[exim-cvs] Testsuite: testcases for DKIM under TLS

Página superior
Eliminar este mensaje
Responder a este mensaje
Autor: Exim Git Commits Mailing List
Fecha:  
A: exim-cvs
Asunto: [exim-cvs] Testsuite: testcases for DKIM under TLS
Gitweb: https://git.exim.org/exim.git/commitdiff/15a44d749b2f4097d43c2d887b6c5bca2d0d8b4a
Commit:     15a44d749b2f4097d43c2d887b6c5bca2d0d8b4a
Parent:     5078e5337323159ff8c293e7ae335a974fd0371e
Author:     Jeremy Harris <jgh146exb@???>
AuthorDate: Tue Aug 10 17:36:03 2021 +0100
Committer:  Jeremy Harris <jgh146exb@???>
CommitDate: Wed Aug 11 00:07:45 2021 +0100


    Testsuite: testcases for DKIM under TLS
---
 test/confs/4520                     |   47 +
 test/confs/4521                     |    1 +
 test/confs/4522                     |    1 +
 test/confs/4523                     |    1 +
 test/confs/4524                     |    1 +
 test/confs/4526                     |    1 +
 test/confs/4528                     |   33 +
 test/confs/4529                     |   28 +
 test/confs/4530                     |   86 +
 test/confs/4531                     |    1 +
 test/confs/4532                     |    1 +
 test/confs/4533                     |    1 +
 test/confs/4534                     |    1 +
 test/confs/4535                     |  112 +
 test/confs/4539                     |  115 +
 test/log/4520                       |   36 +
 test/log/4521                       |   13 +
 test/log/4522                       |   22 +
 test/log/4523                       |    9 +
 test/log/4524                       |    9 +
 test/log/4526                       |   43 +
 test/log/4528                       |   33 +
 test/log/4529                       |    7 +
 test/log/4530                       |  124 +
 test/log/4531                       |   13 +
 test/log/4532                       |    7 +
 test/log/4533                       |   17 +
 test/log/4534                       |   19 +
 test/log/4535                       |   48 +
 test/log/4539                       |   25 +
 test/mail/4530.a                    |   26 +
 test/mail/4530.b                    |   23 +
 test/mail/4530.b10                  |   25 +
 test/mail/4530.b12                  |   27 +
 test/mail/4530.b20                  |   25 +
 test/mail/4530.b22                  |   27 +
 test/mail/4530.d                    |   25 +
 test/mail/4530.e                    |   20 +
 test/mail/4530.f                    |   25 +
 test/mail/4533.a                    |   25 +
 test/mail/4534.c                    |   29 +
 test/mail/4535.a                    |   25 +
 test/mail/4535.b                    |   29 +
 test/mail/4535.c                    |   29 +
 test/mail/4539.y                    |   30 +
 test/mail/4539.z                    |   30 +
 test/paniclog/4530                  |    1 +
 test/rejectlog/4526                 |   19 +
 test/scripts/4520-TLS-DKIM/4520     |  272 ++
 test/scripts/4520-TLS-DKIM/4521     |   98 +
 test/scripts/4520-TLS-DKIM/4522     |  217 ++
 test/scripts/4520-TLS-DKIM/4523     |   54 +
 test/scripts/4520-TLS-DKIM/4524     |   54 +
 test/scripts/4520-TLS-DKIM/4526     | 6384 +++++++++++++++++++++++++++++++++++
 test/scripts/4520-TLS-DKIM/4528     |  185 +
 test/scripts/4520-TLS-DKIM/4529     |   50 +
 test/scripts/4520-TLS-DKIM/4530     |   92 +
 test/scripts/4520-TLS-DKIM/4531     |  111 +
 test/scripts/4520-TLS-DKIM/4532     |   95 +
 test/scripts/4520-TLS-DKIM/4533     |   15 +
 test/scripts/4520-TLS-DKIM/4534     |   14 +
 test/scripts/4520-TLS-DKIM/4535     |   54 +
 test/scripts/4520-TLS-DKIM/4539     |   78 +
 test/scripts/4520-TLS-DKIM/REQUIRES |    2 +
 test/stderr/4530                    |   78 +
 test/stderr/4532                    |    6 +
 test/stdout/4532                    |  117 +
 test/stdout/{4530 => 4539}          |   20 +
 68 files changed, 9291 insertions(+)


diff --git a/test/confs/4520 b/test/confs/4520
new file mode 100644
index 0000000..00267da
--- /dev/null
+++ b/test/confs/4520
@@ -0,0 +1,47 @@
+# Exim test configuration 4520
+
+SERVER=
+
+.include DIR/aux-var/tls_conf_prefix
+
+primary_hostname = myhost.test.ex
+
+# ----- Main settings -----
+
+acl_smtp_rcpt = accept encrypted = *
+acl_smtp_dkim = check_dkim
+acl_smtp_data = check_data
+
+log_selector = +dkim_verbose
+dkim_verify_hashes = sha256 : sha512 : sha1
+.ifdef MSIZE
+dkim_verify_min_keysizes = MSIZE
+.endif
+
+queue_only
+queue_run_in_order
+
+
+begin acl
+
+check_dkim:
+.ifdef BAD
+  warn    logwrite =    ${lookup dnsdb{defer_never,txt=_adsp._domainkey.$dkim_cur_signer}{$value}{unknown}}
+.endif
+.ifdef OPTION
+  warn    condition =    ${if eq {$dkim_algo}{rsa-sha1}}
+    condition =    ${if eq {$dkim_verify_status}{pass}}
+    logwrite =    NOTE: forcing dkim verify fail (was pass)
+    set dkim_verify_status = fail
+    set dkim_verify_reason = hash too weak
+.endif
+  warn
+    logwrite = signer: $dkim_cur_signer bits: $dkim_key_length
+.ifndef STRICT
+  accept
+.endif
+
+check_data:
+  accept logwrite = ${authresults {$primary_hostname}}
+
+# End
diff --git a/test/confs/4521 b/test/confs/4521
new file mode 120000
index 0000000..072f5fa
--- /dev/null
+++ b/test/confs/4521
@@ -0,0 +1 @@
+4520
\ No newline at end of file
diff --git a/test/confs/4522 b/test/confs/4522
new file mode 120000
index 0000000..072f5fa
--- /dev/null
+++ b/test/confs/4522
@@ -0,0 +1 @@
+4520
\ No newline at end of file
diff --git a/test/confs/4523 b/test/confs/4523
new file mode 120000
index 0000000..072f5fa
--- /dev/null
+++ b/test/confs/4523
@@ -0,0 +1 @@
+4520
\ No newline at end of file
diff --git a/test/confs/4524 b/test/confs/4524
new file mode 120000
index 0000000..072f5fa
--- /dev/null
+++ b/test/confs/4524
@@ -0,0 +1 @@
+4520
\ No newline at end of file
diff --git a/test/confs/4526 b/test/confs/4526
new file mode 120000
index 0000000..072f5fa
--- /dev/null
+++ b/test/confs/4526
@@ -0,0 +1 @@
+4520
\ No newline at end of file
diff --git a/test/confs/4528 b/test/confs/4528
new file mode 100644
index 0000000..3b3d3c5
--- /dev/null
+++ b/test/confs/4528
@@ -0,0 +1,33 @@
+# Exim test configuration 4528
+
+SERVER=
+
+.include DIR/aux-var/tls_conf_prefix
+
+primary_hostname = myhost.test.ex
+
+# ----- Main settings -----
+
+acl_smtp_rcpt = accept encrypted = *
+acl_smtp_dkim = check_dkim
+acl_smtp_data = check_data
+
+log_selector = +dkim_verbose
+dkim_verify_signers = DYNAMIC_OPTION
+
+queue_only
+queue_run_in_order
+
+# ----- ACL ---------
+
+begin acl
+
+check_dkim:
+  accept
+    logwrite = DKIM: acl called - signer: $dkim_cur_signer bits: $dkim_key_length
+
+check_data:
+  accept logwrite = overall \$dkim_verify_status: $dkim_verify_status
+     logwrite = ${authresults {$primary_hostname}}
+
+# End
diff --git a/test/confs/4529 b/test/confs/4529
new file mode 100644
index 0000000..310c5c6
--- /dev/null
+++ b/test/confs/4529
@@ -0,0 +1,28 @@
+# Exim test configuration 4529
+
+SERVER=
+
+.include DIR/aux-var/tls_conf_prefix
+
+primary_hostname = myhost.test.ex
+
+# ----- Main settings -----
+
+acl_smtp_rcpt = accept encrypted = *
+acl_smtp_data = check_data
+
+log_selector = +dkim_verbose
+
+# No sha1 !
+dkim_verify_hashes = sha256 : sha512
+
+queue_only
+queue_run_in_order
+
+
+begin acl
+
+check_data:
+  accept logwrite = ${authresults {$primary_hostname}}
+
+# End
diff --git a/test/confs/4530 b/test/confs/4530
new file mode 100644
index 0000000..daa9218
--- /dev/null
+++ b/test/confs/4530
@@ -0,0 +1,86 @@
+# Exim test configuration 4530
+
+SERVER=
+OPT=
+FAKE =
+
+.include DIR/aux-var/tls_conf_prefix
+
+primary_hostname = myhost.test.ex
+
+# ----- Main settings -----
+
+acl_smtp_rcpt = accept logwrite = rcpt_acl: macro: _DKIM_SIGN_HEADERS
+acl_smtp_dkim = accept logwrite = dkim_acl: signer: $dkim_cur_signer bits: $dkim_key_length h=$dkim_headernames
+acl_smtp_data = accept logwrite = data_acl: dkim status $dkim_verify_status
+
+dkim_verify_signers = $dkim_signers
+dkim_verify_min_keysizes = rsa=512 ed25519=250
+.ifdef FILTER
+dkim_verify_minimal = true
+.endif
+
+DDIR=DIR/aux-fixed/dkim
+
+log_selector = -dkim +dkim_verbose +received_recipients
+
+# ----- Routers
+
+begin routers
+
+server_store:
+  driver =    accept
+  condition =    ${if eq {SERVER}{server}{yes}{no}}
+  transport =    file
+
+client:
+  driver =    accept
+  transport =    send_to_server
+
+# ----- Transports
+
+begin transports
+
+send_to_server:
+  driver = smtp
+  allow_localhost
+  hosts = HOSTIPV4
+  port = PORT_D
+  hosts_try_fastopen =    :
+  hosts_require_tls =    *
+
+  dkim_domain =        test.ex
+.ifdef SELECTOR
+  dkim_selector =    SELECTOR
+.else
+  dkim_selector =    sel
+.endif
+
+  dkim_private_key =    ${extract {${length_3:$dkim_selector}} {\
+                ses=dkim512.private \
+                sel=dkim.private \
+                sed=dkim_ed25519.private \
+                }{DDIR/$value}}
+
+.ifndef HEADERS_MAXSIZE
+  dkim_sign_headers =    OPT
+.else
+  dkim_identity =    allheaders@$dkim_domain
+.endif
+.ifdef VALUE
+  dkim_hash =        VALUE
+.endif
+.ifdef STRICT
+  dkim_strict =        STRICT
+.endif
+.ifdef TIMES
+  dkim_timestamps =    TIMES
+.endif
+
+file:
+  driver =    appendfile
+  file =    DIR/test-mail/$local_part
+  create_file =    DIR/test-mail
+  user =    CALLER
+
+# End
diff --git a/test/confs/4531 b/test/confs/4531
new file mode 120000
index 0000000..1bb9871
--- /dev/null
+++ b/test/confs/4531
@@ -0,0 +1 @@
+0900
\ No newline at end of file
diff --git a/test/confs/4532 b/test/confs/4532
new file mode 120000
index 0000000..1bb9871
--- /dev/null
+++ b/test/confs/4532
@@ -0,0 +1 @@
+0900
\ No newline at end of file
diff --git a/test/confs/4533 b/test/confs/4533
new file mode 120000
index 0000000..20ea218
--- /dev/null
+++ b/test/confs/4533
@@ -0,0 +1 @@
+4530
\ No newline at end of file
diff --git a/test/confs/4534 b/test/confs/4534
new file mode 120000
index 0000000..20ea218
--- /dev/null
+++ b/test/confs/4534
@@ -0,0 +1 @@
+4530
\ No newline at end of file
diff --git a/test/confs/4535 b/test/confs/4535
new file mode 100644
index 0000000..62c06fc
--- /dev/null
+++ b/test/confs/4535
@@ -0,0 +1,112 @@
+# Exim test configuration 4535
+
+SERVER=
+OPT=
+FAKE =
+
+keep_environment = PATH
+exim_path = EXIM_PATH
+host_lookup_order = bydns
+spool_directory = DIR/spool
+
+.ifdef SERVER
+log_file_path = DIR/spool/log/SERVER%slog
+.else
+log_file_path = DIR/spool/log/%slog
+.endif
+
+gecos_pattern = ""
+gecos_name = CALLER_NAME
+dns_cname_loops = 9
+chunking_advertise_hosts = *
+
+.ifdef _HAVE_PIPE_CONNECT
+pipelining_connect_advertise_hosts = :
+.endif
+.ifdef _HAVE_DMARC
+dmarc_tld_file =
+.endif
+tls_advertise_hosts = *
+
+primary_hostname = myhost.test.ex
+
+# ----- Main settings -----
+
+acl_smtp_rcpt = accept logwrite = rcpt acl: macro: _DKIM_SIGN_HEADERS
+acl_smtp_dkim = accept logwrite = dkim_acl: signer: $dkim_cur_signer bits: $dkim_key_length h=$dkim_headernames
+acl_smtp_data = accept logwrite = data acl: dkim status $dkim_verify_status
+
+dkim_verify_signers = $dkim_signers
+
+DDIR=DIR/aux-fixed/dkim
+
+log_selector = +received_recipients
+
+
+# ----- Routers
+
+begin routers
+
+server_store:
+  driver =    accept
+  condition =    ${if eq {SERVER}{server}{yes}{no}}
+  transport =    file
+
+client:
+  driver =    accept
+  transport =    send_to_server
+
+# ----- Transports
+
+begin transports
+
+send_to_server:
+  driver = smtp
+  allow_localhost
+  hosts = HOSTIPV4
+  port = PORT_D
+  hosts_try_fastopen =    :
+  hosts_require_tls =    *
+
+.ifdef FILTER
+  transport_filter =    /bin/cat - DIR/aux-fixed/TESTNUM.mlistfooter
+.endif
+.ifndef ALLOW
+  hosts_try_chunking = :
+.endif
+
+  dkim_domain =        test.ex
+.ifdef SELECTOR
+  dkim_selector =    SELECTOR
+.else
+  dkim_selector =    sel
+.endif
+
+  dkim_private_key =    ${extract {${length_3:$dkim_selector}} {\
+                ses=dkim512.private \
+                sel=dkim.private \
+                sed=dkim_ed25519.private \
+                }{DDIR/$value}}
+
+.ifndef HEADERS_MAXSIZE
+  dkim_sign_headers =    OPT
+.else
+  dkim_identity =    allheaders@$dkim_domain
+.endif
+.ifdef VALUE
+  dkim_hash =        VALUE
+.endif
+.ifdef STRICT
+  dkim_strict =        STRICT
+.endif
+.ifdef TIMES
+  dkim_timestamps =    TIMES
+.endif
+
+file:
+  driver =    appendfile
+  file =    DIR/test-mail/$local_part
+  create_file =    DIR/test-mail
+  user =    CALLER
+
+# End
diff --git a/test/confs/4539 b/test/confs/4539
new file mode 100644
index 0000000..57f359f
--- /dev/null
+++ b/test/confs/4539
@@ -0,0 +1,115 @@
+# Exim test configuration 0906
+SERVER=
+
+exim_path = EXIM_PATH
+keep_environment =
+host_lookup_order = bydns
+spool_directory = DIR/spool
+log_file_path = DIR/spool/log/SERVER%slog
+gecos_pattern = ""
+gecos_name = CALLER_NAME
+chunking_advertise_hosts = *
+tls_advertise_hosts = ${if eq {SRV}{tls} {*}}
+.ifdef _HAVE_PIPE_CONNECT
+pipelining_connect_advertise_hosts =
+.endif
+.ifdef _HAVE_DMARC
+dmarc_tld_file =
+.endif
+.ifdef _EXP_LIMITS
+limits_advertise_hosts = !*
+.endif
+
+# ----- Main settings -----
+
+spool_wireformat = true
+
+primary_hostname = testhost.test.ex
+domainlist local_domains = @ : test.ex
+
+acl_smtp_rcpt = acl_r
+
+.ifdef _HAVE_DKIM
+log_selector = +received_recipients +dkim_verbose
+.else
+log_selector = +received_recipients
+.endif
+
+
+.ifdef _OPT_MAIN_TLS_CERTIFICATE
+tls_certificate = DIR/aux-fixed/cert1
+tls_privatekey = DIR/aux-fixed/cert1
+.endif
+
+queue_run_in_order = true
+
+# ----- ACL -----
+
+begin acl
+acl_r:
+ accept    condition = ${if != {$received_port}{PORT_S}}
+    control = queue_only
+ accept
+
+# ----- Routers -----
+
+begin routers
+
+to_server:
+  driver = accept
+  condition =    ${if = {$received_port}{PORT_S}}
+  transport =    remote_smtp${if eq {OPT}{dkim} {_dkim}}
+  errors_to =    ""
+
+fail_remote_domains:
+  driver = redirect
+  domains = ! +local_domains
+  data = :fail: unrouteable mail domain "$domain"
+
+localuser:
+  driver = accept
+  transport = local_delivery
+
+
+# ----- Transports -----
+
+begin transports
+
+local_delivery:
+  driver = appendfile
+  file = DIR/test-mail/$local_part
+  create_file = DIR/test-mail
+  headers_add = "X-body-linecount: $body_linecount\n\
+                 X-message-linecount: $message_linecount\n\
+                 X-received-count: $received_count"
+  return_path_add
+  user = CALLER
+
+remote_smtp:
+  driver = smtp
+  hosts =    127.0.0.1
+  port =    PORT_D
+  hosts_try_fastopen = :
+  allow_localhost
+
+remote_smtp_dkim:
+  driver = smtp
+  hosts =    127.0.0.1
+  port =    PORT_D
+  hosts_try_fastopen = :
+  allow_localhost
+
+.ifdef OPT
+  dkim_domain =        test.ex
+  dkim_selector =    sel
+  dkim_private_key =    DIR/aux-fixed/dkim/dkim.private
+.ifndef HEADERS_MAXSIZE
+  dkim_sign_headers =    LIST
+.endif
+.endif
+
+# ----- Retry -----
+
+begin retry
+* * F,30m,5m;
+# End
diff --git a/test/log/4520 b/test/log/4520
new file mode 100644
index 0000000..d95ba46
--- /dev/null
+++ b/test/log/4520
@@ -0,0 +1,36 @@
+
+******** SERVER ********
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmaX-0005vi-00 signer: test.ex bits: 1024
+1999-03-02 09:44:33 10HmaX-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha1 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmaX-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=sel header.a=rsa-sha1
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex id=qwerty1234@???
