TERM: do_stop(hWndDlg); break; case WM_INITDIALOG: _hwnd = hWndDlg; do_init(); do_stop(_hwnd); start_stop(hWndDlg); /* didn't we say on by default? ;D */ break; case WM_SYSCOMMAND: if ((wParam & 0xfff0) == SC_MINIMIZE) { minimize(hWndDlg); return TRUE; } break; case WM_CLOSE: minimize(hWndDlg); return TRUE; case WM_COMMAND: switch(wParam) { case IDOK: start_stop(hWndDlg); return TRUE; case IDCANCEL: netstat(); return TRUE; case IDC_BUTTON1: EndDialog(hWndDlg, 0); return TRUE; case IDC_BUTTON2: hof(); return TRUE; } break; } return FALSE; } int WINAPI WinMain(HINSTANCE hInstance, HINSTANCE hPrevInstance, LPSTR szCmdLine, int iCmdShow) { _hinstance = hInstance; if (DialogBox(hInstance, MAKEINTRESOURCE(IDD_DIALOG1), NULL, (DLGPROC) DlgProc) == -1) err(1, "DialogBox()"); die(0); } tcpcrypt-0.3~rc1/launchers/winlauncher/tcpcrypt.exe.manifest000066400000000000000000000010751240415646200245220ustar00rootroot00000000000000 tcpcrypt tcpcrypt-0.3~rc1/launchers/winlauncher/tcpcrypt.wxs000066400000000000000000000234171240415646200227610ustar00rootroot00000000000000 666 cmd.exe DlgFont8 1 The [Wizard] is ready to begin the installation You are about to install tcpcrypt. {\DlgTitleFont}Ready to Install Please wait while the [Wizard] installs [ProductName]. This may take a minute. {\DlgTitleFont}[Progress1] [ProductName] 1 LAUNCHAPPONEXIT The install was successful. {\VerdanaBold13}Completing the [ProductName] [Wizard] Setup < &Back Br&owse Cancel &Exit &Finish &Ignore &Install &Next > &No OK &Remove &Repair &Reset &Resume &Retry &Return &Yes bannrbmp Setup Wizard info dlgbmp 1 tcpcrypt-0.3~rc1/lib/000077500000000000000000000000001240415646200146025ustar00rootroot00000000000000tcpcrypt-0.3~rc1/lib/.gitignore000066400000000000000000000000301240415646200165630ustar00rootroot00000000000000*.d *.o .*.swp *.so *.a tcpcrypt-0.3~rc1/lib/Makefile.am000066400000000000000000000010171240415646200166350ustar00rootroot00000000000000lib_LTLIBRARIES = libtcpcrypt.la libtcpcrypt_ladir = $(includedir)/tcpcrypt libtcpcrypt_la_HEADERS = \ $(top_srcdir)/include/tcpcrypt/tcpcrypt.h \ $(top_srcdir)/shared/socket_address.h libtcpcrypt_la_SOURCES = \ sockopt.c \ $(top_srcdir)/src/tcpcrypt_ctl.h \ $(top_srcdir)/shared/socket_address.c libtcpcrypt_la_CFLAGS = -I$(top_srcdir)/include/ -iquote$(top_srcdir)/ TCPCRYPT_LIBRARY_VERSION = 0:0:0 libtcpcrypt_la_LDFLAGS = -version-info $(TCPCRYPT_LIBRARY_VERSION) if OS_MINGW libtcpcrypt_la_LIBADD = -lws2_32 endif tcpcrypt-0.3~rc1/lib/sockopt.c000066400000000000000000000230101240415646200164240ustar00rootroot00000000000000#include #include #include #include #include #include #include #include #include #include #include "src/tcpcrypt_ctl.h" #include "shared/socket_address.h" #include "config.h" #define MAX_LEN 1200 #define TCP_CRYPT 15 #ifndef SOL_TCP #define SOL_TCP IPPROTO_TCP #endif enum { IMP_UNKNOWN = 0, IMP_USER, IMP_KERNEL, }; struct conf { char *cf_ctl; int cf_s; uint32_t cf_seq; struct socket_address cf_sa; int cf_imp; }; union sockaddr_u { struct sockaddr addr; struct sockaddr_in in; struct sockaddr_in6 in6; struct sockaddr_storage storage; }; static struct conf _conf = { .cf_s = -1, .cf_ctl = TCPCRYPTD_CONTROL_SOCKET, .cf_sa = SOCKET_ADDRESS_NULL }; static void ensure_control_addr_resolved() { struct socket_address sa; int r; static const int error_len = 1000; char error[error_len]; if (!socket_address_is_null(&_conf.cf_sa)) return; r = resolve_socket_address_local(_conf.cf_ctl, &sa, error, error_len); if (r != 0) errx(1, "opening control socket '%s': %s", _conf.cf_ctl, error); memcpy(&_conf.cf_sa, &sa, sizeof(sa)); } void tcpcrypt_setparam(int param, void *val) { switch (param) { case TCPCRYPT_PARAM_CTLPATH: _conf.cf_ctl = strdup(val); socket_address_clear(&_conf.cf_sa); if (_conf.cf_s >= 0) { close(_conf.cf_s); _conf.cf_s = -1; } break; default: printf("Unknown param %d\n", param); break; } } static void bind_local_unix(int s) { struct sockaddr_un sun; socklen_t path_len; memset(&sun, 0, sizeof(sun)); sun.sun_family = AF_UNIX; if (OS_LINUX) { /* request autobind to an abstract unix address */ path_len = 0; } else { /* this makes a mess, and breaks when pids get reused; * for now it is probably best to configure an AF_INET control * socket for non-linux systems */ path_len = snprintf(sun.sun_path, sizeof(sun.sun_path), "/tmp/libtcpcryptd-%d", getpid()) + 1; } if (bind(s, (struct sockaddr *) &sun, sizeof(sa_family_t) + path_len)) err(1, "local bind()"); } static void ensure_control_socket_open(void) { if (_conf.cf_s >= 0) return; ensure_control_addr_resolved(); _conf.cf_s = socket(_conf.cf_sa.addr.sa.sa_family, SOCK_DGRAM, 0); if (_conf.cf_s == -1) err(1, "socket()"); if (_conf.cf_sa.addr.sa.sa_family == AF_UNIX) { bind_local_unix(_conf.cf_s); } } /* Sets fields in `struct tcpcrypt_ctl` given in the pointers `ctl_addr` and `ctl_port` from the sockaddr in `ss`. If `ss` is IPv6, attempts a rudimentary IPv6->IPv4 "conversion" for IPv4-compatible/mapped addresses. This will fail on real (non-IPv4-compatible/mapped) IPv6 addresses. Currently, tcpcrypt is *not* IPv6 compatible. */ static void set_ctl_sockaddr(union sockaddr_u *ss, in_addr_t *ctl_addr, uint16_t *ctl_port) { if (ss->storage.ss_family == AF_INET) { *ctl_addr = ss->in.sin_addr.s_addr; *ctl_port = ss->in.sin_port; } else { // AF_INET6 if (IN6_IS_ADDR_V4COMPAT(&ss->in6.sin6_addr) || IN6_IS_ADDR_V4MAPPED(&ss->in6.sin6_addr)) { #ifdef __WIN32__ assert(!"not implemented"); abort(); #else #if !defined s6_addr32 # define s6_addr32 __u6_addr.__u6_addr32 #endif *ctl_addr = ss->in6.sin6_addr.s6_addr32[3]; *ctl_port = ss->in6.sin6_port; #endif /* __WIN32__ */ } else { /* TODO: add IPv6 support */ printf("Non-IPv4-compatible IPv6 addresses not supported." "Behavior of get/set_sockopt call is unreliable.\n"); } } #ifdef DEBUG_IPV6 fprintf(stderr, "* set_ctl_sockaddr: %s:%d\n", inet_ntoa(*ctl_addr), ntohs(*ctl_port)); #endif } static int do_sockopt(uint32_t flags, int s, int level, int optname, void *optval, socklen_t *optlen) { unsigned char *crap; struct tcpcrypt_ctl *ctl; union sockaddr_u ss; socklen_t sl = sizeof ss; int rc, len, i, port; int set = flags & TCC_SET; if (level != IPPROTO_TCP) errx(1, "bad level"); /* XXX */ if (*optlen > MAX_LEN) { if (flags & TCC_SET) errx(1, "setsockopt too long %d", *optlen); *optlen = MAX_LEN; } crap = alloca(sizeof(*ctl) + (*optlen)); ctl = (struct tcpcrypt_ctl*) crap; if (!crap) return -1; memset(ctl, 0, sizeof(*ctl)); ctl->tcc_seq = _conf.cf_seq++; for (i = 0; i < 2; i++) { memset(&ss, 0, sizeof(ss)); if (getsockname(s, (struct sockaddr*) &ss, &sl) == -1) err(1, "getsockname()"); if (ss.storage.ss_family == AF_INET) port = ntohs(ss.in.sin_port); else port = ntohs(ss.in6.sin6_port); if (i == 1) { // printf("forced bind to %d\n", port); break; } if (port) break; /* let's just home the app doesn't call bind again */ ss.in.sin_family = PF_INET; ss.in.sin_port = 0; ss.in.sin_addr.s_addr = INADDR_ANY; if (bind(s, &ss.addr, sizeof(ss)) == -1) err(1, "bind()"); } set_ctl_sockaddr(&ss, &ctl->tcc_src.s_addr, &ctl->tcc_sport); memset(&ss, 0, sl); if (getpeername(s, (struct sockaddr*) &ss, &sl) == 0) { set_ctl_sockaddr(&ss, &ctl->tcc_dst.s_addr, &ctl->tcc_dport); } ctl->tcc_flags = flags; ctl->tcc_opt = optname; ctl->tcc_dlen = *optlen; len = sizeof(*ctl); if (*optlen) { memcpy(crap + len, optval, *optlen); len += *optlen; } ensure_control_socket_open(); #if 0 { char name[1001]; int n = socket_address_pretty(name, 1000, &_conf.cf_sa); name[n] = '\0'; fprintf(stderr, "Control socket: %s\n", name); } #endif rc = sendto(_conf.cf_s, crap, len, 0, &_conf.cf_sa.addr.sa, _conf.cf_sa.addr_len); if (rc == -1) return -1; if (rc != len) errx(1, "short write %d/%d", rc, len); rc = recv(_conf.cf_s, crap, len, 0); if (rc == -1) err(1, "recvmsg()"); if (rc == 0) errx(1, "EOF"); if (rc < sizeof(*ctl) || (rc != sizeof(*ctl) + ctl->tcc_dlen)) errx(1, "short read"); *optlen = ctl->tcc_dlen; if (!set) memcpy(optval, crap + sizeof(*ctl), *optlen); if (ctl->tcc_err) { errno = ctl->tcc_err; ctl->tcc_err = -1; } return ctl->tcc_err; } static void probe_imp() { int s; int opt = TCP_CRYPT_APP_SUPPORT; if (_conf.cf_imp != IMP_UNKNOWN) return; s = socket(PF_INET, SOCK_STREAM, IPPROTO_TCP); if (s == -1) err(1, "socket()"); if (setsockopt(s, SOL_TCP, TCP_CRYPT, &opt, sizeof(opt)) != -1) _conf.cf_imp = IMP_KERNEL; else _conf.cf_imp = IMP_USER; #if 0 printf("Using %d implementation\n", _conf.cf_imp); #endif close(s); } static int setsockopt_kernel(int s, int level, int optname, const void *optval, socklen_t optlen) { unsigned char lame[2048]; if ((optlen + 4) > sizeof(lame)) return -1; memcpy(lame, &optname, sizeof(int)); memcpy(&lame[sizeof(int)], optval, optlen); optlen += sizeof(int); return setsockopt(s, SOL_TCP, TCP_CRYPT, lame, optlen); } static int getsockopt_kernel(int s, int level, int optname, void *optval, socklen_t *optlen) { unsigned char lame[2048]; int rc; if (*optlen > sizeof(lame)) return -1; memcpy(lame, &optname, sizeof(int)); rc = getsockopt(s, SOL_TCP, TCP_CRYPT, lame, optlen); if (rc == -1) return rc; memcpy(optval, lame, *optlen); return 0; } int tcpcrypt_getsockopt(int s, int level, int optname, void *optval, socklen_t *optlen) { probe_imp(); if (_conf.cf_imp == IMP_KERNEL) return getsockopt_kernel(s, level, optname, optval, optlen); return do_sockopt(0, s, level, optname, optval, optlen); } int tcpcrypt_setsockopt(int s, int level, int optname, const void *optval, socklen_t optlen) { probe_imp(); if (_conf.cf_imp == IMP_KERNEL) return setsockopt_kernel(s, level, optname, optval, optlen); return do_sockopt(TCC_SET, s, level, optname, (void*) optval, &optlen); } /* for tcpcrypt_getsessid */ static int __open_socket_for_getsessid() { int s; struct sockaddr_in s_in; #ifdef __WIN32__ WSADATA wsadata; if (WSAStartup(MAKEWORD(1,1), &wsadata) == SOCKET_ERROR) errx(1, "WSAStartup()"); #endif memset(&s_in, 0, sizeof(s_in)); s_in.sin_family = PF_INET; s_in.sin_port = 0; s_in.sin_addr.s_addr = INADDR_ANY; s = socket(PF_INET, SOCK_STREAM, IPPROTO_TCP); if (s == -1) err(1, "socket()"); if (bind(s, (struct sockaddr*) &s_in, sizeof(s_in)) == -1) err(1, "bind()"); return s; } char *tcpcrypt_getsessid(char *remote_ip, uint16_t remote_port, char *local_ip, uint16_t local_port) { /* mostly copied from tcnetstat.c */ static char static_sessid[512]; /* TODO: len */ unsigned char buf[2048]; unsigned int len = sizeof(buf); struct tc_netstat *n = (struct tc_netstat*) buf; int s, sl, i; struct in_addr dip; s = __open_socket_for_getsessid(); #ifndef __WIN32__ if (!inet_aton(remote_ip, &dip)) { /* invalid remote_ip */ return NULL; } #else dip.s_addr = inet_addr(remote_ip); if (dip.s_addr = INADDR_NONE) { /* invalid remote ip */ return NULL; } #endif if (tcpcrypt_getsockopt(s, IPPROTO_TCP, TCP_CRYPT_NETSTAT, buf, &len) == -1) err(1, "tcpcrypt_getsockopt()"); while (len > sizeof(*n)) { sl = ntohs(n->tn_len); assert(len >= sizeof(*n) + sl); /* TODO: also check source ip/port */ if (memcmp(&dip, &n->tn_dip, sizeof(struct in_addr)) == 0 && ntohs(n->tn_dport) == remote_port) { for (i = 0; i < sl; i++) sprintf(&static_sessid[i*2], "%.2X", n->tn_sid[i]); return static_sessid; } sl += sizeof(*n); n = (struct tc_netstat*) ((unsigned long) n + sl); len -= sl; } assert(len == 0); return NULL; } tcpcrypt-0.3~rc1/shared/000077500000000000000000000000001240415646200153025ustar00rootroot00000000000000tcpcrypt-0.3~rc1/shared/socket_address.c000066400000000000000000000072521240415646200204510ustar00rootroot00000000000000#include #include #include #include #include #include #include "socket_address.h" int socket_address_is_null(struct socket_address *sa) { return sa->addr_len == 0; } void socket_address_clear(struct socket_address *sa) { sa->addr_len = 0; } int socket_address_pretty(char *name, size_t size, struct socket_address *sa) { size_t n = 0; if (sa->addr_len == 0) { n = snprintf(name, size, ""); } else { switch (sa->addr.sa.sa_family) { case AF_UNIX: { size_t path_len = sa->addr_len - sizeof(sa_family_t) - 1; if (path_len == 0) { n = snprintf(name, size, ""); } else if (sa->addr.un.sun_path[0] == '\0') { n = snprintf(name, size, ""); } else { n = path_len; if (n > size) n = size; strncpy(name, &sa->addr.un.sun_path, n); if (n < size) name[n++] = '\0'; } break; } case AF_INET: n = snprintf(name, size, "%s:%d", inet_ntoa(sa->addr.in.sin_addr), (int) ntohs(sa->addr.in.sin_port)); break; default: n = snprintf(name, size, ""); } } return n; } int resolve_socket_address_local(const char *descr, struct socket_address *sa, char *error, int error_len) { #define errx(...) \ { \ if (error) \ snprintf(error, error_len, __VA_ARGS__); \ return -1; \ } #define err(...) \ { \ if (error) { \ int n = snprintf(error, error_len, __VA_ARGS__); \ n += snprintf(error + n, error_len - n, ": "); \ strerror_r(errno, error + n, error_len - n); \ } \ return -1; \ }\ if (descr == NULL || descr[0] == '\0') errx("empty description"); #if 0 /* not tested */ /* file descriptor */ if (descr[0] == '&') { int s, r; const char *fd_str = &descr[1]; s = atoi(fd_str); if (s <= 0) errx("couldn't parse file-descriptor number from '%s'", fd_str); r = getsockname(s, &sa->addr.sa, &sa->addr_len); if (r != 0) err("getsockname"); return 0; } #endif /* path to a unix-domain socket */ if (descr[0] == '/') { size_t path_len; struct sockaddr_un *sun = &sa->addr.un; path_len = strlen(descr); if (path_len + 1 > sizeof(sun->sun_path)) errx("unix-domain path too long"); memset(sun, 0, sizeof(*sun)); sun->sun_family = AF_UNIX; memcpy(&sun->sun_path, descr, path_len); sa->addr_len = offsetof(struct sockaddr_un, sun_path) + path_len + 1; return 0; } /* abstract unix-domain socket (linux) */ if (descr[0] == '@') { const char *name; size_t len; struct sockaddr_un *sun = &sa->addr.un; name = &descr[1]; /* include trailing null for readability */ len = strlen(name) + 1; if (len + 1 > sizeof(sun->sun_path)) errx("unix-domain path too long"); memset(sun, 0, sizeof(*sun)); sun->sun_family = AF_UNIX; sun->sun_path[0] = '\0'; memcpy(&sun->sun_path[1], name, len); /* length includes leading null, the text, and trailing null */ sa->addr_len = offsetof(struct sockaddr_un, sun_path) + 1 + len + 1; return 0; } /* port number at localhost */ if (descr[0] == ':') { unsigned long port; const char *port_str = &descr[1]; char *d = NULL; errno = 0; port = strtoul(port_str, &d, 10); if (d && *d == '\0' && !errno && port == (uint16_t) port) { struct sockaddr_in *sin = &sa->addr.in; memset(sin, 0, sizeof(*sin)); sin->sin_family = AF_INET; sin->sin_addr.s_addr = inet_addr("127.0.0.1"); sin->sin_port = htons((uint16_t) port); sa->addr_len = sizeof(*sin); return 0; } else { errx("couldn't parse port number from '%s'", port_str); } } errx("couldn't understand socket description"); return -1; } tcpcrypt-0.3~rc1/shared/socket_address.h000066400000000000000000000014771240415646200204610ustar00rootroot00000000000000#ifndef __TCPCRYPT_SOCKET_ADDRESS_H__ #define __TCPCRYPT_SOCKET_ADDRESS_H__ #include #include #include #include union sockaddr_any { struct sockaddr sa; struct sockaddr_in in; struct sockaddr_un un; }; struct socket_address { socklen_t addr_len; union sockaddr_any addr; }; #define SOCKET_ADDRESS_NULL { 0, {} } #define SOCKET_ADDRESS_ANY { (socklen_t) sizeof(union sockaddr_any), {} } extern int socket_address_is_null(struct socket_address *sa); void socket_address_clear(struct socket_address *sa); extern int socket_address_pretty(char *name, size_t size, struct socket_address *sa); extern int resolve_socket_address_local(const char *descr, struct socket_address *sa, char *error, int error_len); #endif /* __TCPCRYPT_SOCKET_ADDRESS_H__ */ tcpcrypt-0.3~rc1/src/000077500000000000000000000000001240415646200146235ustar00rootroot00000000000000tcpcrypt-0.3~rc1/src/.gitignore000066400000000000000000000000361240415646200166120ustar00rootroot00000000000000*.d *.o .*.swp core tcpcryptd tcpcrypt-0.3~rc1/src/Makefile.am000066400000000000000000000020611240415646200166560ustar00rootroot00000000000000bin_PROGRAMS = tcpcryptd tcpcryptd_SOURCES = \ tcpcryptd.c tcpcrypt.c crypto.c crypto_rsa.c crypto_aes.c \ crypto_hmac.c crypto_dummy.c profile.c checksum.c test.c \ crypto_hkdf.c \ crypto_reg.c crypto_ecdhe.c \ $(top_srcdir)/shared/socket_address.c \ $(top_srcdir)/shared/socket_address.h \ inc.h tcpcrypt_ctl.h tcpcrypt_divert.h tcpcrypt.h tcpcryptd.h \ profile.h checksum.h test.h crypto.h tcpcrypt_strings.h \ tcpcrypt_version.h tcpcryptd_CFLAGS = -I$(top_srcdir)/include/ -I$(top_srcdir) tcpcryptd_LDADD = -lcrypto if OS_BSD tcpcryptd_SOURCES += freebsd.c endif if OS_LINUX tcpcryptd_SOURCES += linux.c tcpcryptd_LDADD += -lnetfilter_queue -lnfnetlink -lcap endif if OS_MINGW tcpcryptd_SOURCES += mingw.c res.rc cygwin.c $(top_srcdir)/contrib/win_port.h tcpcryptd_LDADD += -lwsock32 -liphlpapi -lWinDivert else tcpcryptd_SOURCES += unix.c endif if !NO_ASM tcpcryptd_SOURCES += checksum_32.S endif dist_man8_MANS = tcpcryptd.man if MAINTAINER_MODE tcpcryptd.man: tcpcryptd.man.md pandoc -s -w man $^ -o $@ endif EXTRA_DIST = tcpcryptd.man.md tcpcrypt-0.3~rc1/src/checksum.c000066400000000000000000000114041240415646200165710ustar00rootroot00000000000000#include #include #include #include #include #include "inc.h" #include "tcpcrypt_ctl.h" #include "tcpcrypt.h" #include "tcpcryptd.h" #include "checksum.h" #include "config.h" typedef __signed__ char __s8; typedef unsigned char __u8; typedef __signed__ short __s16; typedef unsigned short __u16; typedef __signed__ int __s32; typedef unsigned int __u32; typedef __u16 __sum16; typedef __u32 __wsum; typedef __u32 u32; typedef u32 __be32; # define __force extern unsigned int csum_partial(const unsigned char * buff, int len, unsigned int sum); #ifdef NO_ASM static int _use_linux = 0; unsigned int csum_partial(const unsigned char * buff, int len, unsigned int sum) { abort(); } #else static int _use_linux = 1; #endif /* ! NO_ASM */ struct tcp_ph { struct in_addr ph_src; struct in_addr ph_dst; uint8_t ph_zero; uint8_t ph_proto; uint16_t ph_len; }; static unsigned short in_cksum(struct tcp_ph *ph, unsigned short *ptr, int nbytes, int s) { register long sum; u_short oddbyte; register u_short answer; sum = s; if (ph) { unsigned short *p = (unsigned short*) ph; int i; for (i = 0; i < sizeof(*ph) >> 1; i++) sum += *p++; } while (nbytes > 1) { sum += *ptr++; nbytes -= 2; } if (nbytes == 1) { oddbyte = 0; *((u_char *) & oddbyte) = *(u_char *) ptr; sum += oddbyte; } sum = (sum >> 16) + (sum & 0xffff); sum += (sum >> 16); answer = ~sum; return (answer); } static void checksum_ip_generic(struct ip *ip) { ip->ip_sum = 0; ip->ip_sum = in_cksum(NULL, (unsigned short*) ip, sizeof(*ip), 0); } static void checksum_tcp_generic(struct ip *ip, struct tcphdr *tcp, int sum) { struct tcp_ph ph; int len; len = ntohs(ip->ip_len) - (ip->ip_hl << 2); ph.ph_src = ip->ip_src; ph.ph_dst = ip->ip_dst; ph.ph_zero = 0; ph.ph_proto = ip->ip_p; ph.ph_len = htons(len); if (sum != 0) len = tcp->th_off << 2; tcp->th_sum = 0; tcp->th_sum = in_cksum(&ph, (unsigned short*) tcp, len, sum); } static inline __sum16 csum_fold(__wsum sum) { asm("addl %1, %0 ;\n" "adcl $0xffff, %0 ;\n" : "=r" (sum) : "r" ((__force u32)sum << 16), "0" ((__force u32)sum & 0xffff0000)); return (__force __sum16)(~(__force u32)sum >> 16); } static inline __wsum csum_tcpudp_nofold(__be32 saddr, __be32 daddr, unsigned short len, unsigned short proto, __wsum sum) { asm("addl %1, %0 ;\n" "adcl %2, %0 ;\n" "adcl %3, %0 ;\n" "adcl $0, %0 ;\n" : "=r" (sum) : "g" (daddr), "g"(saddr), "g" ((len + proto) << 8), "0" (sum)); return sum; } /* * computes the checksum of the TCP/UDP pseudo-header * returns a 16-bit checksum, already complemented */ static inline __sum16 csum_tcpudp_magic(__be32 saddr, __be32 daddr, unsigned short len, unsigned short proto, __wsum sum) { return csum_fold(csum_tcpudp_nofold(saddr, daddr, len, proto, sum)); } static void checksum_tcp_linux(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { int len = ntohs(ip->ip_len) - (ip->ip_hl << 2); int p; int sum = tc->tc_csum; tcp->th_sum = 0; if (sum) { sum = (sum >> 16) + (sum & 0xffff); sum += (sum >> 16); sum &= 0xffff; p = csum_partial((unsigned char*) tcp, tcp->th_off << 2, sum); } else p = csum_partial((unsigned char*) tcp, len, 0); tcp->th_sum = csum_tcpudp_magic(ip->ip_src.s_addr, ip->ip_dst.s_addr, len, IPPROTO_TCP, p); } void checksum_tcp(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { if (tc->tc_csum && 0) checksum_tcp_generic(ip, tcp, tc->tc_csum); else if (_use_linux) checksum_tcp_linux(tc, ip, tcp); else checksum_tcp_generic(ip, tcp, 0); } static inline __sum16 ip_compute_csum(const void *buff, int len) { return csum_fold(csum_partial(buff, len, 0)); } static void checksum_ip_linux(struct ip *ip) { ip->ip_sum = 0; ip->ip_sum = ip_compute_csum(ip, ip->ip_hl << 2); } void checksum_ip(struct ip *ip) { if (_use_linux) checksum_ip_linux(ip); else checksum_ip_generic(ip); } uint16_t checksum(void *data, int len) { if (_use_linux) return ip_compute_csum(data, len); else return in_cksum(NULL, data, len, 0); } tcpcrypt-0.3~rc1/src/checksum.h000066400000000000000000000004221240415646200165740ustar00rootroot00000000000000#ifndef __TCPCRYPT_CHECKSUM_H__ #define __TCPCRYPT_CHECKSUM_H__ extern void checksum_ip(struct ip *ip); extern void checksum_tcp(struct tc *tc, struct ip *ip, struct tcphdr *tcp); extern uint16_t checksum(void *data, int len); #endif /* __TCPCRYPT_CHECKSUM_H__ */ tcpcrypt-0.3~rc1/src/checksum_32.S000066400000000000000000000301501240415646200170540ustar00rootroot00000000000000/* * INET An implementation of the TCP/IP protocol suite for the LINUX * operating system. INET is implemented using the BSD Socket * interface as the means of communication with the user level. * * IP/TCP/UDP checksumming routines * * Authors: Jorge Cwik, * Arnt Gulbrandsen, * Tom May, * Pentium Pro/II routines: * Alexander Kjeldaas * Finn Arne Gangstad * Lots of code moved from tcp.c and ip.c; see those files * for more names. * * Changes: Ingo Molnar, converted csum_partial_copy() to 2.1 exception * handling. * Andi Kleen, add zeroing on error * converted to pure assembler * * This program is free software; you can redistribute it and/or * modify it under the terms of the GNU General Public License * as published by the Free Software Foundation; either version * 2 of the License, or (at your option) any later version. */ #define CONFIG_X86_USE_PPRO_CHECKSUM #define EFAULT 14 #ifndef __ALIGN #define __ALIGN .align 4,0x90 #define __ALIGN_STR ".align 4,0x90" #endif #define ALIGN __ALIGN #ifndef ENTRY #define ENTRY(name) \ .globl name; \ ALIGN; \ name: #endif #ifndef END #define END(name) \ .size name, .