// autogenerated by syzkaller (https://github.com/google/syzkaller) #define _GNU_SOURCE #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include static unsigned long long procid; static void sleep_ms(uint64_t ms) { usleep(ms * 1000); } static uint64_t current_time_ms(void) { struct timespec ts; if (clock_gettime(CLOCK_MONOTONIC, &ts)) exit(1); return (uint64_t)ts.tv_sec * 1000 + (uint64_t)ts.tv_nsec / 1000000; } static bool write_file(const char* file, const char* what, ...) { char buf[1024]; va_list args; va_start(args, what); vsnprintf(buf, sizeof(buf), what, args); va_end(args); buf[sizeof(buf) - 1] = 0; int len = strlen(buf); int fd = open(file, O_WRONLY | O_CLOEXEC); if (fd == -1) return false; if (write(fd, buf, len) != len) { int err = errno; close(fd); errno = err; return false; } close(fd); return true; } struct nlmsg { char* pos; int nesting; struct nlattr* nested[8]; char buf[4096]; }; static void netlink_init(struct nlmsg* nlmsg, int typ, int flags, const void* data, int size) { memset(nlmsg, 0, sizeof(*nlmsg)); struct nlmsghdr* hdr = (struct nlmsghdr*)nlmsg->buf; hdr->nlmsg_type = typ; hdr->nlmsg_flags = NLM_F_REQUEST | NLM_F_ACK | flags; memcpy(hdr + 1, data, size); nlmsg->pos = (char*)(hdr + 1) + NLMSG_ALIGN(size); } static void netlink_attr(struct nlmsg* nlmsg, int typ, const void* data, int size) { struct nlattr* attr = (struct nlattr*)nlmsg->pos; attr->nla_len = sizeof(*attr) + size; attr->nla_type = typ; if (size > 0) memcpy(attr + 1, data, size); nlmsg->pos += NLMSG_ALIGN(attr->nla_len); } static void netlink_nest(struct nlmsg* nlmsg, int typ) { struct nlattr* attr = (struct nlattr*)nlmsg->pos; attr->nla_type = typ; nlmsg->pos += sizeof(*attr); nlmsg->nested[nlmsg->nesting++] = attr; } static void netlink_done(struct nlmsg* nlmsg) { struct nlattr* attr = nlmsg->nested[--nlmsg->nesting]; attr->nla_len = nlmsg->pos - (char*)attr; } static int netlink_send_ext(struct nlmsg* nlmsg, int sock, uint16_t reply_type, int* reply_len, bool dofail) { if (nlmsg->pos > nlmsg->buf + sizeof(nlmsg->buf) || nlmsg->nesting) exit(1); struct nlmsghdr* hdr = (struct nlmsghdr*)nlmsg->buf; hdr->nlmsg_len = nlmsg->pos - nlmsg->buf; struct sockaddr_nl addr; memset(&addr, 0, sizeof(addr)); addr.nl_family = AF_NETLINK; ssize_t n = sendto(sock, nlmsg->buf, hdr->nlmsg_len, 0, (struct sockaddr*)&addr, sizeof(addr)); if (n != (ssize_t)hdr->nlmsg_len) { if (dofail) exit(1); return -1; } n = recv(sock, nlmsg->buf, sizeof(nlmsg->buf), 0); if (reply_len) *reply_len = 0; if (n < 0) { if (dofail) exit(1); return -1; } if (n < (ssize_t)sizeof(struct nlmsghdr)) { errno = EINVAL; if (dofail) exit(1); return -1; } if (hdr->nlmsg_type == NLMSG_DONE) return 0; if (reply_len && hdr->nlmsg_type == reply_type) { *reply_len = n; return 0; } if (n < (ssize_t)(sizeof(struct nlmsghdr) + sizeof(struct nlmsgerr))) { errno = EINVAL; if (dofail) exit(1); return -1; } if (hdr->nlmsg_type != NLMSG_ERROR) { errno = EINVAL; if (dofail) exit(1); return -1; } errno = -((struct nlmsgerr*)(hdr + 1))->error; return -errno; } static int netlink_send(struct nlmsg* nlmsg, int sock) { return netlink_send_ext(nlmsg, sock, 0, NULL, true); } static int netlink_query_family_id(struct nlmsg* nlmsg, int sock, const char* family_name, bool