+1999-03-02 09:44:33 10HmaY-0005vi-00 signer: test.ex bits: 512
+1999-03-02 09:44:33 10HmaY-0005vi-00 DKIM: d=test.ex s=ses c=simple/simple a=rsa-sha1 b=512 [verification succeeded]
+1999-03-02 09:44:33 10HmaY-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=ses header.a=rsa-sha1
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex id=qwerty1234@???
+1999-03-02 09:44:33 10HmaZ-0005vi-00 signer: test.ex bits: 1024
+1999-03-02 09:44:33 10HmaZ-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha256 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmaZ-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=sel header.a=rsa-sha256
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex id=qwerty1234@???
+1999-03-02 09:44:33 10HmbA-0005vi-00 signer: test.ex bits: 512
+1999-03-02 09:44:33 10HmbA-0005vi-00 DKIM: d=test.ex s=ses_sha1 c=simple/simple a=rsa-sha1 b=512 [verification succeeded]
+1999-03-02 09:44:33 10HmbA-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=ses_sha1 header.a=rsa-sha1
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex id=qwerty1234@???
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmbB-0005vi-00 NOTE: forcing dkim verify fail (was pass)
+1999-03-02 09:44:33 10HmbB-0005vi-00 signer: test.ex bits: 1024
+1999-03-02 09:44:33 10HmbB-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha1 b=1024 [fail - hash too weak]
+1999-03-02 09:44:33 10HmbB-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=policy (fail - hash too weak) header.d=test.ex header.s=sel header.a=rsa-sha1
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=qwerty1234@???
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmbC-0005vi-00 signer: test.ex bits: 512
+1999-03-02 09:44:33 10HmbC-0005vi-00 DKIM: d=test.ex s=ses c=simple/simple a=rsa-sha1 b=512 [verification failed - signature invalid (key too short)]
+1999-03-02 09:44:33 10HmbC-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=fail (public key too short: 512 bits)\n         header.d=test.ex header.s=ses header.a=rsa-sha1
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=qwerty1234@???
diff --git a/test/log/4521 b/test/log/4521
new file mode 100644
index 0000000..f809289
--- /dev/null
+++ b/test/log/4521
@@ -0,0 +1,13 @@
+
+******** SERVER ********
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmaX-0005vi-00 signer: test.ex bits: 1024
+1999-03-02 09:44:33 10HmaX-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha1 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmaX-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=sel header.a=rsa-sha1
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= pass@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex id=qwerty1234@???
+1999-03-02 09:44:33 10HmaY-0005vi-00 signer: test.ex bits: 0
+1999-03-02 09:44:33 10HmaY-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha1 b=1024 [verification failed - body hash mismatch (body probably modified in transit)]
+1999-03-02 09:44:33 10HmaY-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=fail (body hash mismatch; body probably modified in transit)\n         header.d=test.ex header.s=sel header.a=rsa-sha1
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= fail@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=qwerty1234@???
diff --git a/test/log/4522 b/test/log/4522
new file mode 100644
index 0000000..7eca7c0
--- /dev/null
+++ b/test/log/4522
@@ -0,0 +1,22 @@
+
+******** SERVER ********
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmaX-0005vi-00 signer: test.ex bits: 1024
+1999-03-02 09:44:33 10HmaX-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha1 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmaX-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=sel header.a=rsa-sha1
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex id=564CFC9B.1040905@???
+1999-03-02 09:44:33 10HmaY-0005vi-00 signer: test.ex bits: 1024
+1999-03-02 09:44:33 10HmaY-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/simple a=rsa-sha1 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmaY-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=sel header.a=rsa-sha1
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 signer: test.ex bits: 1024
+1999-03-02 09:44:33 10HmaZ-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/simple a=rsa-sha1 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmaZ-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=sel header.a=rsa-sha1
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 DKIM: d=test.ex s=sel_bad [failed key import]
+1999-03-02 09:44:33 10HmbA-0005vi-00 signer: test.ex bits: 0
+1999-03-02 09:44:33 10HmbA-0005vi-00 DKIM: d=test.ex s=sel_bad c=relaxed/relaxed a=rsa-sha1 b=1024 [invalid - syntax error in public key record]
+1999-03-02 09:44:33 10HmbA-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=neutral (public key record import problem)\n         header.d=test.ex header.s=sel_bad header.a=rsa-sha1
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=564CFC9B.1040905@???
diff --git a/test/log/4523 b/test/log/4523
new file mode 100644
index 0000000..b35e937
--- /dev/null
+++ b/test/log/4523
@@ -0,0 +1,9 @@
+
+******** SERVER ********
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmaX-0005vi-00 signer: test.ex bits: 1024
+1999-03-02 09:44:33 10HmaX-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha512 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmaX-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=sel header.a=rsa-sha512
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex id=E10HmaY-0005vi-00@???
diff --git a/test/log/4524 b/test/log/4524
new file mode 100644
index 0000000..b35e937
--- /dev/null
+++ b/test/log/4524
@@ -0,0 +1,9 @@
+
+******** SERVER ********
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmaX-0005vi-00 signer: test.ex bits: 1024
+1999-03-02 09:44:33 10HmaX-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha512 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmaX-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=sel header.a=rsa-sha512
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex id=E10HmaY-0005vi-00@???
diff --git a/test/log/4526 b/test/log/4526
new file mode 100644
index 0000000..e523126
--- /dev/null
+++ b/test/log/4526
@@ -0,0 +1,43 @@
+
+******** SERVER ********
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmaY-0005vi-00 signer: test.ex bits: 0
+1999-03-02 09:44:33 10HmaY-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha1 b=0 [invalid - signature tag missing or invalid]
+1999-03-02 09:44:33 10HmaY-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=neutral (signature tag missing or invalid)\n         header.d=test.ex header.s=sel header.a=rsa-sha1
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=qwerty1234@???
+1999-03-02 09:44:33 10HmaZ-0005vi-00 signer: test.ex bits: 0
+1999-03-02 09:44:33 10HmaZ-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha1 b=1024 [verification failed - body hash mismatch (body probably modified in transit)]
+1999-03-02 09:44:33 10HmaZ-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=fail (body hash mismatch; body probably modified in transit)\n         header.d=test.ex header.s=sel header.a=rsa-sha1
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=qwerty1234@???
+1999-03-02 09:44:33 10HmbA-0005vi-00 signer: test.ex bits: 0
+1999-03-02 09:44:33 10HmbA-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha1 b=1024 [verification failed - body hash mismatch (body probably modified in transit)]
+1999-03-02 09:44:33 10HmbA-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=fail (body hash mismatch; body probably modified in transit)\n         header.d=test.ex header.s=sel header.a=rsa-sha1
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=qwerty1234@???
+1999-03-02 09:44:33 10HmbB-0005vi-00 DKIM: validation error: LONG_LINE
+1999-03-02 09:44:33 10HmbB-0005vi-00 DKIM: Error during validation, disabling signature verification: LONG_LINE
+1999-03-02 09:44:33 10HmbB-0005vi-00 Authentication-Results: myhost.test.ex
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=qwerty1234@???
+1999-03-02 09:44:33 10HmbC-0005vi-00 signer: test.ex bits: 512
+1999-03-02 09:44:33 10HmbC-0005vi-00 DKIM: d=test.ex s=ses_sha256 c=simple/simple a=rsa-sha1 b=512 [verification failed - unspecified reason]
+1999-03-02 09:44:33 10HmbC-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=fail (unspecified reason)\n         header.d=test.ex header.s=ses_sha256 header.a=rsa-sha1
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=qwerty1234@???
+1999-03-02 09:44:33 DKIM: validation error: EXCESS_SIGS
+1999-03-02 09:44:33 10HmbD-0005vi-00 DKIM: Error during validation, disabling signature verification: EXCESS_SIGS
+1999-03-02 09:44:33 10HmbD-0005vi-00 Authentication-Results: myhost.test.ex
+1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=20180418125440.Horde.vVKB6E7UvpLfJsPzv2ZPs6z@???
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmbE-0005vi-00 unknown
+1999-03-02 09:44:33 10HmbE-0005vi-00 signer: test.ex bits: 0
+1999-03-02 09:44:33 10HmbE-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha1 b=0 [invalid - signature tag missing or invalid]
+1999-03-02 09:44:33 10HmbE-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=neutral (signature tag missing or invalid)\n         header.d=test.ex header.s=sel header.a=rsa-sha1
+1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=qwerty1234@???
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmaX-0005vi-00 signer: test.ex bits: 0
+1999-03-02 09:44:33 10HmaX-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha1 b=0 [invalid - signature tag missing or invalid]
+1999-03-02 09:44:33 10HmaX-0005vi-00 H=(xxx) [127.0.0.1] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no rejected DKIM 
diff --git a/test/log/4528 b/test/log/4528
new file mode 100644
index 0000000..0057096
--- /dev/null
+++ b/test/log/4528
@@ -0,0 +1,33 @@
+
+******** SERVER ********
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmaX-0005vi-00 DKIM: acl called - signer: test.ex bits: 1024
+1999-03-02 09:44:33 10HmaX-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha256 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmaX-0005vi-00 overall $dkim_verify_status: pass
+1999-03-02 09:44:33 10HmaX-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=sel header.a=rsa-sha256
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex id=qwerty1234@???
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmaY-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha256 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmaY-0005vi-00 overall $dkim_verify_status: 
+1999-03-02 09:44:33 10HmaY-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=sel header.a=rsa-sha256
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex id=qwerty1234@???
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmaZ-0005vi-00 DKIM: acl called - signer: nothere.example.com bits: 0
+1999-03-02 09:44:33 10HmaZ-0005vi-00 overall $dkim_verify_status: none
+1999-03-02 09:44:33 10HmaZ-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=sel header.a=rsa-sha256
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=qwerty1234@???
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmbA-0005vi-00 DKIM: acl called - signer: test.ex bits: 1024
+1999-03-02 09:44:33 10HmbA-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha256 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmbA-0005vi-00 DKIM: acl called - signer: different.example.com bits: 1024
+1999-03-02 09:44:33 10HmbA-0005vi-00 overall $dkim_verify_status: pass:none
+1999-03-02 09:44:33 10HmbA-0005vi-00 Authentication-Results: myhost.test.ex;\n    dkim=pass header.d=test.ex header.s=sel header.a=rsa-sha256
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex id=qwerty1234@???
diff --git a/test/log/4529 b/test/log/4529
new file mode 100644
index 0000000..0c67038
--- /dev/null
+++ b/test/log/4529
@@ -0,0 +1,7 @@
+
+******** SERVER ********
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 10HmaX-0005vi-00 Authentication-Results: myhost.test.ex
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=qwerty1234@???
diff --git a/test/log/4530 b/test/log/4530
new file mode 100644
index 0000000..8b739e9
--- /dev/null
+++ b/test/log/4530
@@ -0,0 +1,124 @@
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for a@???
+1999-03-02 09:44:33 10HmaY-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => a@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmaZ-0005vi-00"
+1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for b@???