-name #endif #ifndef ENDPROC #define ENDPROC(name) \ .type name, @function; \ END(name) #endif /* Due to the structure of pre-exisiting code, don't use assembler line comment character # to ignore the arguments. Instead, use a dummy macro. */ .macro ignore a=0, b=0, c=0, d=0 .endm #define CFI_STARTPROC ignore #define CFI_ENDPROC ignore #define CFI_DEF_CFA ignore #define CFI_DEF_CFA_REGISTER ignore #define CFI_DEF_CFA_OFFSET ignore #define CFI_ADJUST_CFA_OFFSET ignore #define CFI_OFFSET ignore #define CFI_REL_OFFSET ignore #define CFI_REGISTER ignore #define CFI_RESTORE ignore #define CFI_REMEMBER_STATE ignore #define CFI_RESTORE_STATE ignore #define CFI_UNDEFINED ignore #define CFI_SIGNAL_FRAME ignore /* * computes a partial checksum, e.g. for TCP/UDP fragments */ /* unsigned int csum_partial(const unsigned char * buff, int len, unsigned int sum) */ .text #ifndef CONFIG_X86_USE_PPRO_CHECKSUM /* * Experiments with Ethernet and SLIP connections show that buff * is aligned on either a 2-byte or 4-byte boundary. We get at * least a twofold speedup on 486 and Pentium if it is 4-byte aligned. * Fortunately, it is easy to convert 2-byte alignment to 4-byte * alignment for the unrolled loop. */ ENTRY(csum_partial) CFI_STARTPROC pushl %esi CFI_ADJUST_CFA_OFFSET 4 CFI_REL_OFFSET esi, 0 pushl %ebx CFI_ADJUST_CFA_OFFSET 4 CFI_REL_OFFSET ebx, 0 movl 20(%esp),%eax # Function arg: unsigned int sum movl 16(%esp),%ecx # Function arg: int len movl 12(%esp),%esi # Function arg: unsigned char *buff testl $3, %esi # Check alignment. jz 2f # Jump if alignment is ok. testl $1, %esi # Check alignment. jz 10f # Jump if alignment is boundary of 2bytes. # buf is odd dec %ecx jl 8f movzbl (%esi), %ebx adcl %ebx, %eax roll $8, %eax inc %esi testl $2, %esi jz 2f 10: subl $2, %ecx # Alignment uses up two bytes. jae 1f # Jump if we had at least two bytes. addl $2, %ecx # ecx was < 2. Deal with it. jmp 4f 1: movw (%esi), %bx addl $2, %esi addw %bx, %ax adcl $0, %eax 2: movl %ecx, %edx shrl $5, %ecx jz 2f testl %esi, %esi 1: movl (%esi), %ebx adcl %ebx, %eax movl 4(%esi), %ebx adcl %ebx, %eax movl 8(%esi), %ebx adcl %ebx, %eax movl 12(%esi), %ebx adcl %ebx, %eax movl 16(%esi), %ebx adcl %ebx, %eax movl 20(%esi), %ebx adcl %ebx, %eax movl 24(%esi), %ebx adcl %ebx, %eax movl 28(%esi), %ebx adcl %ebx, %eax lea 32(%esi), %esi dec %ecx jne 1b adcl $0, %eax 2: movl %edx, %ecx andl $0x1c, %edx je 4f shrl $2, %edx # This clears CF 3: adcl (%esi), %eax lea 4(%esi), %esi dec %edx jne 3b adcl $0, %eax 4: andl $3, %ecx jz 7f cmpl $2, %ecx jb 5f movw (%esi),%cx leal 2(%esi),%esi je 6f shll $16,%ecx 5: movb (%esi),%cl 6: addl %ecx,%eax adcl $0, %eax 7: testl $1, 12(%esp) jz 8f roll $8, %eax 8: popl %ebx CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE ebx popl %esi CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE esi ret CFI_ENDPROC ENDPROC(csum_partial) #else /* Version for PentiumII/PPro */ ENTRY(csum_partial) CFI_STARTPROC pushl %esi CFI_ADJUST_CFA_OFFSET 4 CFI_REL_OFFSET esi, 0 pushl %ebx CFI_ADJUST_CFA_OFFSET 4 CFI_REL_OFFSET ebx, 0 movl 20(%esp),%eax # Function arg: unsigned int sum movl 16(%esp),%ecx # Function arg: int len movl 12(%esp),%esi # Function arg: const unsigned char *buf testl $3, %esi jnz 25f 10: movl %ecx, %edx movl %ecx, %ebx andl $0x7c, %ebx shrl $7, %ecx addl %ebx,%esi shrl $2, %ebx negl %ebx lea 45f(%ebx,%ebx,2), %ebx testl %esi, %esi jmp *%ebx # Handle 2-byte-aligned regions 20: addw (%esi), %ax lea 2(%esi), %esi adcl $0, %eax jmp 10b 25: testl $1, %esi jz 30f # buf is odd dec %ecx jl 90f movzbl (%esi), %ebx addl %ebx, %eax adcl $0, %eax roll $8, %eax inc %esi testl $2, %esi jz 10b 30: subl $2, %ecx ja 20b je 32f addl $2, %ecx jz 80f movzbl (%esi),%ebx # csumming 1 byte, 2-aligned addl %ebx, %eax adcl $0, %eax jmp 80f 32: addw (%esi), %ax # csumming 2 bytes, 2-aligned adcl $0, %eax jmp 80f 40: addl -128(%esi), %eax adcl -124(%esi), %eax adcl -120(%esi), %eax adcl -116(%esi), %eax adcl -112(%esi), %eax adcl -108(%esi), %eax adcl -104(%esi), %eax adcl -100(%esi), %eax adcl -96(%esi), %eax adcl -92(%esi), %eax adcl -88(%esi), %eax adcl -84(%esi), %eax adcl -80(%esi), %eax adcl -76(%esi), %eax adcl -72(%esi), %eax adcl -68(%esi), %eax adcl -64(%esi), %eax adcl -60(%esi), %eax adcl -56(%esi), %eax adcl -52(%esi), %eax adcl -48(%esi), %eax adcl -44(%esi), %eax adcl -40(%esi), %eax adcl -36(%esi), %eax adcl -32(%esi), %eax adcl -28(%esi), %eax adcl -24(%esi), %eax adcl -20(%esi), %eax adcl -16(%esi), %eax adcl -12(%esi), %eax adcl -8(%esi), %eax adcl -4(%esi), %eax 45: lea 128(%esi), %esi adcl $0, %eax dec %ecx jge 40b movl %edx, %ecx 50: andl $3, %ecx jz 80f # Handle the last 1-3 bytes without jumping notl %ecx # 1->2, 2->1, 3->0, higher bits are masked movl $0xffffff,%ebx # by the shll and shrl instructions shll $3,%ecx shrl %cl,%ebx andl -128(%esi),%ebx # esi is 4-aligned so should be ok addl %ebx,%eax adcl $0,%eax 80: testl $1, 12(%esp) jz 90f roll $8, %eax 90: popl %ebx CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE ebx popl %esi CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE esi ret CFI_ENDPROC ENDPROC(csum_partial) #endif /* unsigned int csum_partial_copy_generic (const char *src, char *dst, int len, int sum, int *src_err_ptr, int *dst_err_ptr) */ /* * Copy from ds while checksumming, otherwise like csum_partial * * The macros SRC and DST specify the type of access for the instruction. * thus we can call a custom exception handler for all access types. * * FIXME: could someone double-check whether I haven't mixed up some SRC and * DST definitions? It's damn hard to trigger all cases. I hope I got * them all but there's no guarantee. */ #define SRC(y...) \ 9999: y; \ .section __ex_table, "a"; \ .long 9999b, 6001f ; \ .previous #define DST(y...) \ 9999: y; \ .section __ex_table, "a"; \ .long 9999b, 6002f ; \ .previous #ifndef CONFIG_X86_USE_PPRO_CHECKSUM #define ARGBASE 16 #define FP 12 ENTRY(csum_partial_copy_generic) CFI_STARTPROC subl $4,%esp CFI_ADJUST_CFA_OFFSET 4 pushl %edi CFI_ADJUST_CFA_OFFSET 4 CFI_REL_OFFSET edi, 0 pushl %esi CFI_ADJUST_CFA_OFFSET 4 CFI_REL_OFFSET esi, 0 pushl %ebx CFI_ADJUST_CFA_OFFSET 4 CFI_REL_OFFSET ebx, 0 movl ARGBASE+16(%esp),%eax # sum movl ARGBASE+12(%esp),%ecx # len movl ARGBASE+4(%esp),%esi # src movl ARGBASE+8(%esp),%edi # dst testl $2, %edi # Check alignment. jz 2f # Jump if alignment is ok. subl $2, %ecx # Alignment uses up two bytes. jae 1f # Jump if we had at least two bytes. addl $2, %ecx # ecx was < 2. Deal with it. jmp 4f SRC(1: movw (%esi), %bx ) addl $2, %esi DST( movw %bx, (%edi) ) addl $2, %edi addw %bx, %ax adcl $0, %eax 2: movl %ecx, FP(%esp) shrl $5, %ecx jz 2f testl %esi, %esi SRC(1: movl (%esi), %ebx ) SRC( movl 4(%esi), %edx ) adcl %ebx, %eax DST( movl %ebx, (%edi) ) adcl %edx, %eax DST( movl %edx, 4(%edi) ) SRC( movl 8(%esi), %ebx ) SRC( movl 12(%esi), %edx ) adcl %ebx, %eax DST( movl %ebx, 8(%edi) ) adcl %edx, %eax DST( movl %edx, 12(%edi) ) SRC( movl 16(%esi), %ebx ) SRC( movl 20(%esi), %edx ) adcl %ebx, %eax DST( movl %ebx, 16(%edi) ) adcl %edx, %eax DST( movl %edx, 20(%edi) ) SRC( movl 24(%esi), %ebx ) SRC( movl 28(%esi), %edx ) adcl %ebx, %eax DST( movl %ebx, 24(%edi) ) adcl %edx, %eax DST( movl %edx, 28(%edi) ) lea 32(%esi), %esi lea 32(%edi), %edi dec %ecx jne 1b adcl $0, %eax 2: movl FP(%esp), %edx movl %edx, %ecx andl $0x1c, %edx je 4f shrl $2, %edx # This clears CF SRC(3: movl (%esi), %ebx ) adcl %ebx, %eax DST( movl %ebx, (%edi) ) lea 4(%esi), %esi lea 4(%edi), %edi dec %edx jne 3b adcl $0, %eax 4: andl $3, %ecx jz 7f cmpl $2, %ecx jb 5f SRC( movw (%esi), %cx ) leal 2(%esi), %esi DST( movw %cx, (%edi) ) leal 2(%edi), %edi je 6f shll $16,%ecx SRC(5: movb (%esi), %cl ) DST( movb %cl, (%edi) ) 6: addl %ecx, %eax adcl $0, %eax 7: 5000: # Exception handler: .section .fixup, "ax" 6001: movl ARGBASE+20(%esp), %ebx # src_err_ptr movl $-EFAULT, (%ebx) # zero the complete destination - computing the rest # is too much work movl ARGBASE+8(%esp), %edi # dst movl ARGBASE+12(%esp), %ecx # len xorl %eax,%eax rep ; stosb jmp 5000b 6002: movl ARGBASE+24(%esp), %ebx # dst_err_ptr movl $-EFAULT,(%ebx) jmp 5000b .previous popl %ebx CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE ebx popl %esi CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE esi popl %edi CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE edi popl %ecx # equivalent to addl $4,%esp CFI_ADJUST_CFA_OFFSET -4 ret CFI_ENDPROC ENDPROC(csum_partial_copy_generic) #else /* Version for PentiumII/PPro */ #define ROUND1(x) \ SRC(movl x(%esi), %ebx ) ; \ addl %ebx, %eax ; \ DST(movl %ebx, x(%edi) ) ; #define ROUND(x) \ SRC(movl x(%esi), %ebx ) ; \ adcl %ebx, %eax ; \ DST(movl %ebx, x(%edi) ) ; #define ARGBASE 12 ENTRY(csum_partial_copy_generic) CFI_STARTPROC pushl %ebx CFI_ADJUST_CFA_OFFSET 4 CFI_REL_OFFSET ebx, 0 pushl %edi CFI_ADJUST_CFA_OFFSET 4 CFI_REL_OFFSET edi, 0 pushl %esi CFI_ADJUST_CFA_OFFSET 4 CFI_REL_OFFSET esi, 0 movl ARGBASE+4(%esp),%esi #src movl ARGBASE+8(%esp),%edi #dst movl ARGBASE+12(%esp),%ecx #len movl ARGBASE+16(%esp),%eax #sum # movl %ecx, %edx movl %ecx, %ebx movl %esi, %edx shrl $6, %ecx andl $0x3c, %ebx negl %ebx subl %ebx, %esi subl %ebx, %edi lea -1(%esi),%edx andl $-32,%edx lea 3f(%ebx,%ebx), %ebx testl %esi, %esi jmp *%ebx 1: addl $64,%esi addl $64,%edi SRC(movb -32(%edx),%bl) ; SRC(movb (%edx),%bl) ROUND1(-64) ROUND(-60) ROUND(-56) ROUND(-52) ROUND (-48) ROUND(-44) ROUND(-40) ROUND(-36) ROUND (-32) ROUND(-28) ROUND(-24) ROUND(-20) ROUND (-16) ROUND(-12) ROUND(-8) ROUND(-4) 3: adcl $0,%eax addl $64, %edx dec %ecx jge 1b 4: movl ARGBASE+12(%esp),%edx #len andl $3, %edx jz 7f cmpl $2, %edx jb 5f SRC( movw (%esi), %dx ) leal 2(%esi), %esi DST( movw %dx, (%edi) ) leal 2(%edi), %edi je 6f shll $16,%edx 5: SRC( movb (%esi), %dl ) DST( movb %dl, (%edi) ) 6: addl %edx, %eax adcl $0, %eax 7: .section .fixup, "ax" 6001: movl ARGBASE+20(%esp), %ebx # src_err_ptr movl $-EFAULT, (%ebx) # zero the complete destination (computing the rest is too much work) movl ARGBASE+8(%esp),%edi # dst movl ARGBASE+12(%esp),%ecx # len xorl %eax,%eax rep; stosb jmp 7b 6002: movl ARGBASE+24(%esp), %ebx # dst_err_ptr movl $-EFAULT, (%ebx) jmp 7b .previous popl %esi CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE esi popl %edi CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE edi popl %ebx CFI_ADJUST_CFA_OFFSET -4 CFI_RESTORE ebx ret CFI_ENDPROC ENDPROC(csum_partial_copy_generic) #undef ROUND #undef ROUND1 #endif tcpcrypt-0.3~rc1/src/crypto.c000066400000000000000000000017331240415646200163130ustar00rootroot00000000000000#include #include #include #include #include #include #include #include "inc.h" #include "tcpcrypt_ctl.h" #include "tcpcrypt.h" #include "tcpcryptd.h" #include "crypto.h" static struct cipher_list _ciphers; struct cipher_list *crypt_cipher_list(void) { return _ciphers.c_next; } struct crypt *crypt_init(int sz) { struct crypt *c = xmalloc(sizeof(*c)); memset(c, 0, sizeof(*c)); if (sz) { c->c_priv = xmalloc(sz); memset(c->c_priv, 0, sz); } return c; } void crypt_register(int type, unsigned int id, crypt_ctr ctr) { struct cipher_list *c = xmalloc(sizeof(*c)); c->c_type = type; c->c_id = id; c->c_ctr = ctr; c->c_next = _ciphers.c_next; _ciphers.c_next = c; } struct cipher_list *crypt_find_cipher(int type, unsigned int id) { struct cipher_list *c = _ciphers.c_next; while (c) { if (c->c_type == type && c->c_id == id) return c; c = c->c_next; } return NULL; } tcpcrypt-0.3~rc1/src/crypto.h000066400000000000000000000066411240415646200163230ustar00rootroot00000000000000#ifndef __TCPCRYPT_CRYPTO_H__ #define __TCPCRYPT_CRYPTO_H__ typedef void *(*crypt_ctr)(void); enum { TYPE_PKEY = 0, TYPE_SYM, }; struct cipher_list { unsigned int c_id; int c_type; crypt_ctr c_ctr; struct cipher_list *c_next; }; extern struct cipher_list *crypt_cipher_list(void); /* low-level interface */ struct crypt { void *c_priv; void (*c_destroy)(struct crypt *c); int (*c_set_key)(struct crypt *c, void *key, int len); int (*c_get_key)(struct crypt *c, void **out); void (*c_mac)(struct crypt *, struct iovec *iov, int num, void *out, int *outlen); void (*c_extract)(struct crypt *c, struct iovec *iov, int num, void *out, int *outlen); void (*c_expand)(struct crypt *c, void *tag, int taglen, void *out, int outlen); int (*c_encrypt)(struct crypt *c, void *iv, void *data, int len); int (*c_decrypt)(struct crypt *c, void *iv, void *data, int len); int (*c_compute_key)(struct crypt *c, void *out); }; extern struct crypt *crypt_HMAC_SHA256_new(void); extern struct crypt *crypt_HKDF_SHA256_new(void); extern struct crypt *crypt_AES_new(void); extern struct crypt *crypt_RSA_new(void); extern struct crypt *crypt_ECDHE256_new(void); extern struct crypt *crypt_ECDHE521_new(void); extern struct crypt *crypt_init(int sz); extern void crypt_register(int type, unsigned int id, crypt_ctr ctr); extern struct cipher_list *crypt_find_cipher(int type, unsigned int id); static inline void crypt_destroy(struct crypt *c) { c->c_destroy(c); } static inline int crypt_set_key(struct crypt *c, void *key, int len) { return c->c_set_key(c, key, len); } static inline int crypt_get_key(struct crypt *c, void **out) { return c->c_get_key(c, out); } static inline void crypt_mac(struct crypt *c, struct iovec *iov, int num, void *out, int *outlen) { c->c_mac(c, iov, num, out, outlen); } static inline void *crypt_priv(struct crypt *c) { return c->c_priv; } static inline void crypt_extract(struct crypt *c, struct iovec *iov, int num, void *out, int *outlen) { c->c_extract(c, iov, num, out, outlen); } static inline void crypt_expand(struct crypt *c, void *tag, int taglen, void *out, int outlen) { c->c_expand(c, tag, taglen, out, outlen); } static inline int crypt_encrypt(struct crypt *c, void *iv, void *data, int len) { return c->c_encrypt(c, iv, data, len); } static inline int crypt_decrypt(struct crypt *c, void *iv, void *data, int len) { return c->c_decrypt(c, iv, data, len); } static inline int crypt_compute_key(struct crypt *c, void *out) { return c->c_compute_key(c, out); } static inline void *crypt_new(crypt_ctr ctr) { crypt_ctr *r = ctr(); *r = ctr; return r; } /* pub crypto */ struct crypt_pub { crypt_ctr cp_ctr; /* must be first */ struct crypt *cp_hkdf; struct crypt *cp_pub; int cp_n_c; int cp_n_s; int cp_k_len; int cp_min_key; int cp_max_key; int cp_cipher_len; int cp_key_agreement; }; static inline void crypt_pub_destroy(struct crypt_pub *cp) { crypt_destroy(cp->cp_hkdf); crypt_destroy(cp->cp_pub); free(cp); } /* sym crypto */ struct crypt_sym { crypt_ctr cs_ctr; /* must be first */ struct crypt *cs_cipher; struct crypt *cs_mac; struct crypt *cs_ack_mac; int cs_mac_len; int cs_iv_len; }; static inline void crypt_sym_destroy(struct crypt_sym *cs) { crypt_destroy(cs->cs_cipher); crypt_destroy(cs->cs_mac); crypt_destroy(cs->cs_ack_mac); free(cs); } #endif /* __TCPCRYPT_CRYPTO_H__ */ tcpcrypt-0.3~rc1/src/crypto_aes.c000066400000000000000000000071321240415646200171420ustar00rootroot00000000000000#include #include #include #include #include #include #include #include #include "inc.h" #include "tcpcrypt_ctl.h" #include "tcpcrypt.h" #include "tcpcryptd.h" #include "crypto.h" #include "profile.h" #define BLEN 16 struct aes_priv { EVP_CIPHER_CTX ap_ctx; }; /* XXX move CTR / ASM mode outside of AES-specific implementation */ static void do_aes(struct crypt *c, void *iv, void *data, int len, int enc) { struct aes_priv *ap = crypt_priv(c); int blen; uint8_t *blocks; uint64_t ctr; uint64_t inc = xhtobe64(1); int rem, drem; uint64_t *ctrp; int i; uint32_t *pb, *pd; uint8_t *pb2, *pd2; uint16_t* csum = data; profile_add(3, "do_aes in"); assert(len); /* figure out counter value and remainder (use of previous block) */ ctr = xbe64toh(*((uint64_t*) iv)); rem = ctr & 0xf; ctr &= ~0xf; xhtobe64(ctr); /* figure out how many blocks we need */ blen = (len & ~0xf); if (rem) blen += BLEN; drem = len & 0xf; if (drem && ((drem > (16 - rem)) || !rem)) blen += BLEN; blocks = alloca(blen); assert(blocks); profile_add(3, "do_aes setup"); /* fill blocks with counter values */ ctrp = (uint64_t*) blocks; for (i = 0; i < (blen >> 4); i++) { *ctrp++ = 0; *ctrp++ = ctr; ctr += inc; } profile_add(3, "do_aes fill blocks"); /* do AES */ i = blen; if (!EVP_EncryptUpdate(&ap->ap_ctx, blocks, &i, blocks, blen)) errssl(1, "EVP_EncryptUpdate()"); assert(i == blen); profile_add(3, "do_aes AES"); /* XOR data (and checksum) */ pb = (uint32_t*) &blocks[rem]; pd = (uint32_t*) data; while (len >= 4) { *pd++ ^= *pb++; len -= 4; // tc->tc_csum += *csum++; // tc->tc_csum += *csum++; } profile_add(3, "do_aes XOR words"); /* XOR any remainder (< 4 bytes) */ i = 0; /* unsummed */ pb2 = (uint8_t*) pb; pd2 = (uint8_t*) pd; while (len > 0) { *pd2++ ^= *pb2++; len--; if (i == 1) { // tc->tc_csum += *csum++; i = 0; } else i++; } profile_add(3, "do_aes XOR remainder"); assert(pb2 - blocks <= blen); assert(blen - (pb2 - blocks) < 16); /* efficiency */ /* sum odd byte */ if (i) { i = 0; *((uint8_t*) &i) = *((uint8_t*) csum); // tc->tc_csum += i; } } static int aes_encrypt(struct crypt *c, void *iv, void *data, int len) { do_aes(c, iv, data, len, 1); return len; } static int aes_decrypt(struct crypt *c, void *iv, void *data, int len) { do_aes(c, iv, data, len, 0); return len; } static int aes_set_key(struct crypt *c, void *key, int len) { struct aes_priv *ap = crypt_priv(c); assert(len >= 16); if (!EVP_EncryptInit(&ap->ap_ctx, EVP_aes_128_ecb(), key, NULL)) errssl(1, "EVP_EncryptInit()"); return 0; } static void aes_ack_mac(struct crypt *c, struct iovec *iov, int num, void *out, int *outlen) { struct aes_priv *ap = crypt_priv(c); unsigned char block[BLEN]; assert(num == 1); assert(iov->iov_len <= sizeof(block)); memset(block, 0, sizeof(block)); memcpy(block, iov->iov_base, iov->iov_len); if (!EVP_EncryptUpdate(&ap->ap_ctx, out, outlen, block, sizeof(block))) errssl(1, "EVP_EncryptUpdate()"); } static void aes_destroy(struct crypt *c) { struct aes_priv *p = crypt_priv(c); EVP_CIPHER_CTX_cleanup(&p->ap_ctx); free(p); free(c); } struct crypt *crypt_AES_new(void) { struct aes_priv *p; struct crypt *c; c = crypt_init(sizeof(*p)); c->c_destroy = aes_destroy; c->c_set_key = aes_set_key; c->c_mac = aes_ack_mac; c->c_encrypt = aes_encrypt; c->c_decrypt = aes_decrypt; p = crypt_priv(c); EVP_CIPHER_CTX_init(&p->ap_ctx); return c; } tcpcrypt-0.3~rc1/src/crypto_dummy.c000066400000000000000000000071421240415646200175260ustar00rootroot00000000000000#include #include #include #include #include #include #include "inc.h" #include "tcpcrypt_ctl.h" #include "tcpcrypt.h" #include "tcpcryptd.h" #include "crypto.h" #if 0 #define MAC_SIZE 20 static struct tc_cipher_spec _dummy_pkey_spec = { 0, TC_DUMMY }; static struct crypt_prop _dummy_pkey_prop = { 0, IVMODE_NONE, MAC_SIZE, 256 }; static struct tc_scipher _dummy_mac_spec = { TC_DUMMY }; static struct tc_scipher _dummy_sym_spec = { TC_DUMMY }; static void dummy_init(struct tc *tc) { } static void dummy_finish(struct tc *tc) { } static void dummy_mac(struct tc *tc, struct iovec *iov, int num, void *iv, void *out, int *outlen) { if (*outlen >= MAC_SIZE) memset(out, 0, MAC_SIZE); *outlen = MAC_SIZE; } static uint32_t *get_len(void *data) { uint32_t* x = (uint32_t*) ((unsigned long) data + _dummy_pkey_prop.cp_cipherlen); return --x; } static void dummy_pkey_encrypt(struct tc *tc, void *iv, void *data, int len) { uint32_t *l = get_len(data); assert(len + 4 <= _dummy_pkey_prop.cp_cipherlen); *l = htonl(len); } static int dummy_pkey_decrypt(struct tc *tc, void *iv, void *data, int len) { uint32_t *l = get_len(data); assert(len == _dummy_pkey_prop.cp_cipherlen); return htonl(*l); } static void dummy_encrypt(struct tc *tc, void *iv, void *data, int len) { } static int dummy_decrypt(struct tc *tc, void *iv, void *data, int len) { return len; } static int dummy_get_key(struct tc *tc, void **out) { static int len = 128; static void *key; if (!key) key = xmalloc(len); *out = key; return len; } static void *dummy_pkey_spec(void) { return &_dummy_pkey_spec; } static int dummy_pkey_type(void) { return TYPE_PKEY; } static int dummy_set_key(struct tc *tc, void *key, int len) { return 4; } static void dummy_mac_set_key(struct tc *tc, void *key, int len) { } struct crypt_prop *dummy_pkey_prop(struct tc *tc) { return &_dummy_pkey_prop; } static int dummy_mac_type(void) { return TYPE_MAC; } static int dummy_sym_type(void) { return TYPE_SYM; } static void *dummy_mac_spec(void) { return &_dummy_mac_spec; } static void *dummy_sym_spec(void) { return &_dummy_sym_spec; } static void dummy_next_iv(struct tc *tc, void *out, int *outlen) { assert(*outlen == 0); *outlen = 0; } static struct crypt_ops _dummy_pkey = { .co_init = dummy_init, .co_finish = dummy_finish, .co_encrypt = dummy_pkey_encrypt, .co_decrypt = dummy_pkey_decrypt, .co_get_key = dummy_get_key, .co_spec = dummy_pkey_spec, .co_type = dummy_pkey_type, .co_set_key = dummy_set_key, .co_mac_set_key = dummy_mac_set_key, .co_mac = dummy_mac, .co_crypt_prop = dummy_pkey_prop, }; static struct crypt_ops _dummy_sym = { .co_init = dummy_init, .co_finish = dummy_finish, .co_encrypt = dummy_encrypt, .co_decrypt = dummy_decrypt, .co_spec = dummy_sym_spec, .co_type = dummy_sym_type, .co_set_key = dummy_set_key, .co_next_iv = dummy_next_iv, }; static struct crypt_ops _dummy_mac = { .co_init = dummy_init, .co_finish = dummy_finish, .co_mac = dummy_mac, .co_spec = dummy_mac_spec, .co_type = dummy_mac_type, .co_set_key = dummy_set_key, }; static void __dummy_init(void) __attribute__ ((constructor)); static void __dummy_init(void) { crypto_register(&_dummy_pkey); crypto_register(&_dummy_sym); if (0) crypto_register(&_dummy_mac); } #endif tcpcrypt-0.3~rc1/src/crypto_ecdhe.c000066400000000000000000000062621240415646200174450ustar00rootroot00000000000000#include #include #include #include #include #include #include #include #include #include #include #include #include "inc.h" #include "tcpcrypt_ctl.h" #include "tcpcrypt.h" #include "tcpcryptd.h" #include "crypto.h" #include "profile.h" struct ecdhe_priv { EC_KEY *ec_key; EC_KEY *ec_peer; void *ec_bin; int ec_bin_len; int ec_nid; }; static int set_peer_key(struct crypt *c, void *key, int len) { struct ecdhe_priv *p = crypt_priv(c); EC_KEY *k; const unsigned char *kk = key; k = EC_KEY_new_by_curve_name(p->ec_nid); assert(k); k = o2i_ECPublicKey(&k, &kk, len); if (!k) return -1; p->ec_peer = k; return 0; } static void ecdhe_destroy(struct crypt *c) { struct ecdhe_priv *tp = crypt_priv(c); if (!tp) return; if (tp->ec_key) EC_KEY_free(tp->ec_key); if (tp->ec_peer) EC_KEY_free(tp->ec_peer); if (tp->ec_bin) free(tp->ec_bin); free(tp); free(c); } static int ecdhe_compute_key(struct crypt *c, void *out) { struct ecdhe_priv *ec = crypt_priv(c); return ECDH_compute_key(out, 1024, EC_KEY_get0_public_key(ec->ec_peer), ec->ec_key, NULL); } /* XXX - factor out in tcpcrypt.c? call this kxs? */ static int ecdhe_encrypt(struct crypt *c, void *iv, void *data, int len) { struct ecdhe_priv *tp = crypt_priv(c); unsigned char *p = data; memmove(data + 1, data, len); *p = (uint8_t) len; p += 1 + len; memcpy(p, tp->ec_bin, tp->ec_bin_len); p += tp->ec_bin_len; return (unsigned long) p - (unsigned long) data; } /* XXX same as above */ static int ecdhe_decrypt(struct crypt *c, void *iv, void *data, int len) { unsigned char *p = data; int nonce_len = 32; if (*p++ != nonce_len) return -1; p += nonce_len; len -= (unsigned long) p - (unsigned long) data; if (len <= 0) return -1; if (set_peer_key(c, p, len) == -1) return -1; return ecdhe_compute_key(c, data); } static int ecdhe_get_key(struct crypt *c, void **out) { struct ecdhe_priv *p = crypt_priv(c); *out = p->ec_bin; return p->ec_bin_len; } static int ecdhe_set_key(struct crypt *c, void *key, int len) { return set_peer_key(c, key, len); } static struct crypt *crypt_ECDHE_new(int nid) { struct ecdhe_priv *r; struct crypt *c; unsigned char *p; c = crypt_init(sizeof(*r)); c->c_destroy = ecdhe_destroy; c->c_get_key = ecdhe_get_key; c->c_set_key = ecdhe_set_key; c->c_encrypt = ecdhe_encrypt; c->c_decrypt = ecdhe_decrypt; c->c_compute_key = ecdhe_compute_key; r = crypt_priv(c); r->ec_nid = nid; if (!