dofail) { struct genlmsghdr genlhdr; memset(&genlhdr, 0, sizeof(genlhdr)); genlhdr.cmd = CTRL_CMD_GETFAMILY; netlink_init(nlmsg, GENL_ID_CTRL, 0, &genlhdr, sizeof(genlhdr)); netlink_attr(nlmsg, CTRL_ATTR_FAMILY_NAME, family_name, strnlen(family_name, GENL_NAMSIZ - 1) + 1); int n = 0; int err = netlink_send_ext(nlmsg, sock, GENL_ID_CTRL, &n, dofail); if (err < 0) { return -1; } uint16_t id = 0; struct nlattr* attr = (struct nlattr*)(nlmsg->buf + NLMSG_HDRLEN + NLMSG_ALIGN(sizeof(genlhdr))); for (; (char*)attr < nlmsg->buf + n; attr = (struct nlattr*)((char*)attr + NLMSG_ALIGN(attr->nla_len))) { if (attr->nla_type == CTRL_ATTR_FAMILY_ID) { id = *(uint16_t*)(attr + 1); break; } } if (!id) { errno = EINVAL; return -1; } recv(sock, nlmsg->buf, sizeof(nlmsg->buf), 0); return id; } static int netlink_next_msg(struct nlmsg* nlmsg, unsigned int offset, unsigned int total_len) { struct nlmsghdr* hdr = (struct nlmsghdr*)(nlmsg->buf + offset); if (offset == total_len || offset + hdr->nlmsg_len > total_len) return -1; return hdr->nlmsg_len; } static void netlink_add_device_impl(struct nlmsg* nlmsg, const char* type, const char* name) { struct ifinfomsg hdr; memset(&hdr, 0, sizeof(hdr)); netlink_init(nlmsg, RTM_NEWLINK, NLM_F_EXCL | NLM_F_CREATE, &hdr, sizeof(hdr)); if (name) netlink_attr(nlmsg, IFLA_IFNAME, name, strlen(name)); netlink_nest(nlmsg, IFLA_LINKINFO); netlink_attr(nlmsg, IFLA_INFO_KIND, type, strlen(type)); } static void netlink_add_device(struct nlmsg* nlmsg, int sock, const char* type, const char* name) { netlink_add_device_impl(nlmsg, type, name); netlink_done(nlmsg); int err = netlink_send(nlmsg, sock); if (err < 0) { } } static void netlink_add_veth(struct nlmsg* nlmsg, int sock, const char* name, const char* peer) { netlink_add_device_impl(nlmsg, "veth", name); netlink_nest(nlmsg, IFLA_INFO_DATA); netlink_nest(nlmsg, VETH_INFO_PEER); nlmsg->pos += sizeof(struct ifinfomsg); netlink_attr(nlmsg, IFLA_IFNAME, peer, strlen(peer)); netlink_done(nlmsg); netlink_done(nlmsg); netlink_done(nlmsg); int err = netlink_send(nlmsg, sock); if (err < 0) { } } static void netlink_add_hsr(struct nlmsg* nlmsg, int sock, const char* name, const char* slave1, const char* slave2) { netlink_add_device_impl(nlmsg, "hsr", name); netlink_nest(nlmsg, IFLA_INFO_DATA); int ifindex1 = if_nametoindex(slave1); netlink_attr(nlmsg, IFLA_HSR_SLAVE1, &ifindex1, sizeof(ifindex1)); int ifindex2 = if_nametoindex(slave2); netlink_attr(nlmsg, IFLA_HSR_SLAVE2, &ifindex2, sizeof(ifindex2)); netlink_done(nlmsg); netlink_done(nlmsg); int err = netlink_send(nlmsg, sock); if (err < 0) { } } static void netlink_add_linked(struct nlmsg* nlmsg, int sock, const char* type, const char* name, const char* link) { netlink_add_device_impl(nlmsg, type, name); netlink_done(nlmsg); int ifindex = if_nametoindex(link); netlink_attr(nlmsg, IFLA_LINK, &ifindex, sizeof(ifindex)); int err = netlink_send(nlmsg, sock); if (err < 0) { } } static void netlink_add_vlan(struct nlmsg* nlmsg, int sock, const char* name, const char* link, uint16_t id, uint16_t proto) { netlink_add_device_impl(nlmsg, "vlan", name); netlink_nest(nlmsg, IFLA_INFO_DATA); netlink_attr(nlmsg, IFLA_VLAN_ID, &id, sizeof(id)); netlink_attr(nlmsg, IFLA_VLAN_PROTOCOL, &proto, sizeof(proto)); netlink_done(nlmsg); netlink_done(nlmsg); int