+1999-03-02 09:44:33 10HmbA-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmbA-0005vi-00 => b@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbB-0005vi-00"
+1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for b10@???
+1999-03-02 09:44:33 10HmbC-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmbC-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmbC-0005vi-00 => b10@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbD-0005vi-00"
+1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for b12@???
+1999-03-02 09:44:33 10HmbE-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmbE-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmbE-0005vi-00 => b12@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbF-0005vi-00"
+1999-03-02 09:44:33 10HmbE-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbG-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for b20@???
+1999-03-02 09:44:33 10HmbG-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmbG-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmbG-0005vi-00 => b20@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbH-0005vi-00"
+1999-03-02 09:44:33 10HmbG-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbI-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for b22@???
+1999-03-02 09:44:33 10HmbI-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmbI-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmbI-0005vi-00 => b22@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbJ-0005vi-00"
+1999-03-02 09:44:33 10HmbI-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbK-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for d@???
+1999-03-02 09:44:33 10HmbK-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmbK-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmbK-0005vi-00 => d@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbL-0005vi-00"
+1999-03-02 09:44:33 10HmbK-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= <> U=CALLER P=local S=sss for e0@???
+1999-03-02 09:44:33 10HmaX-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmaX-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmaX-0005vi-00 failed to expand dkim_timestamps: unknown variable in "${bogus}"
+1999-03-02 09:44:33 10HmaX-0005vi-00 DKIM: message could not be signed, and dkim_strict is set. Deferring message delivery.
+1999-03-02 09:44:33 10HmaX-0005vi-00 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]: send() to ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] failed: failed to expand dkim_timestamps: unknown variable in "${bogus}": Permission denied
+1999-03-02 09:44:33 10HmaX-0005vi-00 == e0@??? R=client T=send_to_server defer (EEE): Permission denied H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]: send() to ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] failed: failed to expand dkim_timestamps: unknown variable in "${bogus}"
+1999-03-02 09:44:33 10HmaX-0005vi-00 ** e0@???: retry timeout exceeded
+1999-03-02 09:44:33 10HmaX-0005vi-00 e0@???: error ignored
+1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbM-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for e@???
+1999-03-02 09:44:33 10HmbM-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmbM-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmbM-0005vi-00 => e@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbN-0005vi-00"
+1999-03-02 09:44:33 10HmbM-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbO-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for f@???
+1999-03-02 09:44:33 10HmbO-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmbO-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmbO-0005vi-00 => f@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbP-0005vi-00"
+1999-03-02 09:44:33 10HmbO-0005vi-00 Completed
+
+******** SERVER ********
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 rcpt_acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmaZ-0005vi-00 dkim_acl: signer: test.ex bits: 1024 h=From
+1999-03-02 09:44:33 10HmaZ-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha256 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmaZ-0005vi-00 data_acl: dkim status pass
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=E10HmaY-0005vi-00@??? for a@???
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => a <a@???> R=server_store T=file
+1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
+1999-03-02 09:44:33 rcpt_acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmbB-0005vi-00 dkim_acl: signer: test.ex bits: 1024 h=From:From
+1999-03-02 09:44:33 10HmbB-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha256 b=1024 t=T x=T+10 [verification succeeded]
+1999-03-02 09:44:33 10HmbB-0005vi-00 data_acl: dkim status pass
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=E10HmbA-0005vi-00@??? for b@???
+1999-03-02 09:44:33 10HmbB-0005vi-00 => b <b@???> R=server_store T=file
+1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
+1999-03-02 09:44:33 rcpt_acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmbD-0005vi-00 dkim_acl: signer: test.ex bits: 1024 h=From
+1999-03-02 09:44:33 10HmbD-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha256 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmbD-0005vi-00 data_acl: dkim status pass
+1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=E10HmbC-0005vi-00@??? for b10@???
+1999-03-02 09:44:33 10HmbD-0005vi-00 => b10 <b10@???> R=server_store T=file
+1999-03-02 09:44:33 10HmbD-0005vi-00 Completed
+1999-03-02 09:44:33 rcpt_acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmbF-0005vi-00 dkim_acl: signer: test.ex bits: 1024 h=X-mine:X-mine:From
+1999-03-02 09:44:33 10HmbF-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha256 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmbF-0005vi-00 data_acl: dkim status pass
+1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=E10HmbE-0005vi-00@??? for b12@???
+1999-03-02 09:44:33 10HmbF-0005vi-00 => b12 <b12@???> R=server_store T=file
+1999-03-02 09:44:33 10HmbF-0005vi-00 Completed
+1999-03-02 09:44:33 rcpt_acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmbH-0005vi-00 dkim_acl: signer: test.ex bits: 1024 h=X-Mine
+1999-03-02 09:44:33 10HmbH-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha256 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmbH-0005vi-00 data_acl: dkim status pass
+1999-03-02 09:44:33 10HmbH-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=E10HmbG-0005vi-00@??? for b20@???
+1999-03-02 09:44:33 10HmbH-0005vi-00 => b20 <b20@???> R=server_store T=file
+1999-03-02 09:44:33 10HmbH-0005vi-00 Completed
+1999-03-02 09:44:33 rcpt_acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmbJ-0005vi-00 dkim_acl: signer: test.ex bits: 1024 h=X-mine:X-mine:X-Mine
+1999-03-02 09:44:33 10HmbJ-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha256 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmbJ-0005vi-00 data_acl: dkim status pass
+1999-03-02 09:44:33 10HmbJ-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=E10HmbI-0005vi-00@??? for b22@???
+1999-03-02 09:44:33 10HmbJ-0005vi-00 => b22 <b22@???> R=server_store T=file
+1999-03-02 09:44:33 10HmbJ-0005vi-00 Completed
+1999-03-02 09:44:33 rcpt_acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmbL-0005vi-00 DKIM: d=test.ex s=sel_bad [failed key import]
+1999-03-02 09:44:33 10HmbL-0005vi-00 dkim_acl: signer: test.ex bits: 0 h=From
+1999-03-02 09:44:33 10HmbL-0005vi-00 DKIM: d=test.ex s=sel_bad c=relaxed/relaxed a=rsa-sha256 b=1024 [invalid - syntax error in public key record]
+1999-03-02 09:44:33 10HmbL-0005vi-00 data_acl: dkim status invalid
+1999-03-02 09:44:33 10HmbL-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=E10HmbK-0005vi-00@??? for d@???
+1999-03-02 09:44:33 10HmbL-0005vi-00 => d <d@???> R=server_store T=file
+1999-03-02 09:44:33 10HmbL-0005vi-00 Completed
+1999-03-02 09:44:33 rcpt_acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 SMTP connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] lost while reading message data (header)
+1999-03-02 09:44:33 rcpt_acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmbN-0005vi-00 data_acl: dkim status 
+1999-03-02 09:44:33 10HmbN-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=E10HmbM-0005vi-00@??? for e@???
+1999-03-02 09:44:33 10HmbN-0005vi-00 => e <e@???> R=server_store T=file
+1999-03-02 09:44:33 10HmbN-0005vi-00 Completed
+1999-03-02 09:44:33 rcpt_acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmbP-0005vi-00 dkim_acl: signer: test.ex bits: 1024 h=From
+1999-03-02 09:44:33 10HmbP-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha256 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmbP-0005vi-00 data_acl: dkim status pass
+1999-03-02 09:44:33 10HmbP-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=E10HmbO-0005vi-00@??? for f@???
+1999-03-02 09:44:33 10HmbP-0005vi-00 => f <f@???> R=server_store T=file
+1999-03-02 09:44:33 10HmbP-0005vi-00 Completed
diff --git a/test/log/4531 b/test/log/4531
new file mode 100644
index 0000000..7cfbd7f
--- /dev/null
+++ b/test/log/4531
@@ -0,0 +1,13 @@
+2017-07-30 18:51:05.712 10HmaX-0005vi-00 <= sender@??? U=sender P=local S=sss for a@???
+2017-07-30 18:51:05.712 10HmaX-0005vi-00 => a@??? R=to_server T=remote_smtp_dkim H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=yes K C="250- 6nn byte chunk, total 6nn\\n250 OK id=10HmaY-0005vi-00"
+2017-07-30 18:51:05.712 10HmaX-0005vi-00 Completed
+2017-07-30 18:51:05.712 10HmaZ-0005vi-00 <= sender@??? U=sender P=local S=sss for b@???
+2017-07-30 18:51:05.712 10HmaZ-0005vi-00 => b@??? R=to_server T=remote_smtp_dkim H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=yes K C="250- 8nn byte chunk, total 8nn\\n250 OK id=10HmbA-0005vi-00"
+2017-07-30 18:51:05.712 10HmaZ-0005vi-00 Completed
+
+******** SERVER ********
+2017-07-30 18:51:05.712 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_S
+2017-07-30 18:51:05.712 10HmaY-0005vi-00 DKIM FAIL FAIL FAIL: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha256 b=1024 [verification failed - body hash mismatch (body probably modified in transit)]
+2017-07-30 18:51:05.712 10HmaY-0005vi-00 <= <> H=localhost (testhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no K S=sss id=E10HmaX-0005vi-00@??? for a@???
+2017-07-30 18:51:05.712 10HmbA-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha256 b=1024 [verification succeeded]
+2017-07-30 18:51:05.712 10HmbA-0005vi-00 <= <> H=localhost (testhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no K S=sss DKIM=test.ex id=E10HmaZ-0005vi-00@??? for b@???
diff --git a/test/log/4532 b/test/log/4532
new file mode 100644
index 0000000..5b341ab
--- /dev/null
+++ b/test/log/4532
@@ -0,0 +1,7 @@
+
+******** SERVER ********
+2017-07-30 18:51:05.712 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_S
+2017-07-30 18:51:05.712 10HmaX-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha256 b=1024 [verification succeeded]
+2017-07-30 18:51:05.712 10HmaX-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no K S=sss DKIM=test.ex id=qwerty1234@??? for a@???
+2017-07-30 18:51:05.712 10HmaY-0005vi-00 DKIM: d=test.ex s=sel c=simple/simple a=rsa-sha256 b=1024 [verification succeeded]
+2017-07-30 18:51:05.712 10HmaY-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no K S=sss DKIM=test.ex id=qwerty1234@??? for a@???
diff --git a/test/log/4533 b/test/log/4533
new file mode 100644
index 0000000..e3f8d1a
--- /dev/null
+++ b/test/log/4533
@@ -0,0 +1,17 @@
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for a@???
+1999-03-02 09:44:33 10HmaX-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmaX-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => a@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
+
+******** SERVER ********
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 rcpt_acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmaY-0005vi-00 dkim_acl: signer: test.ex bits: 1024 h=From:From
+1999-03-02 09:44:33 10HmaY-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha512 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmaY-0005vi-00 data_acl: dkim status pass
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=E10HmaX-0005vi-00@??? for a@???
+1999-03-02 09:44:33 10HmaY-0005vi-00 => a <a@???> R=server_store T=file
+1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
diff --git a/test/log/4534 b/test/log/4534
new file mode 100644
index 0000000..b3d9d5f
--- /dev/null
+++ b/test/log/4534
@@ -0,0 +1,19 @@
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for c@???
+1999-03-02 09:44:33 10HmaX-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmaX-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => c@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
+
+******** SERVER ********
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 rcpt_acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmaY-0005vi-00 dkim_acl: signer: test.ex bits: 512 h=From:To:Subject
+1999-03-02 09:44:33 10HmaY-0005vi-00 DKIM: d=test.ex s=ses c=relaxed/relaxed a=rsa-sha256 b=512 [verification succeeded]
+1999-03-02 09:44:33 10HmaY-0005vi-00 dkim_acl: signer: test.ex bits: 1024 h=From:To:Subject
+1999-03-02 09:44:33 10HmaY-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha256 b=1024 [verification succeeded]
+1999-03-02 09:44:33 10HmaY-0005vi-00 data_acl: dkim status pass:pass
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss id=E10HmaX-0005vi-00@??? for c@???
+1999-03-02 09:44:33 10HmaY-0005vi-00 => c <c@???> R=server_store T=file
+1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
diff --git a/test/log/4535 b/test/log/4535
new file mode 100644
index 0000000..078e699
--- /dev/null
+++ b/test/log/4535
@@ -0,0 +1,48 @@
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for a@???
+1999-03-02 09:44:33 10HmaX-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmaX-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmaX-0005vi-00 => a@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for b@???
+1999-03-02 09:44:33 10HmaZ-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmaZ-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 == b@??? R=client T=send_to_server defer (-24) H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]: transport filter process failed (1)
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for c@???
+1999-03-02 09:44:33 10HmbA-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmbA-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmbA-0005vi-00 == c@??? R=client T=send_to_server defer (-24) H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]: transport filter process failed (1)
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for b@???
+1999-03-02 09:44:33 10HmbB-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmbB-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmbB-0005vi-00 => b@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbC-0005vi-00"
+1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@??? U=CALLER P=local S=sss for c@???
+1999-03-02 09:44:33 10HmbD-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+1999-03-02 09:44:33 10HmbD-0005vi-00 [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+1999-03-02 09:44:33 10HmbD-0005vi-00 => c@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no K C="250- 7nn byte chunk, total 7nn\\n250 OK id=10HmbE-0005vi-00"
+1999-03-02 09:44:33 10HmbD-0005vi-00 Completed
+
+******** SERVER ********
+1999-03-02 09:44:33 Warning: No server certificate defined; will use a selfsigned one.
+ Suggested action: either install a certificate or change tls_advertise_hosts option
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_D
+1999-03-02 09:44:33 rcpt acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmaY-0005vi-00 dkim_acl: signer: test.ex bits: 1024 h=From
+1999-03-02 09:44:33 10HmaY-0005vi-00 data acl: dkim status pass
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex id=E10HmaX-0005vi-00@??? for a@???
+1999-03-02 09:44:33 10HmaY-0005vi-00 => a <a@???> R=server_store T=file
+1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
+1999-03-02 09:44:33 rcpt acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 SMTP connection from the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] lost while reading message data (header)
+1999-03-02 09:44:33 rcpt acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmbC-0005vi-00 dkim_acl: signer: test.ex bits: 1024 h=From
+1999-03-02 09:44:33 10HmbC-0005vi-00 data acl: dkim status pass
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss DKIM=test.ex id=E10HmbB-0005vi-00@??? for b@???
+1999-03-02 09:44:33 10HmbC-0005vi-00 => b <b@???> R=server_store T=file
+1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
+1999-03-02 09:44:33 rcpt acl: macro: From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type:Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive
+1999-03-02 09:44:33 10HmbE-0005vi-00 dkim_acl: signer: test.ex bits: 0 h=From
+1999-03-02 09:44:33 10HmbE-0005vi-00 data acl: dkim status fail
+1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@??? H=the.local.host.name (myhost.test.ex) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no K S=sss id=E10HmbD-0005vi-00@??? for c@???