(r->ec_key = EC_KEY_new_by_curve_name(r->ec_nid))) errx(1, "unknown curve nid %d", nid); if (EC_KEY_generate_key(r->ec_key) != 1) errx(1, "EC_KEY_generate_key()"); r->ec_bin_len = i2o_ECPublicKey(r->ec_key, NULL); assert(r->ec_bin_len > 0); r->ec_bin = xmalloc(r->ec_bin_len); p = r->ec_bin; i2o_ECPublicKey(r->ec_key, &p); return c; } struct crypt *crypt_ECDHE256_new(void) { return crypt_ECDHE_new(NID_X9_62_prime256v1); } struct crypt *crypt_ECDHE521_new(void) { return crypt_ECDHE_new(NID_secp521r1); } tcpcrypt-0.3~rc1/src/crypto_hkdf.c000066400000000000000000000033571240415646200173130ustar00rootroot00000000000000#include #include #include #include #include #include #include #include #include "inc.h" #include "tcpcrypt_ctl.h" #include "tcpcrypt.h" #include "tcpcryptd.h" #include "crypto.h" #include "profile.h" #define MAC_LEN 32 struct hkdf_priv { struct crypt *hk_hmac; }; static void hkdf_destroy(struct crypt *c) { struct hkdf_priv *hk = crypt_priv(c); if (!hk) return; crypt_destroy(hk->hk_hmac); free(hk); free(c); } static int hkdf_set_key(struct crypt *c, void *data, int len) { struct hkdf_priv *hk = crypt_priv(c); crypt_set_key(hk->hk_hmac, data, len); return 0; } static void hkdf_extract(struct crypt *c, struct iovec *iov, int num, void *out, int *outlen) { struct hkdf_priv *hk = crypt_priv(c); crypt_mac(hk->hk_hmac, iov, num, out, outlen); } static void hkdf_expand(struct crypt *c, void *tag, int taglen, void *out, int len) { struct hkdf_priv *hk = crypt_priv(c); unsigned char *p = out; uint8_t ctr = 1; struct iovec iov[2]; int outlen = MAC_LEN; iov[0].iov_base = tag; iov[0].iov_len = taglen; iov[1].iov_base = &ctr; iov[1].iov_len = sizeof(ctr); while (len >= MAC_LEN) { crypt_mac(hk->hk_hmac, iov, sizeof(iov) / sizeof(*iov), p, &outlen); ctr++; assert(outlen == MAC_LEN); assert(ctr != 0); p += MAC_LEN; len -= MAC_LEN; } if (len) { assert(!"implement remainder"); abort(); } } struct crypt *crypt_HKDF_SHA256_new(void) { struct hkdf_priv *hk; struct crypt *c; c = crypt_init(sizeof(*hk)); c->c_destroy = hkdf_destroy; c->c_set_key = hkdf_set_key; c->c_extract = hkdf_extract; c->c_expand = hkdf_expand; hk = crypt_priv(c); hk->hk_hmac = crypt_HMAC_SHA256_new(); return c; } tcpcrypt-0.3~rc1/src/crypto_hmac.c000066400000000000000000000032061240415646200173000ustar00rootroot00000000000000#include #include #include #include #include #include #include #include "inc.h" #include "tcpcrypt_ctl.h" #include "tcpcrypt.h" #include "tcpcryptd.h" #include "crypto.h" #include "profile.h" #define MAC_SIZE 32 struct hmac_priv { HMAC_CTX hp_ctx; int hp_fresh; }; static void hmac_destroy(struct crypt *c) { struct hmac_priv *hp = crypt_priv(c); if (!hp) return; HMAC_cleanup(&hp->hp_ctx); free(hp); free(c); } static void hmac_mac(struct crypt *c, struct iovec *iov, int num, void *out, int *outlen) { struct hmac_priv *hp = crypt_priv(c); void *o = out; unsigned int olen = MAC_SIZE; profile_add(3, "hmac_mac in"); if (!hp->hp_fresh) HMAC_Init_ex(&hp->hp_ctx, NULL, 0, NULL, NULL); else hp->hp_fresh = 0; while (num--) { HMAC_Update(&hp->hp_ctx, iov->iov_base, iov->iov_len); profile_add(3, "hmac_mac update"); iov++; } if (*outlen < MAC_SIZE) o = alloca(MAC_SIZE); HMAC_Final(&hp->hp_ctx, o, &olen); profile_add(3, "hmac_mac final"); if (*outlen < MAC_SIZE) memcpy(out, o, *outlen); else *outlen = olen; } static int hmac_set_key(struct crypt *c, void *key, int len) { struct hmac_priv *hp = crypt_priv(c); HMAC_Init_ex(&hp->hp_ctx, key, len, NULL, NULL); hp->hp_fresh = 1; return 0; } struct crypt *crypt_HMAC_SHA256_new(void) { struct hmac_priv *hp; struct crypt *c; c = crypt_init(sizeof(*hp)); c->c_destroy = hmac_destroy; c->c_set_key = hmac_set_key; c->c_mac = hmac_mac; hp = crypt_priv(c); HMAC_CTX_init(&hp->hp_ctx); HMAC_Init_ex(&hp->hp_ctx, "a", 1, EVP_sha256(), NULL); return c; } tcpcrypt-0.3~rc1/src/crypto_reg.c000066400000000000000000000042401240415646200171440ustar00rootroot00000000000000#include #include #include #include #include #include #include #include #include "inc.h" #include "tcpcrypt_ctl.h" #include "tcpcrypt.h" #include "tcpcryptd.h" #include "crypto.h" #include "profile.h" static struct crypt_pub *RSA_HKDF_new(void) { struct crypt_pub *cp = xmalloc(sizeof(*cp)); memset(cp, 0, sizeof(*cp)); cp->cp_hkdf = crypt_HKDF_SHA256_new(); cp->cp_pub = crypt_RSA_new(); cp->cp_n_c = 32; cp->cp_n_s = 48; cp->cp_k_len = 32; cp->cp_min_key = (2048 / 8); cp->cp_max_key = (4096 / 8); cp->cp_cipher_len = (4096 / 8); return cp; } static struct crypt_pub *ECDHE_HKDF_new(struct crypt*(*ctr)(void), int klen) { struct crypt_pub *cp = xmalloc(sizeof(*cp)); memset(cp, 0, sizeof(*cp)); cp->cp_hkdf = crypt_HKDF_SHA256_new(); cp->cp_pub = ctr(); cp->cp_n_c = 32; cp->cp_n_s = 32; cp->cp_k_len = 32; cp->cp_max_key = (4096 / 8); cp->cp_cipher_len = 1 + cp->cp_n_s + klen; cp->cp_key_agreement = 1; return cp; } static struct crypt_pub *ECDHE256_HKDF_new(void) { return ECDHE_HKDF_new(crypt_ECDHE256_new, 65); } static struct crypt_pub *ECDHE521_HKDF_new(void) { return ECDHE_HKDF_new(crypt_ECDHE521_new, 133); } static struct crypt_sym *AES_HMAC_new(void) { struct crypt_sym *cs = xmalloc(sizeof(*cs)); memset(cs, 0, sizeof(*cs)); cs->cs_cipher = crypt_AES_new(); cs->cs_mac = crypt_HMAC_SHA256_new(); cs->cs_ack_mac = crypt_AES_new(); cs->cs_mac_len = (128 / 8); return cs; } static void register_pub(unsigned int id, struct crypt_pub *(*ctr)(void)) { crypt_register(TYPE_PKEY, id, (crypt_ctr) ctr); } static void register_sym(unsigned int id, struct crypt_sym *(*ctr)(void)) { crypt_register(TYPE_SYM, id, (crypt_ctr) ctr); } static void __register_ciphers(void) __attribute__ ((constructor)); static void __register_ciphers(void) { register_pub(TC_CIPHER_OAEP_RSA_3, RSA_HKDF_new); register_pub(TC_CIPHER_ECDHE_P256, ECDHE256_HKDF_new); register_pub(TC_CIPHER_ECDHE_P521, ECDHE521_HKDF_new); register_sym(TC_AES128_HMAC_SHA2, AES_HMAC_new); } tcpcrypt-0.3~rc1/src/crypto_rsa.c000066400000000000000000000063501240415646200171600ustar00rootroot00000000000000#include #include #include #include #include #include #include #include #include #include "inc.h" #include "tcpcrypt_ctl.h" #include "tcpcrypt.h" #include "tcpcryptd.h" #include "crypto.h" #include "profile.h" #define KEYLEN 4096 #define LENM (KEYLEN / 8) #define RSA_EXPONENT 3 struct key { RSA *k_rsa; int k_len; int k_blen; void *k_bin; }; static struct state { struct key s_key; } _state; struct rsa_priv { struct key *r_key; RSA *r_rsa; }; static RSA* generate_key(int bits) { RSA* r; xprintf(XP_DEFAULT, "Generating RSA key: %d bits\n", bits); r = RSA_generate_key(bits, RSA_EXPONENT, NULL, NULL); if (!r) errssl(1, "RSA_generate_key()"); return r; } static void generate_keys(void) { struct key *k = &_state.s_key; xprintf(XP_DEFAULT, "Generating RSA key\n"); if (k->k_rsa) { RSA_free(k->k_rsa); free(k->k_bin); } k->k_len = KEYLEN; k->k_rsa = generate_key(k->k_len); k->k_blen = BN_num_bytes(k->k_rsa->n); k->k_bin = xmalloc(k->k_blen); BN_bn2bin(k->k_rsa->n, k->k_bin); xprintf(XP_DEFAULT, "Done generating RSA key\n"); } static struct key *get_key(void) { return &_state.s_key; } static void rsa_destroy(struct crypt *c) { struct rsa_priv *tp = crypt_priv(c); if (!tp) return; if (tp->r_rsa) { tp->r_rsa->e = NULL; RSA_free(tp->r_rsa); } free(tp); free(c); } static int rsa_encrypt(struct crypt *c, void *iv, void *data, int len) { struct rsa_priv *tp = crypt_priv(c); int sz = RSA_size(tp->r_rsa); void *out = alloca(sz); profile_add(1, "pre pkey encrypt"); if (RSA_public_encrypt(len, data, out, tp->r_rsa, RSA_PKCS1_OAEP_PADDING) == -1) errssl(1, "RSA_public_encrypt()"); profile_add(1, "post pkey encrypt"); memcpy(data, out, sz); return sz; } static int rsa_decrypt(struct crypt *c, void *iv, void *data, int len) { struct rsa_priv *tp = crypt_priv(c); void *out = alloca(len); int rc; if (_conf.cf_rsa_client_hack) assert(!"not implemented"); profile_add(1, "pre pkey decrypt"); rc = RSA_private_decrypt(len, data, out, tp->r_key->k_rsa, RSA_PKCS1_OAEP_PADDING); if (rc == -1) errssl(1, "RSA_private_decrypt()"); profile_add(1, "post pkey decrypt"); memcpy(data, out, rc); return rc; } static int rsa_get_key(struct crypt *c, void **out) { struct rsa_priv *tp = crypt_priv(c); struct key *k; k = tp->r_key = get_key(); *out = k->k_bin; return k->k_blen; } static int rsa_set_key(struct crypt *c, void *key, int len) { struct rsa_priv *tp = crypt_priv(c); BIGNUM *pub; int plen; RSA* r; tp->r_rsa = r = RSA_new(); if (!r) return -1; r->n = pub = BN_bin2bn(key, len, NULL); if (!pub) return -1; plen = BN_num_bits(pub); if (plen % LENM) return -1; r->e = get_key()->k_rsa->e; return 0; } struct crypt *crypt_RSA_new(void) { struct rsa_priv *r; struct crypt *c; static int init = 0; c = crypt_init(sizeof(*r)); c->c_destroy = rsa_destroy; c->c_set_key = rsa_set_key; c->c_get_key = rsa_get_key; c->c_encrypt = rsa_encrypt; c->c_decrypt = rsa_decrypt; r = crypt_priv(c); /* XXX have tcpcrypt call this and renew keys */ if (!init) { generate_keys(); init = 1; } return c; } tcpcrypt-0.3~rc1/src/crypto_umac.c000066400000000000000000000040501240415646200173130ustar00rootroot00000000000000#include #include #include #include #include #include #include #include "contrib/umac.h" #include "inc.h" #include "tcpcrypt_ctl.h" #include "tcpcrypt.h" #include "tcpcryptd.h" #include "crypto.h" #include "profile.h" #if 0 #define MAC_SIZE 8 static struct tc_scipher _umac_spec = { 0x0 }; static struct crypt_prop _umac_prop = { .cp_ivlen = 0, .cp_ivmode = IVMODE_NONE, .cp_maclen = MAC_SIZE, .cp_cipherlen = 0, .cp_preference = -1, }; struct umac_priv { umac_ctx_t hp_ctx; }; static void umac_init(struct tc *tc) { struct umac_priv *hp; hp = crypto_priv_init(tc, sizeof(*hp)); } static void umac_finish(struct tc *tc) { struct umac_priv *hp = crypto_priv(tc); if (!hp) return; if (hp->hp_ctx) umac_delete(hp->hp_ctx); free(hp); } static void umac_mac(struct tc *tc, struct iovec *iov, int num, void *iv, void *out, int *outlen) { struct umac_priv *hp = crypto_priv(tc); char nonce[8]; if (*outlen < MAC_SIZE) { *outlen = MAC_SIZE; return; } memset(nonce, 0, sizeof(nonce)); umac_reset(hp->hp_ctx); while (num--) { umac_update(hp->hp_ctx, iov->iov_base, iov->iov_len); iov++; } umac_final(hp->hp_ctx, out, nonce); *outlen = MAC_SIZE; } static void *umac_spec(void) { return &_umac_spec; } static int umac_type(void) { return TYPE_MAC; } static int umac_set_key(struct tc *tc, void *key, int len) { struct umac_priv *hp = crypto_priv(tc); if (hp->hp_ctx) umac_delete(hp->hp_ctx); hp->hp_ctx = umac_new(key); assert(hp->hp_ctx); return 0; } static struct crypt_prop *umac_prop(struct tc *tc) { return &_umac_prop; } struct crypt_ops _umac_ops = { .co_init = umac_init, .co_finish = umac_finish, .co_mac = umac_mac, .co_spec = umac_spec, .co_type = umac_type, .co_set_key = umac_set_key, .co_crypt_prop = umac_prop, }; static void __umac_init(void) __attribute__ ((constructor)); static void __umac_init(void) { // crypto_register(&_umac_ops); } #endif tcpcrypt-0.3~rc1/src/cygwin.c000066400000000000000000000054441240415646200162760ustar00rootroot00000000000000#include #include #include #include #include #include #include #include #include #include "inc.h" #include "tcpcrypt_divert.h" #include "tcpcryptd.h" #include #define MAC_SIZE 14 static int _s; static divert_cb _cb; struct packet { unsigned char p_buf[2048]; int p_len; struct packet *p_next; } _outbound; extern int do_divert_open(void); extern int do_divert_read(int s, void *buf, int len); extern int do_divert_write(int s, void *buf, int len); extern void do_divert_close(int s); int divert_open(int port, divert_cb cb) { _s = do_divert_open(); _cb = cb; return _s; } void divert_close(void) { do_divert_close(_s); } static void do_divert_next_packet(unsigned char *buf, int rc) { int verdict; int flags = 0; struct ip *iph = (struct ip*) &buf[MAC_SIZE]; int len; PDIVERT_ADDRESS addr = (PDIVERT_ADDRESS)buf; if (rc < MAC_SIZE) errx(1, "short read %d", rc); if (addr->Direction == WINDIVERT_DIRECTION_INBOUND) flags |= DF_IN; // XXX ethernet padding on short packets? (46 byte minimum) len = rc - MAC_SIZE; if (len > ntohs(iph->ip_len)) { xprintf(XP_ALWAYS, "Trimming from %d to %d\n", len, ntohs(iph->ip_len)); len = ntohs(iph->ip_len); } verdict = _cb(iph, len, flags); switch (verdict) { case DIVERT_MODIFY: rc = ntohs(iph->ip_len) + MAC_SIZE; /* fallthrough */ case DIVERT_ACCEPT: flags = do_divert_write(_s, buf, rc); if (flags == -1) err(1, "write()"); if (flags != rc) errx(1, "wrote %d/%d", flags, rc); break; case DIVERT_DROP: break; default: abort(); break; } } void divert_next_packet(int s) { unsigned char buf[2048]; int rc; rc = do_divert_read(_s, buf, sizeof(buf)); if (rc == -1) err(1, "read()"); if (rc == 0) errx(1, "EOF"); do_divert_next_packet(buf, rc); } void divert_inject(void *data, int len) { struct packet *p, *p2; unsigned short *et; struct ip *iph = (struct ip*) data; p = malloc(sizeof(*p)); if (!p) err(1, "malloc()"); memset(p, 0, sizeof(*p)); // XXX: for divert, we can just zero the ethhdr, which contains the // DIVERT_ADDRESS. A zeroed address usually gives the desired // result. /* payload */ p->p_len = len + MAC_SIZE; if (p->p_len > sizeof(p->p_buf)) errx(1, "too big (divert_inject)"); memcpy(&p->p_buf[MAC_SIZE], data, len); /* add to list */ p2 = &_outbound; if (p2->p_next) p2 = p2->p_next; p2->p_next = p; } void divert_cycle(void) { struct packet *p = _outbound.p_next; while (p) { struct packet *next = p->p_next; do_divert_next_packet(p->p_buf, p->p_len); free(p); p = next; } _outbound.p_next = NULL; } void drop_privs(const char *dir, const char *name) { xprintf(XP_ALWAYS, "WARNING: Cannot drop privileges!"); } tcpcrypt-0.3~rc1/src/freebsd.c000066400000000000000000000030421240415646200164000ustar00rootroot00000000000000#include #include #include #include #include #include #include #include #include #include #include "tcpcrypt_divert.h" #include "tcpcryptd.h" static int _s; static divert_cb _cb; int divert_open(int port, divert_cb cb) { struct sockaddr_in s_in; memset(&s_in, 0, sizeof(s_in)); s_in.sin_family = PF_INET; s_in.sin_port = htons(port); if ((_s = socket(PF_INET, SOCK_RAW, IPPROTO_DIVERT)) == -1) err(1, "socket()"); if (bind(_s, (struct sockaddr*) &s_in, sizeof(s_in)) == -1) err(1, "bind()"); _cb = cb; xprintf(XP_DEFAULT, "Divert packets using ipfw add divert %d\n", port); open_raw(); return _s; } void divert_close(void) { close(_s); } void divert_next_packet(int s) { unsigned char buf[2048]; struct sockaddr_in s_in; socklen_t len = sizeof(s_in); int rc; int verdict; int flags = 0; rc = recvfrom(_s, buf, sizeof(buf), 0, (struct sockaddr*) &s_in, &len); if (rc == -1) err(1, "recvfrom()"); if (rc == 0) errx(1, "EOF"); if (s_in.sin_addr.s_addr != INADDR_ANY) flags |= DF_IN; verdict = _cb(buf, rc, flags); switch (verdict) { case DIVERT_MODIFY: rc = ntohs(((struct ip*) buf)->ip_len); /* fallthrough */ case DIVERT_ACCEPT: flags = sendto(_s, buf, rc, 0, (struct sockaddr*) &s_in, len); if (flags == -1) err(1, "sendto()"); if (flags != rc) errx(1, "sent %d/%d", flags, rc); break; case DIVERT_DROP: break; default: abort(); break; } } tcpcrypt-0.3~rc1/src/inc.h000066400000000000000000000007061240415646200155500ustar00rootroot00000000000000#ifndef __WIN32__ #include #include #include #include #include #include #include #include #include #define __FAVOR_BSD #include #include #include #else /* __WIN32__ */ #include #include #include #include "contrib/win_port.h" #endif /* ! __WIN32__ */ tcpcrypt-0.3~rc1/src/linux.c000066400000000000000000000107051240415646200161310ustar00rootroot00000000000000#include #include #include #include #include #include #include #include #include #include #include #include #define __FAVOR_BSD #include #undef _POSIX_SOURCE #include #include #include "tcpcrypt_divert.h" #include "tcpcryptd.h" static struct nfq_handle *_h; static struct nfq_q_handle *_q; static unsigned int _mark; static int packet_input(struct nfq_q_handle *qh, struct nfgenmsg *nfmsg, struct nfq_data *nfa, void *data) { divert_cb cb = (divert_cb) data; unsigned char *d; int len; int rc; unsigned int id; struct nfqnl_msg_packet_hdr *ph = nfq_get_msg_packet_hdr(nfa); struct ip *ip; int flags = 0; struct timeval tv; int rlen = 0; void *rdata = NULL; len = nfq_get_payload(nfa, &d); if (len < 0) err(1, "nfq_get_payload()"); if (nfq_get_indev(nfa)) flags |= DF_IN; if (nfq_get_timestamp(nfa, &tv) == 0) set_time(&tv); else { static int warn = 0; if (!warn && !_conf.cf_disable_timers) xprintf(XP_ALWAYS, "No timestamp provided in packet" " - expect low performance due to" " calls to gettimeofday\n"); warn = 1; } rc = cb(d, len, flags); id = ntohl(ph->packet_id); switch (rc) { case DIVERT_MODIFY: ip = (struct ip*) d; rlen = ntohs(ip->ip_len); rdata = d; /* fallthrough */ case DIVERT_ACCEPT: if (_mark) { unsigned int mark = 0; assert((mark & _mark) == 0); nfq_set_verdict_mark(qh, id, NF_REPEAT, htonl(_mark | mark), rlen, rdata); } else nfq_set_verdict(qh, id, NF_ACCEPT, rlen, rdata); break; case DIVERT_DROP: nfq_set_verdict(qh, id, NF_DROP, 0, NULL); break; default: printf("Unknown verdict %d\n", rc); abort(); } return 0; } int divert_open(int port, divert_cb cb) { unsigned int bufsize = 1024 * 1024 * 1; unsigned int rc; char *m; int fd, flags; _h = nfq_open(); if (!_h) err(1, "nfq_open()"); rc = nfnl_rcvbufsiz(nfq_nfnlh(_h), bufsize); if (rc != bufsize) xprintf(XP_DEBUG, "Buffer size %u wanted %u\n", rc, bufsize); /* reset in case of previous crash */ if (nfq_unbind_pf(_h, AF_INET) < 0) err(1, "nfq_unbind_pf()"); if (nfq_bind_pf(_h, AF_INET) < 0) err(1, "nfq_bind_pf()"); _q = nfq_create_queue(_h, port, packet_input, cb); if (!_q) err(1, "nfq_create_queue()"); if (nfq_set_mode(_q, NFQNL_COPY_PACKET, 0xffff) < 0) err(1, "nfq_set_mode()"); if (nfq_set_queue_maxlen(_q, 10000) < 0) err(1, "nfq_set_queue_maxlen()"); xprintf(XP_DEFAULT, "Divert packets using iptables -j NFQUEUE --queue-num %d\n", port); m = driver_param(0); if (m) { _mark = strtoul(m, NULL, 16); xprintf(XP_DEFAULT, "Also, add -m mark --mark 0x0/0x%x\n", _mark); } fd = nfq_fd(_h); flags = fcntl(fd, F_GETFL); if (flags == -1) err(1, "fcntl()"); if (fcntl(fd, F_SETFL, flags | O_NONBLOCK) == -1) err(1, "fcntl()"); open_raw(); return fd; } void divert_close(void) { if (_q) nfq_destroy_queue(_q); if (_h) nfq_close(_h); } void divert_next_packet(int s) { char buf[2048]; int rc; rc = read(s, buf, sizeof(buf)); if (rc == -1) { if (errno == ENOBUFS) { printf("FUCK - we're dropping packets\n"); return; } err(1, "read(divert) %d", errno); } if (rc == 0) errx(1, "EOF"); nfq_handle_packet(_h, buf, rc); } void linux_drop_privs(uid_t uid) { cap_t caps = cap_init(); int num = 2; cap_value_t capList[] = { CAP_NET_ADMIN, CAP_SETUID }; cap_set_flag(caps, CAP_EFFECTIVE, num, capList, CAP_SET); cap_set_flag(caps, CAP_INHERITABLE, num, capList, CAP_SET); cap_set_flag(caps, CAP_PERMITTED, num, capList, CAP_SET); if (cap_set_proc(caps)) err(1, "cap_set_flag()"); if (prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0)) err(1, "prctl()"); cap_free(caps); if (setuid(uid) < 0) err(1, "setuid(%ld)", (long) uid); caps = cap_init(); num = 1; cap_set_flag(caps, CAP_EFFECTIVE, num, capList, CAP_SET); cap_set_flag(caps, CAP_INHERITABLE, num, capList, CAP_SET); cap_set_flag(caps, CAP_PERMITTED, num, capList, CAP_SET); if (cap_set_proc(caps)) err(1, "cap_set_proc()"); cap_free(caps); /* XXX this really sucks. The guy can screw with our net =( */ } tcpcrypt-0.3~rc1/src/mingw.c000066400000000000000000000043561240415646200161200ustar00rootroot00000000000000#include #include #include #include #include #include #include "inc.h" #include "tcpcrypt_divert.h" #include "tcpcryptd.h" #include #define MAC_SIZE 14 static HANDLE _h; static WINAPI DWORD reader(void *arg) { int s; struct sockaddr_in s_in; UINT r; unsigned char buf[2048]; // XXX: the DIVERT_ADDRESS is stored in the ethhdr. PDIVERT_ADDRESS addr = (PDIVERT_ADDRESS)buf; if ((s = socket(PF_INET, SOCK_DGRAM, 0)) == -1) err(1, "socket()"); memset(&s_in, 0, sizeof(s_in)); s_in.sin_family = PF_INET; s_in.sin_addr.s_addr = inet_addr("127.0.0.1"); s_in.sin_port = htons(619); while (1) { memset(buf, 0, MAC_SIZE); if (!DivertRecv(_h, buf + MAC_SIZE, sizeof(buf) - MAC_SIZE, addr, &r)) err(1, "DivertRead()"); if (sendto(s, (void*) buf, r + MAC_SIZE, 0, (struct sockaddr*) &s_in, sizeof(s_in)) != r + MAC_SIZE) err(1, "sendto()"); } return 0; } int do_divert_open(void) { // XXX i know this is lame struct sockaddr_in s_in; int s; s = socket(PF_INET, SOCK_DGRAM, 0); if (s == -1) err(1, "socket()"); memset(&s_in, 0, sizeof(s_in)); s_in.sin_family = PF_INET; s_in.sin_addr.s_addr = inet_addr("127.0.0.1"); s_in.sin_port = htons(619); if (bind(s, (struct sockaddr*) &s_in, sizeof(s_in)) == -1) err(1, "bind(divert)"); // XXX: Currently TCP port 80 only... _h = DivertOpen( "ip and " "((outbound and tcp.DstPort == 80) or " " (inbound and tcp.SrcPort == 80) or " " (outbound and tcp.DstPort == 7777) or " " (inbound and tcp.SrcPort == 7777)" ") and " "ip.DstAddr != 127.0.0.1 and " "ip.SrcAddr != 127.0.0.1", WINDIVERT_LAYER_NETWORK, 0, 0); if (_h == INVALID_HANDLE_VALUE) err(1, "DivertOpen()"); if (!CreateThread(NULL, 0, reader, NULL, 0, NULL)) err(1, "CreateThread()"); return s; } void do_divert_close(int s) { DivertClose(_h); } int do_divert_read(int s, void *buf, int len) { return recv(s, buf, len, 0); } int do_divert_write(int s, void *buf, int len) { UINT r; PDIVERT_ADDRESS addr = (PDIVERT_ADDRESS)buf; if (len <= MAC_SIZE) return -1; buf += MAC_SIZE; len -= MAC_SIZE; if (!DivertSend(_h, buf, len, addr, &r)) return -1; return r + MAC_SIZE; } tcpcrypt-0.3~rc1/src/profile.c000066400000000000000000000134141240415646200164320ustar00rootroot00000000000000#include #include #include #include #include #include #include #include "profile.h" #define MAX_SAMPLES 128 struct samples { char *s_desc; union { struct timeval s_tv; uint64_t s_tsc; } u; }; static struct state { struct samples s_time[MAX_SAMPLES]; int s_timec; struct timeval s_speed_a; struct timeval s_speed_b; unsigned int s_speed_num; unsigned int s_speed_avg; int s_speed_avgc; speed_cb s_speed_cb; int s_discard; unsigned int s_sum; unsigned int s_samples; int s_enable; int s_time_source; } _state; int time_diff(struct timeval *a, struct timeval *now) { int diff = 0; int neg = 1; if ((a->tv_sec > now->tv_sec) || (a->tv_sec == now->tv_sec && a->tv_usec > now->tv_usec)) { struct timeval *tmp = a; a = now; now = tmp; neg = -1; } diff = now->tv_sec - a->tv_sec; if (diff == 0) diff = now->tv_usec - a->tv_usec; else { diff--; diff *= 1000 * 1000; diff += 1000 * 1000 - a->tv_usec; diff += now->tv_usec; } assert(diff >= 0); return diff * neg; } static inline uint64_t do_get_tsc(void) { uint64_t t = 0; #if defined(__amd64__) || defined(__i386__) __asm__ volatile (".byte 0x0f, 0x31" : "=A" (t)); #else abort(); #endif return t; } uint64_t get_tsc(void) { return do_get_tsc(); } void profile_add(int verb, char *desc) { if (_state.s_enable < verb) return; assert(_state.s_timec < MAX_SAMPLES); _state.s_time[_state.s_timec].s_desc = desc; switch (_state.s_time_source) { case TIME_SOURCE_GETTIMEOFDAY: gettimeofday(&_state.s_time[_state.s_timec].u.s_tv, NULL); break; case TIME_SOURCE_TSC: _state.s_time[_state.s_timec].u.s_tsc = do_get_tsc(); break; default: assert(!"Unknown time source"); break; } _state.s_timec++; } static unsigned int sample_diff(struct samples *a, struct samples *b) { uint64_t tsc_diff; unsigned int x; switch (_state.s_time_source) { case TIME_SOURCE_GETTIMEOFDAY: return time_diff(&a->u.s_tv, &b->u.s_tv); case TIME_SOURCE_TSC: tsc_diff = b->u.s_tsc - a->u.s_tsc; assert(tsc_diff >= 0); x = (unsigned int) tsc_diff; assert(((uint64_t) x) == tsc_diff); return x; default: assert(!"Unknown time source"); break; } return -1; } static const char *sample_unit(void) { static const char *gt = "s.us"; static const char *tsc = "cycles"; switch (_state.s_time_source) { case TIME_SOURCE_GETTIMEOFDAY: return gt; case TIME_SOURCE_TSC: return tsc; default: assert(!"Unknown time source"); break; } return NULL; } static const char *sample_str(struct samples *s) { static char buf[1024]; switch (_state.s_time_source) { case TIME_SOURCE_GETTIMEOFDAY: sprintf(buf, "%u.