ifindex = if_nametoindex(link); netlink_attr(nlmsg, IFLA_LINK, &ifindex, sizeof(ifindex)); int err = netlink_send(nlmsg, sock); if (err < 0) { } } static void netlink_add_macvlan(struct nlmsg* nlmsg, int sock, const char* name, const char* link) { netlink_add_device_impl(nlmsg, "macvlan", name); netlink_nest(nlmsg, IFLA_INFO_DATA); uint32_t mode = MACVLAN_MODE_BRIDGE; netlink_attr(nlmsg, IFLA_MACVLAN_MODE, &mode, sizeof(mode)); netlink_done(nlmsg); netlink_done(nlmsg); int ifindex = if_nametoindex(link); netlink_attr(nlmsg, IFLA_LINK, &ifindex, sizeof(ifindex)); int err = netlink_send(nlmsg, sock); if (err < 0) { } } static void netlink_add_geneve(struct nlmsg* nlmsg, int sock, const char* name, uint32_t vni, struct in_addr* addr4, struct in6_addr* addr6) { netlink_add_device_impl(nlmsg, "geneve", name); netlink_nest(nlmsg, IFLA_INFO_DATA); netlink_attr(nlmsg, IFLA_GENEVE_ID, &vni, sizeof(vni)); if (addr4) netlink_attr(nlmsg, IFLA_GENEVE_REMOTE, addr4, sizeof(*addr4)); if (addr6) netlink_attr(nlmsg, IFLA_GENEVE_REMOTE6, addr6, sizeof(*addr6)); netlink_done(nlmsg); netlink_done(nlmsg); int err = netlink_send(nlmsg, sock); if (err < 0) { } } #define IFLA_IPVLAN_FLAGS 2 #define IPVLAN_MODE_L3S 2 #undef IPVLAN_F_VEPA #define IPVLAN_F_VEPA 2 static void netlink_add_ipvlan(struct nlmsg* nlmsg, int sock, const char* name, const char* link, uint16_t mode, uint16_t flags) { netlink_add_device_impl(nlmsg, "ipvlan", name); netlink_nest(nlmsg, IFLA_INFO_DATA); netlink_attr(nlmsg, IFLA_IPVLAN_MODE, &mode, sizeof(mode)); netlink_attr(nlmsg, IFLA_IPVLAN_FLAGS, &flags, sizeof(flags)); netlink_done(nlmsg); netlink_done(nlmsg); int ifindex = if_nametoindex(link); netlink_attr(nlmsg, IFLA_LINK, &ifindex, sizeof(ifindex)); int err = netlink_send(nlmsg, sock); if (err < 0) { } } static void netlink_device_change(struct nlmsg* nlmsg, int sock, const char* name, bool up, const char* master, const void* mac, int macsize, const char* new_name) { struct ifinfomsg hdr; memset(&hdr, 0, sizeof(hdr)); if (up) hdr.ifi_flags = hdr.ifi_change = IFF_UP; hdr.ifi_index = if_nametoindex(name); netlink_init(nlmsg, RTM_NEWLINK, 0, &hdr, sizeof(hdr)); if (new_name) netlink_attr(nlmsg, IFLA_IFNAME, new_name, strlen(new_name)); if (master) { int ifindex = if_nametoindex(master); netlink_attr(nlmsg, IFLA_MASTER, &ifindex, sizeof(ifindex)); } if (macsize) netlink_attr(nlmsg, IFLA_ADDRESS, mac, macsize); int err = netlink_send(nlmsg, sock); if (err < 0) { } } static int netlink_add_addr(struct nlmsg* nlmsg, int sock, const char* dev, const void* addr, int addrsize) { struct ifaddrmsg hdr; memset(&hdr, 0, sizeof(hdr)); hdr.ifa_family = addrsize == 4 ? AF_INET : AF_INET6; hdr.ifa_prefixlen = addrsize == 4 ? 