+1999-03-02 09:44:33 10HmbE-0005vi-00 => c <c@???> R=server_store T=file
+1999-03-02 09:44:33 10HmbE-0005vi-00 Completed
diff --git a/test/log/4539 b/test/log/4539
new file mode 100644
index 0000000..903abb1
--- /dev/null
+++ b/test/log/4539
@@ -0,0 +1,25 @@
+1999-03-02 09:44:33 Start queue run: pid=pppp
+1999-03-02 09:44:33 10HmaX-0005vi-00 => z <z@???> R=localuser T=local_delivery
+1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaY-0005vi-00 => y <y@???> R=localuser T=local_delivery
+1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
+1999-03-02 09:44:33 End queue run: pid=pppp
+
+******** SERVER ********
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port PORT_S port PORT_D
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no S=sss for z@???
+1999-03-02 09:44:33 10HmaZ-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 10HmaZ-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="127.0.0.1"
+1999-03-02 09:44:33 10HmaX-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha256 b=1024 [verification failed - body hash mismatch (body probably modified in transit)]
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= <> H=localhost (testhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no K S=sss for z@???
+1999-03-02 09:44:33 10HmaX-0005vi-00 no immediate delivery: queued by ACL
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => z@??? R=to_server T=remote_smtp_dkim H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no K C="250- 6nn byte chunk, total 6nn\\n250 OK id=10HmaX-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@??? H=(xxx) [127.0.0.1] P=smtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no K S=sss for y@???
+1999-03-02 09:44:33 10HmbA-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
+1999-03-02 09:44:33 10HmbA-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" H="127.0.0.1"
+1999-03-02 09:44:33 10HmaY-0005vi-00 DKIM: d=test.ex s=sel c=relaxed/relaxed a=rsa-sha256 b=1024 [verification failed - body hash mismatch (body probably modified in transit)]
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= <> H=localhost (testhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no K S=sss for y@???
+1999-03-02 09:44:33 10HmaY-0005vi-00 no immediate delivery: queued by ACL
+1999-03-02 09:44:33 10HmbA-0005vi-00 => y@??? R=to_server T=remote_smtp_dkim H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no K C="250- 6nn byte chunk, total 6nn\\n250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
diff --git a/test/mail/4530.a b/test/mail/4530.a
new file mode 100644
index 0000000..8cada39
--- /dev/null
+++ b/test/mail/4530.a
@@ -0,0 +1,26 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmaZ-0005vi-00
+    for a@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=From; bh=/Ab0giHZitYQbDhFszoqQRUkgqueaX9zatJttIU/plc=; b=LygSZ5OCGlY
+    /fF+ReGidcyXZw1l+NbhyXEkQYrSrQV/BqEL34Ql4v7PS6BPwkkdSojQ+b6vZUKwiFV5SoWb81N06
+    uJclVeogVylhuTqn6kGZWBX8eSh46NRjisXB8dn9KDdUc7ZKjIWKUdRAR5ssGIu7FE4kvc9FxlcOM
+    jSeqgM=;
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmaY-0005vi-00
+    for a@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+From: second@???
+Message-Id: <E10HmaY-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
diff --git a/test/mail/4530.b b/test/mail/4530.b
new file mode 100644
index 0000000..2b789cd
--- /dev/null
+++ b/test/mail/4530.b
@@ -0,0 +1,23 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbB-0005vi-00
+    for b@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=From:From; bh=/Ab0giHZitYQbDhFszoqQRUkgqueaX9zatJttIU/plc=;
+    t=T; x=T+10; b=bbbb;
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbA-0005vi-00
+    for b@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+Message-Id: <E10HmbA-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
diff --git a/test/mail/4530.b10 b/test/mail/4530.b10
new file mode 100644
index 0000000..e4481df
--- /dev/null
+++ b/test/mail/4530.b10
@@ -0,0 +1,25 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbD-0005vi-00
+    for b10@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=From; bh=/Ab0giHZitYQbDhFszoqQRUkgqueaX9zatJttIU/plc=; b=toy5chxow6W
+    7Nn3qMvjZs+i0H00bQfi+6nakV6i36cRrZM/oWziHrc5IfYZuQunWNUA9UHnatK35Nsl7ZJRBU4em
+    wtzdO60jXnH7ZVyYjKxqTow9uCuuBKCgXdKxt1hpEfY0m7uUKt9OaqA0464NH5wEC4o/pt1aReidE
+    hvI6IY=;
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbC-0005vi-00
+    for b10@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+Message-Id: <E10HmbC-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
diff --git a/test/mail/4530.b12 b/test/mail/4530.b12
new file mode 100644
index 0000000..7f0445b
--- /dev/null
+++ b/test/mail/4530.b12
@@ -0,0 +1,27 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbF-0005vi-00
+    for b12@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=X-mine:X-mine:From; bh=/Ab0giHZitYQbDhFszoqQRUkgqueaX9zatJttIU/plc=;
+    b=VSF3Fmf7fHLpqKWgaG0t/RJdd+7JJNRN/+q7Gcz0xtIOjt5tL4Pfc4VDSeQYPq6e1pCcjvj79k5
+    7of1wr0KIfk5FAvUZXPu3OtRm71y1X2rUaQB8c2Y2SROSMyaT3tsPzaEigiptIeeOkULYkFl2Hln1
+    5ssCcfufIlOx4EQ9fQA=;
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbE-0005vi-00
+    for b12@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+X-mine: one
+X-mine: two
+Message-Id: <E10HmbE-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
diff --git a/test/mail/4530.b20 b/test/mail/4530.b20
new file mode 100644
index 0000000..9e7137a
--- /dev/null
+++ b/test/mail/4530.b20
@@ -0,0 +1,25 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbH-0005vi-00
+    for b20@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=X-Mine; bh=/Ab0giHZitYQbDhFszoqQRUkgqueaX9zatJttIU/plc=; b=VJ0NOLNRm
+    RSvCCwV1TxNy+33gc34TrxCjTDl12GiW4E1N92MQwuhgzUPStxZDI+A8BqK/OFovhEwz775NfUgAz
+    nQGPCSfm2TsJVo2bmg67261OJWbcJr4IJ7uNUKTBqnmpySlubIIHMbsmqJHnVBp5wUPZ4wUazkKJh
+    d6xCVBLk=;
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbG-0005vi-00
+    for b20@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+Message-Id: <E10HmbG-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
diff --git a/test/mail/4530.b22 b/test/mail/4530.b22
new file mode 100644
index 0000000..e5fe7e9
--- /dev/null
+++ b/test/mail/4530.b22
@@ -0,0 +1,27 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbJ-0005vi-00
+    for b22@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=X-mine:X-mine:X-Mine;
+    bh=/Ab0giHZitYQbDhFszoqQRUkgqueaX9zatJttIU/plc=; b=xdhDHWeO9R0K1mMCManMqUGXH3
+    8js7wRlfof31603TebtErSiSY53U83IQ4B0/xpbWwPE5/oXEkWyzip0kM8Kyy1kkgkfaWilY8BhPt
+    /Bzt2ejTfNt7cbQQYHDLajY/q/9W6bGzJm4fBzrWrYgqfvyeXpb8jp2QkwO9zmGMiqmI=;
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbI-0005vi-00
+    for b22@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+X-mine: one
+X-mine: two
+Message-Id: <E10HmbI-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
diff --git a/test/mail/4530.d b/test/mail/4530.d
new file mode 100644
index 0000000..c72dfc2
--- /dev/null
+++ b/test/mail/4530.d
@@ -0,0 +1,25 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbL-0005vi-00
+    for d@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel_bad; h=From; bh=/Ab0giHZitYQbDhFszoqQRUkgqueaX9zatJttIU/plc=; b=pL614V/
+    QAEOFdf403ELt483LzdOxQoo+jSheIIOxccgWFWz7HRjVGASRCU20k2GlYfRomm/tVkp+vf1yw6Oj
+    WNTOLNWZFHCXtLMXPpDobKOxzYuvjEKpWVsTNI5JFzM9bGmQhbWqgxu6YkDTRcZX46bKrE5zJ49B9
+    QXXNtNEbKg=;
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbK-0005vi-00
+    for d@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+Message-Id: <E10HmbK-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
diff --git a/test/mail/4530.e b/test/mail/4530.e
new file mode 100644
index 0000000..3d4a1ac
--- /dev/null
+++ b/test/mail/4530.e
@@ -0,0 +1,20 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbN-0005vi-00
+    for e@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbM-0005vi-00
+    for e@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+Message-Id: <E10HmbM-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
diff --git a/test/mail/4530.f b/test/mail/4530.f
new file mode 100644
index 0000000..76b7a0a
--- /dev/null
+++ b/test/mail/4530.f
@@ -0,0 +1,25 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbP-0005vi-00
+    for f@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=From; bh=gs+F4Uhr+N4qZhWyfctULkCwprl/tvOnzqNhsmpAFW4=; b=A3l0nyvB3OK
+    NuIDfQJg0wynUUH4AWSRdDUNmhkTNo2RW/ifLCWBky6AXfkaHENJRewncjoVcn92d0cbTF4gDEhUi
+    EbuJRdYja2OJT25BUgLfrxQnNnYB7TB9PcWG3Mrmq0fGRgCNngyh5gLHGqu9tBllw5Pdigbq2EAV0
+    t2W/iI=;
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbO-0005vi-00
+    for f@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+Message-Id: <E10HmbO-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+..content
+
diff --git a/test/mail/4533.a b/test/mail/4533.a
new file mode 100644
index 0000000..4b99584
--- /dev/null
+++ b/test/mail/4533.a
@@ -0,0 +1,25 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmaY-0005vi-00
+    for a@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha512; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=From:From; bh=6B2m0DINYQYGHTvmDYQAfAm/wCDFh+Oj57jE2G4jz4nAeJfmjTB6tz
+    me+A5nT6AQ4J3N47vffXLG1exv8bzFZw==; b=YFIC4khvqvXRd8I3r3YTdQqG/SbtDIAYTYVkIo3
+    W7Qe+42eI+w1koPY+ocPtZeRBWWjGVbnZNtof7s5x0sRc6fSDZJAQu6RjnP2xEJWsivowXBMuu8id
+    PtqcDhP/3Q/0W85VMalfSC7eCgpnNxfn73ZjPuBZFCc1wMVh5nUmUvo=;
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmaX-0005vi-00
+    for a@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+Message-Id: <E10HmaX-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
diff --git a/test/mail/4534.c b/test/mail/4534.c
new file mode 100644
index 0000000..413f448
--- /dev/null
+++ b/test/mail/4534.c
@@ -0,0 +1,29 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmaY-0005vi-00
+    for c@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=ses; h=From:To:Subject; bh=/Ab0giHZitYQbDhFszoqQRUkgqueaX9zatJttIU/plc=; b=
+    hjRHwrwAxKFsul1+Bj1XU0YSi0cMQO5hzSItwtaAP++3E9DdxAzeenuRmCyL4o5NQSWY9gMArptRz
+    C+SlzhM6A==;
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=From:To:Subject; bh=/Ab0giHZitYQbDhFszoqQRUkgqueaX9zatJttIU/plc=; b=
+    Nl9zWo9kgHM3r0dQF7ACBkLLmXIm3EoW2pkpEBQOIcLJdXg9A7QFo13KsChDlG3cQtqUFDI9ASaKn
+    5fUG3yKEnWPBDNftcIj4+iP0TYYOB9eRw/wddfszZJLIR60y2HCOZVyQB/tf6f+J/eDfxm+ic2pvR
+    L4dHw+Uo7oZUzJgpU=;
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmaX-0005vi-00
+    for c@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+Message-Id: <E10HmaX-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
diff --git a/test/mail/4535.a b/test/mail/4535.a
new file mode 100644
index 0000000..d41462b
--- /dev/null
+++ b/test/mail/4535.a
@@ -0,0 +1,25 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmaY-0005vi-00
+    for a@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=From; bh=/Ab0giHZitYQbDhFszoqQRUkgqueaX9zatJttIU/plc=; b=toy5chxow6W
+    7Nn3qMvjZs+i0H00bQfi+6nakV6i36cRrZM/oWziHrc5IfYZuQunWNUA9UHnatK35Nsl7ZJRBU4em
+    wtzdO60jXnH7ZVyYjKxqTow9uCuuBKCgXdKxt1hpEfY0m7uUKt9OaqA0464NH5wEC4o/pt1aReidE
+    hvI6IY=;
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmaX-0005vi-00
+    for a@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+Message-Id: <E10HmaX-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
diff --git a/test/mail/4535.b b/test/mail/4535.b
new file mode 100644
index 0000000..8123854
--- /dev/null
+++ b/test/mail/4535.b
@@ -0,0 +1,29 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbC-0005vi-00
+    for b@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=From; bh=bzHKix52TV0ojCi2kd18gmIw/tcd5TnhO3QM+89xwyk=; b=LcQAFwKN9DL
+    wCbK0mcUtjmEoLaNUjwHmVrilQI1nBWJDoDUzpUl96U8YzdS/+Xut+pdS/YZf3m/Qbcw6ohO9pEmM
+    ncfURg55wr8fftAyRFA/L/svtP8h3Qv/+jv8gJ9nHyjk3z7Zmzzo8S54h9Ct9pJwkv0cpmdeLiDrL
+    ygZGjs=;
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbB-0005vi-00
+    for b@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+Message-Id: <E10HmbB-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
+-- 
+This is a generic mailinglist footer, using a traditional .sig-separator line
+----
+
diff --git a/test/mail/4535.c b/test/mail/4535.c
new file mode 100644
index 0000000..4394d9c
--- /dev/null
+++ b/test/mail/4535.c
@@ -0,0 +1,29 @@
+From CALLER@??? Tue Mar 02 09:44:33 1999
+Received: from the.local.host.name ([ip4.ip4.ip4.ip4] helo=myhost.test.ex)
+    by myhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbE-0005vi-00
+    for c@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=From; bh=bzHKix52TV0ojCi2kd18gmIw/tcd5TnhO3QM+89xwyk=; b=LcQAFwKN9DL
+    wCbK0mcUtjmEoLaNUjwHmVrilQI1nBWJDoDUzpUl96U8YzdS/+Xut+pdS/YZf3m/Qbcw6ohO9pEmM
+    ncfURg55wr8fftAyRFA/L/svtP8h3Qv/+jv8gJ9nHyjk3z7Zmzzo8S54h9Ct9pJwkv0cpmdeLiDrL
+    ygZGjs=;
+Received: from CALLER by myhost.test.ex with local (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbD-0005vi-00
+    for c@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+From: nobody@???