%u", (unsigned int) s->u.s_tv.tv_sec, (unsigned int) s->u.s_tv.tv_usec); break; case TIME_SOURCE_TSC: sprintf(buf, "%" PRIu64, s->u.s_tsc); break; default: assert(!"Unknown time source"); break; } return buf; } static void print_time(void) { unsigned int total; struct samples *s = _state.s_time; unsigned int diff; float pc; total = sample_diff(&_state.s_time[0], &_state.s_time[_state.s_timec - 1]); printf("Time (%s)\t\t diff\t %%\tdesc\n", sample_unit()); while (_state.s_timec--) { if (s != _state.s_time) diff = sample_diff((s - 1), s); else diff = 0; pc = (float) diff / (float) total * 100.0; printf("%-20s\t%10u\t%4.1f\t%s\n", sample_str(s), diff, pc, s->s_desc); s++; } printf("Total time %u\n", total); _state.s_timec = 0; } void profile_print(void) { if (!_state.s_enable) return; if (_state.s_timec) print_time(); } void speed_start(speed_cb cb) { _state.s_speed_cb = cb; gettimeofday(&_state.s_speed_a, NULL); } void sample_add(unsigned int sample) { unsigned int old = _state.s_sum; if (_state.s_discard != 0) { _state.s_discard--; return; } _state.s_sum += sample; _state.s_samples++; assert(_state.s_sum >= old); assert(_state.s_samples); } void speed_add(unsigned int sample) { unsigned int old = _state.s_speed_num; unsigned int diff; unsigned int rate; float speed; unsigned int avg = 0; gettimeofday(&_state.s_speed_b, NULL); _state.s_speed_num += sample; assert(_state.s_speed_num >= old); diff = time_diff(&_state.s_speed_a, &_state.s_speed_b); if (diff < 1000 * 1000) return; speed = (float) _state.s_speed_num / (float) diff; if (_state.s_speed_avgc >= 5) { avg = (double) _state.s_speed_avg / (double) _state.s_speed_avgc; _state.s_speed_avg = 0; _state.s_speed_avgc = 0; } rate = _state.s_speed_cb(speed, avg); sample_add(rate); old = _state.s_speed_avg; _state.s_speed_avg += rate; assert(_state.s_speed_avg >= old); _state.s_speed_avgc++; _state.s_speed_a = _state.s_speed_b; _state.s_speed_num = 0; } static void print_average(void) { printf("%u samples, average %u\n", _state.s_samples, _state.s_sum / _state.s_samples); } void profile_end(void) { if (_state.s_samples) print_average(); } void profile_setopt(int opt, int val) { switch (opt) { case PROFILE_DISCARD: _state.s_discard = val; break; case PROFILE_ENABLE: _state.s_enable = val; break; case PROFILE_TIME_SOURCE: _state.s_time_source = val; break; default: abort(); } } tcpcrypt-0.3~rc1/src/profile.h000066400000000000000000000012631240415646200164360ustar00rootroot00000000000000#ifndef __TCPCRYPT_PROFILE_H__ #define __TCPCRYPT_PROFILE_H__ typedef unsigned int (*speed_cb)(float sample, unsigned int curavg); enum { PROFILE_DISCARD = 1, PROFILE_ENABLE, PROFILE_TIME_SOURCE, }; enum { TIME_SOURCE_TSC = 0, TIME_SOURCE_GETTIMEOFDAY, }; extern void speed_start(speed_cb cb); extern void speed_add(unsigned int sample); extern void profile_print(void); extern void profile_add(int verb, char *desc); extern void sample_add(unsigned int sample); extern void profile_end(void); extern void profile_setopt(int opt, int val); extern int time_diff(struct timeval *past, struct timeval *now); extern uint64_t get_tsc(void); #endif /* __TCPCRYPT_PROFILE_H__ */ tcpcrypt-0.3~rc1/src/res.rc000066400000000000000000000002221240415646200157360ustar00rootroot00000000000000#include #include #include #include "resource.h" MANIFEST_RESOURCE_ID RT_MANIFEST "tcpcryptd.exe.manifest" tcpcrypt-0.3~rc1/src/resource.h000066400000000000000000000001401240415646200166160ustar00rootroot00000000000000#define MANIFEST_RESOURCE_ID 1 tcpcrypt-0.3~rc1/src/tcpcrypt.c000066400000000000000000002070431240415646200166450ustar00rootroot00000000000000#include #include #include #include #include #include #include #include "inc.h" #include "tcpcrypt.h" #include "tcpcrypt_divert.h" #include "tcpcryptd.h" #include "crypto.h" #include "profile.h" #include "checksum.h" #include "test.h" struct conn { struct sockaddr_in c_addr[2]; struct tc *c_tc; struct conn *c_next; }; /* XXX someone that knows what they're doing code a proper hash table */ static struct conn *_connection_map[65536]; struct freelist { void *f_obj; struct freelist *f_next; }; struct retransmit { void *r_timer; int r_num; uint8_t r_packet[0]; }; struct ciphers { struct cipher_list *c_cipher; unsigned char c_spec[4]; int c_speclen; struct ciphers *c_next; }; static struct tc *_sockopts[65536]; static struct tc_sess _sessions; static struct ciphers _ciphers_pkey; static struct ciphers _ciphers_sym; static struct freelist _free_free; static struct freelist _free_tc; static struct freelist _free_conn; static struct tc_cipher_spec _pkey[MAX_CIPHERS]; static int _pkey_len; static struct tc_scipher _sym[MAX_CIPHERS]; static int _sym_len; typedef int (*opt_cb)(struct tc *tc, int tcpop, int subop, int len, void *data); static void *get_free(struct freelist *f, unsigned int sz) { struct freelist *x = f->f_next; void *o; if (x) { o = x->f_obj; f->f_next = x->f_next; if (f != &_free_free) { x->f_next = _free_free.f_next; _free_free.f_next = x; x->f_obj = x; } } else { xprintf(XP_DEBUG, "Gotta malloc %u\n", sz); o = xmalloc(sz); } return o; } static void put_free(struct freelist *f, void *obj) { struct freelist *x = get_free(&_free_free, sizeof(*f)); x->f_obj = obj; x->f_next = f->f_next; f->f_next = x; } static struct tc *get_tc(void) { return get_free(&_free_tc, sizeof(struct tc)); } static void put_tc(struct tc *tc) { put_free(&_free_tc, tc); } static struct conn *get_connection(void) { return get_free(&_free_conn, sizeof(struct conn)); } static void put_connection(struct conn *c) { put_free(&_free_conn, c); } static void do_add_ciphers(struct ciphers *c, void *spec, int *speclen, int sz, void *specend) { uint8_t *p = (uint8_t*) spec + *speclen; c = c->c_next; while (c) { unsigned char *sp = c->c_spec; assert(p + sz <= (uint8_t*) specend); memcpy(p, sp, sz); p += sz; *speclen += sz; c = c->c_next; } } static int bad_packet(char *msg) { xprintf(XP_ALWAYS, "%s\n", msg); return 0; } static void tc_init(struct tc *tc) { memset(tc, 0, sizeof(*tc)); tc->tc_state = _conf.cf_disable ? STATE_DISABLED : STATE_CLOSED; tc->tc_mtu = TC_MTU; tc->tc_mss_clamp = 40; /* XXX */ tc->tc_sack_disable = 1; tc->tc_rto = 100 * 1000; /* XXX */ tc->tc_nocache = _conf.cf_nocache; tc->tc_ciphers_pkey = _pkey; tc->tc_ciphers_pkey_len = _pkey_len; tc->tc_ciphers_sym = _sym; tc->tc_ciphers_sym_len = _sym_len; } /* XXX */ static void tc_reset(struct tc *tc) { struct conn *c = tc->tc_conn; assert(c); tc_init(tc); tc->tc_conn = c; } static void kill_retransmit(struct tc *tc) { if (!tc->tc_retransmit) return; clear_timer(tc->tc_retransmit->r_timer); free(tc->tc_retransmit); tc->tc_retransmit = NULL; } static void crypto_free_keyset(struct tc *tc, struct tc_keyset *ks) { if (ks->tc_alg_tx) crypt_sym_destroy(ks->tc_alg_tx); if (ks->tc_alg_rx) crypt_sym_destroy(ks->tc_alg_rx); } static void tc_finish(struct tc *tc) { if (tc->tc_crypt_pub) crypt_pub_destroy(tc->tc_crypt_pub); if (tc->tc_crypt_sym) crypt_sym_destroy(tc->tc_crypt_sym); crypto_free_keyset(tc, &tc->tc_key_current); crypto_free_keyset(tc, &tc->tc_key_next); kill_retransmit(tc); if (tc->tc_last_ack_timer) clear_timer(tc->tc_last_ack_timer); if (tc->tc_sess) tc->tc_sess->ts_used = 0; } static struct tc *tc_dup(struct tc *tc) { struct tc *x = get_tc(); assert(x); *x = *tc; assert(!x->tc_crypt); assert(!x->tc_crypt_ops); return x; } static void do_expand(struct tc *tc, uint8_t tag, struct stuff *out) { int len = tc->tc_crypt_pub->cp_k_len; assert(len <= sizeof(out->s_data)); crypt_expand(tc->tc_crypt_pub->cp_hkdf, &tag, sizeof(tag), out->s_data, len); out->s_len = len; } static void compute_nextk(struct tc *tc, struct stuff *out) { do_expand(tc, CONST_NEXTK, out); } static void compute_mk(struct tc *tc, struct stuff *out) { int len = tc->tc_crypt_pub->cp_k_len; unsigned char tag[2]; unsigned char app_support = 0; int pos = tc->tc_role == ROLE_SERVER ? 1 : 0; assert(len <= sizeof(out->s_data)); app_support |= (tc->tc_app_support & 1) << pos; app_support |= (tc->tc_app_support >> 1) << (!pos); tag[0] = CONST_REKEY; tag[1] = app_support; crypt_expand(tc->tc_crypt_pub->cp_hkdf, tag, sizeof(tag), out->s_data, len); out->s_len = len; } static void compute_sid(struct tc *tc, struct stuff *out) { do_expand(tc, CONST_SESSID, out); } static void set_expand_key(struct tc *tc, struct stuff *s) { crypt_set_key(tc->tc_crypt_pub->cp_hkdf, s->s_data, s->s_len); } static void session_cache(struct tc *tc) { struct tc_sess *s = tc->tc_sess; if (tc->tc_nocache) return; if (!s) { s = xmalloc(sizeof(*s)); if (!s) err(1, "malloc()"); memset(s, 0, sizeof(*s)); s->ts_next = _sessions.ts_next; _sessions.ts_next = s; tc->tc_sess = s; s->ts_dir = tc->tc_dir; s->ts_role = tc->tc_role; s->ts_ip = tc->tc_dst_ip; s->ts_port = tc->tc_dst_port; s->ts_pub = crypt_new(tc->tc_crypt_pub->cp_ctr); s->ts_sym = crypt_new(tc->tc_crypt_sym->cs_ctr); } set_expand_key(tc, &tc->tc_nk); profile_add(1, "session_cache crypto_mac_set_key"); compute_sid(tc, &s->ts_sid); profile_add(1, "session_cache compute_sid"); compute_mk(tc, &s->ts_mk); profile_add(1, "session_cache compute_mk"); compute_nextk(tc, &s->ts_nk); profile_add(1, "session_cache compute_nk"); } static void init_algo(struct tc *tc, struct crypt_sym *cs, struct crypt_sym **algo, struct tc_keys *keys) { *algo = crypt_new(cs->cs_ctr); cs = *algo; crypt_set_key(cs->cs_cipher, keys->tk_enc.s_data, keys->tk_enc.s_len); crypt_set_key(cs->cs_mac, keys->tk_mac.s_data, keys->tk_mac.s_len); crypt_set_key(cs->cs_ack_mac, keys->tk_ack.s_data, keys->tk_ack.s_len); } static void compute_asm_keys(struct tc *tc, struct tc_keys *tk) { set_expand_key(tc, &tk->tk_prk); do_expand(tc, CONST_KEY_ENC, &tk->tk_enc); do_expand(tc, CONST_KEY_MAC, &tk->tk_mac); do_expand(tc, CONST_KEY_ACK, &tk->tk_ack); } static void compute_keys(struct tc *tc, struct tc_keyset *out) { struct crypt_sym **tx, **rx; set_expand_key(tc, &tc->tc_mk); profile_add(1, "compute keys mac set key"); do_expand(tc, CONST_KEY_C, &out->tc_client.tk_prk); do_expand(tc, CONST_KEY_S, &out->tc_server.tk_prk); profile_add(1, "compute keys calculated keys"); compute_asm_keys(tc, &out->tc_client); compute_asm_keys(tc, &out->tc_server); switch (tc->tc_role) { case ROLE_CLIENT: tx = &out->tc_alg_tx; rx = &out->tc_alg_rx; break; case ROLE_SERVER: tx = &out->tc_alg_rx; rx = &out->tc_alg_tx; break; default: assert(!"Unknown role"); abort(); break; } init_algo(tc, tc->tc_crypt_sym, tx, &out->tc_client); init_algo(tc, tc->tc_crypt_sym, rx, &out->tc_server); profile_add(1, "initialized algos"); } static void get_algo_info(struct tc *tc) { tc->tc_mac_size = tc->tc_crypt_sym->cs_mac_len; tc->tc_sym_ivmode = IVMODE_SEQ; /* XXX */ } static void scrub_sensitive(struct tc *tc) { } static void copy_stuff(struct stuff *dst, struct stuff *src) { memcpy(dst, src, sizeof(*dst)); } static int session_resume(struct tc *tc) { struct tc_sess *s = tc->tc_sess; if (!s) return 0; copy_stuff(&tc->tc_sid, &s->ts_sid); copy_stuff(&tc->tc_mk, &s->ts_mk); copy_stuff(&tc->tc_nk, &s->ts_nk); tc->tc_role = s->ts_role; tc->tc_crypt_sym = crypt_new(s->ts_sym->cs_ctr); tc->tc_crypt_pub = crypt_new(s->ts_pub->cp_ctr); return 1; } static void enable_encryption(struct tc *tc) { profile_add(1, "enable_encryption in"); tc->tc_state = STATE_ENCRYPTING; if (!session_resume(tc)) { set_expand_key(tc, &tc->tc_ss); profile_add(1, "enable_encryption mac set key"); compute_sid(tc, &tc->tc_sid); profile_add(1, "enable_encryption compute SID"); compute_mk(tc, &tc->tc_mk); profile_add(1, "enable_encryption compute mk"); compute_nextk(tc, &tc->tc_nk); profile_add(1, "enable_encryption did compute_nextk"); } compute_keys(tc, &tc->tc_key_current); profile_add(1, "enable_encryption compute keys"); get_algo_info(tc); session_cache(tc); profile_add(1, "enable_encryption session cache"); scrub_sensitive(tc); } static int conn_hash(uint16_t src, uint16_t dst) { return (src + dst) % (sizeof(_connection_map) / sizeof(*_connection_map)); } static struct conn *get_head(uint16_t src, uint16_t dst) { return _connection_map[conn_hash(src, dst)]; } static struct tc *do_lookup_connection_prev(struct sockaddr_in *src, struct sockaddr_in *dst, struct conn **prev) { struct conn *head; struct conn *c; head = get_head(src->sin_port, dst->sin_port); if (!head) return NULL; c = head->c_next; *prev = head; while (c) { if ( src->sin_addr.s_addr == c->c_addr[0].sin_addr.s_addr && dst->sin_addr.s_addr == c->c_addr[1].sin_addr.s_addr && src->sin_port == c->c_addr[0].sin_port && dst->sin_port == c->c_addr[1].sin_port) return c->c_tc; *prev = c; c = c->c_next; } return NULL; } static struct tc *lookup_connection_prev(struct ip *ip, struct tcphdr *tcp, int flags, struct conn **prev) { struct sockaddr_in addr[2]; int idx = flags & DF_IN ? 1 : 0; addr[idx].sin_addr.s_addr = ip->ip_src.s_addr; addr[idx].sin_port = tcp->th_sport; addr[!idx].sin_addr.s_addr = ip->ip_dst.s_addr; addr[!idx].sin_port = tcp->th_dport; return do_lookup_connection_prev(&addr[0], &addr[1], prev); } static struct tc *lookup_connection(struct ip *ip, struct tcphdr *tcp, int flags) { struct conn *prev; return lookup_connection_prev(ip, tcp, flags, &prev); } static struct tc *sockopt_find_port(int port) { return _sockopts[port]; } static struct tc *sockopt_find(struct tcpcrypt_ctl *ctl) { struct ip ip; struct tcphdr tcp; if (!ctl->tcc_dport) return sockopt_find_port(ctl->tcc_sport); /* XXX */ ip.ip_src = ctl->tcc_src; ip.ip_dst = ctl->tcc_dst; tcp.th_sport = ctl->tcc_sport; tcp.th_dport = ctl->tcc_dport; return lookup_connection(&ip, &tcp, 0); } static void sockopt_clear(unsigned short port) { _sockopts[port] = NULL; } static void retransmit(void *a) { struct tc *tc = a; struct ip *ip; xprintf(XP_DEBUG, "Retransmitting %p\n", tc); assert(tc->tc_retransmit); if (tc->tc_retransmit->r_num++ >= 10) { xprintf(XP_DEFAULT, "Retransmit timeout\n"); tc->tc_tcp_state = TCPSTATE_DEAD; /* XXX remove connection */ } ip = (struct ip*) tc->tc_retransmit->r_packet; divert_inject(ip, ntohs(ip->ip_len)); /* XXX decay */ tc->tc_retransmit->r_timer = add_timer(tc->tc_rto, retransmit, tc); } static void add_connection(struct conn *c) { int idx = c->c_addr[0].sin_port; struct conn *head; idx = conn_hash(c->c_addr[0].sin_port, c->c_addr[1].sin_port); if (!_connection_map[idx]) { _connection_map[idx] = xmalloc(sizeof(*c)); memset(_connection_map[idx], 0, sizeof(*c)); } head = _connection_map[idx]; c->c_next = head->c_next; head->c_next = c; } static struct tc *new_connection(struct ip *ip, struct tcphdr *tcp, int flags) { struct tc *tc; struct conn *c; int idx = flags & DF_IN ? 1 : 0; c = get_connection(); assert(c); profile_add(2, "alloc connection"); memset(c, 0, sizeof(*c)); c->c_addr[idx].sin_addr.s_addr = ip->ip_src.s_addr; c->c_addr[idx].sin_port = tcp->th_sport; c->c_addr[!idx].sin_addr.s_addr = ip->ip_dst.s_addr; c->c_addr[!idx].sin_port = tcp->th_dport; profile_add(2, "setup connection"); tc = sockopt_find_port(c->c_addr[0].sin_port); if (!tc) { tc = get_tc(); assert(tc); profile_add(2, "TC malloc"); tc_init(tc); profile_add(2, "TC init"); } else { /* For servers, we gotta duplicate options on child sockets. * For clients, we just steal it. */ if (flags & DF_IN) tc = tc_dup(tc); else sockopt_clear(c->c_addr[0].sin_port); } tc->tc_dst_ip.s_addr = c->c_addr[1].sin_addr.s_addr; tc->tc_dst_port = c->c_addr[1].sin_port; tc->tc_conn = c; c->c_tc = tc; add_connection(c); return tc; } static void do_remove_connection(struct tc *tc, struct conn *prev) { struct conn *item; assert(tc); assert(prev); item = prev->c_next; assert(item); tc_finish(tc); put_tc(tc); prev->c_next = item->c_next; put_connection(item); } static void remove_connection(struct ip *ip, struct tcphdr *tcp, int flags) { struct conn *prev = NULL; struct tc *tc; tc = lookup_connection_prev(ip, tcp, flags, &prev); do_remove_connection(tc, prev); } static void kill_connection(struct tc *tc) { struct conn *c = tc->tc_conn; struct conn *prev; struct tc *found; assert(c); found = do_lookup_connection_prev(&c->c_addr[0], &c->c_addr[1], &prev); assert(found); assert(found == tc); do_remove_connection(tc, prev); } static void last_ack(void *a) { struct tc *tc = a; tc->tc_last_ack_timer = NULL; xprintf(XP_NOISY, "Last ack for %p\n"); kill_connection(tc); } static void *tcp_data(struct tcphdr *tcp) { return (char*) tcp + (tcp->th_off << 2); } static int tcp_data_len(struct ip *ip, struct tcphdr *tcp) { int hl = (ip->ip_hl << 2) + (tcp->th_off << 2); return ntohs(ip->ip_len) - hl; } static void *find_opt(struct tcphdr *tcp, unsigned char opt) { unsigned char *p = (unsigned char*) (tcp + 1); int len = (tcp->th_off << 2) - sizeof(*tcp); int o, l; assert(len >= 0); while (len > 0) { if (*p == opt) { if (*(p + 1) > len) { xprintf(XP_ALWAYS, "fek\n"); return NULL; } return p; } o = *p++; len--; switch (o) { case TCPOPT_EOL: case TCPOPT_NOP: continue; } if (!len) { xprintf(XP_ALWAYS, "fuck\n"); return NULL; } l = *p++; len--; if (l > (len + 2) || l < 2) { xprintf(XP_ALWAYS, "fuck2 %d %d\n", l, len); return NULL; } p += l - 2; len -= l - 2; } assert(len == 0); return NULL; } static struct tc_subopt *find_subopt(struct tcphdr *tcp, unsigned char op) { struct tcpopt_crypt *toc; struct tc_subopt *tcs; int len; int optlen; toc = find_opt(tcp, TCPOPT_CRYPT); if (!toc) return NULL; len = toc->toc_len - sizeof(*toc); assert(len >= 0); if (len == 0 && op == TCOP_HELLO) return (struct tc_subopt*) 0xbad; tcs = &toc->toc_opts[0]; while (len > 0) { if (len < 1) return NULL; if (tcs->tcs_op <= 0x3f) optlen = 1; else if (tcs->tcs_op >= 0x80) { switch (tcs->tcs_op) { case TCOP_NEXTK1: case TCOP_NEXTK1_SUPPORT: optlen = 10; break; case TCOP_REKEY: /* XXX depends on cipher */ optlen = sizeof(struct tco_rekeystream); break; default: errx(1, "Unknown option %d", tcs->tcs_op); break; } } else optlen = tcs->tcs_len; if (optlen > len) return NULL; if (tcs->tcs_op == op) return tcs; len -= optlen; tcs = (struct tc_subopt*) ((unsigned long) tcs + optlen); } assert(len == 0); return NULL; } static void checksum_packet(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { checksum_ip(ip); checksum_tcp(tc, ip, tcp); } static void set_ip_len(struct ip *ip, unsigned short len) { unsigned short old = ntohs(ip->ip_len); int diff; int sum; ip->ip_len = htons(len); diff = len - old; sum = ntohs(~ip->ip_sum); sum += diff; sum = (sum >> 16) + (sum & 0xffff); sum += (sum >> 16); ip->ip_sum = htons(~sum); } static int foreach_subopt(struct tc *tc, int len, void *data, opt_cb cb) { struct tc_subopt *tcs = (struct tc_subopt*) data; int optlen = 0; unsigned char *d; assert(len >= 0); if (len == 0) return cb(tc, -1, TCOP_HELLO, optlen, tcs); while (len > 0) { d = (unsigned char *) tcs; if (len < 1) goto __bad; if (tcs->tcs_op <= 0x3f) optlen = 1; else if (tcs->tcs_op >= 0x80) { d++; switch (tcs->tcs_op) { case TCOP_NEXTK1: case TCOP_NEXTK1_SUPPORT: optlen = 10; break; case TCOP_REKEY: /* XXX depends on cipher */ optlen = sizeof(struct tco_rekeystream); break; default: errx(1, "Unknown option %d", tcs->tcs_op); break; } } else { if (len < 2) goto __bad; optlen = tcs->tcs_len; d = tcs->tcs_data; } if (optlen > len) goto __bad; if (cb(tc, -1, tcs->tcs_op, optlen, d)) return 1; len -= optlen; tcs = (struct tc_subopt*) ((unsigned long) tcs + optlen); } assert(len == 0); return 0; __bad: xprintf(XP_ALWAYS, "bad\n"); return 1; } static void foreach_opt(struct tc *tc, struct tcphdr *tcp, opt_cb cb) { unsigned char *p = (unsigned char*) (tcp + 1); int len = (tcp->th_off << 2) - sizeof(*tcp); int o, l; assert(len >= 0); while (len > 0) { o = *p++; len--; switch (o) { case TCPOPT_EOL: case TCPOPT_NOP: continue; /* XXX optimize */ l = 0; break; default: if (!len) { xprintf(XP_ALWAYS, "fuck\n"); return; } l = *p++; len--; if (l < 2 || l > (len + 2)) { xprintf(XP_ALWAYS, "fuck2 %d %d\n", l, len); return; } l -= 2; break; } if (o == TCPOPT_CRYPT) { if (foreach_subopt(tc, l, p, cb)) return; } else { if (cb(tc, o, -1, l, p)) return; } p += l; len -= l; } assert(len == 0); } static int do_ops_len(struct tc *tc, int tcpop, int subop, int len, void *data) { tc->tc_optlen += len + 2; return 0; } static int tcp_ops_len(struct tc *tc, struct tcphdr *tcp) { int nops = 40; uint8_t *p = (uint8_t*) (tcp + 1); tc->tc_optlen = 0; foreach_opt(tc, tcp, do_ops_len); nops -= tc->tc_optlen; p += tc->tc_optlen; assert(nops >= 0); while (nops--) { if (*p != TCPOPT_NOP && *p != TCPOPT_EOL) return (tcp->th_off << 2) - 20; p++; } return tc->tc_optlen; } static void *tcp_opts_alloc(struct tc *tc, struct ip *ip, struct tcphdr *tcp, int len) { int opslen = (tcp->th_off << 2) + len; int pad = opslen % 4; char *p; int dlen = ntohs(ip->ip_len) - (ip->ip_hl << 2) - (tcp->th_off << 2); int ol = (tcp->th_off << 2) - sizeof(*tcp); assert(len); /* find space in tail if full of nops */ if (ol == 40) { ol = tcp_ops_len(tc, tcp); assert(ol <= 40); if (40 - ol >= len) return (uint8_t*) (tcp + 1) + ol; } if (pad) len += 4 - pad; if (ntohs(ip->ip_len) + len > tc->tc_mtu) return NULL; p = (char*) tcp + (tcp->th_off << 2); memmove(p + len, p, dlen); memset(p, 0, len); assert(((tcp->th_off << 2) + len) <= 60); set_ip_len(ip, ntohs(ip->ip_len) + len); tcp->th_off += len >> 2; return p; } static struct tc_subopt *subopt_alloc(struct tc *tc, struct ip *ip, struct tcphdr *tcp, int len) { struct tcpopt_crypt *toc; len += sizeof(*toc); toc = tcp_opts_alloc(tc, ip, tcp, len); if (!toc) return NULL; toc->toc_kind = TCPOPT_CRYPT; toc->toc_len = len; return toc->toc_opts; } static struct tc_sess *session_find_host(struct tc *tc, struct in_addr *in, int port) { struct tc_sess *s = _sessions.ts_next; while (s) { /* we're liberal - lets only check host */ if (!s->ts_used && (s->ts_dir == tc->tc_dir) && (s->ts_ip.s_addr == in->s_addr)) return s; s = s->ts_next; } return NULL; } static int do_output_closed(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { struct tc_sess *ts = tc->tc_sess; tc->tc_dir = DIR_OUT; if (tcp->th_flags != TH_SYN) return DIVERT_ACCEPT; if (!ts && !tc->tc_nocache) ts = session_find_host(tc, &ip->ip_dst, tcp->th_dport); if (!ts) { struct tcpopt_crypt *toc; int len = sizeof(*toc); if (tc->tc_app_support) len++; toc = tcp_opts_alloc(tc, ip, tcp, len); if (!toc) { xprintf(XP_ALWAYS, "No space for hello\n"); tc->tc_state = STATE_DISABLED; return DIVERT_ACCEPT; } toc->toc_kind = TCPOPT_CRYPT; toc->toc_len = len; if (tc->tc_app_support) toc->toc_opts[0].tcs_op = TCOP_HELLO_SUPPORT; tc->tc_state = STATE_HELLO_SENT; if (!