24 : 120; hdr.ifa_scope = RT_SCOPE_UNIVERSE; hdr.ifa_index = if_nametoindex(dev); netlink_init(nlmsg, RTM_NEWADDR, NLM_F_CREATE | NLM_F_REPLACE, &hdr, sizeof(hdr)); netlink_attr(nlmsg, IFA_LOCAL, addr, addrsize); netlink_attr(nlmsg, IFA_ADDRESS, addr, addrsize); return netlink_send(nlmsg, sock); } static void netlink_add_addr4(struct nlmsg* nlmsg, int sock, const char* dev, const char* addr) { struct in_addr in_addr; inet_pton(AF_INET, addr, &in_addr); int err = netlink_add_addr(nlmsg, sock, dev, &in_addr, sizeof(in_addr)); if (err < 0) { } } static void netlink_add_addr6(struct nlmsg* nlmsg, int sock, const char* dev, const char* addr) { struct in6_addr in6_addr; inet_pton(AF_INET6, addr, &in6_addr); int err = netlink_add_addr(nlmsg, sock, dev, &in6_addr, sizeof(in6_addr)); if (err < 0) { } } static struct nlmsg nlmsg; #define DEVLINK_FAMILY_NAME "devlink" #define DEVLINK_CMD_PORT_GET 5 #define DEVLINK_ATTR_BUS_NAME 1 #define DEVLINK_ATTR_DEV_NAME 2 #define DEVLINK_ATTR_NETDEV_NAME 7 static struct nlmsg nlmsg2; static void initialize_devlink_ports(const char* bus_name, const char* dev_name, const char* netdev_prefix) { struct genlmsghdr genlhdr; int len, total_len, id, err, offset; uint16_t netdev_index; int sock = socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC); if (sock == -1) exit(1); int rtsock = socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE); if (rtsock == -1) exit(1); id = netlink_query_family_id(&nlmsg, sock, DEVLINK_FAMILY_NAME, true); if (id == -1) goto error; memset(&genlhdr, 0, sizeof(genlhdr)); genlhdr.cmd = DEVLINK_CMD_PORT_GET; netlink_init(&nlmsg, id, NLM_F_DUMP, &genlhdr, sizeof(genlhdr)); netlink_attr(&nlmsg, DEVLINK_ATTR_BUS_NAME, bus_name, strlen(bus_name) + 1); netlink_attr(&nlmsg, DEVLINK_ATTR_DEV_NAME, dev_name, strlen(dev_name) + 1); err = netlink_send_ext(&nlmsg, sock, id, &total_len, true); if (err < 0) { goto error; } offset = 0; netdev_index = 0; while ((len = netlink_next_msg(&nlmsg, offset, total_len)) != -1) { struct nlattr* attr = (struct nlattr*)(nlmsg.buf + offset + NLMSG_HDRLEN + NLMSG_ALIGN(sizeof(genlhdr))); for (; (char*)attr < nlmsg.buf + offset + len; attr = (struct nlattr*)((char*)attr + NLMSG_ALIGN(attr->nla_len))) { if (attr->nla_type == DEVLINK_ATTR_NETDEV_NAME) { char* port_name; char netdev_name[IFNAMSIZ]; port_name = (char*)(attr + 1); snprintf(netdev_name, sizeof(netdev_name), "%s%d", netdev_prefix, netdev_index); netlink_device_change(&nlmsg2, rtsock, port_name, true, 0, 0, 0, netdev_name); break; } } offset += len; netdev_index++; } error: close(rtsock); close(sock); } #define DEV_IPV4 "172.20.20.%d" #define DEV_IPV6 "fe80::%02x" #define DEV_MAC 0x00aaaaaaaaaa static void netdevsim_add(unsigned int addr, unsigned int port_count) { char buf[16]; sprintf(buf, "%u %u", addr, port_count); if (write_file("/sys/bus/netdevsim/new_device", buf)) { snprintf(buf, sizeof(buf), "netdevsim%d", addr); initialize_devlink_ports("netdevsim", buf, "netdevsim"); } } #define WG_GENL_NAME "wireguard" enum wg_cmd { WG_CMD_GET_DEVICE, WG_CMD_SET_DEVICE, }; enum wgdevice_attribute { WGDEVICE_A_UNSPEC, WGDEVICE_A_IFINDEX, WGDEVICE_A_IFNAME, WGDEVICE_A_PRIVATE_KEY, WGDEVICE_A_PUBLIC_KEY, WGDEVICE_A_FLAGS, WGDEVICE_A_LISTEN_PORT, WGDEVICE_A_FWMARK, WGDEVICE_A_PEERS, }; enum wgpeer_attribute { WGPEER_A_UNSPEC, WGPEER_A_PUBLIC_KEY, WGPEER_A_PRESHARED_KEY, WGPEER_A_FLAGS, WGPEER_A_ENDPOINT, WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL, WGPEER_A_LAST_HANDSHAKE_TIME, WGPEER_A_RX_BYTES, WGPEER_A_TX_BYTES, WGPEER_A_ALLOWEDIPS, WGPEER_A_PROTOCOL_VERSION, }; enum wgallowedip_attribute { WGALLOWEDIP_A_UNSPEC, WGALLOWEDIP_A_FAMILY, WGALLOWEDIP_A_IPADDR, WGALLOWEDIP_A_CIDR_MASK, }; static void