+Message-Id: <E10HmbD-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
+-- 
+This is a generic mailinglist footer, using a traditional .sig-separator line
+----
+
diff --git a/test/mail/4539.y b/test/mail/4539.y
new file mode 100644
index 0000000..14b663d
--- /dev/null
+++ b/test/mail/4539.y
@@ -0,0 +1,30 @@
+From MAILER-DAEMON Tue Mar 02 09:44:33 1999
+Return-path: <>
+Received: from localhost ([127.0.0.1] helo=testhost.test.ex)
+    by testhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    id 10HmaY-0005vi-00
+    for y@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=Subject; bh=CVpkzY75tV/NCKk5pPx4GnM3NX83xwCiT0xVwo0G1Rs=; b=JTYpVY1D
+    sO37MibaZTC2CgpQAZlz/lRefFQv3Q7JM4D0aUfseT24Xg+kxv3xc5guSzKWQzycm3zie366tHape
+    lu70O4/5+Dyr0f/FKjmYxT+ALcIzuVN7Rty2JioBG07aryqJqmcR0xpmiggctb/h/2a/JGRKPcDWO
+    psj50XQNQ=;
+Received: from [127.0.0.1] (helo=xxx)
+    by testhost.test.ex with smtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmbA-0005vi-00
+    for y@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+Subject: simple test
+X-body-linecount: 0
+X-message-linecount: 19
+X-received-count: 2
+
+Line 1: This is a simple test.
+Line 2: This is a simple test.
+.Line 3 has a leading dot
+last line: 4
+
diff --git a/test/mail/4539.z b/test/mail/4539.z
new file mode 100644
index 0000000..a2b43b8
--- /dev/null
+++ b/test/mail/4539.z
@@ -0,0 +1,30 @@
+From MAILER-DAEMON Tue Mar 02 09:44:33 1999
+Return-path: <>
+Received: from localhost ([127.0.0.1] helo=testhost.test.ex)
+    by testhost.test.ex with esmtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    id 10HmaX-0005vi-00
+    for z@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=Subject; bh=CVpkzY75tV/NCKk5pPx4GnM3NX83xwCiT0xVwo0G1Rs=; b=JTYpVY1D
+    sO37MibaZTC2CgpQAZlz/lRefFQv3Q7JM4D0aUfseT24Xg+kxv3xc5guSzKWQzycm3zie366tHape
+    lu70O4/5+Dyr0f/FKjmYxT+ALcIzuVN7Rty2JioBG07aryqJqmcR0xpmiggctb/h/2a/JGRKPcDWO
+    psj50XQNQ=;
+Received: from [127.0.0.1] (helo=xxx)
+    by testhost.test.ex with smtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <CALLER@???>)
+    id 10HmaZ-0005vi-00
+    for z@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+Subject: simple test
+X-body-linecount: 0
+X-message-linecount: 19
+X-received-count: 2
+
+Line 1: This is a simple test.
+Line 2: This is a simple test.
+.Line 3 has a leading dot
+last line: 4
+
diff --git a/test/paniclog/4530 b/test/paniclog/4530
new file mode 100644
index 0000000..ef060aa
--- /dev/null
+++ b/test/paniclog/4530
@@ -0,0 +1 @@
+1999-03-02 09:44:33 10HmaX-0005vi-00 failed to expand dkim_timestamps: unknown variable in "${bogus}"
diff --git a/test/rejectlog/4526 b/test/rejectlog/4526
new file mode 100644
index 0000000..53bae16
--- /dev/null
+++ b/test/rejectlog/4526
@@ -0,0 +1,19 @@
+
+******** SERVER ********
+1999-03-02 09:44:33 10HmaX-0005vi-00 H=(xxx) [127.0.0.1] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no rejected DKIM 
+Envelope-from: <shouldfail@???>
+Envelope-to: <a@???>
+P Received: from [127.0.0.1] (helo=xxx)
+    by myhost.test.ex with smtps (TLS1.x:ke-RSA-AES256-SHAnnn:xxx)
+    (Exim x.yz)
+    (envelope-from <shouldfail@???>)
+    id 10HmaX-0005vi-00
+    for a@???;
+    Tue, 2 Mar 1999 09:44:33 +0000
+  DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=OB9dZVu7+5/ufs3TH9leIcEpXSo=;
+F From: mrgus@???
+T To: bakawolf@???
+  Date: Tue, 2 Mar 1999 09:44:33 +0000
+I Message-ID: <qwerty1234@???>
+  Subject: simple test
diff --git a/test/scripts/4520-TLS-DKIM/4520 b/test/scripts/4520-TLS-DKIM/4520
new file mode 100644
index 0000000..665fd90
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4520
@@ -0,0 +1,272 @@
+# DKIM verify, simple canonicalisation
+#
+exim -DSERVER=server -DMSIZE='rsa=512 ed25519=250' -bd -oX PORT_D
+****
+#
+# This should pass.
+#  - sha1, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --method=simple/simple < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=OB9dZVu7+5/ufs3TH9leIcEpXSo=; b=
+    PeUA8iBGfStWv+9/BBKkvCEYj/AVMl4e9k+AqWOXKyuEUfHxqAnV+sPnOejpmvT8
+    41kuM4u0bICvK371YvB/yO61vtliRhyqU76Y2e55p2uvMADb3UyDhLyzpco4+yBo
+    1w0AuIxu0VU4TK8UmOLyCw/1hxrh1DcEInbEMEKJ7kI=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+#
+# This should pass.
+#  - sha1, 512b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --method=simple/simple --selector=ses \
+#            --keyfile=aux-fixed/dkim/dkim512.private < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=ses; bh=OB9dZVu7+5/ufs3TH9leIcEpXSo=; b=
+    cIErF1eueIT9AU4qG54FyT3yrlVDDM7RZnuU6fWTevZpAuMqhYcRO8tU3U4vtKWB
+    +I2vd+F1gzqCzBcRtfLhZg==
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+#
+# This should pass.
+#  - sha256, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --algorithm=rsa-sha256 \
+#            --method=simple/simple < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=3UbbJTudPxmejzh7U1Zg33U3QT+1
+    6kfV2eOTvMeiEis=; b=xQSD/JMqz0C+xKf0A1NTkPTbkDuDdJbpBuyjjT9iYvyP
+    Zez+xl0TkoPobFGVa6EN8+ZeYV18zjifhtWYLSsNmPinUtcpKQLG1zxAKmmS0JEh
+    +qihlWbeGJ5+tK588ugUzXHPj+4JBW0H6kxHvdH0l2SlQE5xs/cdggnx5QX5USY=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+#
+#
+# This should pass.  The pubkey dns decord has a additional sha1-only h= field
+#
+#  - sha1, 512b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --keyfile=aux-fixed/dkim/dkim512.private \
+#                       --method=simple/simple --selector=ses_sha1 < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=ses_sha1; bh=OB9dZVu7+5/ufs3TH9leIcE
+    pXSo=; b=hG14R3Eb/f13Pw6J0LmovHAL01KHVmVrTZ7KJrqieYTQemUaseoU2pB
+    7/g8NUwG/AsYoaw3gaAK8PqxSk2lcIQ==
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+#
+#
+killdaemon
+#
+# A verifier that refuses sha1
+exim -DSERVER=server -DOPTION -DMSIZE='rsa=512 ed25519c=32' -bd -oX PORT_D
+****
+#
+# This should fail despite being a passing submission above (with the unlimited verifier).
+#  - sha1, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --method=simple/simple < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=OB9dZVu7+5/ufs3TH9leIcEpXSo=; b=
+    PeUA8iBGfStWv+9/BBKkvCEYj/AVMl4e9k+AqWOXKyuEUfHxqAnV+sPnOejpmvT8
+    41kuM4u0bICvK371YvB/yO61vtliRhyqU76Y2e55p2uvMADb3UyDhLyzpco4+yBo
+    1w0AuIxu0VU4TK8UmOLyCw/1hxrh1DcEInbEMEKJ7kI=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+killdaemon
+#
+#
+#
+#
+#
+#
+# With the default keysize minima, a 512b key should fail
+exim -DSERVER=server -bd -oX PORT_D
+****
+#  - sha1, 512b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --method=simple/simple --selector=ses \
+#            --keyfile=aux-fixed/dkim/dkim512.private < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=ses; bh=OB9dZVu7+5/ufs3TH9leIcEpXSo=; b=
+    cIErF1eueIT9AU4qG54FyT3yrlVDDM7RZnuU6fWTevZpAuMqhYcRO8tU3U4vtKWB
+    +I2vd+F1gzqCzBcRtfLhZg==
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+killdaemon
+#
+no_stdout_check
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4521 b/test/scripts/4520-TLS-DKIM/4521
new file mode 100644
index 0000000..da17c30
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4521
@@ -0,0 +1,98 @@
+# DKIM verify, simple canonicalisation, with spaces
+#
+exim -DSERVER=server -bd -oX PORT_D
+****
+#
+# this should pass verification
+# Mail original in aux-fixed/4501.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --method=simple/simple < aux-fixed/4501.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<pass@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=pdsXC6mnKSmAYjraebHb2Tt2xqw=; b=
+    bE9pnPdz5eDwz58PFMAsiFqpcsel33p5+pnvhwY5D6B6suGFbvku+LC1pi77z3lq
+    45mFRxT4Dr4rW4612jYi5WpNk8ed28BkNMowUCgkM2TDoktiRClFpXTUX00hCico
+    KWcgcvORf6L8txhtICsHsl94ERKXxgptXHQk8XwMEuU=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple space test
+
+This is a test of simple with spaces.
+
+   
+
+End of content (spaced line two lines down).
+.
+??? 250
+QUIT
+??? 221
+****
+#
+# this should fail verification
+# Same message and sig as above, but body extended with (emptyline) (line with only spaces) (emptyline)
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<fail@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=pdsXC6mnKSmAYjraebHb2Tt2xqw=; b=
+    bE9pnPdz5eDwz58PFMAsiFqpcsel33p5+pnvhwY5D6B6suGFbvku+LC1pi77z3lq
+    45mFRxT4Dr4rW4612jYi5WpNk8ed28BkNMowUCgkM2TDoktiRClFpXTUX00hCico
+    KWcgcvORf6L8txhtICsHsl94ERKXxgptXHQk8XwMEuU=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple space test
+
+This is a test of simple with spaces.
+
+   
+
+End of content (spaced line two lines down).
+
+    
+
+.
+??? 250
+QUIT
+??? 221
+****
+#
+killdaemon
+no_stdout_check
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4522 b/test/scripts/4520-TLS-DKIM/4522
new file mode 100644
index 0000000..e636930
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4522
@@ -0,0 +1,217 @@
+# DKIM verify, relaxed canonicalisation
+#
+exim -DSERVER=server -bd -oX PORT_D
+****
+#
+# This should pass.
+# Mail original in aux-fixed/4502.msg1.txt
+# Sig generated by:  perl aux-fixed/dkim/sign.pl --method=relaxed/relaxed < aux-fixed/4502.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=test.ex; h=
+    message-id:date:from:mime-version:to:subject:content-type
+    :content-transfer-encoding; s=sel; bh=rn0kk3aPKyhYbxzfi3WG8dAxhN
+    M=; b=Tsi3kJtTNmIP0LAkEXR201R/alr7FwaWRAP+V9qQZf7MzAFrkfKAhkT3UQ
+    zPTJsZowOZaM1UoeeDQCvfvHG5YG8YCFwU3tuLgdDvbCmYJvR+jPNntN27BXcrVH
+    fyQLstR8eQPUopT7vmdYwsMlXz0Jv7iLM1MyxsWn6z1LTlvYA=
+Message-ID: <564CFC9B.1040905@???>
+Date: Wed, 18 Nov 2015 14:32:59 -0800
+From: Joaquin Lopez <bakawolf@???>
+User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:24.0) Gecko/20100101 Thunderbird/24.0
+MIME-Version: 1.0
+To: bakawolf@???
+Subject: test
+Content-Type: text/plain; charset=ISO-8859-1; format=flowed
+Content-Transfer-Encoding: 7bit
+Content-Length: 13
+
+
+
+test
+
+
+
+
+
+
+      
+
+.
+??? 250
+QUIT
+??? 221
+****
+#
+# This should pass.
+# Mail original in aux-fixed/4502.msg2.txt
+# Sig generated by:  perl aux-fixed/dkim/sign.pl --method=relaxed < aux-fixed/4502.msg2.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=test.ex; h=from:to:subject
+    :date:mime-version:content-type; s=sel; bh=uoq1oCgLlTqpdDX/iUbLy
+    7J1Wic=; b=R8INFWPcNpQCsFaaflR6DMlxeSiNyJzOhC6cd56blJf1Ko4pgXnPP
+    /iZk1GVEUVvrCg/PUSQZGbXfukFf3iiPeKuq3xLtFHLZ23BcWTBUTK/mBPNQrB6p
+    YSQAYzZC/3x4DzTlkqgQgBcm78x8SkO2TdaUK/3Ja6HloNp2spUgLQ=
+Received: from xxxxxxxx.sproing.at ([127.0.0.1]:6225 helo=xxxxxxxx.sproing.at)
+    by yyyyyyyyyy.sproing.at with esmtp (Exim 4.86)
+    (envelope-from <postmaster@???>)
+    id 1a2FuN-0007pz-HD
+    for eximdkimtest@???; Fri, 27 Nov 2015 11:05:39 +0100
+From: <postmaster@???>
+To: <eximdkimtest@???>
+Subject: test
+Date: Fri, 27 Nov 2015 11:05:38 +0100
+MIME-Version: 1.0
+Content-Type: text/plain;
+
+
+
+
+
+
+.
+??? 250
+QUIT
+??? 221
+****
+#
+# This should pass.
+# Mail original in aux-fixed/4502.msg3.txt
+# Sig generated by:  perl aux-fixed/dkim/sign.pl --method=relaxed < aux-fixed/4502.msg3.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=test.ex; h=from:to:subject
+    :date:mime-version:content-type; s=sel; bh=nlP/3EB0g/eKjl7+VInpZ
+    PDwELc=; b=TDZikuksDQgvVnkU+ZD7XZFhkfuf73WV9NcLRp7R/ADkBh2ZWzoKc
+    1wST+dRBSt9m27BPx3EeUy1rZHryChKoTDy9XzLqo4mLOH4dC5pU5MWGD+bdtdeC
+    s3kEaYt3+l+7fsVdHFTu+2WwQUcQlvmUbENRn1k8sbpe9CGPrtvcAg=
+Received: from xxxxxxxx.sproing.at ([127.0.0.1]:6225 helo=xxxxxxxx.sproing.at)
+    by yyyyyyyyyy.sproing.at with esmtp (Exim 4.86)
+    (envelope-from <postmaster@???>)
+    id 1a2FuN-0007pz-HD
+    for eximdkimtest@???; Fri, 27 Nov 2015 11:05:39 +0100
+From: <postmaster@???>
+To: <eximdkimtest@???>
+Subject: test
+Date: Fri, 27 Nov 2015 11:05:38 +0100
+MIME-Version: 1.0
+Content-Type: text/plain;
+
+Some content, then two blank lines.
+
+
+.
+??? 250
+QUIT
+??? 221
+****
+#
+# This should fail, due to an extra \ in the DNS record.