_conf.cf_nocache) xprintf(XP_DEBUG, "Can't find session for host\n"); } else { /* session caching */ struct tc_subopt *tcs; int len = 1 + sizeof(struct tc_sid); tcs = subopt_alloc(tc, ip, tcp, len); if (!tcs) { xprintf(XP_ALWAYS, "No space for NEXTK1\n"); tc->tc_state = STATE_DISABLED; return DIVERT_ACCEPT; } tcs->tcs_op = tc->tc_app_support ? TCOP_NEXTK1_SUPPORT : TCOP_NEXTK1; assert(ts->ts_sid.s_len >= sizeof(struct tc_sid)); memcpy(&tcs->tcs_len, &ts->ts_sid.s_data, sizeof(struct tc_sid)); tc->tc_state = STATE_NEXTK1_SENT; assert(!ts->ts_used || ts == tc->tc_sess); tc->tc_sess = ts; ts->ts_used = 1; } return DIVERT_MODIFY; } static int do_output_hello_rcvd(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { struct tc_subopt *tcs; int len; if (tc->tc_cmode == CMODE_ALWAYS) { tcs = subopt_alloc(tc, ip, tcp, 1); if (!tcs) { xprintf(XP_ALWAYS, "No space for HELLO\n"); tc->tc_state = STATE_DISABLED; return DIVERT_ACCEPT; } tcs->tcs_op = TCOP_HELLO; tc->tc_state = STATE_HELLO_SENT; return DIVERT_MODIFY; } len = sizeof(*tcs) + tc->tc_ciphers_pkey_len; tcs = subopt_alloc(tc, ip, tcp, len); if (!tcs) { xprintf(XP_ALWAYS, "No space for PKCONF\n"); tc->tc_state = STATE_DISABLED; return DIVERT_ACCEPT; } tcs->tcs_op = (tc->tc_app_support & 1) ? TCOP_PKCONF_SUPPORT : TCOP_PKCONF; tcs->tcs_len = len; memcpy(tcs->tcs_data, tc->tc_ciphers_pkey, tc->tc_ciphers_pkey_len); memcpy(tc->tc_pub_cipher_list, tc->tc_ciphers_pkey, tc->tc_ciphers_pkey_len); tc->tc_pub_cipher_list_len = tc->tc_ciphers_pkey_len; tc->tc_state = STATE_PKCONF_SENT; return DIVERT_MODIFY; } static void *data_alloc(struct tc *tc, struct ip *ip, struct tcphdr *tcp, int len, int retx) { int totlen = ntohs(ip->ip_len); int hl = (ip->ip_hl << 2) + (tcp->th_off << 2); void *p; assert(totlen == hl); p = (char*) tcp + (tcp->th_off << 2); totlen += len; assert(totlen <= 1500); set_ip_len(ip, totlen); if (!retx) tc->tc_seq_off = len; return p; } static void do_random(void *p, int len) { uint8_t *x = p; while (len--) *x++ = rand() & 0xff; } static void generate_nonce(struct tc *tc, int len) { profile_add(1, "generated nonce in"); assert(tc->tc_nonce_len == 0); tc->tc_nonce_len = len; do_random(tc->tc_nonce, tc->tc_nonce_len); profile_add(1, "generated nonce out"); } static int do_output_pkconf_rcvd(struct tc *tc, struct ip *ip, struct tcphdr *tcp, int retx) { struct tc_subopt *tcs; int len, klen; struct tc_init1 *init1; void *key; uint8_t *p; if (!retx) generate_nonce(tc, tc->tc_crypt_pub->cp_n_c); tcs = subopt_alloc(tc, ip, tcp, 1); assert(tcs); tcs->tcs_op = TCOP_INIT1; klen = crypt_get_key(tc->tc_crypt_pub->cp_pub, &key); len = sizeof(*init1) + tc->tc_ciphers_sym_len + tc->tc_nonce_len + klen; init1 = data_alloc(tc, ip, tcp, len, retx); init1->i1_magic = htonl(TC_INIT1); init1->i1_len = htonl(len); init1->i1_pub = tc->tc_cipher_pkey; init1->i1_num_ciphers = htons(tc->tc_ciphers_sym_len / sizeof(*tc->tc_ciphers_sym)); p = (uint8_t*) init1->i1_ciphers; memcpy(p, tc->tc_ciphers_sym, tc->tc_ciphers_sym_len); p += tc->tc_ciphers_sym_len; memcpy(tc->tc_sym_cipher_list, tc->tc_ciphers_sym, tc->tc_ciphers_sym_len); tc->tc_sym_cipher_list_len = tc->tc_ciphers_sym_len; memcpy(p, tc->tc_nonce, tc->tc_nonce_len); p += tc->tc_nonce_len; memcpy(p, key, klen); tc->tc_state = STATE_INIT1_SENT; tc->tc_role = ROLE_CLIENT; assert(len <= sizeof(tc->tc_init1)); memcpy(tc->tc_init1, init1, len); tc->tc_init1_len = len; return DIVERT_MODIFY; } static int do_output_init1_rcvd(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { return DIVERT_ACCEPT; } static int do_output_init2_sent(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { /* we generated this packet */ struct tc_subopt *opt = find_subopt(tcp, TCOP_INIT2); /* kernel is getting pissed off and is resending SYN ack (because we're * delaying his connect setup) */ if (!opt) { /* we could piggy back / retx init2 */ assert(tcp_data_len(ip, tcp) == 0); assert(tcp->th_flags == (TH_SYN | TH_ACK)); assert(tc->tc_retransmit); /* XXX */ tcp = (struct tcphdr*) &tc->tc_retransmit->r_packet[20]; assert(find_subopt(tcp, TCOP_INIT2)); return DIVERT_DROP; } else { #if 1 enable_encryption(tc); #endif } return DIVERT_ACCEPT; } static void compute_mac_opts(struct tc *tc, struct tcphdr *tcp, struct iovec *iov, int *nump) { int optlen, ol, optlen2; uint8_t *p = (uint8_t*) (tcp + 1); int num = *nump; optlen2 = optlen = (tcp->th_off << 2) - sizeof(*tcp); assert(optlen >= 0); if (optlen == tc->tc_mac_opt_cache[tc->tc_dir_packet]) return; iov[num].iov_base = NULL; while (optlen > 0) { ol = 0; switch (*p) { case TCPOPT_EOL: case TCPOPT_NOP: ol = 1; ol = 1; break; default: if (optlen < 2) { xprintf(XP_ALWAYS, "death\n"); abort(); } ol = *(p + 1); if (ol > optlen) { xprintf(XP_ALWAYS, "fuck off\n"); abort(); } } switch (*p) { case TCPOPT_TIMESTAMP: case TCPOPT_SKEETER: case TCPOPT_BUBBA: case TCPOPT_MD5: case TCPOPT_MAC: case TCPOPT_EOL: case TCPOPT_NOP: if (iov[num].iov_base) { num++; iov[num].iov_base = NULL; } break; default: if (!iov[num].iov_base) { iov[num].iov_base = p; iov[num].iov_len = 0; } iov[num].iov_len += ol; break; } optlen -= ol; p += ol; } if (iov[num].iov_base) num++; if (*nump == num) tc->tc_mac_opt_cache[tc->tc_dir_packet] = optlen2; *nump = num; } static void compute_mac(struct tc *tc, struct ip *ip, struct tcphdr *tcp, void *iv, void *out, int dir_in) { struct mac_m m; struct iovec iov[32]; int num = 0; struct mac_a a; uint8_t *outp; int maca_len = tc->tc_mac_size; uint8_t *mac = alloca(maca_len); int maclen; uint32_t *p1, *p2; uint64_t seq = tc->tc_seq + ntohl(tcp->th_seq); uint64_t ack = tc->tc_ack + ntohl(tcp->th_ack); struct crypt_sym *cs = dir_in ? tc->tc_key_active->tc_alg_rx : tc->tc_key_active->tc_alg_tx; seq -= dir_in ? tc->tc_isn_peer : tc->tc_isn; ack -= dir_in ? tc->tc_isn : tc->tc_isn_peer; assert(mac); p2 = (uint32_t*) mac; /* M struct */ m.mm_magic = htons(MACM_MAGIC); m.mm_len = htons(ntohs(ip->ip_len) - (ip->ip_hl << 2)); m.mm_off = tcp->th_off; m.mm_flags = tcp->th_flags; m.mm_urg = tcp->th_urp; m.mm_seqhi = htonl(seq >> 32); m.mm_seq = htonl(seq & 0xFFFFFFFF); iov[num].iov_base = &m; iov[num++].iov_len = sizeof(m); /* options */ compute_mac_opts(tc, tcp, iov, &num); assert(num < sizeof(iov) / sizeof(*iov)); /* IV */ if (tc->tc_mac_ivlen) { if (!iv) { assert(!"implement"); // crypto_next_iv(tc, out, &tc->tc_mac_ivlen); iv = out; out = (void*) ((unsigned long) out + tc->tc_mac_ivlen); } iov[num].iov_base = iv; iov[num++].iov_len = tc->tc_mac_ivlen; } else assert(!iv); /* payload */ assert(num < sizeof(iov) / sizeof(*iov)); iov[num].iov_len = tcp_data_len(ip, tcp); if (iov[num].iov_len) iov[num++].iov_base = tcp_data(tcp); maclen = tc->tc_mac_size; profile_add(2, "compute_mac pre M"); crypt_mac(cs->cs_mac, iov, num, out, &maclen); profile_add(2, "compute_mac MACed M"); /* A struct */ a.ma_ackhi = htonl(ack >> 32); a.ma_ack = htonl(ack & 0xFFFFFFFF); memset(mac, 0, maca_len); iov[0].iov_base = &a; iov[0].iov_len = sizeof(a); crypt_mac(cs->cs_ack_mac, iov, 1, mac, &maca_len); assert(maca_len == tc->tc_mac_size); profile_add(2, "compute_mac MACed A"); /* XOR the two */ p1 = (uint32_t*) out; maclen = tc->tc_mac_size; while (maclen >= 4) { *p1++ ^= *p2++; maclen -= 4; } if (maclen == 0) return; outp = (uint8_t*) p1; mac = (uint8_t*) p2; while (maclen--) *outp++ ^= *mac++; } static void *get_iv(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { static uint64_t seq; void *iv = NULL; switch (tc->tc_sym_ivmode) { case IVMODE_CRYPT: assert(!"codeme"); break; case IVMODE_SEQ: seq = htonl(tc->tc_seq >> 32); seq <<= 32; seq |= tcp->th_seq; iv = &seq; break; case IVMODE_NONE: break; default: assert(!"sdfsfd"); break; } return iv; } static void encrypt(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { uint8_t *data = tcp_data(tcp); int dlen = tcp_data_len(ip, tcp); void *iv = NULL; struct crypt *c = tc->tc_key_active->tc_alg_tx->cs_cipher; iv = get_iv(tc, ip, tcp); if (dlen) crypt_encrypt(c, iv, data, dlen); } static int add_mac(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { struct tcpopt_mac *tom; int len = sizeof(*tom) + tc->tc_mac_size + tc->tc_mac_ivlen; /* add MAC option */ tom = tcp_opts_alloc(tc, ip, tcp, len); if (!tom) return -1; tom->tom_kind = TCPOPT_MAC; tom->tom_len = len; compute_mac(tc, ip, tcp, NULL, tom->tom_data, 0); return 0; } static int fixup_seq(struct tc *tc, struct tcphdr *tcp, int in) { if (!tc->tc_seq_off) return 0; if (in) { tcp->th_ack = htonl(ntohl(tcp->th_ack) - tc->tc_seq_off); tcp->th_seq = htonl(ntohl(tcp->th_seq) - tc->tc_rseq_off); } else { tcp->th_seq = htonl(ntohl(tcp->th_seq) + tc->tc_seq_off); tcp->th_ack = htonl(ntohl(tcp->th_ack) + tc->tc_rseq_off); } return 1; } static int connected(struct tc *tc) { return tc->tc_state == STATE_ENCRYPTING || tc->tc_state == STATE_REKEY_SENT || tc->tc_state == STATE_REKEY_RCVD; } static int do_compress(struct tc *tc, int tcpop, int subop, int len, void *data) { uint8_t *p = data; len += 2; p -= 2; memcpy(&tc->tc_opt[tc->tc_optlen], p, len); tc->tc_optlen += len; assert(tc->tc_optlen <= sizeof(tc->tc_opt)); return 0; } static void compress_options(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { int len; int max = 60; void *p; memset(tc->tc_opt, TCPOPT_EOL, sizeof(tc->tc_opt)); tc->tc_optlen = 0; foreach_opt(tc, tcp, do_compress); len = max - (tcp->th_off << 2); assert(len >= 0); if (len) { p = tcp_opts_alloc(tc, ip, tcp, len); assert(p); } memcpy(tcp + 1, tc->tc_opt, sizeof(tc->tc_opt)); } static void do_rekey(struct tc *tc) { assert(!tc->tc_key_next.tc_alg_rx); tc->tc_keygen++; assert(!"implement"); // crypto_mac_set_key(tc, tc->tc_mk.s_data, tc->tc_mk.s_len); compute_mk(tc, &tc->tc_mk); compute_keys(tc, &tc->tc_key_next); xprintf(XP_DEFAULT, "Rekeying, keygen %d [%p]\n", tc->tc_keygen, tc); } static int rekey_complete(struct tc *tc) { if (tc->tc_keygenrx != tc->tc_keygen) { assert((uint8_t)(tc->tc_keygenrx + 1) == tc->tc_keygen); return 0; } if (tc->tc_keygentx != tc->tc_keygen) { assert((uint8_t)(tc->tc_keygentx + 1) == tc->tc_keygen); return 0; } assert(tc->tc_key_current.tc_alg_tx); assert(tc->tc_key_next.tc_alg_tx); crypto_free_keyset(tc, &tc->tc_key_current); memcpy(&tc->tc_key_current, &tc->tc_key_next, sizeof(tc->tc_key_current)); memset(&tc->tc_key_next, 0, sizeof(tc->tc_key_next)); tc->tc_state = STATE_ENCRYPTING; xprintf(XP_DEBUG, "Rekey complete %d [%p]\n", tc->tc_keygen, tc); return 1; } static void rekey_output(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { int rk = 0; struct tco_rekeystream *tr; /* got all old packets from the other dude, lets rekey our side */ if (tc->tc_state == STATE_REKEY_RCVD && ntohl(tcp->th_ack) >= tc->tc_rekey_seq) { xprintf(XP_DEBUG, "RX rekey done %d %p\n", tc->tc_keygen, tc); tc->tc_keygenrx++; assert(tc->tc_keygenrx == tc->tc_keygen); if (rekey_complete(tc)) return; tc->tc_state = STATE_REKEY_SENT; tc->tc_rekey_seq = ntohl(tcp->th_seq); tc->tc_sent_bytes = 0; } /* half way through rekey - figure out current key */ if (tc->tc_keygentx != tc->tc_keygenrx && tc->tc_keygentx == tc->tc_keygen) tc->tc_key_active = &tc->tc_key_next; /* XXX check if proto supports rekey */ if (!rk) return; /* initiate rekey */ if (tc->tc_sent_bytes > rk && tc->tc_state != STATE_REKEY_RCVD) { do_rekey(tc); tc->tc_sent_bytes = 0; tc->tc_rekey_seq = ntohl(tcp->th_seq); tc->tc_state = STATE_REKEY_SENT; } if (tc->tc_state != STATE_REKEY_SENT) return; /* old shit - send with old key */ if (ntohl(tcp->th_seq) < tc->tc_rekey_seq) { assert(ntohl(tcp->th_seq) + tcp_data_len(ip, tcp) <= tc->tc_rekey_seq); return; } /* send rekeys */ compress_options(tc, ip, tcp); tr = (struct tco_rekeystream*) subopt_alloc(tc, ip, tcp, sizeof(*tr)); assert(tr); tr->tr_op = TCOP_REKEY; tr->tr_key = tc->tc_keygen; tr->tr_seq = htonl(tc->tc_rekey_seq); tc->tc_key_active = &tc->tc_key_next; } static int do_output_encrypting(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { if (tcp->th_flags == (TH_SYN | TH_ACK)) { /* XXX I assume we just sent ACK to dude but he didn't get it * yet */ return DIVERT_DROP; } assert(!(tcp->th_flags & TH_SYN)); fixup_seq(tc, tcp, 0); tc->tc_key_active = &tc->tc_key_current; rekey_output(tc, ip, tcp); profile_add(1, "do_output pre sym encrypt"); encrypt(tc, ip, tcp); profile_add(1, "do_output post sym encrypt"); if (add_mac(tc, ip, tcp)) { /* hopefully pmtu disc works */ xprintf(XP_ALWAYS, "No space for MAC - dropping\n"); return DIVERT_DROP; } profile_add(1, "post add mac"); /* XXX retransmissions. approx. */ tc->tc_sent_bytes += tcp_data_len(ip, tcp); return DIVERT_MODIFY; } static int sack_disable(struct tc *tc, struct tcphdr *tcp) { struct { uint8_t kind; uint8_t len; } *sack; sack = find_opt(tcp, TCPOPT_SACK_PERMITTED); if (!sack) return DIVERT_ACCEPT; memset(sack, TCPOPT_NOP, sizeof(*sack)); return DIVERT_MODIFY; } static int do_tcp_output(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { int rc = DIVERT_ACCEPT; if (tcp->th_flags & TH_SYN) tc->tc_isn = ntohl(tcp->th_seq); if (tcp->th_flags == TH_SYN) { if (tc->tc_tcp_state == TCPSTATE_LASTACK) { tc_finish(tc); tc_reset(tc); } rc = sack_disable(tc, tcp); } if (tcp->th_flags & TH_FIN) { switch (tc->tc_tcp_state) { case TCPSTATE_FIN1_RCVD: tc->tc_tcp_state = TCPSTATE_FIN2_SENT; break; case TCPSTATE_FIN2_SENT: break; default: tc->tc_tcp_state = TCPSTATE_FIN1_SENT; } return rc; } if (tcp->th_flags & TH_RST) { tc->tc_tcp_state = TCPSTATE_DEAD; return rc; } if (!(tcp->th_flags & TH_ACK)) return rc; switch (tc->tc_tcp_state) { case TCPSTATE_FIN2_RCVD: tc->tc_tcp_state = TCPSTATE_LASTACK; if (!tc->tc_last_ack_timer) tc->tc_last_ack_timer = add_timer(10 * 1000 * 1000, last_ack, tc); else xprintf(XP_DEFAULT, "uarning\n"); break; } return rc; } static int do_output_nextk1_rcvd(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { struct tc_subopt *tcs; if (!tc->tc_sess) return do_output_hello_rcvd(tc, ip, tcp); tcs = subopt_alloc(tc, ip, tcp, 1); if (!tcs) { xprintf(XP_ALWAYS, "No space for NEXTK2\n"); tc->tc_state = STATE_DISABLED; return DIVERT_ACCEPT; } tcs->tcs_op = (tc->tc_app_support & 1) ? TCOP_NEXTK2_SUPPORT : TCOP_NEXTK2; tc->tc_state = STATE_NEXTK2_SENT; return DIVERT_MODIFY; } static int do_output(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { int rc = DIVERT_ACCEPT; int tcp_rc; tcp_rc = do_tcp_output(tc, ip, tcp); /* an RST half way through the handshake */ if (tc->tc_tcp_state == TCPSTATE_DEAD && !connected(tc)) return tcp_rc; switch (tc->tc_state) { case STATE_HELLO_SENT: case STATE_NEXTK1_SENT: /* syn re-TX. fallthrough */ assert(tcp->th_flags & TH_SYN); case STATE_CLOSED: rc = do_output_closed(tc, ip, tcp); break; case STATE_PKCONF_SENT: /* reTX of syn ack, or ACK (role switch) */ case STATE_HELLO_RCVD: rc = do_output_hello_rcvd(tc, ip, tcp); break; case STATE_NEXTK2_SENT: /* syn ack rtx */ assert(tc->tc_sess); assert(tcp->th_flags == (TH_SYN | TH_ACK)); case STATE_NEXTK1_RCVD: rc = do_output_nextk1_rcvd(tc, ip, tcp); break; case STATE_PKCONF_RCVD: rc = do_output_pkconf_rcvd(tc, ip, tcp, 0); break; case STATE_INIT1_RCVD: rc = do_output_init1_rcvd(tc, ip, tcp); break; case STATE_INIT1_SENT: if (!find_subopt(tcp, TCOP_INIT1)) rc = do_output_pkconf_rcvd(tc, ip, tcp, 1); break; case STATE_INIT2_SENT: rc = do_output_init2_sent(tc, ip, tcp); break; case STATE_ENCRYPTING: case STATE_REKEY_SENT: case STATE_REKEY_RCVD: rc = do_output_encrypting(tc, ip, tcp); break; case STATE_DISABLED: rc = DIVERT_ACCEPT; break; default: xprintf(XP_ALWAYS, "Unknown state %d\n", tc->tc_state); abort(); } if (rc == DIVERT_ACCEPT) return tcp_rc; return rc; } static struct tc_sess *session_find(struct tc *tc, struct tc_sid *sid) { struct tc_sess *s = _sessions.ts_next; while (s) { if (tc->tc_dir == s->ts_dir && memcmp(sid, s->ts_sid.s_data, sizeof(*sid)) == 0) return s; s = s->ts_next; } return NULL; } static int do_clamp_mss(struct tc *tc, uint16_t *mss) { int len; len = ntohs(*mss) - tc->tc_mss_clamp; assert(len > 0); *mss = htons(len); xprintf(XP_NOISY, "Clamping MSS to %d\n", len); return DIVERT_MODIFY; } static int opt_input_closed(struct tc *tc, int tcpop, int subop, int len, void *data) { uint8_t *p; profile_add(2, "opt_input_closed in"); switch (subop) { case TCOP_HELLO_SUPPORT: tc->tc_app_support |= 2; /* fallthrough */ case TCOP_HELLO: tc->tc_state = STATE_HELLO_RCVD; break; case TCOP_NEXTK1_SUPPORT: tc->tc_app_support |= 2; /* fallthrough */ case TCOP_NEXTK1: tc->tc_state = STATE_NEXTK1_RCVD; tc->tc_sess = session_find(tc, data); profile_add(2, "found session"); break; } switch (tcpop) { case TCPOPT_SACK_PERMITTED: p = data; p[-2] = TCPOPT_NOP; p[-1] = TCPOPT_NOP; tc->tc_verdict = DIVERT_MODIFY; break; case TCPOPT_MAXSEG: if (do_clamp_mss(tc, data) == DIVERT_MODIFY) tc->tc_verdict = DIVERT_MODIFY; tc->tc_mss_clamp = -1; break; } profile_add(2, "opt_input_closed out"); return 0; } static int do_input_closed(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { tc->tc_dir = DIR_IN; if (tcp->th_flags != TH_SYN) return DIVERT_ACCEPT; tc->tc_verdict = DIVERT_ACCEPT; tc->tc_state = STATE_DISABLED; profile_add(1, "do_input_closed pre option parse"); foreach_opt(tc, tcp, opt_input_closed); profile_add(1, "do_input_closed options parsed"); return tc->tc_verdict; } static int negotiate_cipher(struct tc *tc, struct tc_cipher_spec *a, int an) { struct tc_cipher_spec *b = tc->tc_ciphers_pkey; int bn = tc->tc_ciphers_pkey_len / sizeof(*tc->tc_ciphers_pkey); struct tc_cipher_spec *out = &tc->tc_cipher_pkey; tc->tc_pub_cipher_list_len = an * sizeof(*a); memcpy(tc->tc_pub_cipher_list, a, tc->tc_pub_cipher_list_len); while (an--) { while (bn--) { if (a->tcs_algo == b->tcs_algo) { out->tcs_algo = a->tcs_algo; return 1; } b++; } a++; } return 0; } static void make_reply(void *buf, struct ip *ip, struct tcphdr *tcp) { struct ip *ip2 = buf; struct tcphdr *tcp2; int dlen = ntohs(ip->ip_len) - (ip->ip_hl << 2) - (tcp->th_off << 2); ip2->ip_v = 4; ip2->ip_hl = sizeof(*ip2) >> 2; ip2->ip_tos = 0; ip2->ip_len = htons(sizeof(*ip2) + sizeof(*tcp2)); ip2->ip_id = 0; ip2->ip_off = 0; ip2->ip_ttl = 128; ip2->ip_p = IPPROTO_TCP; ip2->ip_sum = 0; ip2->ip_src = ip->ip_dst; ip2->ip_dst = ip->ip_src; tcp2 = (struct tcphdr*) (ip2 + 1); tcp2->th_sport = tcp->th_dport; tcp2->th_dport = tcp->th_sport; tcp2->th_seq = tcp->th_ack; tcp2->th_ack = htonl(ntohl(tcp->th_seq) + dlen); tcp2->th_x2 = 0; tcp2->th_off = sizeof(*tcp2) >> 2; tcp2->th_flags = TH_ACK; tcp2->th_win = tcp->th_win; tcp2->th_sum = 0; tcp2->th_urp = 0; } static void *alloc_retransmit(struct tc *tc) { struct retransmit *r; int len; assert(!tc->tc_retransmit); len = sizeof(*r) + tc->tc_mtu; r = xmalloc(len); memset(r, 0, len); r->r_timer = add_timer(tc->tc_rto, retransmit, tc); tc->tc_retransmit = r; return r->r_packet; } static void init_pkey(struct tc *tc) { struct ciphers *c = _ciphers_pkey.c_next; struct tc_cipher_spec *s; assert(tc->tc_cipher_pkey.tcs_algo); while (c) { s = (struct tc_cipher_spec*) c->c_spec; if (s->tcs_algo == tc->tc_cipher_pkey.tcs_algo) { tc->tc_crypt_pub = crypt_new(c->c_cipher->c_ctr); return; } c = c->c_next; } assert(!"Can't init cipher"); } static int do_input_hello_sent(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { struct tc_subopt *tcs; struct tc_cipher_spec *cipher; tcs = find_subopt(tcp, TCOP_HELLO); if (tcs) { if (tc->tc_cmode == CMODE_ALWAYS) { tc->tc_state = STATE_DISABLED; return DIVERT_ACCEPT; } tc->tc_state = STATE_HELLO_RCVD; return DIVERT_ACCEPT; } if ((tcs = find_subopt(tcp, TCOP_PKCONF_SUPPORT))) tc->tc_app_support |= 2; else { tcs = find_subopt(tcp, TCOP_PKCONF); if (!tcs) { tc->tc_state = STATE_DISABLED; return DIVERT_ACCEPT; } } assert((tcs->tcs_len - 2) % sizeof(*cipher) == 0); cipher = (struct tc_cipher_spec*) tcs->tcs_data; if (!negotiate_cipher(tc, cipher, (tcs->tcs_len - 2) / sizeof(*cipher))) { xprintf(XP_ALWAYS, "No cipher\n"); tc->tc_state = STATE_DISABLED; return DIVERT_ACCEPT; } init_pkey(tc); tc->tc_state = STATE_PKCONF_RCVD; /* we switched roles, we gotta inject the INIT1 */ if (tcp->th_flags != (TH_SYN | TH_ACK)) { void *buf; struct ip *ip2; struct tcphdr *tcp2; buf = alloc_retransmit(tc); make_reply(buf, ip, tcp); ip2 = (struct ip*) buf; tcp2 = (struct tcphdr*) (ip2 + 1); do_output_pkconf_rcvd(tc, ip2, tcp2, 0); checksum_packet(tc, ip2, tcp2); divert_inject(ip2, ntohs(ip2->ip_len)); tc->tc_state = STATE_INIT1_SENT; } return DIVERT_ACCEPT; } static void do_neg_sym(struct tc *tc, struct ciphers *c, struct tc_scipher *a) { struct tc_scipher *b; c = c->c_next; while (c) { b = (struct tc_scipher*) c->c_spec; if (b->sc_algo == a->sc_algo) { tc->tc_crypt_sym = crypt_new(c->c_cipher->c_ctr); tc->tc_cipher_sym.sc_algo = a->sc_algo; break; } c = c->c_next; } } static int negotiate_sym_cipher(struct tc *tc, struct tc_scipher *a, int alen) { int rc = 0; tc->tc_sym_cipher_list_len = alen * sizeof(*a); memcpy(tc->tc_sym_cipher_list, a, tc->tc_sym_cipher_list_len); while (alen--) { do_neg_sym(tc, &_ciphers_sym, a); if (tc->tc_crypt_sym) { rc = 1; break; } a++; } return rc; } static int select_pkey(struct tc *tc, struct tc_cipher_spec *pkey) { struct tc_cipher_spec *spec; struct ciphers *c = _ciphers_pkey.c_next; int i; /* check whether we know about the cipher */ while (c) { spec = (struct tc_cipher_spec*) c->c_spec; if (spec->tcs_algo == pkey->tcs_algo) { tc->tc_crypt_pub = crypt_new(c->c_cipher->c_ctr); break; } c = c->c_next; } if (!c) return 0; /* check whether we were willing to accept this cipher */ for (i = 0; i < tc->tc_ciphers_pkey_len / sizeof(*tc->tc_ciphers_pkey); i++) { spec = &tc->tc_ciphers_pkey[i]; if (spec->tcs_algo == pkey->tcs_algo) { tc->tc_cipher_pkey = *pkey; return 1; } } /* XXX cleanup */ return 0; } static void compute_ss(struct tc *tc) { struct iovec iov[5]; unsigned char num; profile_add(1, "compute ss in"); assert((tc->tc_pub_cipher_list_len % 3) == 0); num = tc->tc_pub_cipher_list_len / 3; iov[0].iov_base = # iov[0].iov_len = 1; iov[1].iov_base = tc->tc_pub_cipher_list; iov[1].iov_len = tc->tc_pub_cipher_list_len; iov[2].iov_base = tc->tc_init1; iov[2].iov_len = tc->tc_init1_len; iov[3].iov_base = tc->tc_init2; iov[3].iov_len = tc->tc_init2_len; iov[4].iov_base = tc->tc_pms; iov[4].iov_len = tc->tc_pms_len; crypt_set_key(tc->tc_crypt_pub->cp_hkdf, tc->tc_nonce, tc->tc_nonce_len); profile_add(1, "compute ss mac set key"); tc->tc_ss.s_len = sizeof(tc->tc_ss.s_data); crypt_extract(tc->tc_crypt_pub->cp_hkdf, iov, sizeof(iov) / sizeof(*iov), tc->tc_ss.s_data, &tc->tc_ss.s_len); assert(tc->tc_ss.s_len <= sizeof(tc->tc_ss.s_data)); profile_add(1, "compute ss did MAC"); } static int process_init1(struct tc *tc, struct ip *ip, struct tcphdr *tcp, uint8_t *kxs, int kxs_len) { struct tc_subopt *tcs; struct tc_init1 *i1; int dlen; uint8_t *nonce; int nonce_len; int num_ciphers; void *key; int klen; int cl; void *pms; int pmsl; tcs = find_subopt(tcp, TCOP_INIT1); if (!tcs) return bad_packet("can't find init1"); dlen = tcp_data_len(ip, tcp); i1 = tcp_data(tcp); if (dlen < sizeof(*i1)) return bad_packet("short init1"); if (ntohl(i1->i1_magic) != TC_INIT1) return bad_packet("bad magic"); if (dlen != ntohl(i1->i1_len)) return bad_packet("bad init1 lenn"); if (!select_pkey(tc, &i1->i1_pub)) return bad_packet("init1: bad public key"); nonce_len = tc->tc_crypt_pub->cp_n_c; num_ciphers = ntohs(i1->i1_num_ciphers); klen = dlen - sizeof(*i1) - num_ciphers * sizeof(*i1->i1_ciphers) - nonce_len; if (klen <= 0) return bad_packet("bad init1 len"); if (tc->tc_crypt_pub->cp_max_key && klen > tc->tc_crypt_pub->cp_max_key) return bad_packet("init1: key length disagreement"); if (tc->tc_crypt_pub->cp_min_key && klen < tc->tc_crypt_pub->cp_min_key) return bad_packet("init2: key length too short"); if (!negotiate_sym_cipher(tc, i1->i1_ciphers, num_ciphers)) return bad_packet("init1: can't negotiate"); nonce = (uint8_t*) &i1->i1_ciphers[num_ciphers]; key = nonce + nonce_len; profile_add(1, "pre pkey set key"); /* figure out key len */ if (crypt_set_key(tc->tc_crypt_pub->cp_pub, key, klen) == -1) return 0; profile_add(1, "pkey set key"); generate_nonce(tc, tc->tc_crypt_pub->cp_n_s); /* XXX fix crypto api to have from to args */ memcpy(kxs, tc->tc_nonce, tc->tc_nonce_len); cl = crypt_encrypt(tc->tc_crypt_pub->cp_pub, NULL, kxs, tc->tc_nonce_len); assert(cl <= kxs_len); /* XXX too late to check */ pms = tc->tc_nonce; pmsl = tc->tc_nonce_len; if (tc->tc_crypt_pub->cp_key_agreement) { pms = alloca(1024); pmsl = crypt_compute_key(tc->tc_crypt_pub->cp_pub, pms); assert(pmsl < 1024); /* XXX */ } assert(dlen <= sizeof(tc->tc_init1)); memcpy(tc->tc_init1, i1, dlen); tc->tc_init1_len = dlen; assert(pmsl <= sizeof(tc->tc_pms)); memcpy(tc->tc_pms, pms, pmsl); tc->tc_pms_len = pmsl; assert(nonce_len <= sizeof(tc->tc_nonce)); memcpy(tc->tc_nonce, nonce, nonce_len); tc->tc_nonce_len = nonce_len; tc->tc_state = STATE_INIT1_RCVD; return 1; } static int swallow_data(struct ip *ip, struct tcphdr *tcp) { int len, dlen; len = (ip->ip_hl << 2) + (tcp->th_off << 2); dlen = ntohs(ip->ip_len) - len; set_ip_len(ip, len); return dlen; } static int do_input_pkconf_sent(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { struct tc_subopt *tcs; int len, dlen; void *buf; struct ip *ip2; struct tcphdr *tcp2; struct tc_init2 *i2; uint8_t kxs[1024]; int cipherlen; /* syn retransmission */ if (tcp->th_flags == TH_SYN) return do_input_closed(tc, ip, tcp); if (!process_init1(tc, ip, tcp, kxs, sizeof(kxs))) { tc->tc_state = STATE_DISABLED; return DIVERT_ACCEPT; } cipherlen = tc->tc_crypt_pub->cp_cipher_len; /* send init2 */ buf = alloc_retransmit(tc); make_reply(buf, ip, tcp); ip2 = (struct ip*) buf; tcp2 = (struct tcphdr*) (ip2 + 1); tcs = subopt_alloc(tc, ip2, tcp2, 1); assert(tcs); tcs->tcs_op = TCOP_INIT2; len = sizeof(*i2) + cipherlen; i2 = data_alloc(tc, ip2, tcp2, len, 0); i2->i2_magic = htonl(TC_INIT2); i2->i2_len = htonl(len); i2->i2_scipher = tc->tc_cipher_sym; memcpy(i2->i2_data, kxs, cipherlen); if (_conf.cf_rsa_client_hack) memcpy(i2->i2_data, tc->tc_nonce, tc->tc_nonce_len); assert(len <= sizeof(tc->tc_init2)); memcpy(tc->tc_init2, i2, len); tc->tc_init2_len = len; checksum_packet(tc, ip2, tcp2); divert_inject(ip2, ntohs(ip2->ip_len)); tc->tc_state = STATE_INIT2_SENT; /* swallow data - ewwww */ dlen = swallow_data(ip, tcp); tc->tc_rseq_off = dlen; tc->tc_role = ROLE_SERVER; compute_ss(tc); #if 1 return DIVERT_MODIFY; #else /* we let the ACK of INIT2 through to complete the handshake */ return DIVERT_DROP; #endif } static int select_sym(struct tc *tc, struct tc_scipher *s) { struct tc_scipher *me = tc->tc_ciphers_sym; int len = tc->tc_ciphers_sym_len; int sym = 0; struct ciphers *c; /* check if we approve it */ while (len) { if (memcmp(me, s, sizeof(*s)) == 0) { sym = 1; break; } me++; len -= sizeof(*me); assert(len >= 0); } if (!sym) return 0; /* select ciphers */ c = _ciphers_sym.c_next; while (c) { me = (struct tc_scipher*) c->c_spec; if (me->sc_algo == s->sc_algo) { tc->tc_crypt_sym = crypt_new(c->c_cipher->c_ctr); break; } c = c->c_next; } assert(tc->tc_crypt_sym); memcpy(&tc->tc_cipher_sym, s, sizeof(*s)); return 1; } static int process_init2(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { struct tc_subopt *tcs; struct tc_init2 *i2; int len; int nlen; void *nonce; tcs = find_subopt(tcp, TCOP_INIT2); if (!tcs) return bad_packet("init2: can't find opt"); i2 = tcp_data(tcp); len = tcp_data_len(ip, tcp); if (len < sizeof(*i2)) return bad_packet("init2: short packet"); if (len != ntohl(i2->i2_len)) return bad_packet("init2: bad lenn"); nlen = len - sizeof(*i2); if (nlen <= 0) return bad_packet("init2: bad len"); if (ntohl(i2->i2_magic) != TC_INIT2) return bad_packet("init2: bad magic"); if (!select_sym(tc, &i2->i2_scipher)) return bad_packet("init2: select_sym()"); if (len > sizeof(tc->tc_init2)) return bad_packet("init2: too long"); memcpy(tc->tc_init2, i2, len); tc->tc_init2_len = len; nonce = i2->i2_data; nlen = crypt_decrypt(tc->tc_crypt_pub->cp_pub, NULL, nonce, nlen); assert(nlen <= sizeof(tc->tc_pms)); memcpy(tc->tc_pms, nonce, nlen); tc->tc_pms_len = nlen; compute_ss(tc); return 1; } static void ack(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { char buf[2048]; struct ip *ip2; struct tcphdr *tcp2; ip2 = (struct ip*) buf; tcp2 = (struct tcphdr*) (ip2 + 1); make_reply(buf, ip, tcp); /* XXX */ tcp2->th_seq = htonl(ntohl(tcp2->th_seq) - tc->tc_seq_off); tcp2->th_ack = htonl(ntohl(tcp2->th_ack) - tc->tc_rseq_off); checksum_packet(tc, ip2, tcp2); divert_inject(ip2, ntohs(ip2->ip_len)); } static int do_input_init1_sent(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { int dlen; /* XXX syn ack re-TX - check pkconf */ if (tcp->th_flags == (TH_SYN | TH_ACK)) return DIVERT_ACCEPT; if (!process_init2(tc, ip, tcp)) { tc->tc_state = STATE_DISABLED; return DIVERT_ACCEPT; } dlen = ntohs(ip->ip_len) - (ip->ip_hl << 2) - (tcp->th_off << 2); tc->tc_rseq_off = dlen; ack(tc, ip, tcp); enable_encryption(tc); /* we let this packet through to reopen window */ swallow_data(ip, tcp); tcp->th_ack = htonl(ntohl(tcp->th_ack) - tc->tc_seq_off); return DIVERT_MODIFY; } static int check_mac(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { struct tcpopt_mac *tom; void *mac = alloca(tc->tc_mac_size); assert(mac); tom = find_opt(tcp, TCPOPT_MAC); if (!tom) { if (!tc->tc_mac_rst && (tcp->th_flags & TH_RST)) return 0; return -1; } compute_mac(tc, ip, tcp, tc->tc_mac_ivlen ? tom->tom_data : NULL, mac, 1); if (memcmp(&tom->tom_data[tc->tc_mac_ivlen], mac, tc->tc_mac_size) != 0) return -2; return 0; } static int decrypt(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { uint8_t *data = tcp_data(tcp); int dlen = tcp_data_len(ip, tcp); void *iv = NULL; struct crypt *c = tc->tc_key_active->tc_alg_rx->cs_cipher; iv = get_iv(tc, ip, tcp); if (dlen) crypt_decrypt(c, iv, data, dlen); return dlen; } static struct tco_rekeystream *rekey_input(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { struct tco_rekeystream *tr; /* half way through rekey - figure out current key */ if (tc->tc_keygentx != tc->tc_keygenrx && tc->tc_keygenrx == tc->tc_keygen) tc->tc_key_active = &tc->tc_key_next; tr = (struct tco_rekeystream *) find_subopt(tcp, TCOP_REKEY); if (!tr) return NULL; if (tr->tr_key == (uint8_t) ((tc->tc_keygen + 1))) { do_rekey(tc); tc->tc_state = STATE_REKEY_RCVD; tc->tc_rekey_seq = ntohl(tr->tr_seq); if (tc->tc_rekey_seq != ntohl(tcp->th_seq)) { assert(!"implement"); // unsigned char dummy[] = "a"; // void *iv = &tr->tr_seq; /* XXX assuming stream, and seq as IV */ // crypto_decrypt(tc, iv, dummy, sizeof(dummy)); } /* XXX assert that MAC checks out, else revert */ } assert(tr->tr_key == tc->tc_keygen); if (tr->tr_key == tc->tc_keygen) { /* old news - we've finished rekeying */ if (tc->tc_state == STATE_ENCRYPTING) { assert(tc->tc_keygen == tc->tc_keygenrx && tc->tc_keygen == tc->tc_keygentx); return NULL; } tc->tc_key_active = &tc->tc_key_next; } return tr; } static void rekey_input_post(struct tc *tc, struct ip *ip, struct tcphdr *tcp, struct tco_rekeystream *tr) { /* XXX seqno wrap */ if (tc->tc_state == STATE_REKEY_SENT && ntohl(tcp->th_ack) >= tc->tc_rekey_seq) { xprintf(XP_DEBUG, "TX rekey done %d %p\n", tc->tc_keygen, tc); tc->tc_keygentx++; assert(tc->tc_keygentx == tc->tc_keygen); if (rekey_complete(tc)) return; tc->tc_state = STATE_ENCRYPTING; } if (tr && (tc->tc_state = STATE_ENCRYPTING)) { tc->tc_state = STATE_REKEY_RCVD; tc->tc_rekey_seq = ntohl(tr->tr_seq); } } static int do_input_encrypting(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { int rc; int v = DIVERT_ACCEPT; struct tco_rekeystream *tr; tc->tc_key_active = &tc->tc_key_current; tr = rekey_input(tc, ip, tcp); profile_add(1, "do_input pre check_mac"); if ((rc = check_mac(tc, ip, tcp))) { /* XXX gross */ if (rc == -1) { /* session caching */ if (tcp->th_flags == (TH_SYN | TH_ACK)) return DIVERT_ACCEPT; /* pkey */ else if (find_subopt(tcp, TCOP_INIT2)) { ack(tc, ip, tcp); return DIVERT_DROP; } } xprintf(XP_ALWAYS, "MAC failed %d\n", rc); if (_conf.cf_debug) abort(); return DIVERT_DROP; } else if (tc->tc_sess) { /* When we receive the first MACed packet, we know the other * side is setup so we can cache this session. */ tc->tc_sess->ts_used = 0; tc->tc_sess = NULL; } profile_add(1, "do_input post check_mac"); if (decrypt(tc, ip, tcp)) v = DIVERT_MODIFY; profile_add(1, "do_input post decrypt"); rekey_input_post(tc, ip, tcp, tr); if (fixup_seq(tc, tcp, 1)) v = DIVERT_MODIFY; return v; } static int do_input_init2_sent(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { int rc; if (tc->tc_retransmit) { assert(find_subopt(tcp, TCOP_INIT1)); return DIVERT_DROP; } /* XXX check ACK */ enable_encryption(tc); rc = do_input_encrypting(tc, ip, tcp); assert(rc != DIVERT_DROP); return rc; } static int clamp_mss(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { struct { uint8_t kind; uint8_t len; uint16_t mss; } *mss; if (tc->tc_mss_clamp == -1) return DIVERT_ACCEPT; if (!(tcp->th_flags & TH_SYN)) return DIVERT_ACCEPT; if (tc->tc_state == STATE_DISABLED) return DIVERT_ACCEPT; mss = find_opt(tcp, TCPOPT_MAXSEG); if (!mss) { mss = tcp_opts_alloc(tc, ip, tcp, sizeof(*mss)); if (!mss) { tc->tc_state = STATE_DISABLED; xprintf(XP_ALWAYS, "Can't clamp MSS\n"); return DIVERT_ACCEPT; } mss->kind = TCPOPT_MAXSEG; mss->len = sizeof(*mss); mss->mss = htons(tc->tc_mtu - sizeof(*ip) - sizeof(*tcp)); } return do_clamp_mss(tc, &mss->mss); } static void check_retransmit(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { struct ip *ip2; struct tcphdr *tcp2; int seq; if (!tc->tc_retransmit) return; if (!(tcp->th_flags & TH_ACK)) return; ip2 = (struct ip*) tc->tc_retransmit->r_packet; tcp2 = (struct tcphdr*) ((unsigned long) ip2 + (ip2->ip_hl << 2)); seq = ntohl(tcp2->th_seq) + tcp_data_len(ip2, tcp2); if (ntohl(tcp->th_ack) < seq) return; kill_retransmit(tc); } static int tcp_input_pre(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { int rc = DIVERT_ACCEPT; if (tcp->th_flags & TH_SYN) tc->tc_isn_peer = ntohl(tcp->th_seq); if (tcp->th_flags == TH_SYN && tc->tc_tcp_state == TCPSTATE_LASTACK) { tc_finish(tc); tc_reset(tc); } /* XXX check seq numbers, etc. */ check_retransmit(tc, ip, tcp); if (tcp->th_flags & TH_RST) { tc->tc_tcp_state = TCPSTATE_DEAD; return rc; } return rc; } static int tcp_input_post(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { int rc = DIVERT_ACCEPT; if (clamp_mss(tc, ip, tcp) == DIVERT_MODIFY) rc = DIVERT_MODIFY; profile_add(2, "did clamp MSS"); /* Make sure kernel doesn't send shit until we connect */ switch (tc->tc_state) { case STATE_ENCRYPTING: case STATE_REKEY_SENT: case STATE_REKEY_RCVD: case STATE_DISABLED: case STATE_INIT2_SENT: break; default: tcp->th_win = htons(0); rc = DIVERT_MODIFY; break; } if (tcp->th_flags & TH_FIN) { switch (tc->tc_tcp_state) { case TCPSTATE_FIN1_SENT: tc->tc_tcp_state = TCPSTATE_FIN2_RCVD; break; case TCPSTATE_LASTACK: case TCPSTATE_FIN2_RCVD: break; default: tc->tc_tcp_state = TCPSTATE_FIN1_RCVD; break; } return rc; } if (tcp->th_flags & TH_RST) { tc->tc_tcp_state = TCPSTATE_DEAD; return rc; } switch (tc->tc_tcp_state) { case TCPSTATE_FIN2_SENT: if (tcp->th_flags & TH_ACK) tc->tc_tcp_state = TCPSTATE_DEAD; break; } return rc; } static int do_input_nextk1_sent(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { struct tc_subopt *sub; if (find_subopt(tcp, TCOP_NEXTK2_SUPPORT)) tc->tc_app_support |= 2; else { sub = find_subopt(tcp, TCOP_NEXTK2); if (!sub) { assert(tc->tc_sess->ts_used); tc->tc_sess->ts_used = 0; tc->tc_sess = NULL; if (!_conf.cf_nocache) xprintf(XP_DEFAULT, "Session caching failed\n"); return do_input_hello_sent(tc, ip, tcp); } } enable_encryption(tc); return DIVERT_ACCEPT; } static int do_input_nextk2_sent(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { int rc; if (tcp->th_flags & TH_SYN) return DIVERT_ACCEPT; assert(tcp->th_flags & TH_ACK); enable_encryption(tc); rc = do_input_encrypting(tc, ip, tcp); assert(rc != DIVERT_DROP); return rc; } static int do_input(struct tc *tc, struct ip *ip, struct tcphdr *tcp) { int rc = DIVERT_DROP; int tcp_rc, tcp_rc2; tcp_rc = tcp_input_pre(tc, ip, tcp); /* an RST half way through the handshake */ if (tc->tc_tcp_state == TCPSTATE_DEAD && !connected(tc)) return tcp_rc; if (tcp_rc == DIVERT_DROP) return DIVERT_ACCEPT; /* kernel will deal with it */ switch (tc->tc_state) { case STATE_NEXTK1_RCVD: /* XXX check same SID */ case STATE_HELLO_RCVD: tc_reset(tc); /* XXX */ case STATE_CLOSED: rc = do_input_closed(tc, ip, tcp); break; case STATE_HELLO_SENT: rc = do_input_hello_sent(tc, ip, tcp); break; case STATE_PKCONF_RCVD: /* XXX syn ack re-TX check that we're getting the same shit */ assert(tcp->th_flags == (TH_SYN | TH_ACK)); rc = DIVERT_ACCEPT; break; case STATE_NEXTK1_SENT: rc = do_input_nextk1_sent(tc, ip, tcp); break; case STATE_NEXTK2_SENT: rc = do_input_nextk2_sent(tc, ip, tcp); break; case STATE_PKCONF_SENT: rc = do_input_pkconf_sent(tc, ip, tcp); break; case STATE_INIT1_SENT: rc = do_input_init1_sent(tc, ip, tcp); break; case STATE_INIT2_SENT: rc = do_input_init2_sent(tc, ip, tcp); break; case STATE_ENCRYPTING: case STATE_REKEY_SENT: case STATE_REKEY_RCVD: rc = do_input_encrypting(tc, ip, tcp); break; case STATE_DISABLED: rc = DIVERT_ACCEPT; break; default: xprintf(XP_ALWAYS, "Unknown state %d\n", tc->tc_state); abort(); } tcp_rc2 = tcp_input_post(tc, ip, tcp); if (tcp_rc == DIVERT_ACCEPT) tcp_rc = tcp_rc2; if (rc == DIVERT_ACCEPT) return tcp_rc; return rc; } int tcpcrypt_packet(void *packet, int len, int flags) { struct ip *ip = packet; struct tc *tc; struct tcphdr *tcp; int rc; profile_add(1, "tcpcrypt_packet in"); if (ntohs(ip->ip_len) != len) goto __bad_packet; if (ip->ip_p != IPPROTO_TCP) return DIVERT_ACCEPT; tcp = (struct tcphdr*) ((unsigned long) ip + (ip->ip_hl << 2)); if ((unsigned long) tcp - (unsigned long) ip + (tcp->th_off << 2) > len) goto __bad_packet; tc = lookup_connection(ip, tcp, flags); /* new connection */ if (!tc) { profile_add(1, "tcpcrypt_packet found no connection"); if (_conf.cf_disable) return DIVERT_ACCEPT; if (tcp->th_flags != TH_SYN) { xprintf(XP_NOISY, "Ignoring established connection: "); print_packet(ip, tcp, flags, tc); return DIVERT_ACCEPT; } tc = new_connection(ip, tcp, flags); profile_add(1, "tcpcrypt_packet new connection"); } else profile_add(1, "tcpcrypt_packet found connection"); print_packet(ip, tcp, flags, tc); tc->tc_dir_packet = (flags & DF_IN) ? DIR_IN : DIR_OUT; tc->tc_csum = 0; if (flags & DF_IN) rc = do_input(tc, ip, tcp); else rc = do_output(tc, ip, tcp); /* XXX for performance measuring - ensure sane results */ assert(!_conf.cf_debug || (tc->tc_state != STATE_DISABLED)); profile_add(1, "tcpcrypt_packet did processing"); if (rc == DIVERT_MODIFY) { checksum_tcp(tc, ip, tcp); profile_add(1, "tcpcrypt_packet did checksum"); } if (tc->tc_tcp_state == TCPSTATE_DEAD || tc->tc_state == STATE_DISABLED) remove_connection(ip, tcp, flags); profile_print(); return rc; __bad_packet: xprintf(XP_ALWAYS, "Bad packet\n"); return DIVERT_ACCEPT; /* kernel will drop / deal with it */ } static struct tc *sockopt_get(struct tcpcrypt_ctl *ctl) { struct tc *tc = sockopt_find(ctl); if (tc) return tc; if (ctl->tcc_sport == 0) return NULL; tc = get_tc(); assert(tc); _sockopts[ctl->tcc_sport] = tc; tc_init(tc); return tc; } static int do_opt(int set, void *p, int len, void *val, unsigned int *vallen) { if (set) { if (*vallen > len) return -1; memcpy(p, val, *vallen); return 0; } /* get */ if (len > *vallen) len = *vallen; memcpy(val, p, len); *vallen = len; return 0; } static int do_sockopt(int set, struct tc *tc, int opt, void *val, unsigned int *len) { int v; int rc; /* do not allow options during connection */ switch (tc->tc_state) { case STATE_CLOSED: case STATE_ENCRYPTING: case STATE_DISABLED: case STATE_REKEY_SENT: case STATE_REKEY_RCVD: break; default: return EBUSY; } switch (opt) { case TCP_CRYPT_ENABLE: if (tc->tc_state == STATE_DISABLED) v = 0; else v = 1; rc = do_opt(set, &v, sizeof(v), val, len); if (rc) return rc; /* XXX can't re-enable */ if (tc->tc_state == STATE_CLOSED && !v) tc->tc_state = STATE_DISABLED; break; case TCP_CRYPT_APP_SUPPORT: if (set) { if (tc->tc_state != STATE_CLOSED) return -1; return do_opt(set, &tc->tc_app_support, sizeof(tc->tc_app_support), val, len); } else { unsigned char *p = val; if (!connected(tc)) return -1; if (*len < (tc->tc_sid.s_len + 1)) return -1; *p++ = (char) tc->tc_app_support; memcpy(p, tc->tc_sid.s_data, tc->tc_sid.s_len); *len = tc->tc_sid.s_len + 1; return 0; } case TCP_CRYPT_NOCACHE: if (tc->tc_state != STATE_CLOSED) return -1; return do_opt(set, &tc->tc_nocache, sizeof(tc->tc_nocache), val, len); case TCP_CRYPT_CMODE: if (tc->tc_state != STATE_CLOSED) return -1; switch (tc->tc_cmode) { case CMODE_ALWAYS: case CMODE_ALWAYS_NK: v = 1; break; default: v = 0; break; } rc = do_opt(set, &v, sizeof(v), val, len); if (rc) return rc; if (!set) break; if (v) tc->tc_cmode = CMODE_ALWAYS; else tc->tc_cmode = CMODE_DEFAULT; break; case TCP_CRYPT_SESSID: if (set) return -1; if (!connected(tc)) return -1; return do_opt(set, tc->tc_sid.s_data, tc->tc_sid.s_len, val, len); default: return -1; } return 0; } int tcpcryptd_setsockopt(struct tcpcrypt_ctl *s, int opt, void *val, unsigned int len) { struct tc *tc; switch (opt) { case TCP_CRYPT_RESET: tc = sockopt_find(s); if (!tc) return -1; tc_finish(tc); put_tc(tc); sockopt_clear(s->tcc_sport); return 0; } tc = sockopt_get(s); if (!tc) return -1; return do_sockopt(1, tc, opt, val, &len); } static int do_tcpcrypt_netstat(struct conn *c, void *val, unsigned int *len) { struct tc_netstat *n = val; int l = *len; int copied = 0; struct tc *tc; int tl; while (c) { tc = c->c_tc; if (!connected(tc)) goto __next; if (tc->tc_tcp_state == TCPSTATE_LASTACK) goto __next; tl = sizeof(*n) + tc->tc_sid.s_len; if (l < tl) break; n->tn_sip.s_addr = c->c_addr[0].sin_addr.s_addr; n->tn_dip.s_addr = c->c_addr[1].sin_addr.s_addr; n->tn_sport = c->c_addr[0].sin_port; n->tn_dport = c->c_addr[1].sin_port; n->tn_len = htons(tc->tc_sid.s_len); memcpy(n->tn_sid, tc->tc_sid.s_data, tc->tc_sid.s_len); n = (struct tc_netstat*) ((unsigned long) n + tl); copied += tl; l -= tl; __next: c = c->c_next; } *len -= copied; return copied; } /* XXX slow */ static int tcpcrypt_netstat(void *val, unsigned int *len) { int i; int num = sizeof(_connection_map) / sizeof(*_connection_map); struct conn *c; int copied = 0; unsigned char *v = val; for (i = 0; i < num; i++) { c = _connection_map[i]; if (!c) continue; copied += do_tcpcrypt_netstat(c->c_next, &v[copied], len); } *len = copied; return 0; } int tcpcryptd_getsockopt(struct tcpcrypt_ctl *s, int opt, void *val, unsigned int *len) { struct tc *tc; switch (opt) { case TCP_CRYPT_NETSTAT: return tcpcrypt_netstat(val, len); } tc = sockopt_get(s); if (!tc) return -1; return do_sockopt(0, tc, opt, val, len); } static int get_pref(struct crypt_ops *ops) { int pref = 0; /* XXX implement */ return pref; } static void do_register_cipher(struct ciphers *c, struct cipher_list *cl) { struct ciphers *x; int pref = 0; x = xmalloc(sizeof(*x)); memset(x, 0, sizeof(*x)); x->c_cipher = cl; while (c->c_next) { if (pref >= get_pref(NULL)) break; c = c->c_next; } x->c_next = c->c_next; c->c_next = x; } void tcpcrypt_register_cipher(struct cipher_list *c) { int type = c->c_type; switch (type) { case TYPE_PKEY: do_register_cipher(&_ciphers_pkey, c); break; case TYPE_SYM: do_register_cipher(&_ciphers_sym, c); break; default: assert(!"Unknown type"); break; } } static void init_cipher(struct ciphers *c) { struct crypt_pub *cp; struct crypt_sym *cs; unsigned int spec = htonl(c->c_cipher->c_id); switch (c->c_cipher->c_type) { case TYPE_PKEY: c->c_speclen = 3; cp = c->c_cipher->c_ctr(); crypt_pub_destroy(cp); break; case TYPE_SYM: c->c_speclen = 4; cs = crypt_new(c->c_cipher->c_ctr); crypt_sym_destroy(cs); break; default: assert(!"unknown type"); abort(); } memcpy(c->c_spec, ((unsigned char*) &spec) + sizeof(spec) - c->c_speclen, c->c_speclen); } static void do_init_ciphers(struct ciphers *c) { struct tc *tc = get_tc(); struct ciphers *prev = c; struct ciphers *head = c; c = c->c_next; while (c) { /* XXX */ if (TC_DUMMY != TC_DUMMY) { if (!_conf.cf_dummy) { /* kill dummy */ prev->c_next = c->c_next; free(c); c = prev->c_next; continue; } else { /* leave all but dummy */ head->c_next = c; c->c_next = NULL; return; } } else if (!_conf.cf_dummy) { /* standard path */ init_cipher(c); } prev = c; c = c->c_next; } put_tc(tc); } static void init_ciphers(void) { do_init_ciphers(&_ciphers_pkey); do_init_ciphers(&_ciphers_sym); do_add_ciphers(&_ciphers_pkey, &_pkey, &_pkey_len, sizeof(*_pkey), (uint8_t*) _pkey + sizeof(_pkey)); do_add_ciphers(&_ciphers_sym, &_sym, &_sym_len, sizeof(*_sym), (uint8_t*) _sym + sizeof(_sym)); } static void init_random(void) { unsigned int seed = 0; const char *path; FILE *f; size_t nread; path = _conf.cf_random_path; if (path) { if (!(f = fopen(path, "r"))) { err(1, "Could not open random device %s", path); } } else { path = "/dev/urandom"; if (!(f = fopen(path, "r"))) { path = "/dev/random"; if (!