netlink_wireguard_setup(void) { const char ifname_a[] = "wg0"; const char ifname_b[] = "wg1"; const char ifname_c[] = "wg2"; const char private_a[] = "\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43"; const char private_b[] = "\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e"; const char private_c[] = "\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42"; const char public_a[] = "\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"; const char public_b[] = "\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"; const char public_c[] = "\xf4\x4d\xa3\x67\xa8\x8e\xe6\x56\x4f\x02\x02\x11\x45\x67\x27\x08\x2f\x5c\xeb\xee\x8b\x1b\xf5\xeb\x73\x37\x34\x1b\x45\x9b\x39\x22"; const uint16_t listen_a = 20001; const uint16_t listen_b = 20002; const uint16_t listen_c = 20003; const uint16_t af_inet = AF_INET; const uint16_t af_inet6 = AF_INET6; const struct sockaddr_in endpoint_b_v4 = { .sin_family = AF_INET, .sin_port = htons(listen_b), .sin_addr = {htonl(INADDR_LOOPBACK)}}; const struct sockaddr_in endpoint_c_v4 = { .sin_family = AF_INET, .sin_port = htons(listen_c), .sin_addr = {htonl(INADDR_LOOPBACK)}}; struct sockaddr_in6 endpoint_a_v6 = { .sin6_family = AF_INET6, .sin6_port = htons(listen_a)}; endpoint_a_v6.sin6_addr = in6addr_loopback; struct sockaddr_in6 endpoint_c_v6 = { .sin6_family = AF_INET6, .sin6_port = htons(listen_c)}; endpoint_c_v6.sin6_addr = in6addr_loopback; const struct in_addr first_half_v4 = {0}; const struct in_addr second_half_v4 = {(uint32_t)htonl(128 << 24)}; const struct in6_addr first_half_v6 = {{{0}}}; const struct in6_addr second_half_v6 = {{{0x80}}}; const uint8_t half_cidr = 1; const uint16_t persistent_keepalives[] = {1, 3, 7, 9, 14, 19}; struct genlmsghdr genlhdr = { .cmd = WG_CMD_SET_DEVICE, .version = 1}; int sock; int id, err; sock = socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC); if (sock == -1) { return; } id = netlink_query_family_id(&nlmsg, sock, WG_GENL_NAME, true); if (id == -1) goto error; netlink_init(&nlmsg, id, 0, &genlhdr, sizeof(genlhdr)); netlink_attr(&nlmsg, WGDEVICE_A_IFNAME, ifname_a, strlen(ifname_a) + 1); netlink_attr(&nlmsg, WGDEVICE_A_PRIVATE_KEY, private_a, 32); netlink_attr(&nlmsg, WGDEVICE_A_LISTEN_PORT, &listen_a, 2); netlink_nest(&nlmsg, NLA_F_NESTED | WGDEVICE_A_PEERS); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGPEER_A_PUBLIC_KEY, public_b, 32); netlink_attr(&nlmsg, WGPEER_A_ENDPOINT, &endpoint_b_v4, sizeof(endpoint_b_v4)); netlink_attr(&nlmsg, WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL, &persistent_keepalives[0], 2); netlink_nest(&nlmsg, NLA_F_NESTED | WGPEER_A_ALLOWEDIPS); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGALLOWEDIP_A_FAMILY, &af_inet, 2); netlink_attr(&nlmsg, WGALLOWEDIP_A_IPADDR, &first_half_v4, sizeof(first_half_v4)); netlink_attr(&nlmsg, WGALLOWEDIP_A_CIDR_MASK, &half_cidr, 1); netlink_done(&nlmsg); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGALLOWEDIP_A_FAMILY, &af_inet6, 2); netlink_attr(&nlmsg, WGALLOWEDIP_A_IPADDR, &first_half_v6, sizeof(first_half_v6)); netlink_attr(&nlmsg, WGALLOWEDIP_A_CIDR_MASK, &half_cidr, 1); netlink_done(&nlmsg); netlink_done(&nlmsg); netlink_done(&nlmsg); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGPEER_A_PUBLIC_KEY, public_c, 