+# Mail original in aux-fixed/4502.msg1.txt
+# Sig generated by:  perl aux-fixed/dkim/sign.pl --method=relaxed/relaxed --selector=sel_bad < aux-fixed/4502.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=test.ex; h=
+        message-id:date:from:mime-version:to:subject:content-type
+        :content-transfer-encoding; s=sel_bad; bh=rn0kk3aPKyhYbxzfi3WG8d
+        AxhNM=; b=kXWfssgeNTAHmr9u2U6VZvb8uXuzoeLtZqgxySmUERKBsjk9sV31yv
+        3rEMCwdtM38yBNFK9zuLsoBUO6M7fGnpfgbGv7BnDHx8AJcsPc1Ay/7JbLKhiCxo
+        zMTFil/4pj1s3bQGLCCOcN688IgerUUFqNBM5vq0nIOKzj2dwhQC8=
+Message-ID: <564CFC9B.1040905@???>
+Date: Wed, 18 Nov 2015 14:32:59 -0800
+From: Joaquin Lopez <bakawolf@???>
+User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:24.0) Gecko/20100101 Thunderbird/24.0
+MIME-Version: 1.0
+To: bakawolf@???
+Subject: test
+Content-Type: text/plain; charset=ISO-8859-1; format=flowed
+Content-Transfer-Encoding: 7bit
+Content-Length: 13
+
+
+
+test
+
+
+
+
+
+
+      
+
+.
+??? 250
+QUIT
+??? 221
+****
+killdaemon
+no_stdout_check
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4523 b/test/scripts/4520-TLS-DKIM/4523
new file mode 100644
index 0000000..4d63cd1
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4523
@@ -0,0 +1,54 @@
+# DKIM verify, sha512
+#
+exim -DSERVER=server -bd -oX PORT_D
+****
+#
+# This should pass, only Mail::DKIM::Signer does not handle rsa-sha512.
+#  - sha512, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --algorithm=rsa-sha512 \
+#            --method=simple/simple < aux-fixed/4500.msg1.txt
+#
+# TODO - until we have that we can only test internal consistency,
+# signing vs. verification.
+#
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha512; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=From:From; bh=6B2m0DINYQYGHTvmDYQAfAm/wCDFh+Oj57jE2G4jz4nAeJfmjTB6tz
+    me+A5nT6AQ4J3N47vffXLG1exv8bzFZw==; b=YFIC4khvqvXRd8I3r3YTdQqG/SbtDIAYTYVkIo3
+    W7Qe+42eI+w1koPY+ocPtZeRBWWjGVbnZNtof7s5x0sRc6fSDZJAQu6RjnP2xEJWsivowXBMuu8id
+    PtqcDhP/3Q/0W85VMalfSC7eCgpnNxfn73ZjPuBZFCc1wMVh5nUmUvo=;
+From: nobody@???
+Message-Id: <E10HmaX-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
+.
+??? 250
+QUIT
+??? 221
+****
+#
+killdaemon
+no_stdout_check
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4524 b/test/scripts/4520-TLS-DKIM/4524
new file mode 100644
index 0000000..7eabb37
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4524
@@ -0,0 +1,54 @@
+# DKIM verify, sha512 (with extraneous DNS record)
+#
+exim -DSERVER=server -bd -oX PORT_D
+****
+#
+# This should pass, only Mail::DKIM::Signer does not handle rsa-sha512.
+#  - sha512, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --algorithm=rsa-sha512 \
+#            --method=simple/simple < aux-fixed/4500.msg1.txt
+#
+# TODO - until we have that we can only test internal consistency,
+# signing vs. verification.
+#
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha512; q=dns/txt; c=relaxed/relaxed; d=test.ex;
+    s=sel; h=From:From; bh=6B2m0DINYQYGHTvmDYQAfAm/wCDFh+Oj57jE2G4jz4nAeJfmjTB6tz
+    me+A5nT6AQ4J3N47vffXLG1exv8bzFZw==; b=YFIC4khvqvXRd8I3r3YTdQqG/SbtDIAYTYVkIo3
+    W7Qe+42eI+w1koPY+ocPtZeRBWWjGVbnZNtof7s5x0sRc6fSDZJAQu6RjnP2xEJWsivowXBMuu8id
+    PtqcDhP/3Q/0W85VMalfSC7eCgpnNxfn73ZjPuBZFCc1wMVh5nUmUvo=;
+From: nobody@???
+Message-Id: <E10HmaX-0005vi-00@???>
+Sender: CALLER_NAME <CALLER@???>
+Date: Tue, 2 Mar 1999 09:44:33 +0000
+
+content
+
+.
+??? 250
+QUIT
+??? 221
+****
+#
+killdaemon
+no_stdout_check
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4526 b/test/scripts/4520-TLS-DKIM/4526
new file mode 100644
index 0000000..d687e22
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4526
@@ -0,0 +1,6384 @@
+# DKIM verify, errors
+#
+exim -DSERVER=server -bd -oX PORT_D
+****
+#
+# This should fail verify (missing header hash in sig header)
+#  - sha1, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --method=simple/simple < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=OB9dZVu7+5/ufs3TH9leIcEpXSo=;
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+#
+#
+# This should fail verify (missing body hash in sig header)
+#  - sha1, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --method=simple/simple < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; b=
+    PeUA8iBGfStWv+9/BBKkvCEYj/AVMl4e9k+AqWOXKyuEUfHxqAnV+sPnOejpmvT8
+    41kuM4u0bICvK371YvB/yO61vtliRhyqU76Y2e55p2uvMADb3UyDhLyzpco4+yBo
+    1w0AuIxu0VU4TK8UmOLyCw/1hxrh1DcEInbEMEKJ7kI=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+#
+#
+# This should fail verify (missing body)
+#  - sha1, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --method=simple/simple < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=OB9dZVu7+5/ufs3TH9leIcEpXSo=; b=
+    PeUA8iBGfStWv+9/BBKkvCEYj/AVMl4e9k+AqWOXKyuEUfHxqAnV+sPnOejpmvT8
+    41kuM4u0bICvK371YvB/yO61vtliRhyqU76Y2e55p2uvMADb3UyDhLyzpco4+yBo
+    1w0AuIxu0VU4TK8UmOLyCw/1hxrh1DcEInbEMEKJ7kI=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+.
+??? 250
+QUIT
+??? 221
+****
+#
+#
+#
+# This should refuse to do verification (over-long body line)
+# The sig is bogus, but we don't verify it
+write test-data 1x16386
+++++
+****
+#
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=OB9dZVu7+5/ufs3TH9leIcEpXSo=; b=
+    PeUA8iBGfStWv+9/BBKkvCEYj/AVMl4e9k+AqWOXKyuEUfHxqAnV+sPnOejpmvT8
+    41kuM4u0bICvK371YvB/yO61vtliRhyqU76Y2e55p2uvMADb3UyDhLyzpco4+yBo
+    1w0AuIxu0VU4TK8UmOLyCw/1hxrh1DcEInbEMEKJ7kI=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+<<< test-data
+another data line
+.
+??? 250
+QUIT
+??? 221
+****
+#
+#
+# This should fail as the sig on the mail uses sha1 but the dns record requires sha256
+#
+#  - sha256, 512b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --keyfile=aux-fixed/dkim/dkim512.private \
+#                       --method=simple/simple --selector=ses_sha1 < aux-fixed/4500.msg1.txt
+# and then modifying the s= manually
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=ses_sha256; bh=OB9dZVu7+5/ufs3TH9leIcE
+    pXSo=; b=hG14R3Eb/f13Pw6J0LmovHAL01KHVmVrTZ7KJrqieYTQemUaseoU2pB
+    7/g8NUwG/AsYoaw3gaAK8PqxSk2lcIQ==
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+#
+#
+#
+#
+# This was presumably a resource-consumtion attack, having 1000
+# dkim signature headers
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+Received: (majordomo@???) by vger.kernel.org via listexpand
+        id S1753998AbeDRN1f (ORCPT <rfc822;jclkml@???>);
+        Wed, 18 Apr 2018 09:27:35 -0400
+Received: from sego.es ([46.4.105.101]:38613 "EHLO server.sego.es"
+        rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
+        id S1753727AbeDRN1G (ORCPT <rfc822;linux-kernel@???>);
+        Wed, 18 Apr 2018 09:27:06 -0400
+Received: from sego.es (localhost.localdomain [IPv6:::1])
+        by server.sego.es (Postfix) with ESMTPSA id 59DCA5981949;
+        Wed, 18 Apr 2018 14:54:40 +0200 (CEST)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056092; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=TGDeN+bA9V/wgtIiU3+t6LnsGEZ40jcKnuIAe96bj95fExKToLQUIqx3m3fxR4MAE
+         nsAv+0CUXT1DQrIPtiOHUuR0pUDH1XmZPayk4v4b3ptXCEWjEWCjGhqigNwNJ0jau4
+         IMRusMoMU3c6v6mA/s7RLH9W7oQNwx9LFI7OfXAo=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056092; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=TGDeN+bA9V/wgtIiU3+t6LnsGEZ40jcKnuIAe96bj95fExKToLQUIqx3m3fxR4MAE
+         nsAv+0CUXT1DQrIPtiOHUuR0pUDH1XmZPayk4v4b3ptXCEWjEWCjGhqigNwNJ0jau4
+         IMRusMoMU3c6v6mA/s7RLH9W7oQNwx9LFI7OfXAo=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056092; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=TGDeN+bA9V/wgtIiU3+t6LnsGEZ40jcKnuIAe96bj95fExKToLQUIqx3m3fxR4MAE
+         nsAv+0CUXT1DQrIPtiOHUuR0pUDH1XmZPayk4v4b3ptXCEWjEWCjGhqigNwNJ0jau4
+         IMRusMoMU3c6v6mA/s7RLH9W7oQNwx9LFI7OfXAo=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056092; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=TGDeN+bA9V/wgtIiU3+t6LnsGEZ40jcKnuIAe96bj95fExKToLQUIqx3m3fxR4MAE
+         nsAv+0CUXT1DQrIPtiOHUuR0pUDH1XmZPayk4v4b3ptXCEWjEWCjGhqigNwNJ0jau4
+         IMRusMoMU3c6v6mA/s7RLH9W7oQNwx9LFI7OfXAo=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056092; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=TGDeN+bA9V/wgtIiU3+t6LnsGEZ40jcKnuIAe96bj95fExKToLQUIqx3m3fxR4MAE
+         nsAv+0CUXT1DQrIPtiOHUuR0pUDH1XmZPayk4v4b3ptXCEWjEWCjGhqigNwNJ0jau4
+         IMRusMoMU3c6v6mA/s7RLH9W7oQNwx9LFI7OfXAo=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056092; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=TGDeN+bA9V/wgtIiU3+t6LnsGEZ40jcKnuIAe96bj95fExKToLQUIqx3m3fxR4MAE
+         nsAv+0CUXT1DQrIPtiOHUuR0pUDH1XmZPayk4v4b3ptXCEWjEWCjGhqigNwNJ0jau4
+         IMRusMoMU3c6v6mA/s7RLH9W7oQNwx9LFI7OfXAo=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056092; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=TGDeN+bA9V/wgtIiU3+t6LnsGEZ40jcKnuIAe96bj95fExKToLQUIqx3m3fxR4MAE
+         nsAv+0CUXT1DQrIPtiOHUuR0pUDH1XmZPayk4v4b3ptXCEWjEWCjGhqigNwNJ0jau4
+         IMRusMoMU3c6v6mA/s7RLH9W7oQNwx9LFI7OfXAo=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056092; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=TGDeN+bA9V/wgtIiU3+t6LnsGEZ40jcKnuIAe96bj95fExKToLQUIqx3m3fxR4MAE
+         nsAv+0CUXT1DQrIPtiOHUuR0pUDH1XmZPayk4v4b3ptXCEWjEWCjGhqigNwNJ0jau4
+         IMRusMoMU3c6v6mA/s7RLH9W7oQNwx9LFI7OfXAo=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056092; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=TGDeN+bA9V/wgtIiU3+t6LnsGEZ40jcKnuIAe96bj95fExKToLQUIqx3m3fxR4MAE
+         nsAv+0CUXT1DQrIPtiOHUuR0pUDH1XmZPayk4v4b3ptXCEWjEWCjGhqigNwNJ0jau4
+         IMRusMoMU3c6v6mA/s7RLH9W7oQNwx9LFI7OfXAo=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056091; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=SnzQ5Xh1dQuH/bjrLFh7wuop9xNBH899kRTmmQHR8CBuuwgB7ls356Dbcbh5m6Yny
+         Wn0Snlp4Z9HrCYF0CSAB5lTVjviCQdupay4PaoUbgOrwmSWxkqhXe+9we3aF/wuyqc
+         1Uuoyvkjf419TLztZkE5RvPOLEjra4x6rZ0Likcg=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056090; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=D35bN5PExPJ5tf4qoJxufEWm/y9SEqseYNMDYxsXhDdzRplziICpTHfqiFq9+5qNS
+         TEU2+dhnhoYvHMfN5e7OBF/8vPxPyXi73MMvRqo01/ozpWDfEpdmf7YSUZ7VXOp2eJ
+         2eWkp7bIWGMZEhgaBiD7ELCd2H7YqsByXyDU2BcU=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056089; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=LV/UBy5c3qX4e45TFotXazwBvKGXaup3HZ9MrgO2Bp+Bmp4Zje52NCeLp7S3Zz1wR
+         KAE6B9thJyuRwkhZVLy4JNirIM0qJfRJeAyx7rafCmhjoMiGkcyt2wtwOtWaLk4iB0
+         nGBTjvkhi1UqXjsJOVm0IY7Z88w/lUG20j4+uMaY=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056088; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=lMnCVa9T27BYU1oscOyMQdwfFvX2PAyOP3/u73eG09UYTBQL4DBktX8wbHo15MjLK
+         bKb8o0fJVpnrknWmrBx/YoHUP07Tz2E761gs9PB1ubwY1qlHlBKLiZ6i9ehAGS2gdI
+         HDLWoD9leiB/9gPX+U0Kd6NCuSh4ciSEyaWJCqN0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056087; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=KN47g9nsC/QXkCZcp3uEbZys5goXc5NtiMQM0FRcP4mX47LFCAIJeVjvDE1fYAiRh
+         bByayBllsmOfipHwMNeLvzk0fV6OpzLKHp68P9sPNOhn4X/hL1ygm/vIypfUwn8C6z
+         3tS+4HlEELg9I/5x5dS5oxkOEO6tWn0fyIqd5tF0=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056086; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=T7aFWstcy34J1c1z3fPt9zGy7aNBvnpHhAlgNUkCU96kwIMxtIiVSRSdVl2W2f54y
+         lBB4xxTI+0OCImV2jLcw5BW2vPpJaO7MRZcSIWXb/Cq1MpPwyf4jupv9L9rdlPb3Zd
+         omDr8mppzvNPTP9QG5HyicxoCDfvIEuoMcCN50mk=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sego.es; s=default;
+        t=1524056085; bh=L33EQMg+OsA2MrOMUEH9nQRD7VUJkR23+pOYn1Kx78s=;
+        l=383; h=Received:From:To:Subject;
+        b=t8KodewMbs/YPm50eEu29dTjwU4vmAN3TZ7lQEzI5Q6jQKzj1i9UN6EWeRzH66FGe
+         aeYfAJU05IAuQjpdw6pczl8mKyAtTA5dsm/mm48DIQOqbTDDzCBTkV/HzvhHXyEeXT
+         8C3Nlq2BBNweWfjXKwNhdgnm/9bri2JXFJfa9M40=
+Authentication-Results: sego.es;
+        spf=pass (sender IP is ::1) smtp.mailfrom=agarciaen@??? smtp.helo=sego.es
+Received-SPF: pass (sego.es: connection is authenticated)
+Received: from [169.159.71.83] ([169.159.71.83]) by webmail.sego.es (Horde
+ Framework) with HTTP; Wed, 18 Apr 2018 12:54:40 +0000
+Date:   Wed, 18 Apr 2018 12:54:40 +0000
+Message-ID: <20180418125440.Horde.vVKB6E7UvpLfJsPzv2ZPs6z@???>
+From:   "Mavis Wanczyk ." <agarciaen@???>
+Subject: Do You Need A  Helping Hand?