(f = fopen(path, "r"))) { errx(1, "Could not find a random device"); } } } if (f) { xprintf(XP_ALWAYS, "Reading random seed from %s ", path); nread = fread((void*) &seed, sizeof(seed), 1, f); if (nread != 1) { errx(1, "Could not read random seed from %s", path); } xprintf(XP_ALWAYS, "\n"); } if (seed) { srand(seed); xprintf(XP_DEBUG, "Random seed set to %u\n", seed); } else { errx(1, "Could not provide random seed"); } } void tcpcrypt_init(void) { init_random(); init_ciphers(); } tcpcrypt-0.3~rc1/src/tcpcrypt.h000066400000000000000000000137161240415646200166540ustar00rootroot00000000000000#ifndef __SRC_TCPCRYPT_H__ #define __SRC_TCPCRYPT_H__ #include #include "tcpcrypt_ctl.h" #include "tcpcrypt_version.h" #define TC_DUMMY 0x69 enum { TC_CIPHER_OAEP_RSA_3 = 0x0100, TC_CIPHER_ECDHE_P256 = 0x0200, TC_CIPHER_ECDHE_P521 = 0x0201, }; enum { TC_AES128_HMAC_SHA2 = 0x00000100, }; enum { TC_HMAC_SHA1_128 = 0x01, TC_UMAC, }; enum { CONST_NEXTK = 0x01, CONST_SESSID = 0x02, CONST_REKEY = 0x03, CONST_KEY_C = 0x04, CONST_KEY_S = 0x05, CONST_KEY_ENC = 0x06, CONST_KEY_MAC = 0x07, CONST_KEY_ACK = 0x08, }; struct tc_cipher_spec { uint8_t tcs_algo_top; uint16_t tcs_algo; } __attribute__ ((gcc_struct, __packed__)); struct tc_scipher { uint32_t sc_algo; }; enum { STATE_CLOSED = 0, STATE_HELLO_SENT, STATE_HELLO_RCVD, STATE_PKCONF_SENT, STATE_PKCONF_RCVD, STATE_INIT1_SENT = 5, STATE_INIT1_RCVD, STATE_INIT2_SENT, STATE_ENCRYPTING, STATE_DISABLED, STATE_NEXTK1_SENT = 10, STATE_NEXTK1_RCVD, STATE_NEXTK2_SENT, STATE_REKEY_SENT, STATE_REKEY_RCVD, }; enum { CMODE_DEFAULT = 0, CMODE_ALWAYS, CMODE_ALWAYS_NK, CMODE_NEVER, CMODE_NEVER_NK, }; enum { ROLE_CLIENT = 1, ROLE_SERVER, }; enum { TCPSTATE_CLOSED = 0, TCPSTATE_FIN1_SENT, TCPSTATE_FIN1_RCVD, TCPSTATE_FIN2_SENT, TCPSTATE_FIN2_RCVD, TCPSTATE_LASTACK, TCPSTATE_DEAD, }; struct crypt_alg { struct crypt_ops *ca_ops; void *ca_priv; }; #define MAX_SS 32 struct stuff { uint8_t s_data[MAX_SS * 2]; int s_len; }; struct tc_sess { struct crypt_pub *ts_pub; struct crypt_sym *ts_sym; struct crypt_alg ts_mac; struct stuff ts_sid; struct stuff ts_nk; struct stuff ts_mk; int ts_role; struct in_addr ts_ip; int ts_port; int ts_dir; struct tc_sess *ts_next; int ts_used; }; struct tc_sid { uint8_t ts_sid[9]; } __attribute__ ((__packed__)); #define TC_MTU 1500 #define MAX_CIPHERS 8 #define MAX_NONCE 48 enum { IVMODE_NONE = 0, IVMODE_SEQ, IVMODE_CRYPT, }; enum { DIR_IN = 1, DIR_OUT, }; struct tc_keys { struct stuff tk_prk; struct stuff tk_enc; struct stuff tk_mac; struct stuff tk_ack; }; struct tc_keyset { struct tc_keys tc_client; struct tc_keys tc_server; struct crypt_sym *tc_alg_tx; struct crypt_sym *tc_alg_rx; }; struct conn; struct tc { int tc_state; struct tc_cipher_spec *tc_ciphers_pkey; int tc_ciphers_pkey_len; struct tc_scipher *tc_ciphers_sym; int tc_ciphers_sym_len; struct tc_cipher_spec tc_cipher_pkey; struct tc_scipher tc_cipher_sym; struct crypt_pub *tc_crypt_pub; struct crypt_sym *tc_crypt_sym; int tc_mac_size; int tc_mac_ivlen; int tc_mac_ivmode; uint64_t tc_seq; uint64_t tc_ack; void *tc_crypt; struct crypt_ops *tc_crypt_ops; int tc_mac_rst; int tc_cmode; int tc_tcp_state; int tc_mtu; struct tc_sess *tc_sess; int tc_mss_clamp; int tc_seq_off; int tc_rseq_off; int tc_sack_disable; int tc_rto; void *tc_timer; struct retransmit *tc_retransmit; struct in_addr tc_dst_ip; int tc_dst_port; uint8_t tc_nonce[MAX_NONCE]; int tc_nonce_len; struct tc_cipher_spec tc_pub_cipher_list[MAX_CIPHERS]; int tc_pub_cipher_list_len; struct tc_scipher tc_sym_cipher_list[MAX_CIPHERS]; int tc_sym_cipher_list_len; struct stuff tc_ss; struct stuff tc_sid; struct stuff tc_mk; struct stuff tc_nk; struct tc_keyset tc_key_current; struct tc_keyset tc_key_next; struct tc_keyset *tc_key_active; int tc_role; int tc_sym_ivlen; int tc_sym_ivmode; int tc_dir; int tc_nocache; int tc_dir_packet; int tc_mac_opt_cache[DIR_OUT + 1]; int tc_csum; int tc_verdict; void *tc_last_ack_timer; unsigned int tc_sent_bytes; unsigned char tc_keygen; unsigned char tc_keygentx; unsigned char tc_keygenrx; unsigned int tc_rekey_seq; unsigned char tc_opt[40]; int tc_optlen; struct conn *tc_conn; int tc_app_support; int tc_isn; int tc_isn_peer; unsigned char tc_init1[1500]; int tc_init1_len; unsigned char tc_init2[1500]; int tc_init2_len; unsigned char tc_pms[128]; int tc_pms_len; }; enum { TCOP_NONE = 0x00, TCOP_HELLO = 0x01, TCOP_HELLO_SUPPORT = 0x02, TCOP_NEXTK2 = 0x05, TCOP_NEXTK2_SUPPORT = 0x06, TCOP_INIT1 = 0x07, TCOP_INIT2 = 0x08, TCOP_PKCONF = 0x41, TCOP_PKCONF_SUPPORT = 0x42, TCOP_REKEY = 0x83, TCOP_NEXTK1 = 0x84, TCOP_NEXTK1_SUPPORT, }; struct tc_subopt { uint8_t tcs_op; uint8_t tcs_len; uint8_t tcs_data[0]; }; struct tco_rekeystream { uint8_t tr_op; uint8_t tr_key; uint32_t tr_seq; } __attribute__ ((__packed__)); #define TCPOPT_SKEETER 16 #define TCPOPT_BUBBA 17 #define TCPOPT_MD5 19 #define TCPOPT_CRYPT 69 #define TCPOPT_MAC 70 struct tcpopt_crypt { uint8_t toc_kind; uint8_t toc_len; struct tc_subopt toc_opts[0]; }; struct tcpopt_mac { uint8_t tom_kind; uint8_t tom_len; uint8_t tom_data[0]; }; #define MACM_MAGIC 0x8000 struct mac_m { uint16_t mm_magic; uint16_t mm_len; uint8_t mm_off; uint8_t mm_flags; uint16_t mm_urg; uint32_t mm_seqhi; uint32_t mm_seq; }; struct mac_a { uint32_t ma_ackhi; uint32_t ma_ack; }; enum { TC_INIT1 = 0x15101a0e, TC_INIT2 = 0x097105e0, }; struct tc_init1 { uint32_t i1_magic; uint32_t i1_len; uint8_t i1_z0; struct tc_cipher_spec i1_pub; uint16_t i1_z1; uint16_t i1_num_ciphers; struct tc_scipher i1_ciphers[0]; } __attribute__ ((__packed__)); struct tc_init2 { uint32_t i2_magic; uint32_t i2_len; struct tc_scipher i2_scipher; uint8_t i2_data[0]; }; struct cipher_list; extern int tcpcrypt_packet(void *packet, int len, int flags); extern int tcpcryptd_setsockopt(struct tcpcrypt_ctl *s, int opt, void *val, unsigned int len); extern int tcpcryptd_getsockopt(struct tcpcrypt_ctl *s, int opt, void *val, unsigned int *len); extern void tcpcrypt_register_cipher(struct cipher_list *c); extern void tcpcrypt_init(void); #endif /* __SRC_TCPCRYPT_H__ */ tcpcrypt-0.3~rc1/src/tcpcrypt_ctl.h000066400000000000000000000011001240415646200174760ustar00rootroot00000000000000#ifndef __TCPCRYPT_TCPCRYPT_CTL_H__ #define __TCPCRYPT_TCPCRYPT_CTL_H__ #include "inc.h" #define TCC_IN 0x00000001 #define TCC_SET 0x00000002 struct tc_netstat { struct in_addr tn_sip; uint16_t tn_sport; struct in_addr tn_dip; uint16_t tn_dport; uint16_t tn_len; uint8_t tn_sid[0]; }; struct tcpcrypt_ctl { uint32_t tcc_seq; struct in_addr tcc_src; uint16_t tcc_sport; struct in_addr tcc_dst; uint16_t tcc_dport; uint32_t tcc_flags; uint32_t tcc_err; uint32_t tcc_opt; uint32_t tcc_dlen; uint8_t tcc_data[0]; }; #endif /* __TCPCRYPT_TCPCRYPT_CTL_H__ */ tcpcrypt-0.3~rc1/src/tcpcrypt_divert.h000066400000000000000000000007201240415646200202200ustar00rootroot00000000000000#ifndef __TCPCRYPT_DIVERT_H__ #define __TCPCRYPT_DIVERT_H__ enum { DIVERT_ACCEPT = 0, DIVERT_DROP, DIVERT_MODIFY, }; #define DF_IN 0x1 typedef int (*divert_cb)(void *data, int len, int flags); extern int divert_open(int port, divert_cb cb); extern void divert_next_packet(int s); extern void divert_close(void); extern void divert_inject(void *data, int len); extern void divert_cycle(void); extern void open_raw(void); #endif /* __TCPCRYPT_DIVERT_H__ */ tcpcrypt-0.3~rc1/src/tcpcrypt_strings.h000066400000000000000000000005741240415646200204230ustar00rootroot00000000000000#ifndef __TCPCRYPT_TCPCRYPT_STRINGS_H__ #define __TCPCRYPT_TCPCRYPT_STRINGS_H__ static char *REQS[] = { "GET /check HTTP/1.0\r\n" "Host: check.tcpcrypt.org\r\n" "\r\n", "MORTEasldkfjasldkfjaslkfjaslfkjasdlfkjas", "GHGHHGHGHGHREHEHGEHRGHERHGHERG", }; static char *TEST_REPLY = "HTTP/1.0 200 OK\r\n" "\r\n"; #endif /* __TCPCRYPT_TCPCRYPT_STRINGS_H__ */ tcpcrypt-0.3~rc1/src/tcpcrypt_version.h000066400000000000000000000002171240415646200204110ustar00rootroot00000000000000#ifndef __SRC_TCPCRYPT_VERSION_H__ #define __SRC_TCPCRYPT_VERSION_H__ #define TCPCRYPT_VERSION "0.2" #endif /* __SRC_TCPCRYPT_VERSION_H__ */ tcpcrypt-0.3~rc1/src/tcpcryptd.c000066400000000000000000000525341240415646200170140ustar00rootroot00000000000000#include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include "inc.h" #include "tcpcrypt_ctl.h" #include "tcpcrypt_divert.h" #include "tcpcrypt.h" #include "tcpcryptd.h" #include "profile.h" #include "test.h" #include "crypto.h" #include "shared/socket_address.h" #include "tcpcrypt_strings.h" #include "config.h" #define ARRAY_SIZE(n) (sizeof(n) / sizeof(*n)) #define MAX_TIMERS 1024 struct conf _conf; struct backlog_ctl { struct backlog_ctl *bc_next; struct socket_address bc_sa; struct tcpcrypt_ctl bc_ctl; }; struct timer { struct timeval t_time; timer_cb t_cb; void *t_arg; struct timer *t_next; struct timer *t_prev; int t_id; }; struct network_test { int nt_port; int nt_proto; int nt_req; int nt_s; int nt_state; int nt_err; int nt_last_state; int nt_flags; int nt_crypt; time_t nt_start; struct tcpcrypt_ctl nt_ctl; struct network_test *nt_next; }; static struct state { struct backlog_ctl s_backlog_ctl; int s_ctl; int s_raw; struct timer s_timers; struct timer *s_timer_map[MAX_TIMERS]; struct timer s_timer_free; struct timeval s_now; int s_divert; int s_time_set; packet_hook s_post_packet_hook; packet_hook s_pre_packet_hook; struct network_test s_network_tests; void *s_nt_timer; struct in_addr s_nt_ip; } _state; typedef void (*test_cb)(void); struct test { test_cb t_cb; char *t_desc; }; static struct test _tests[] = { { test_sym_throughput, "Symmetric cipher throughput" }, { test_mac_throughput, "Symmetric MAC throughput" }, { test_dropper, "Packet dropper" }, }; static void cleanup() { divert_close(); if (_state.s_ctl > 0) close(_state.s_ctl); if (_state.s_raw > 0) close(_state.s_raw); profile_end(); } static void sig(int num) { printf("\n"); cleanup(); exit(0); } void *xmalloc(size_t sz) { void *r = malloc(sz); if (!r) err(1, "malloc()"); return r; } void set_time(struct timeval *tv) { _state.s_now = *tv; _state.s_time_set = 1; } static struct timeval *get_time(void) { if (!_state.s_time_set) { struct timeval tv; gettimeofday(&tv, NULL); set_time(&tv); } return &_state.s_now; } static void alloc_timers() { int i; struct timer *t; for (i = 0; i < MAX_TIMERS; i++) { t = xmalloc(sizeof(*t)); memset(t, 0, sizeof(*t)); t->t_id = i; _state.s_timer_map[i] = t; t->t_next = _state.s_timer_free.t_next; _state.s_timer_free.t_next = t; } } void *add_timer(unsigned int usec, timer_cb cb, void *arg) { struct timer *t, *prev, *cur; int sec; if (_conf.cf_disable_timers) return (void*) 0x666; if (!_state.s_timer_map[0]) alloc_timers(); t = _state.s_timer_free.t_next; assert(t); _state.s_timer_free.t_next = t->t_next; t->t_next = NULL; t->t_time = *(get_time()); t->t_time.tv_sec += usec / (1000 * 1000); t->t_time.tv_usec += usec % (1000 * 1000); sec = t->t_time.tv_usec / (1000 * 1000); if (sec) { t->t_time.tv_sec += sec; t->t_time.tv_usec = t->t_time.tv_usec % (1000 * 1000); } t->t_cb = cb; t->t_arg = arg; prev = &_state.s_timers; cur = prev->t_next; while (cur) { if (time_diff(&t->t_time, &cur->t_time) >= 0) { t->t_next = cur; cur->t_prev = t; break; } prev = cur; cur = cur->t_next; } prev->t_next = t; t->t_prev = prev; if (!t->t_next) _state.s_timers.t_prev = t; return t; } void clear_timer(void *timer) { struct timer *prev = &_state.s_timers; struct timer *t = prev->t_next; if (_conf.cf_disable_timers) return; while (t) { if (t == timer) { prev->t_next = t->t_next; t->t_next = _state.s_timer_free.t_next; _state.s_timer_free.t_next = t; return; } prev = t; t = t->t_next; } assert(!"Timer not found"); } static int packet_handler(void *packet, int len, int flags) { int rc; /* XXX implement as pre packet hook */ if (_conf.cf_accept) return DIVERT_ACCEPT; else if (_conf.cf_modify) return DIVERT_MODIFY; if (_state.s_pre_packet_hook) { rc = _state.s_pre_packet_hook(-1, packet, len, flags); if (rc != -1) return rc; } rc = tcpcrypt_packet(packet, len, flags); if (_state.s_post_packet_hook) return _state.s_post_packet_hook(rc, packet, len, flags); return rc; } void set_packet_hook(int post, packet_hook p) { if (post) _state.s_post_packet_hook = p; else _state.s_pre_packet_hook = p; } static void backlog_ctl(struct tcpcrypt_ctl *c, struct socket_address *sa) { struct backlog_ctl *b; b = xmalloc(sizeof(*b) + c->tcc_dlen); memset(b, 0, sizeof(*b)); memcpy(&b->bc_sa, sa, sizeof(*sa)); memcpy(&b->bc_ctl, c, sizeof(*c)); memcpy(b->bc_ctl.tcc_data, c->tcc_data, c->tcc_dlen); b->bc_next = _state.s_backlog_ctl.bc_next; _state.s_backlog_ctl.bc_next = b; } static int do_handle_ctl(struct tcpcrypt_ctl *c, struct socket_address *sa) { int l, rc; if (c->tcc_flags & TCC_SET) c->tcc_err = tcpcryptd_setsockopt(c, c->tcc_opt, c->tcc_data, c->tcc_dlen); else c->tcc_err = tcpcryptd_getsockopt(c, c->tcc_opt, c->tcc_data, &c->tcc_dlen); /* we can either have client retry, or we queue things up. The latter * is more efficient but more painful to implement. I'll go for the * latter anyway, i'm sure nobody will mind (I'm the one coding after * all). */ if (c->tcc_err == EBUSY) return 0; l = sizeof(*c) + c->tcc_dlen; rc = sendto(_state.s_ctl, (void*) c, l, 0, &sa->addr.sa, sa->addr_len); if (rc == -1) err(1, "sendto()"); if (rc != l) errx(1, "short write"); return 1; } static void backlog_ctl_process(void) { struct backlog_ctl *prev = &_state.s_backlog_ctl; struct backlog_ctl *b = prev->bc_next; while (b) { if (do_handle_ctl(&b->bc_ctl, &b->bc_sa)) { struct backlog_ctl *next = b->bc_next; prev->bc_next = next; free(b); b = next; } else { prev = b; b = b->bc_next; } } } static void handle_ctl(int ctl) { unsigned char buf[4096]; struct tcpcrypt_ctl *c = (struct tcpcrypt_ctl*) buf; int rc; struct socket_address sa = SOCKET_ADDRESS_ANY; rc = recvfrom(ctl, (void*) buf, sizeof(buf), 0, &sa.addr.sa, &sa.addr_len); if (rc == -1) err(1, "read(ctl)"); if (rc == 0) errx(1, "EOF"); if (rc < sizeof(*c)) { xprintf(XP_ALWAYS, "fsadlfijasldkjf\n"); return; } if (c->tcc_dlen + sizeof(*c) != rc) { xprintf(XP_ALWAYS, "bad len\n"); return; } if (!do_handle_ctl(c, &sa)) backlog_ctl(c, &sa); } static void dispatch_timers(void) { struct timer *head = &_state.s_timers; struct timer *t; struct timer tmp; while ((t = head->t_next)) { if (time_diff(&t->t_time, get_time()) < 0) break; /* timers can add timers so lets fixup linked list first */ tmp = *t; clear_timer(t); tmp.t_cb(tmp.t_arg); } } static void add_test(int port, int proto, int req) { struct network_test *t = xmalloc(sizeof(*t)); struct network_test *cur = &_state.s_network_tests; memset(t, 0, sizeof(*t)); t->nt_port = port; t->nt_proto = proto; t->nt_req = req; while (cur->nt_next) cur = cur->nt_next; cur->nt_next = t; } static void test_port(int port) { add_test(port, TEST_TCP, 0); add_test(port, TEST_TCP, 1); add_test(port, TEST_CRYPT, 2); } static void prepare_ctl(struct network_test *nt) { struct sockaddr_in s_in; struct tcpcrypt_ctl *ctl = &nt->nt_ctl; int s = nt->nt_s; socklen_t sl = sizeof(s_in); memset(&s_in, 0, sizeof(s_in)); s_in.sin_family = AF_INET; s_in.sin_addr.s_addr = INADDR_ANY; s_in.sin_port = htons(0); if (bind(s, (struct sockaddr*) &s_in, sizeof(s_in)) == -1) err(1, "bind()"); if (getsockname(s, (struct sockaddr*) &s_in, &sl) == -1) err(1, "getsockname()"); ctl->tcc_src = s_in.sin_addr; ctl->tcc_sport = s_in.sin_port; } #ifdef __WIN32__ static void set_nonblocking(int s) { u_long mode = 1; ioctlsocket(s, FIONBIO, &mode); } #else static void set_nonblocking(int s) { int flags; if ((flags = fcntl(s, F_GETFL, 0)) == -1) err(1, "fcntl()"); if (fcntl(s, F_SETFL, flags | O_NONBLOCK) == -1) err(1, "fcntl()"); } #endif static void test_connect(struct network_test *t) { int s; struct sockaddr_in s_in; if ((s = socket(AF_INET, SOCK_STREAM, 0)) == -1) err(1, "socket()"); t->nt_s = s; prepare_ctl(t); if (t->nt_proto == TEST_TCP) { int off = 0; if (tcpcryptd_setsockopt(&t->nt_ctl, TCP_CRYPT_ENABLE, &off, sizeof(off)) == -1) errx(1, "tcpcryptd_setsockopt()"); } else { int one = 1; assert(t->nt_proto == TEST_CRYPT); if (tcpcryptd_setsockopt(&t->nt_ctl, TCP_CRYPT_NOCACHE, &one, sizeof(one)) == -1) errx(1, "tcpcryptd_setsockopt()"); } set_nonblocking(s); memset(&s_in, 0, sizeof(s_in)); s_in.sin_family = AF_INET; s_in.sin_port = htons(t->nt_port); s_in.sin_addr = _state.s_nt_ip; if (connect(s, (struct sockaddr*) &s_in, sizeof(s_in)) == -1) { #ifdef __WIN32__ if (WSAGetLastError() != WSAEWOULDBLOCK) #else if (errno != EINPROGRESS) #endif err(1, "connect()"); } t->nt_ctl.tcc_dst = s_in.sin_addr; t->nt_ctl.tcc_dport = s_in.sin_port; t->nt_state = TEST_STATE_CONNECTING; t->nt_start = time(NULL); } static void test_finish(struct network_test *t, int rc) { t->nt_last_state = t->nt_state; t->nt_err = rc; t->nt_state = TEST_STATE_DONE; close(t->nt_s); printf("Test result: " \ "port %d crypt %d req %d state %d err %d flags %d\n", t->nt_port, t->nt_proto == TEST_CRYPT ? 1 : 0, t->nt_req, t->nt_last_state, t->nt_err, t->nt_flags); } static void test_success(struct network_test *t) { t->nt_state = TEST_SUCCESS; test_finish(t, 0); } static void test_connecting(struct network_test *t) { int s = t->nt_s; struct timeval tv; fd_set fds; int rc; socklen_t sz = sizeof(rc); char *buf = NULL; unsigned char sid[1024]; unsigned int sidlen = sizeof(sid); struct sockaddr_in s_in; socklen_t sl = sizeof(s_in); tv.tv_sec = 0; tv.tv_usec = 0; FD_ZERO(&fds); FD_SET(s, &fds); if (select(s + 1, NULL, &fds, NULL, &tv) == -1) err(1, "select()"); if (!FD_ISSET(s, &fds)) return; if (getsockopt(s, SOL_SOCKET, SO_ERROR, &rc, &sz) == -1) err(1, "getsockopt()"); if (rc != 0) { test_finish(t, rc); return; } if (getsockname(s, (struct sockaddr*) &s_in, &sl) == -1) err(1, "getsockname()"); t->nt_ctl.tcc_src = s_in.sin_addr; rc = tcpcryptd_getsockopt(&t->nt_ctl, TCP_CRYPT_SESSID, sid, &sidlen); if (rc == EBUSY) return; t->nt_crypt = rc != -1; assert(t->nt_req < (sizeof(REQS) / sizeof(*REQS))); buf = REQS[t->nt_req]; if (send(s, buf, strlen(buf), 0) != strlen(buf)) err(1, "send()"); t->nt_state = TEST_STATE_REQ_SENT; } static void test_req_sent(struct network_test *t) { int s = t->nt_s; fd_set fds; struct timeval tv; char buf[1024]; int rc; FD_ZERO(&fds); FD_SET(s, &fds); tv.tv_sec = 0; tv.tv_usec = 0; if (select(s + 1, &fds, NULL, NULL, &tv) == -1) err(1, "select()"); if (!FD_ISSET(s, &fds)) return; rc = recv(s, buf, sizeof(buf) - 1, 0); if (rc == -1) { test_finish(t, errno); return; } if (rc == 0) { test_finish(t, TEST_ERR_DISCONNECT); return; } buf[rc] = 0; if (strncmp(buf, TEST_REPLY, strlen(TEST_REPLY)) != 0) { test_finish(t, TEST_ERR_BADINPUT); return; } t->nt_flags = atoi(&buf[rc - 1]); if (t->nt_proto == TEST_TCP && t->nt_crypt == 1) { test_finish(t, TEST_ERR_UNEXPECTED_CRYPT); return; } if (t->nt_proto == TEST_CRYPT && t->nt_crypt != 1) { test_finish(t, TEST_ERR_NO_CRYPT); return; } test_success(t); } static void run_network_test(struct network_test *t) { if (t->nt_start && (time(NULL) - t->nt_start) > 5) { test_finish(t, TEST_ERR_TIMEOUT); return; } switch (t->nt_state) { case TEST_STATE_START: test_connect(t); break; case TEST_STATE_CONNECTING: test_connecting(t); break; case TEST_STATE_REQ_SENT: test_req_sent(t); break; } } static int resolve_server(void) { struct hostent *he = gethostbyname(_conf.cf_test_server); struct in_addr **addr; _state.s_nt_ip.s_addr = INADDR_ANY; if (!he) return 0; addr = (struct in_addr**) he->h_addr_list; if (!addr[0]) return 0; _state.s_nt_ip = *addr[0]; return 1; } static void test_network(void) { resolve_server(); if (_state.s_nt_ip.s_addr == INADDR_ANY) { xprintf(XP_ALWAYS, "Won't test network - can't resolve %s\n", _conf.cf_test_server); return; } xprintf(XP_ALWAYS, "Testing network via %s\n", inet_ntoa(_state.s_nt_ip)); test_port(80); test_port(7777); } static void retest_network(void* ignored) { _conf.cf_disable = 0; test_network(); } static void test_results(void) { struct network_test *t = _state.s_network_tests.nt_next; int tot = 0; int fail = 0; xprintf(XP_ALWAYS, "Tests done!"); while (t) { tot++; if (t->nt_last_state != TEST_SUCCESS) { fail++; xprintf(XP_ALWAYS, " %d", tot); } t = t->nt_next; } if (fail) { unsigned long mins = 30; unsigned long timeout = 1000 * 1000 * 60 * mins; xprintf(XP_ALWAYS, " failed [%d/%d]!\n", fail, tot); t = _state.s_network_tests.nt_next; if (t->nt_last_state == TEST_SUCCESS) { xprintf(XP_ALWAYS, "Disabling tcpcrypt for %lu minutes\n", mins); _conf.cf_disable = 1; _state.s_nt_timer = add_timer(timeout, retest_network, NULL); } } else { xprintf(XP_ALWAYS, " All passed\n"); /* XXX retest later? */ } } static int run_network_tests(void) { struct network_test *t = _state.s_network_tests.nt_next; while (t) { if (t->nt_state != TEST_STATE_DONE) { run_network_test(t); return 1; } t = t->nt_next; } t = _state.s_network_tests.nt_next; if (t) { test_results(); while (t) { struct network_test *next = t->nt_next; free(t); t = next; } _state.s_network_tests.nt_next = NULL; } return 0; } static void do_cycle(void) { fd_set fds; int max; struct timer *t; struct timeval tv, *tvp = NULL; int testing = 0; testing = run_network_tests(); FD_ZERO(&fds); FD_SET(_state.s_divert, &fds); FD_SET(_state.s_ctl, &fds); max = (_state.s_divert > _state.s_ctl) ? _state.s_divert : _state.s_ctl; t = _state.s_timers.t_next; if (t) { int diff = time_diff(get_time(), &t->t_time); assert(diff > 0); tv.tv_sec = diff / (1000 * 1000); tv.tv_usec = diff % (1000 * 1000); tvp = &tv; } else tvp = NULL; _state.s_time_set = 0; if (testing && !tvp) { tv.tv_sec = 0; tv.tv_usec = 1000; tvp = &tv; } if (select(max + 1, &fds, NULL, NULL, tvp) == -1) { if (errno == EINTR) return; err(1, "select()"); } if (FD_ISSET(_state.s_divert, &fds)) { divert_next_packet(_state.s_divert); backlog_ctl_process(); } if (FD_ISSET(_state.s_ctl, &fds)) handle_ctl(_state.s_ctl); dispatch_timers(); divert_cycle(); } static void do_test(void) { struct test *t; if (_conf.cf_test < 0 || _conf.cf_test >= sizeof(_tests) / sizeof(*_tests)) errx(1, "Test %d out of range", _conf.cf_test); t = &_tests[_conf.cf_test]; printf("Running test %d: %s\n", _conf.cf_test, t->t_desc); t->t_cb(); printf("Test done\n"); } int bind_control_socket(const char *descr) { int r, s; struct socket_address sa; static const int error_len = 1000; char error[error_len]; r = resolve_socket_address_local(_conf.cf_ctl, &sa, error, error_len); if (r != 0) errx(1, "interpreting socket address '%s': %s", descr, error); { char name[1000]; socket_address_pretty(name, 1000, &sa); xprintf(XP_DEFAULT, "Opening control socket at %s\n", name); } if ((s = socket(sa.addr.sa.sa_family, SOCK_DGRAM, 0)) <= 0) err(1, "socket()"); if (sa.addr.sa.sa_family == AF_UNIX && sa.addr_len > 0 && sa.addr.un.sun_path[0] == '/') { if (unlink(sa.addr.un.sun_path)) { if (errno != ENOENT) err(1, "trying to unlink() previous control socket"); } } if (bind(s, &sa.addr.sa, sa.addr_len) != 0) err(1, "bind()"); return s; } void tcpcryptd(void) { _state.s_divert = divert_open(_conf.cf_divert, packet_handler); _state.s_ctl = bind_control_socket(_conf.cf_ctl); drop_privs(_conf.cf_jail_dir, _conf.cf_jail_user); printf("Running\n"); if (!_conf.cf_disable && !_conf.cf_disable_network_test) test_network(); while (1) do_cycle(); } static void do_set_preference(int id, int type) { if (!id) return; assert(!"implement"); } static void setup_tcpcrypt(void) { struct cipher_list *c; /* set cipher preference */ do_set_preference(_conf.cf_cipher, TYPE_SYM); /* add ciphers */ c = crypt_cipher_list(); while (c) { tcpcrypt_register_cipher(c); c = c->c_next; } /* setup */ tcpcrypt_init(); } static void pwn(void) { printf("Initializing...