32); netlink_attr(&nlmsg, WGPEER_A_ENDPOINT, &endpoint_c_v6, sizeof(endpoint_c_v6)); netlink_attr(&nlmsg, WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL, &persistent_keepalives[1], 2); netlink_nest(&nlmsg, NLA_F_NESTED | WGPEER_A_ALLOWEDIPS); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGALLOWEDIP_A_FAMILY, &af_inet, 2); netlink_attr(&nlmsg, WGALLOWEDIP_A_IPADDR, &second_half_v4, sizeof(second_half_v4)); netlink_attr(&nlmsg, WGALLOWEDIP_A_CIDR_MASK, &half_cidr, 1); netlink_done(&nlmsg); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGALLOWEDIP_A_FAMILY, &af_inet6, 2); netlink_attr(&nlmsg, WGALLOWEDIP_A_IPADDR, &second_half_v6, sizeof(second_half_v6)); netlink_attr(&nlmsg, WGALLOWEDIP_A_CIDR_MASK, &half_cidr, 1); netlink_done(&nlmsg); netlink_done(&nlmsg); netlink_done(&nlmsg); netlink_done(&nlmsg); err = netlink_send(&nlmsg, sock); if (err < 0) { } netlink_init(&nlmsg, id, 0, &genlhdr, sizeof(genlhdr)); netlink_attr(&nlmsg, WGDEVICE_A_IFNAME, ifname_b, strlen(ifname_b) + 1); netlink_attr(&nlmsg, WGDEVICE_A_PRIVATE_KEY, private_b, 32); netlink_attr(&nlmsg, WGDEVICE_A_LISTEN_PORT, &listen_b, 2); netlink_nest(&nlmsg, NLA_F_NESTED | WGDEVICE_A_PEERS); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGPEER_A_PUBLIC_KEY, public_a, 32); netlink_attr(&nlmsg, WGPEER_A_ENDPOINT, &endpoint_a_v6, sizeof(endpoint_a_v6)); netlink_attr(&nlmsg, WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL, &persistent_keepalives[2], 2); netlink_nest(&nlmsg, NLA_F_NESTED | WGPEER_A_ALLOWEDIPS); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGALLOWEDIP_A_FAMILY, &af_inet, 2); netlink_attr(&nlmsg, WGALLOWEDIP_A_IPADDR, &first_half_v4, sizeof(first_half_v4)); netlink_attr(&nlmsg, WGALLOWEDIP_A_CIDR_MASK, &half_cidr, 1); netlink_done(&nlmsg); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGALLOWEDIP_A_FAMILY, &af_inet6, 2); netlink_attr(&nlmsg, WGALLOWEDIP_A_IPADDR, &first_half_v6, sizeof(first_half_v6)); netlink_attr(&nlmsg, WGALLOWEDIP_A_CIDR_MASK, &half_cidr, 1); netlink_done(&nlmsg); netlink_done(&nlmsg); netlink_done(&nlmsg); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGPEER_A_PUBLIC_KEY, public_c, 32); netlink_attr(&nlmsg, WGPEER_A_ENDPOINT, &endpoint_c_v4, sizeof(endpoint_c_v4)); netlink_attr(&nlmsg, WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL, &persistent_keepalives[3], 2); netlink_nest(&nlmsg, NLA_F_NESTED | WGPEER_A_ALLOWEDIPS); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGALLOWEDIP_A_FAMILY, &af_inet, 2); netlink_attr(&nlmsg, WGALLOWEDIP_A_IPADDR, &second_half_v4, sizeof(second_half_v4)); netlink_attr(&nlmsg, WGALLOWEDIP_A_CIDR_MASK, &half_cidr, 1); netlink_done(&nlmsg); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGALLOWEDIP_A_FAMILY, &af_inet6, 2); netlink_attr(&nlmsg, WGALLOWEDIP_A_IPADDR, &second_half_v6, sizeof(second_half_v6)); netlink_attr(&nlmsg, WGALLOWEDIP_A_CIDR_MASK, &half_cidr, 1); netlink_done(&nlmsg); netlink_done(&nlmsg); netlink_done(&nlmsg); netlink_done(&nlmsg); err = netlink_send(&nlmsg, sock); if (err < 0) { } netlink_init(&nlmsg, id, 0, &genlhdr, sizeof(genlhdr)); netlink_attr(&nlmsg, WGDEVICE_A_IFNAME, ifname_c, strlen(ifname_c) + 1); netlink_attr(&nlmsg, WGDEVICE_A_PRIVATE_KEY, private_c, 