+Reply-to: officialmavis.l.wanczyk1@???
+User-Agent: Horde Application Framework 5
+Content-Type: text/plain; charset=utf-8; format=flowed; DelSp=Yes
+MIME-Version: 1.0
+Content-Disposition: inline
+To:     unlisted-recipients:; (no To-header on input)
+Sender: linux-kernel-owner@???
+Precedence: bulk
+List-ID: <linux-kernel.vger.kernel.org>
+X-Mailing-List: linux-kernel@???
+
+
+
+
+-- 
+I am Mavis Wanczyk i know you may not know me but am the latest  
+largest US Powerball lottery winner of $758.7m just of recent, am  
+currently helping out  people in need of financial assistance, i know  
+it's hard to believe anything on the internet,  so if you don't need  
+my help please don't reply to this message.
+
+Regards
+Mavis Wanczyk
+
+Do You Need A Helping Hand?
+
+.
+??? 250
+QUIT
+??? 221
+****
+#
+#
+killdaemon
+#
+#
+# See what happens when we do a DNS lookup from the DKIM ACL
+exim -DSERVER=server -DBAD=bad -bd -oX PORT_D
+****
+# This should fail verify (missing header hash in sig header)
+#  - sha1, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --method=simple/simple < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=OB9dZVu7+5/ufs3TH9leIcEpXSo=;
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+#
+#
+killdaemon
+#
+#
+# A deny return from the dkim ACL should reject the message
+exim -DSERVER=server -DSTRICT=y -bd -oX PORT_D
+****
+# This should fail verify (missing header hash in sig header)
+#  - sha1, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --method=simple/simple < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<shouldfail@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=OB9dZVu7+5/ufs3TH9leIcEpXSo=;
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 550
+QUIT
+??? 221
+****
+#
+#
+killdaemon
+no_stdout_check
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4528 b/test/scripts/4520-TLS-DKIM/4528
new file mode 100644
index 0000000..117535b
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4528
@@ -0,0 +1,185 @@
+# DKIM verify, dkim_verify_signers option
+#
+exim -DSERVER=server -DDYNAMIC_OPTION='$dkim_signers' -bd -oX PORT_D
+****
+#
+# Same as default. This should pass.
+#  - sha256, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --algorithm=rsa-sha256 \
+#            --method=simple/simple < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=3UbbJTudPxmejzh7U1Zg33U3QT+1
+    6kfV2eOTvMeiEis=; b=xQSD/JMqz0C+xKf0A1NTkPTbkDuDdJbpBuyjjT9iYvyP
+    Zez+xl0TkoPobFGVa6EN8+ZeYV18zjifhtWYLSsNmPinUtcpKQLG1zxAKmmS0JEh
+    +qihlWbeGJ5+tK588ugUzXHPj+4JBW0H6kxHvdH0l2SlQE5xs/cdggnx5QX5USY=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+killdaemon
+#
+exim -DSERVER=server -DDYNAMIC_OPTION='' -bd -oX PORT_D
+****
+# Empty.  Should avoid calling dkim ACL.
+#  - sha256, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --algorithm=rsa-sha256 \
+#            --method=simple/simple < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=3UbbJTudPxmejzh7U1Zg33U3QT+1
+    6kfV2eOTvMeiEis=; b=xQSD/JMqz0C+xKf0A1NTkPTbkDuDdJbpBuyjjT9iYvyP
+    Zez+xl0TkoPobFGVa6EN8+ZeYV18zjifhtWYLSsNmPinUtcpKQLG1zxAKmmS0JEh
+    +qihlWbeGJ5+tK588ugUzXHPj+4JBW0H6kxHvdH0l2SlQE5xs/cdggnx5QX5USY=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+killdaemon
+#
+exim -DSERVER=server -DDYNAMIC_OPTION='nothere.example.com' -bd -oX PORT_D
+****
+# Different domain.  Should fail DKIM verify.
+#  - sha256, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --algorithm=rsa-sha256 \
+#            --method=simple/simple < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=3UbbJTudPxmejzh7U1Zg33U3QT+1
+    6kfV2eOTvMeiEis=; b=xQSD/JMqz0C+xKf0A1NTkPTbkDuDdJbpBuyjjT9iYvyP
+    Zez+xl0TkoPobFGVa6EN8+ZeYV18zjifhtWYLSsNmPinUtcpKQLG1zxAKmmS0JEh
+    +qihlWbeGJ5+tK588ugUzXHPj+4JBW0H6kxHvdH0l2SlQE5xs/cdggnx5QX5USY=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+killdaemon
+#
+exim -DSERVER=server -DDYNAMIC_OPTION='test.ex : different.example.com' -bd -oX PORT_D
+****
+# Mixed set.  Should get one DKIM verify pass.
+#  - sha256, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --algorithm=rsa-sha256 \
+#            --method=simple/simple < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=3UbbJTudPxmejzh7U1Zg33U3QT+1
+    6kfV2eOTvMeiEis=; b=xQSD/JMqz0C+xKf0A1NTkPTbkDuDdJbpBuyjjT9iYvyP
+    Zez+xl0TkoPobFGVa6EN8+ZeYV18zjifhtWYLSsNmPinUtcpKQLG1zxAKmmS0JEh
+    +qihlWbeGJ5+tK588ugUzXHPj+4JBW0H6kxHvdH0l2SlQE5xs/cdggnx5QX5USY=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+killdaemon
+#
+no_stdout_check
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4529 b/test/scripts/4520-TLS-DKIM/4529
new file mode 100644
index 0000000..4be58fc
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4529
@@ -0,0 +1,50 @@
+# DKIM verify, dkim_verify_hashes option
+#
+exim -DSERVER=server -bd -oX PORT_D
+****
+#
+# This should not ve verified, as the config ignores the sha1 sig
+#  - sha1, 1024b
+# Mail original in aux-fixed/4500.msg1.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --method=simple/simple < aux-fixed/4500.msg1.txt
+client-anytls 127.0.0.1 PORT_D
+??? 220
+EHLO test
+??? 250-myhost
+??? 250-SIZE
+??? 250-8BITMIME
+??? 250-PIPELINING
+??? 250-STARTTLS
+??? 250 HELP
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+DATA
+??? 354
+DKIM-Signature: v=1; a=rsa-sha1; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=OB9dZVu7+5/ufs3TH9leIcEpXSo=; b=
+    PeUA8iBGfStWv+9/BBKkvCEYj/AVMl4e9k+AqWOXKyuEUfHxqAnV+sPnOejpmvT8
+    41kuM4u0bICvK371YvB/yO61vtliRhyqU76Y2e55p2uvMADb3UyDhLyzpco4+yBo
+    1w0AuIxu0VU4TK8UmOLyCw/1hxrh1DcEInbEMEKJ7kI=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+This is a simple test.
+.
+??? 250
+QUIT
+??? 221
+****
+#
+killdaemon
+#
+no_stdout_check
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4530 b/test/scripts/4520-TLS-DKIM/4530
new file mode 100644
index 0000000..f073be9
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4530
@@ -0,0 +1,92 @@
+# DKIM signing
+#
+exim -bd -DSERVER=server -oX PORT_D
+****
+#
+# single header signed
+exim -DOPT=From -odf a@???
+From: nobody@???
+From: second@???
+
+content
+****
+#
+# single header, oversigned, with timestamps
+exim -DOPT=From:From -DTIMES=10 -odf b@???
+From: nobody@???
+
+content
+****
+#
+# no header, multi-sign
+exim -DOPT=From:=X-Mine -odf b10@???
+From: nobody@???
+
+content
+****
+#
+# double header, multi-sign
+exim -DOPT=From:=X-Mine -odf b12@???
+From: nobody@???
+X-mine: one
+X-mine: two
+
+content
+****
+#
+#
+# no header, always-oversign
+exim -DOPT=+X-Mine -odf b20@???
+From: nobody@???
+
+content
+****
+#
+# double header, always-oversign
+exim -DOPT=+X-Mine -odf b22@???
+From: nobody@???
+X-mine: one
+X-mine: two
+
+content
+****
+#
+## default header set
+# cannot test that as it includes Date: so results in a varying signature
+#exim -DHEADERS_MAXSIZE=y -odf c@???
+#From: nobody@???
+#
+#content
+#****
+##
+# check that on signing we warn in debug mode about verify problems
+exim -d-all+acl -DOPT=From -DSELECTOR=sel_bad -odf d@???
+From: nobody@???
+
+content
+****
+#
+# check dkim_strict results in a defer (even with an expansion)
+exim -DOPT=From '-DSTRICT=${if ={1}{1}{true}}' '-DTIMES=${bogus}' -odf '-f<>' e0@???
+From: nobody@???
+
+content
+****
+#
+# check that an empty dkim_privatekey overrides dkim_strict
+exim -DOPT=From -DSTRICT=true -DSELECTOR=none -odf e@???
+From: nobody@???
+
+content
+****
+#
+# single header signed, body line starting with dot
+exim -DOPT=From -odf f@???
+From: nobody@???
+
+..content
+****
+#
+millisleep 500
+killdaemon
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4531 b/test/scripts/4520-TLS-DKIM/4531
new file mode 100644
index 0000000..5144bae
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4531
@@ -0,0 +1,111 @@
+# DKIM signing, with CHUNKING
+#
+exim -bd -DSERVER=server -DSRV=tls -oX PORT_S
+****
+#
+# single header signed, short message
+exim -DSRV=dkim -DLIST=From -odf -oMt sender -f sender a@???
+From: nobody@???
+From: second@???
+
+content
+****
+#
+# single header signed, long message
+exim -DSRV=dkim -DLIST=From -odf -oMt sender -f sender b@???
+From: nobody@???
+From: second@???
+
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789
+
+The very last line
+****
+millisleep 500
+killdaemon
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4532 b/test/scripts/4520-TLS-DKIM/4532
new file mode 100644
index 0000000..ece4559
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4532
@@ -0,0 +1,95 @@
+# DKIM signing, with CHUNKING, smtp/tcp
+#
+exim -bd -DSERVER=server -DSRV=tls -oX PORT_S
+****
+#
+# This should pass.
+### sha256, 1024b + message in 1 chunk
+# Mail original in aux-fixed/4500.msg2.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --algorithm=rsa-sha256 \
+#            --method=simple/simple < aux-fixed/4500.msg2.txt
+client-anytls 127.0.0.1 PORT_S
+??? 220
+EHLO xxx
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+BDAT 557 LAST
+DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=ZS4D3qDAC7osugrdWUTQc9HUuaSC
+    +ScH3/NkwGGOlT0=; b=ncPDYKtCsFuFA7wXHxagsZUh3Rpu0dK6Dl7FbkGykEwU
+    L/MoAe0D+Aynz+yO0k3d4vGZ6Q2sEJ4MaOZI27ezOSBsBnEhw+0uOaxE6HZew5VD
+    owfSxfXTkyfJd0CHdtYoXT0OqngTBOtAv87u1T4aLRDY1yAqasVuvLV7V80d4tQ=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+Line 1: This is a simple test.
+Line 2: This is a simple test.
+??? 250- 557
+??? 250
+QUIT
+??? 221
+****
+#
+# This should pass.
+### sha256, 1024b + message in 2 chunks
+# Mail original in aux-fixed/4500.msg2.txt
+# Sig generated by: perl aux-fixed/dkim/sign.pl --algorithm=rsa-sha256 \
+#            --method=simple/simple < aux-fixed/4500.msg2.txt
+client-anytls 127.0.0.1 PORT_S
+??? 220
+EHLO xxx
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<a@???>
+??? 250
+BDAT 525
+DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=test.ex; h=from:to
+    :date:message-id:subject; s=sel; bh=ZS4D3qDAC7osugrdWUTQc9HUuaSC
+    +ScH3/NkwGGOlT0=; b=ncPDYKtCsFuFA7wXHxagsZUh3Rpu0dK6Dl7FbkGykEwU
+    L/MoAe0D+Aynz+yO0k3d4vGZ6Q2sEJ4MaOZI27ezOSBsBnEhw+0uOaxE6HZew5VD
+    owfSxfXTkyfJd0CHdtYoXT0OqngTBOtAv87u1T4aLRDY1yAqasVuvLV7V80d4tQ=
+From: mrgus@???
+To: bakawolf@???
+Date: Thu, 19 Nov 2015 17:00:07 -0700
+Message-ID: <qwerty1234@???>
+Subject: simple test
+
+Line 1: This is a simple test.
+??? 250 525
+BDAT 32 LAST
+Line 2: This is a simple test.
+??? 250- 32
+??? 250
+QUIT
+??? 221
+****
+millisleep 500
+killdaemon
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4533 b/test/scripts/4520-TLS-DKIM/4533
new file mode 100644
index 0000000..246d0d0
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4533
@@ -0,0 +1,15 @@
+# DKIM signing, sha512
+#
+exim -bd -DSERVER=server -oX PORT_D
+****
+#
+# default header set
+exim -DOPT=+From -DVALUE=sha512 -odf a@???
+From: nobody@???
+
+content
+****
+#
+millisleep 500
+killdaemon
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4534 b/test/scripts/4520-TLS-DKIM/4534
new file mode 100644
index 0000000..4076f10
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4534
@@ -0,0 +1,14 @@
+# DKIM signing, multiple
+#
+exim -bd -DSERVER=server -DFAKE=test.dkim.dom.ain -oX PORT_D
+****
+#
+exim -DSELECTOR=ses:sel -DOPT=From:To:Subject -odf c@???
+From: nobody@???
+
+content
+****
+#
+millisleep 500
+killdaemon
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4535 b/test/scripts/4520-TLS-DKIM/4535
new file mode 100644
index 0000000..dced4ae
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4535
@@ -0,0 +1,54 @@
+# DKIM signing, with transport_filter
+#
+exim -bd -DSERVER=server -oX PORT_D
+****
+#
+# baseline (no transport_filter)
+exim -DOPT=From -odf a@???
+From: nobody@???
+
+content
+****
+millisleep 500
+#
+#
+# with transport_filter
+exim -DOPT=From -DFILTER=y -odf b@???
+From: nobody@???
+
+content
+****
+millisleep 500
+# with transport_filter and CHUNKING
+exim -DOPT=From -DFILTER=y -DALLOW=y -odf c@???
+From: nobody@???
+
+content
+****
+millisleep 500
+#
+# for comparison, mails that should get identical sigs, though not using a transport_filter
+exim -DOPT=From -odf b@???