\n"); setup_tcpcrypt(); if (_conf.cf_test != -1) do_test(); else tcpcryptd(); } void xprintf(int level, char *fmt, ...) { va_list ap; if (_conf.cf_verbose < level) return; va_start(ap, fmt); vprintf(fmt, ap); va_end(ap); } void hexdump(void *x, int len) { uint8_t *p = x; int did = 0; int level = XP_ALWAYS; xprintf(level, "Dumping %d bytes\n", len); while (len--) { xprintf(level, "%.2X ", *p++); if (++did == 16) { if (len) xprintf(level, "\n"); did = 0; } } xprintf(level, "\n"); } void errssl(int x, char *fmt, ...) { va_list ap; va_start(ap, fmt); vprintf(fmt, ap); va_end(ap); printf(": %s\n", ERR_error_string(ERR_get_error(), NULL)); exit(1); } static void add_param(struct params *p, char *optarg) { if (p->p_paramc >= ARRAY_SIZE(p->p_params)) errx(1, "too many parameters\n"); p->p_params[p->p_paramc++] = optarg; } static char *get_param(struct params *p, int idx) { if (idx >= p->p_paramc) return NULL; return p->p_params[idx]; } uint64_t xbe64toh(uint64_t x) { return ntohl(x); /* XXX */ } uint64_t xhtobe64(uint64_t x) { return htonl(x); /* XXX */ } char *driver_param(int idx) { return get_param(&_conf.cf_divert_params, idx); } char *test_param(int idx) { return get_param(&_conf.cf_test_params, idx); } static void usage(char *prog) { int i; printf("Usage: %s \n" "-h\thelp\n" "-p\t (default: %d)\n" "-v\tverbose\n" "-d\tdisable\n" "-c\tno cache\n" "-a\tdivert accept (NOP)\n" "-m\tdivert modify (NOP)\n" "-u\t (default: " TCPCRYPTD_CONTROL_SOCKET ")\n" "-n\tno crypto\n" "-P\tprofile\n" "-S\tprofile time source (0 TSC, 1 gettimeofday)\n" "-t\t\n" "-T\t\n" "-D\tdebug\n" "-x\t\n" "-N\trun as nat / middlebox\n" "-C\t\n" "-M\t\n" "-r\t\n" "-R\tRSA client hack\n" "-i\tdisable timers\n" "-f\tdisable network test\n" "-s\t (default: " TCPCRYPTD_TEST_SERVER ")\n" "-V\tshow version\n" "-U\t (default: " TCPCRYPTD_JAIL_USER ")\n" "-J\t (default: " TCPCRYPTD_JAIL_DIR ")\n" , prog, TCPCRYPTD_DIVERT_PORT); printf("\nTests:\n"); for (i = 0; i < sizeof(_tests) / sizeof(*_tests); i++) printf("%d) %s\n", i, _tests[i].t_desc); } int main(int argc, char *argv[]) { int ch; #ifdef __WIN32__ WSADATA wsadata; if (WSAStartup(MAKEWORD(1,1), &wsadata) == SOCKET_ERROR) errx(1, "WSAStartup()"); #endif _conf.cf_divert = TCPCRYPTD_DIVERT_PORT; _conf.cf_ctl = TCPCRYPTD_CONTROL_SOCKET; _conf.cf_test = -1; _conf.cf_test_server = TCPCRYPTD_TEST_SERVER; _conf.cf_jail_dir = TCPCRYPTD_JAIL_DIR; _conf.cf_jail_user = TCPCRYPTD_JAIL_USER; while ((ch = getopt(argc, argv, "hp:vdu:camnPt:T:S:Dx:NC:M:r:Rifs:VU:J:")) != -1) { switch (ch) { case 'i': _conf.cf_disable_timers = 1; break; case 'r': _conf.cf_random_path = optarg; break; case 'R': _conf.cf_rsa_client_hack = 1; break; case 'M': _conf.cf_mac = atoi(optarg); break; case 'C': _conf.cf_cipher = atoi(optarg); break; case 'N': _conf.cf_nat = 1; break; case 'D': _conf.cf_debug = 1; break; case 'S': profile_setopt(PROFILE_TIME_SOURCE, atoi(optarg)); break; case 'x': add_param(&_conf.cf_divert_params, optarg); break; case 'T': add_param(&_conf.cf_test_params, optarg); break; case 't': _conf.cf_test = atoi(optarg); break; case 'P': _conf.cf_profile++; break; case 'n': _conf.cf_dummy = 1; break; case 'a': _conf.cf_accept = 1; break; case 'm': _conf.cf_modify = 1; break; case 'c': _conf.cf_nocache = 1; break; case 'u': _conf.cf_ctl = optarg; break; case 'd': _conf.cf_disable = 1; break; case 'p': _conf.cf_divert = atoi(optarg); break; case 'v': _conf.cf_verbose++; break; case 'V': printf("tcpcrypt version %s\n", TCPCRYPT_VERSION); exit(0); case 'f': _conf.cf_disable_network_test = 1; break; case 's': _conf.cf_test_server = optarg; break; case 'U': _conf.cf_jail_user = optarg; break; case 'J': _conf.cf_jail_dir = optarg; break; case 'h': usage(argv[0]); exit(0); break; default: usage(argv[0]); exit(1); break; } } resolve_server(); if (signal(SIGINT, sig) == SIG_ERR) err(1, "signal()"); if (signal(SIGTERM, sig) == SIG_ERR) err(1, "signal()"); #ifndef __WIN32__ if (signal(SIGPIPE, SIG_IGN) == SIG_ERR) err(1, "signal()"); #endif profile_setopt(PROFILE_DISCARD, 3); profile_setopt(PROFILE_ENABLE, _conf.cf_profile); pwn(); cleanup(); exit(0); } tcpcrypt-0.3~rc1/src/tcpcryptd.exe.manifest000066400000000000000000000010631240415646200211470ustar00rootroot00000000000000 tcpcryptd tcpcrypt-0.3~rc1/src/tcpcryptd.h000066400000000000000000000036131240415646200170130ustar00rootroot00000000000000#ifndef __TCPCRYPT_TCPCRYPTD_H__ #define __TCPCRYPT_TCPCRYPTD_H__ #define MAX_PARAM 12 enum { XP_ALWAYS = 0, XP_DEFAULT, XP_DEBUG, XP_NOISY, }; enum { TEST_CRYPT = 0, TEST_TCP, }; enum { TEST_STATE_START = 0, TEST_STATE_CONNECTING, TEST_STATE_REQ_SENT, TEST_SUCCESS, TEST_STATE_DONE, }; enum { TEST_ERR_TIMEOUT = 666, TEST_ERR_DISCONNECT = 667, TEST_ERR_BADINPUT = 668, TEST_ERR_UNEXPECTED_CRYPT = 669, TEST_ERR_NO_CRYPT = 670, }; struct params { char *p_params[MAX_PARAM]; int p_paramc; }; struct conf { int cf_divert; int cf_verbose; int cf_disable; const char *cf_ctl; int cf_nocache; int cf_accept; int cf_modify; int cf_dummy; int cf_profile; int cf_test; int cf_debug; struct params cf_test_params; struct params cf_divert_params; int cf_nat; int cf_cipher; int cf_mac; int cf_rsa_client_hack; int cf_disable_timers; int cf_disable_network_test; const char *cf_test_server; const char *cf_random_path; const char *cf_jail_dir; const char *cf_jail_user; }; extern struct conf _conf; typedef void (*timer_cb)(void *a); typedef int (*packet_hook)(int rc, void *packet, int len, int flags); extern void xprintf(int level, char *fmt, ...); extern void *add_timer(unsigned int usec, timer_cb cb, void *arg); extern void clear_timer(void *timer); extern void *xmalloc(size_t sz); extern void hexdump(void *p, int len); extern void errssl(int x, char *fmt, ...); extern void set_time(struct timeval *tv); extern void tcpcryptd(void); extern void set_packet_hook(int post, packet_hook hook); extern char *driver_param(int x); extern char *test_param(int x); extern void drop_privs(const char *dir, const char *name); extern void linux_drop_privs(uid_t uid); extern uint64_t xbe64toh(uint64_t x); extern uint64_t xhtobe64(uint64_t x); #endif /* __TCPCRYPT_TCPCRYPTD_H__ */ tcpcrypt-0.3~rc1/src/tcpcryptd.man000066400000000000000000000072561240415646200173460ustar00rootroot00000000000000.TH "tcpcryptd" "8" "" "" "" .SH NAME .PP \f[B]tcpcryptd\f[] \- Implement the tcpcrypt protocol by transparently modifying network I/O .SH SYNOPSIS .PP \f[B]tcpcryptd\f[] [\f[I]options\f[]] .SH OPTIONS .PP A list of all options is produced by: .RS .PP \f[B]tcpcryptd \-h\f[] .RE .PP Configuration of packet\-diversion rules allows the system administrator to control which TCP connections are protected by \f[B]tcpcryptd\f[]. The daemon receives packets for transformation via a "divert port", configurable with \f[B]\-p\f[] \f[I]port\f[]. .PP The daemon communicates with user programs via a "control socket", configurable with \f[B]\-u\f[] \f[I]socket_address\f[]. If \f[I]socket_address\f[] begins with "/", it is interpreted as a filesystem path pointing to a unix\-domain socket; if it is of the form ":\f[I]port\f[]", it is interpreted as the internet address localhost:\f[I]port\f[]. .PP Verbosity may be increased with multiple \f[B]\-v\f[] options. .PP A "phone\-home" test will be performed at daemon startup to confirm end\-to\-end functionality of the implementation (by default, with the authors\[aq] server), but may be redirected to another test\-server with \f[B]\-s\f[] \f[I]hostname\f[] or disabled completely with \f[B]\-f\f[]. .SH DESCRIPTION .PP The \f[B]tcpcryptd\f[] daemon transforms TCP segments via a kernel "divert" port in order to implement "opportunistic encryption" according to the \f[I]tcpcrypt\f[] protocol. .PP For a peer that signals in the connection handshake that it has support for the \f[I]tcpcrypt\f[] protocol, ephemeral keys are exchanged and used to protect the confidentiality and integrity of the connection\[aq]s application data. (The protocol protects the integrity of parts of the TCP header as well.) When a peer does not indicate support for the protocol, the daemon will pass the remainder of the connection unperturbed (and thus unprotected). .PP Application software need not be modified to take advantage of this facility, which provides confidentiality in the face of passive network attackers (those who cannot modify network data in transit). But in order to protect communication from active attackers, the application must intentionally authenticate the connection as described below. .SS Authentication .PP The \f[I]tcpcrypt\f[] protocol does not itself protect communications against "active attackers", that is, those who are able to modify network packets in transit. Such an attacker may perform a "man in the middle" attack that allows her to behave as the endpoint of the encrypted connection and thus compromise its security. .PP However, applications aware of \f[I]tcpcrypt\f[] may authenticate the connection in whatever manner they choose, aided by an identifier for the connection that is derived from the protocol and made available by \f[B]tcpcryptd\f[]: .PP A \f[I]session id\f[] is derived from the ephemeral keys used to encrypt each connection protected by \f[I]tcpcrypt\f[]. This identifier is (probabalistically) unique over all connections, is not secret, and may be extracted by applications via the user library \f[B]libtcpcrypt\f[]. Session ids for all active connections may also be listed with the netstat\-like utility \f[B]tcnetstat\f[](8). .PP Connection peers may ensure they are communicating securely with each other (enjoying confidentiality and integrity in the face of active network attackers) by confirming that the \f[I]tcpcrypt\f[] session ids derived at each end are identical. For example, they may bind the session id together with a shared secret such as a password, sign it with public keys, use a voice connection to speak a fingerprint of it, or simply record it for later confirmation. .SH SEE ALSO .PP \f[B]tcnetstat\f[](8), tcpcrypt-0.3~rc1/src/tcpcryptd.man.md000066400000000000000000000067131240415646200177420ustar00rootroot00000000000000% tcpcryptd(8) % # NAME __tcpcryptd__ - Implement the tcpcrypt protocol by transparently modifying network I/O # SYNOPSIS __tcpcryptd__ [_options_] # OPTIONS A list of all options is produced by: > __tcpcryptd -h__ Configuration of packet-diversion rules allows the system administrator to control which TCP connections are protected by __tcpcryptd__. The daemon receives packets for transformation via a "divert port", configurable with __-p__ _port_. The daemon communicates with user programs via a "control socket", configurable with __-u__ _socket_address_. If _socket_address_ begins with "/", it is interpreted as a filesystem path pointing to a unix-domain socket; if it is of the form ":_port_", it is interpreted as the internet address localhost:_port_. Verbosity may be increased with multiple __-v__ options. A "phone-home" test will be performed at daemon startup to confirm end-to-end functionality of the implementation (by default, with the authors' server), but may be redirected to another test-server with __-s__ _hostname_ or disabled completely with __-f__. # DESCRIPTION The __tcpcryptd__ daemon transforms TCP segments via a kernel "divert" port in order to implement "opportunistic encryption" according to the _tcpcrypt_ protocol. For a peer that signals in the connection handshake that it has support for the _tcpcrypt_ protocol, ephemeral keys are exchanged and used to protect the confidentiality and integrity of the connection's application data. (The protocol protects the integrity of parts of the TCP header as well.) When a peer does not indicate support for the protocol, the daemon will pass the remainder of the connection unperturbed (and thus unprotected). Application software need not be modified to take advantage of this facility, which provides confidentiality in the face of passive network attackers (those who cannot modify network data in transit). But in order to protect communication from active attackers, the application must intentionally authenticate the connection as described below. ## Authentication The _tcpcrypt_ protocol does not itself protect communications against "active attackers", that is, those who are able to modify network packets in transit. Such an attacker may perform a "man in the middle" attack that allows her to behave as the endpoint of the encrypted connection and thus compromise its security. However, applications aware of _tcpcrypt_ may authenticate the connection in whatever manner they choose, aided by an identifier for the connection that is derived from the protocol and made available by __tcpcryptd__: A _session id_ is derived from the ephemeral keys used to encrypt each connection protected by _tcpcrypt_. This identifier is (probabalistically) unique over all connections, is not secret, and may be extracted by applications via the user library __libtcpcrypt__. Session ids for all active connections may also be listed with the netstat-like utility __tcnetstat__(8). Connection peers may ensure they are communicating securely with each other (enjoying confidentiality and integrity in the face of active network attackers) by confirming that the _tcpcrypt_ session ids derived at each end are identical. For example, they may bind the session id together with a shared secret such as a password, sign it with public keys, use a voice connection to speak a fingerprint of it, or simply record it for later confirmation. # SEE ALSO __tcnetstat__(8), [http://tcpcrypt.org/](http://tcpcrypt.org/) tcpcrypt-0.3~rc1/src/test.c000066400000000000000000000106061240415646200157510ustar00rootroot00000000000000#include #include #include #include #include #include "inc.h" #include "tcpcrypt_ctl.h" #include "tcpcrypt.h" #include "tcpcryptd.h" #include "crypto.h" #include "profile.h" #include "tcpcrypt_divert.h" #include "test.h" static struct state { int s_dlen; int s_drop_packet_num; int s_drop_times; int s_drop_hook; } _state; static struct crypt *setup_cipher(int type, int id, int mac) { struct cipher_list *c; int klen = 20; void *key; struct crypt_sym *cs; struct crypt *ci; c = crypt_find_cipher(type, id); if (!c) errx(1, "Can't find cipher %d (type %d)", id, type); cs = crypt_new(c->c_ctr); if (mac) ci = cs->cs_mac; else ci = cs->cs_cipher; key = alloca(klen); assert(key); memset(key, 0, klen); crypt_set_key(ci, key, klen); /* XXX cs is leaked */ return ci; } static unsigned int cipher_throughput(float sample, unsigned int avg) { unsigned int ops; unsigned int bits; ops = (unsigned int) (sample * 1000.0 * 1000.0); bits = (unsigned int) (sample * (float) _state.s_dlen * 8.0); printf("%u ops / sec (%u Mbit/s) [avg %u]\n", ops, bits, avg); return ops; } void test_sym_throughput(void) { struct crypt *c; int id = TC_AES128_HMAC_SHA2; uint64_t iv = 0; int dlen = 1420; void *data; c = setup_cipher(TYPE_SYM, id, 0); data = alloca(dlen); _state.s_dlen = dlen; memset(data, 0, dlen); printf("Encrypting %d bytes of data\n", dlen); speed_start(cipher_throughput); while (1) { crypt_encrypt(c, &iv, data, dlen); speed_add(1); } crypt_destroy(c); } static int get_test_param(int idx, int def) { char *p = test_param(idx); if (!p) return def; return atoi(p); } void test_mac_throughput(void) { struct crypt *c; int id = TC_HMAC_SHA1_128; int len = get_test_param(0, 8); int num = get_test_param(1, 1); struct iovec *iov; int i; unsigned char out[1024]; int outlen = sizeof(out); c = setup_cipher(TYPE_SYM, id, 1); iov = alloca(sizeof(*iov) * num); for (i = 0; i < num; i++) { iov[i].iov_len = len; iov[i].iov_base = alloca(iov[i].iov_len); memset(iov[i].iov_base, 0, iov[i].iov_len); } printf("MACing %d iovecs of %d bytes each\n", num, len); speed_start(cipher_throughput); while (1) { crypt_mac(c, iov, num, out, &outlen); speed_add(1); } crypt_destroy(c); } void print_packet(struct ip *ip, struct tcphdr *tcp, int flags, struct tc *tc) { char src[16]; char flagz[16]; int i = 0; int level = XP_NOISY; if (_conf.cf_verbose < level) return; if (tcp->th_flags & TH_SYN) flagz[i++] = 'S'; if (tcp->th_flags & TH_ACK) flagz[i++] = 'A'; if (tcp->th_flags & TH_RST) flagz[i++] = 'R'; if (tcp->th_flags & TH_FIN) flagz[i++] = 'F'; flagz[i] = 0; strcpy(src, inet_ntoa(ip->ip_src)); xprintf(level, "%s:%d->%s:%d %d %s [%s] tc %p\n", src, ntohs(tcp->th_sport), inet_ntoa(ip->ip_dst), ntohs(tcp->th_dport), ntohs(ip->ip_len), flagz, flags & DF_IN ? "in" : "out", tc); } static int dropper(int rc, void *packet, int len, int flags) { if (_state.s_drop_packet_num != 1) { _state.s_drop_packet_num--; return rc; } if (_state.s_drop_times != 0) { struct ip *ip = packet; struct tcphdr *tcp; tcp = (struct tcphdr *) ((unsigned long) ip + (ip->ip_hl << 2)); xprintf(XP_NOISY, "Dropping: "); print_packet(ip, tcp, flags, NULL); _state.s_drop_packet_num--; return DIVERT_DROP; } return rc; } static int dropper_pre(int rc, void *packet, int len, int flags) { if (flags & DF_IN) return dropper(rc, packet, len, flags); return rc; } static int dropper_post(int rc, void *packet, int len, int flags) { if (flags & DF_IN) return rc; return dropper(rc, packet, len, flags); } void test_dropper(void) { _state.s_drop_packet_num = get_test_param(0, 0); _state.s_drop_times = get_test_param(1, 1); _state.s_drop_hook = get_test_param(2, -1); if (_state.s_drop_packet_num <= 0) errx(1, "Need a packet number parameter. 1 is first."); switch (_state.s_drop_hook) { case -1: set_packet_hook(0, dropper_pre); set_packet_hook(1, dropper_post); break; default: set_packet_hook(_state.s_drop_hook, dropper); break; } tcpcryptd(); } tcpcrypt-0.3~rc1/src/test.h000066400000000000000000000004441240415646200157550ustar00rootroot00000000000000#ifndef __TCPCRYPT_TEST_H__ #define __TCPCRYPT_TEST_H__ extern void test_sym_throughput(void); extern void test_mac_throughput(void); extern void test_dropper(void); extern void print_packet(struct ip *ip, struct tcphdr *tcp, int flags, struct tc *tc); #endif /* __TCPCRYPT_TEST_H__ */ tcpcrypt-0.3~rc1/src/unix.c000066400000000000000000000052231240415646200157540ustar00rootroot00000000000000#include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #define __FAVOR_BSD #include #include #include #include #include #include "tcpcrypt_divert.h" #include "tcpcrypt.h" #include "tcpcryptd.h" #include "profile.h" #include "test.h" #include "crypto.h" int _s; void open_raw() { int one = 1; _s= socket(AF_INET, SOCK_RAW, IPPROTO_TCP); if (_s == -1) err(1, "socket()"); if (setsockopt(_s, IPPROTO_IP, IP_HDRINCL, &one, sizeof(one)) == -1) err(1, "IP_HDRINCL"); } void divert_inject(void *data, int len) { int rc; struct ip *ip = data; struct tcphdr *tcp = (struct tcphdr*) ((char*) ip + (ip->ip_hl << 2)); struct sockaddr_in s_in; if (_s == 0) open_raw(); s_in.sin_family = PF_INET; s_in.sin_addr = ip->ip_dst; s_in.sin_port = tcp->th_dport; #if defined(__FreeBSD__) || defined(__DARWIN_UNIX03) #define HO_LEN #endif #ifdef HO_LEN ip->ip_len = ntohs(ip->ip_len); #endif rc = sendto(_s, data, len, 0, (struct sockaddr*) &s_in, sizeof(s_in)); if (rc == -1) err(1, "sendto(raw)"); if (rc != len) errx(1, "wrote %d/%d", rc, len); #ifdef HO_LEN ip->ip_len = htons(ip->ip_len); #endif } void divert_cycle(void) { } void drop_privs(const char *dir, const char *name) { struct passwd *pwd = NULL; uid_t uid = (uid_t)(-1); gid_t gid; if (name) { errno = 0; pwd = getpwnam(name); if (pwd == NULL) (errno ? err : errx)(1, "Can't find user '%s'", name); uid = pwd->pw_uid; gid = pwd->pw_gid; if (setgid(gid) < 0) err(1, "setgid(%ld)", (long) gid); if (initgroups(name, gid) < 0) err(1, "initgroups(\"%s\", %ld)", name, (long) gid); } if (dir) { if (chroot(dir) < 0) err(1, "Could not chroot to %s", dir); if (chdir("/") < 0) err(1, "Could not chdir to root of jail"); } if (name) { #if defined(__linux__) linux_drop_privs(uid); #else if (setuid(uid) != 0) err(1, "setuid(%ld)", (long) uid); #endif } if (dir) xprintf(XP_DEFAULT, "Changed filesystem root to %s\n", dir); else xprintf(XP_ALWAYS, "WARNING: Did not chroot()\n"); if (name) xprintf(XP_DEFAULT, "Changed to user '%s' (%ld)\n", name, (long) uid); else xprintf(XP_ALWAYS, "WARNING: Retaining root privileges!\n"); } tcpcrypt-0.3~rc1/util/000077500000000000000000000000001240415646200150115ustar00rootroot00000000000000tcpcrypt-0.3~rc1/util/.gitignore000066400000000000000000000000351240415646200167770ustar00rootroot00000000000000*.d *.o .*.swp tcnetstat tcs tcpcrypt-0.3~rc1/util/Makefile.am000066400000000000000000000006131240415646200170450ustar00rootroot00000000000000bin_PROGRAMS = tcnetstat tcnetstat_SOURCES = tcnetstat.c tcnetstat_LDADD = $(top_builddir)/lib/libtcpcrypt.la $(AM_LDFLAGS) tcnetstat_CFLAGS = -I$(top_srcdir)/include/ -I$(top_srcdir)/ if OS_MINGW tcnetstat_LDADD += -lwsock32 -liphlpapi endif dist_man8_MANS = tcnetstat.man if MAINTAINER_MODE tcnetstat.man: tcnetstat.man.md pandoc -s -w man $^ -o $@ endif EXTRA_DIST = tcnetstat.man.md tcpcrypt-0.3~rc1/util/README.markdown000066400000000000000000000011371240415646200175140ustar00rootroot00000000000000Tcpcrypt netstat ================ The `util/tcnetstat` program lists active tcpcrypt connections and their session IDs. With two HTTP connections open, the output looks like: $ test/tcnetstat -N Using 1 implementation Local address Foreign address SID 128.12.13.14:59539 171.66.3.211:80 E0C4FA717D0B3C51E4E2A8EC70CA34ADFC91A260 128.12.13.14:59540 171.66.3.211:80 EA22A7B8A9994AB151A865C5F5AC1309DD674D6C There is currently a limit of approximately 100 active connections that can be displayed by tcnetstat. This will be fixed soon and does not affect tcpcryptd. tcpcrypt-0.3~rc1/util/tcnetstat.c000066400000000000000000000032561240415646200171740ustar00rootroot00000000000000#include #include #include #include #include #include "src/tcpcrypt.h" #include "src/tcpcrypt_ctl.h" #include "src/inc.h" int open_socket() { int s; struct sockaddr_in s_in; #ifdef __WIN32__ WSADATA wsadata; if (WSAStartup(MAKEWORD(1,1), &wsadata) == SOCKET_ERROR) errx(1, "WSAStartup()"); #endif memset(&s_in, 0, sizeof(s_in)); s_in.sin_family = PF_INET; s_in.sin_port = 0; s_in.sin_addr.s_addr = INADDR_ANY; s = socket(PF_INET, SOCK_STREAM, IPPROTO_TCP); if (s == -1) err(1, "socket()"); if (bind(s, (struct sockaddr*) &s_in, sizeof(s_in)) == -1) err(1, "bind()"); return s; } static void do_netstat(void) { unsigned char buf[2048]; unsigned int len = sizeof(buf); int s, sl, i; struct tc_netstat *n = (struct tc_netstat*) buf; char src[64]; char dst[64]; s = open_socket(); if (tcpcrypt_getsockopt(s, IPPROTO_TCP, TCP_CRYPT_NETSTAT, buf, &len) == -1) err(1, "tcpcrypt_getsockopt()"); printf("Local address\t\tForeign address\t\tSID\n"); while (len > sizeof(*n)) { sl = ntohs(n->tn_len); assert(len >= sizeof(*n) + sl); sprintf(src, "%s:%d", inet_ntoa(n->tn_sip), ntohs(n->tn_sport)); sprintf(dst, "%s:%d", inet_ntoa(n->tn_dip), ntohs(n->tn_dport)); printf("%-21s\t%-21s\t", src, dst); for (i = 0; i < sl; i++) printf("%.2X", n->tn_sid[i]); printf("\n"); sl += sizeof(*n); n = (struct tc_netstat*) ((unsigned long) n + sl); len -= sl; } assert(len == 0); } int main(int argc, char **argv) { if (argc >= 3 && !strcmp(argv[1], "-u")) { tcpcrypt_setparam(TCPCRYPT_PARAM_CTLPATH, argv[2]); } do_netstat(); return 0; } tcpcrypt-0.3~rc1/util/tcnetstat.man000066400000000000000000000015231240415646200175200ustar00rootroot00000000000000.TH "tcnetstat" "8" "" "" "" .SH NAME .PP \f[B]tcnetstat\f[] \- Print information about network connections protected by tcpcrypt .SH SYNOPSIS .PP \f[B]tcnetstat\f[] .SH DESCRIPTION .PP The \f[B]tcnetstat\f[] utility prints the \f[I]session id\f[] of each TCP connection that is currently being protected by the \f[I]tcpcrypt\f[] protocol. .SH OPTIONS .PP Where the \f[I]tcpcrypt\f[] protocol is implemented by the \f[B]tcpcryptd\f[] daemon, this utility communicates with the daemon via a "control socket", configurable with \f[B]\-u\f[] \f[I]socket_address\f[]. If \f[I]socket_address\f[] begins with "/", it is interpreted as a filesystem path pointing to a unix\-domain socket; if it is of the form ":\f[I]port\f[]", it is interpreted as the internet address localhost:\f[I]port\f[]. .SH SEE ALSO .PP \f[B]tcpcryptd\f[](8), tcpcrypt-0.3~rc1/util/tcnetstat.man.md000066400000000000000000000013721240415646200201210ustar00rootroot00000000000000% tcnetstat(8) % # NAME __tcnetstat__ - Print information about network connections protected by tcpcrypt # SYNOPSIS __tcnetstat__ # DESCRIPTION The __tcnetstat__ utility prints the _session id_ of each TCP connection that is currently being protected by the _tcpcrypt_ protocol. # OPTIONS Where the _tcpcrypt_ protocol is implemented by the __tcpcryptd__ daemon, this utility communicates with the daemon via a "control socket", configurable with __-u__ _socket_address_. If _socket_address_ begins with "/", it is interpreted as a filesystem path pointing to a unix-domain socket; if it is of the form ":_port_", it is interpreted as the internet address localhost:_port_. # SEE ALSO __tcpcryptd__(8), [http://tcpcrypt.org/](http://tcpcrypt.org/)