32); netlink_attr(&nlmsg, WGDEVICE_A_LISTEN_PORT, &listen_c, 2); netlink_nest(&nlmsg, NLA_F_NESTED | WGDEVICE_A_PEERS); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGPEER_A_PUBLIC_KEY, public_a, 32); netlink_attr(&nlmsg, WGPEER_A_ENDPOINT, &endpoint_a_v6, sizeof(endpoint_a_v6)); netlink_attr(&nlmsg, WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL, &persistent_keepalives[4], 2); netlink_nest(&nlmsg, NLA_F_NESTED | WGPEER_A_ALLOWEDIPS); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGALLOWEDIP_A_FAMILY, &af_inet, 2); netlink_attr(&nlmsg, WGALLOWEDIP_A_IPADDR, &first_half_v4, sizeof(first_half_v4)); netlink_attr(&nlmsg, WGALLOWEDIP_A_CIDR_MASK, &half_cidr, 1); netlink_done(&nlmsg); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGALLOWEDIP_A_FAMILY, &af_inet6, 2); netlink_attr(&nlmsg, WGALLOWEDIP_A_IPADDR, &first_half_v6, sizeof(first_half_v6)); netlink_attr(&nlmsg, WGALLOWEDIP_A_CIDR_MASK, &half_cidr, 1); netlink_done(&nlmsg); netlink_done(&nlmsg); netlink_done(&nlmsg); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGPEER_A_PUBLIC_KEY, public_b, 32); netlink_attr(&nlmsg, WGPEER_A_ENDPOINT, &endpoint_b_v4, sizeof(endpoint_b_v4)); netlink_attr(&nlmsg, WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL, &persistent_keepalives[5], 2); netlink_nest(&nlmsg, NLA_F_NESTED | WGPEER_A_ALLOWEDIPS); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGALLOWEDIP_A_FAMILY, &af_inet, 2); netlink_attr(&nlmsg, WGALLOWEDIP_A_IPADDR, &second_half_v4, sizeof(second_half_v4)); netlink_attr(&nlmsg, WGALLOWEDIP_A_CIDR_MASK, &half_cidr, 1); netlink_done(&nlmsg); netlink_nest(&nlmsg, NLA_F_NESTED | 0); netlink_attr(&nlmsg, WGALLOWEDIP_A_FAMILY, &af_inet6, 2); netlink_attr(&nlmsg, WGALLOWEDIP_A_IPADDR, &second_half_v6, sizeof(second_half_v6)); netlink_attr(&nlmsg, WGALLOWEDIP_A_CIDR_MASK, &half_cidr, 1); netlink_done(&nlmsg); netlink_done(&nlmsg); netlink_done(&nlmsg); netlink_done(&nlmsg); err = netlink_send(&nlmsg, sock); if (err < 0) { } error: close(sock); } static void initialize_netdevices(void) { char netdevsim[16]; sprintf(netdevsim, "netdevsim%d", (int)procid); struct { const char* type; const char* dev; } devtypes[] = { {"ip6gretap", "ip6gretap0"}, {"bridge", "bridge0"}, {"vcan", "vcan0"}, {"bond", "bond0"}, {"team", "team0"}, {"dummy", "dummy0"}, {"nlmon", "nlmon0"}, {"caif", "caif0"}, {"batadv", "batadv0"}, {"vxcan", "vxcan1"}, {"netdevsim", netdevsim}, {"veth", 0}, {"xfrm", "xfrm0"}, {"wireguard", "wg0"}, {"wireguard", "wg1"}, {"wireguard", "wg2"}, }; const char* devmasters[] = {"bridge", "bond", "team", "batadv"}; struct { const char* name; int macsize; bool noipv6; } devices[] = { {"lo", ETH_ALEN}, {"sit0", 0}, {"bridge0", ETH_ALEN}, {"vcan0", 0, true}, {"tunl0", 0}, {"gre0", 0}, {"gretap0", ETH_ALEN}, {"ip_vti0", 0}, {"ip6_vti0", 0}, {"ip6tnl0", 0}, {"ip6gre0", 0}, {"ip6gretap0", ETH_ALEN}, {"erspan0", ETH_ALEN}, {"bond0", ETH_ALEN}, {"veth0", ETH_ALEN}, {"veth1", ETH_ALEN}, {"team0", ETH_ALEN}, {"veth0_to_bridge", ETH_ALEN}, {"veth1_to_bridge", ETH_ALEN}, {"veth0_to_bond", ETH_ALEN}, {"veth1_to_bond", ETH_ALEN}, {"veth0_to_team", ETH_ALEN}, {"veth1_to_team", ETH_ALEN}, {"veth0_to_hsr", ETH_ALEN}, {"veth1_to_hsr", ETH_ALEN}, {"hsr0", 0}, {"dummy0", ETH_ALEN}, {"nlmon0", 0}, {"vxcan0", 