+From: nobody@???
+
+content
+
+-- 
+This is a generic mailinglist footer, using a traditional .sig-separator line
+----
+****
+millisleep 500
+exim -DOPT=From -DALLOW=y -odf c@???
+From: nobody@???
+
+content
+
+-- 
+This is a generic mailinglist footer, using a traditional .sig-separator line
+----
+****
+millisleep 500
+#
+#
+killdaemon
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/4539 b/test/scripts/4520-TLS-DKIM/4539
new file mode 100644
index 0000000..eaa13fb
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/4539
@@ -0,0 +1,78 @@
+# DKIM, CHUNKING, wireformat-spoolfile
+#
+exim -bd -DSERVER=server -DSRV=tls -DOPT=dkim -DLIST=Subject -oX PORT_S:PORT_D
+****
+#
+# 1: non-CHUNKING injection; will not be stored as wireformat therefore
+# onward-send will not use sendfile.  Should still be signed, and verify correctly.
+client-anytls 127.0.0.1 PORT_S
+??? 220
+EHLO xxx
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<z@???>
+??? 250
+DATA
+??? 354
+Subject: simple test
+
+Line 1: This is a simple test.
+Line 2: This is a simple test.
+..Line 3 has a leading dot
+last line: 4
+.
+??? 250
+QUIT
+??? 221
+****
+sleep 1
+#
+# 2: CHUNKING injection; should be stored as wireformat therefore
+# onward-send should not use sendfile.  Should still be signed, and verify correctly.
+client-anytls 127.0.0.1 PORT_S
+??? 220
+EHLO xxx
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+STARTTLS
+??? 220
+HELO xxx
+??? 250
+MAIL FROM:<CALLER@???>
+??? 250
+RCPT TO:<y@???>
+??? 250
+BDAT 129 LAST
+Subject: simple test
+
+Line 1: This is a simple test.
+Line 2: This is a simple test.
+.Line 3 has a leading dot
+last line: 4
+??? 250-
+??? 250
+QUIT
+??? 221
+****
+sleep 1
+#
+killdaemon
+exim -q
+****
+no_msglog_check
diff --git a/test/scripts/4520-TLS-DKIM/REQUIRES b/test/scripts/4520-TLS-DKIM/REQUIRES
new file mode 100644
index 0000000..00d48d2
--- /dev/null
+++ b/test/scripts/4520-TLS-DKIM/REQUIRES
@@ -0,0 +1,2 @@
+feature _HAVE_TLS
+support DKIM
diff --git a/test/stderr/4530 b/test/stderr/4530
new file mode 100644
index 0000000..96951cf
--- /dev/null
+++ b/test/stderr/4530
@@ -0,0 +1,78 @@
+Exim version x.yz ....
+configuration file is TESTSUITE/test-config
+admin user
+LOG: MAIN
+  <= CALLER@??? U=CALLER P=local S=sss
+Exim version x.yz ....
+configuration file is TESTSUITE/test-config
+trusted user
+admin user
+dropping to exim gid; retaining priv uid
+Connecting to ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4]:1225 ...  connected
+  SMTP<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+  SMTP>> EHLO myhost.test.ex
+cmd buf flush ddd bytes
+  SMTP<< 250-myhost.test.ex Hello the.local.host.name [ip4.ip4.ip4.ip4]
+         250-SIZE 52428800
+         250-8BITMIME
+         250-PIPELINING
+         250-STARTTLS
+         250 HELP
+  SMTP>> STARTTLS
+cmd buf flush ddd bytes
+  SMTP<< 220 TLS go ahead
+LOG: MAIN
+  [ip4.ip4.ip4.ip4] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=Exim Developers/CN=myhost.test.ex
+LOG: MAIN
+  [ip4.ip4.ip4.ip4] SSL verify error: certificate name mismatch: DN="/C=UK/O=Exim Developers/CN=myhost.test.ex" H="ip4.ip4.ip4.ip4"
+  SMTP>> EHLO myhost.test.ex
+cmd buf flush ddd bytes
+  SMTP<< 250-myhost.test.ex Hello the.local.host.name [ip4.ip4.ip4.ip4]
+         250-SIZE 52428800
+         250-8BITMIME
+         250-PIPELINING
+         250 HELP
+  SMTP|> MAIL FROM:<CALLER@???> SIZE=ssss
+  SMTP|> RCPT TO:<d@???>
+  SMTP>> DATA
+cmd buf flush ddd bytes
+  SMTP<< 250 OK
+  SMTP<< 250 Accepted
+  SMTP<< 354 Enter message, ending with "." on a line by itself
+DKIM (checking verify key)>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
+DKIM >> Parsing public key record >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
+ sel_bad._domainkey.test.ex.
+ Raw record: v=DKIM1\;{SP}p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDXRFf+VhT+lCgFhhSkinZKcFNeRzjYdW8vT29Rbb3NadvTFwAd+cVLPFwZL8H5tUD/7JbUPqNTCPxmpgIL+V5T4tEZMorHatvvUM2qfcpQ45IfsZ+YdhbIiAslHCpy4xNxIR3zylgqRUF4+Dtsaqy3a5LhwMiKCLrnzhXk1F1hxwIDAQAB
+ v=DKIM1\
+ p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDXRFf+VhT+lCgFhhSkinZKcFNeRzjYdW8vT29Rbb3NadvTFwAd+cVLPFwZL8H5tUD/7JbUPqNTCPxmpgIL+V5T4tEZMorHatvvUM2qfcpQ45IfsZ+YdhbIiAslHCpy4xNxIR3zylgqRUF4+Dtsaqy3a5LhwMiKCLrnzhXk1F1hxwIDAQAB
+ Bad v= field
+ Error while parsing public key record
+WARNING: bad dkim key in dns
+DKIM (finished checking verify key)<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
+content{CR}{LF}
+DKIM: finish bodyhash 1/1/-1 len 9
+DKIM [test.ex] Body bytes (relaxed) hashed: 9
+DKIM [test.ex] Body sha256 computed: fc06f48221d98ad6106c3845b33a2a41152482ab9e697f736ad26db4853fa657
+DKIM >> Headers to be signed:                            >>>>>>>>>>>>
+ From
+DKIM >> Header data for hash, canonicalized (relaxed), in sequence >>
+from:nobody@???{CR}{LF}
+DKIM >> Signed DKIM-Signature header, pre-canonicalized >>>>>>>>>>>>>
+DKIM-Signature:{SP}v=1;{SP}a=rsa-sha256;{SP}q=dns/txt;{SP}c=relaxed/relaxed;{SP}d=test.ex;{CR}{LF}{TB}s=sel_bad;{SP}h=From;{SP}bh=/Ab0giHZitYQbDhFszoqQRUkgqueaX9zatJttIU/plc=;{SP}b=;
+DKIM >> Signed DKIM-Signature header, canonicalized (relaxed) >>>>>>>
+dkim-signature:v=1;{SP}a=rsa-sha256;{SP}q=dns/txt;{SP}c=relaxed/relaxed;{SP}d=test.ex;{SP}s=sel_bad;{SP}h=From;{SP}bh=/Ab0giHZitYQbDhFszoqQRUkgqueaX9zatJttIU/plc=;{SP}b=;
+DKIM [test.ex] Header sha256 computed: 241e16230df5723d899cfae9474c6b376a2ab1f81d1094e358f50ffd0e0067b3
+  SMTP>> QUIT
+cmd buf flush ddd bytes
+  SMTP<< 250 OK id=10HmbL-0005vi-00
+  SMTP<< 221 myhost.test.ex closing connection
+  SMTP(close)>>
+LOG: MAIN
+  => d@??? R=client T=send_to_server H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbL-0005vi-00"
+LOG: MAIN
+  Completed
+>>>>>>>>>>>>>>>> Exim pid=pppp (local-accept-delivery) terminating with rc=0 >>>>>>>>>>>>>>>>
+>>>>>>>>>>>>>>>> Exim pid=pppp (fresh-exec) terminating with rc=0 >>>>>>>>>>>>>>>>
+1999-03-02 09:44:33 10HmaX-0005vi-00 failed to expand dkim_timestamps: unknown variable in "${bogus}"
+
+******** SERVER ********
diff --git a/test/stderr/4532 b/test/stderr/4532
new file mode 100644
index 0000000..49a0fd8
--- /dev/null
+++ b/test/stderr/4532
@@ -0,0 +1,6 @@
+### sha256, 1024b + message in 1 chunk
+### sha256, 1024b + message in 2 chunks
+
+******** SERVER ********
+### sha256, 1024b + message in 1 chunk
+### sha256, 1024b + message in 2 chunks
diff --git a/test/stdout/4532 b/test/stdout/4532
new file mode 100644
index 0000000..503b6cc
--- /dev/null
+++ b/test/stdout/4532
@@ -0,0 +1,117 @@
+### sha256, 1024b + message in 1 chunk
+Connecting to 127.0.0.1 port 1224 ... connected
+??? 220
+<<< 220 testhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+>>> EHLO xxx
+??? 250-
+<<< 250-testhost.test.ex Hello xxx [127.0.0.1]
+??? 250-
+<<< 250-SIZE 52428800
+??? 250-
+<<< 250-8BITMIME
+??? 250-
+<<< 250-PIPELINING
+??? 250-
+<<< 250-CHUNKING
+??? 250-
+<<< 250-STARTTLS
+??? 250
+<<< 250 HELP
+>>> STARTTLS
+??? 220
+<<< 220 TLS go ahead
+Attempting to start TLS
+Succeeded in starting TLS
+>>> HELO xxx
+??? 250
+<<< 250 testhost.test.ex Hello xxx [127.0.0.1]
+>>> MAIL FROM:<CALLER@???>
+??? 250
+<<< 250 OK
+>>> RCPT TO:<a@???>
+??? 250
+<<< 250 Accepted
+>>> BDAT 557 LAST
+>>> DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=test.ex; h=from:to
+>>>     :date:message-id:subject; s=sel; bh=ZS4D3qDAC7osugrdWUTQc9HUuaSC
+>>>     +ScH3/NkwGGOlT0=; b=ncPDYKtCsFuFA7wXHxagsZUh3Rpu0dK6Dl7FbkGykEwU
+>>>     L/MoAe0D+Aynz+yO0k3d4vGZ6Q2sEJ4MaOZI27ezOSBsBnEhw+0uOaxE6HZew5VD
+>>>     owfSxfXTkyfJd0CHdtYoXT0OqngTBOtAv87u1T4aLRDY1yAqasVuvLV7V80d4tQ=
+>>> From: mrgus@???
+>>> To: bakawolf@???
+>>> Date: Tue, 2 Mar 1999 09:44:33 +0000
+>>> Message-ID: <qwerty1234@???>
+>>> Subject: simple test
+>>> 
+>>> Line 1: This is a simple test.
+>>> Line 2: This is a simple test.
+??? 250- 557
+<<< 250- 557 byte chunk, total 557
+??? 250
+<<< 250 OK id=10HmaX-0005vi-00
+>>> QUIT
+??? 221
+<<< 221 testhost.test.ex closing connection
+End of script
+### sha256, 1024b + message in 2 chunks
+Connecting to 127.0.0.1 port 1224 ... connected
+??? 220
+<<< 220 testhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+>>> EHLO xxx
+??? 250-
+<<< 250-testhost.test.ex Hello xxx [127.0.0.1]
+??? 250-
+<<< 250-SIZE 52428800
+??? 250-
+<<< 250-8BITMIME
+??? 250-
+<<< 250-PIPELINING
+??? 250-
+<<< 250-CHUNKING
+??? 250-
+<<< 250-STARTTLS
+??? 250
+<<< 250 HELP
+>>> STARTTLS
+??? 220
+<<< 220 TLS go ahead
+Attempting to start TLS
+Succeeded in starting TLS
+>>> HELO xxx
+??? 250
+<<< 250 testhost.test.ex Hello xxx [127.0.0.1]
+>>> MAIL FROM:<CALLER@???>
+??? 250
+<<< 250 OK
+>>> RCPT TO:<a@???>
+??? 250
+<<< 250 Accepted
+>>> BDAT 525
+>>> DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=test.ex; h=from:to
+>>>     :date:message-id:subject; s=sel; bh=ZS4D3qDAC7osugrdWUTQc9HUuaSC
+>>>     +ScH3/NkwGGOlT0=; b=ncPDYKtCsFuFA7wXHxagsZUh3Rpu0dK6Dl7FbkGykEwU
+>>>     L/MoAe0D+Aynz+yO0k3d4vGZ6Q2sEJ4MaOZI27ezOSBsBnEhw+0uOaxE6HZew5VD
+>>>     owfSxfXTkyfJd0CHdtYoXT0OqngTBOtAv87u1T4aLRDY1yAqasVuvLV7V80d4tQ=
+>>> From: mrgus@???
+>>> To: bakawolf@???
+>>> Date: Tue, 2 Mar 1999 09:44:33 +0000
+>>> Message-ID: <qwerty1234@???>
+>>> Subject: simple test
+>>> 
+>>> Line 1: This is a simple test.
+??? 250 525
+<<< 250 525 byte chunk received
+>>> BDAT 32 LAST
+>>> Line 2: This is a simple test.
+??? 250- 32
+<<< 250- 32 byte chunk, total 557
+??? 250
+<<< 250 OK id=10HmaY-0005vi-00
+>>> QUIT
+??? 221
+<<< 221 testhost.test.ex closing connection
+End of script
+
+******** SERVER ********
+### sha256, 1024b + message in 1 chunk
+### sha256, 1024b + message in 2 chunks
diff --git a/test/stdout/4530 b/test/stdout/4539
similarity index 80%
rename from test/stdout/4530
rename to test/stdout/4539
index 9d64ae5..2a3824b 100644
--- a/test/stdout/4530
+++ b/test/stdout/4539
@@ -12,8 +12,18 @@ Connecting to 127.0.0.1 port 1224 ... connected
 <<< 250-PIPELINING
 ??? 250-
 <<< 250-CHUNKING
+??? 250-
+<<< 250-STARTTLS
 ??? 250
 <<< 250 HELP
+>>> STARTTLS
+??? 220
+<<< 220 TLS go ahead
+Attempting to start TLS
+Succeeded in starting TLS
+>>> HELO xxx
+??? 250
+<<< 250 testhost.test.ex Hello xxx [127.0.0.1]

>>> MAIL FROM:<CALLER@???>

??? 250
<<< 250 OK
@@ -50,8 +60,18 @@ Connecting to 127.0.0.1 port 1224 ... connected
<<< 250-PIPELINING
??? 250-
<<< 250-CHUNKING
+??? 250-
+<<< 250-STARTTLS
??? 250
<<< 250 HELP
+>>> STARTTLS
+??? 220
+<<< 220 TLS go ahead
+Attempting to start TLS
+Succeeded in starting TLS
+>>> HELO xxx
+??? 250
+<<< 250 testhost.test.ex Hello xxx [127.0.0.1]
>>> MAIL FROM:<CALLER@???>

??? 250
<<< 250 OK