0, true}, {"vxcan1", 0, true}, {"caif0", ETH_ALEN}, {"batadv0", ETH_ALEN}, {netdevsim, ETH_ALEN}, {"xfrm0", ETH_ALEN}, {"veth0_virt_wifi", ETH_ALEN}, {"veth1_virt_wifi", ETH_ALEN}, {"virt_wifi0", ETH_ALEN}, {"veth0_vlan", ETH_ALEN}, {"veth1_vlan", ETH_ALEN}, {"vlan0", ETH_ALEN}, {"vlan1", ETH_ALEN}, {"macvlan0", ETH_ALEN}, {"macvlan1", ETH_ALEN}, {"ipvlan0", ETH_ALEN}, {"ipvlan1", ETH_ALEN}, {"veth0_macvtap", ETH_ALEN}, {"veth1_macvtap", ETH_ALEN}, {"macvtap0", ETH_ALEN}, {"macsec0", ETH_ALEN}, {"veth0_to_batadv", ETH_ALEN}, {"veth1_to_batadv", ETH_ALEN}, {"batadv_slave_0", ETH_ALEN}, {"batadv_slave_1", ETH_ALEN}, {"geneve0", ETH_ALEN}, {"geneve1", ETH_ALEN}, {"wg0", 0}, {"wg1", 0}, {"wg2", 0}, }; int sock = socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE); if (sock == -1) exit(1); unsigned i; for (i = 0; i < sizeof(devtypes) / sizeof(devtypes[0]); i++) netlink_add_device(&nlmsg, sock, devtypes[i].type, devtypes[i].dev); for (i = 0; i < sizeof(devmasters) / (sizeof(devmasters[0])); i++) { char master[32], slave0[32], veth0[32], slave1[32], veth1[32]; sprintf(slave0, "%s_slave_0", devmasters[i]); sprintf(veth0, "veth0_to_%s", devmasters[i]); netlink_add_veth(&nlmsg, sock, slave0, veth0); sprintf(slave1, "%s_slave_1", devmasters[i]); sprintf(veth1, "veth1_to_%s", devmasters[i]); netlink_add_veth(&nlmsg, sock, slave1, veth1); sprintf(master, "%s0", devmasters[i]); netlink_device_change(&nlmsg, sock, slave0, false, master, 0, 0, NULL); netlink_device_change(&nlmsg, sock, slave1, false, master, 0, 0, NULL); } netlink_device_change(&nlmsg, sock, "bridge_slave_0", true, 0, 0, 0, NULL); netlink_device_change(&nlmsg, sock, "bridge_slave_1", true, 0, 0, 0, NULL); netlink_add_veth(&nlmsg, sock, "hsr_slave_0", "veth0_to_hsr"); netlink_add_veth(&nlmsg, sock, "hsr_slave_1", "veth1_to_hsr"); netlink_add_hsr(&nlmsg, sock, "hsr0", "hsr_slave_0", "hsr_slave_1"); netlink_device_change(&nlmsg, sock, "hsr_slave_0", true, 0, 0, 0, NULL); netlink_device_change(&nlmsg, sock, "hsr_slave_1", true, 0, 0, 0, NULL); netlink_add_veth(&nlmsg, sock, "veth0_virt_wifi", "veth1_virt_wifi"); netlink_add_linked(&nlmsg, sock, "virt_wifi", "virt_wifi0", "veth1_virt_wifi"); netlink_add_veth(&nlmsg, sock, "veth0_vlan", "veth1_vlan"); netlink_add_vlan(&nlmsg, sock, "vlan0", "veth0_vlan", 0, htons(ETH_P_8021Q)); netlink_add_vlan(&nlmsg, sock, "vlan1", "veth0_vlan", 1, htons(ETH_P_8021AD)); netlink_add_macvlan(&nlmsg, sock, "macvlan0", "veth1_vlan"); netlink_add_macvlan(&nlmsg, sock, "macvlan1", "veth1_vlan"); netlink_add_ipvlan(&nlmsg, sock, "ipvlan0", "veth0_vlan", IPVLAN_MODE_L2, 0); netlink_add_ipvlan(&nlmsg, sock, "ipvlan1", "veth0_vlan", IPVLAN_MODE_L3S, IPVLAN_F_VEPA); netlink_add_veth(&nlmsg, sock, "veth0_macvtap", "veth1_macvtap"); netlink_add_linked(&nlmsg, sock, "macvtap", "macvtap0", "veth0_macvtap"); netlink_add_linked(&nlmsg, sock, "macsec", "macsec0", "veth1_macvtap"); char addr[32]; sprintf(addr, DEV_IPV4, 14 + 10); struct in_addr geneve_addr4; if (inet_pton(AF_INET, addr, &geneve_addr4) <= 0) exit(1); struct in6_addr geneve_addr6; if (inet_pton(AF_INET6, "fc00::01", &geneve_addr6) <= 0) exit(1); netlink_add_geneve(&nlmsg, sock, "geneve0", 0, &geneve_addr4, 0); netlink_add_geneve(&nlmsg, sock, "geneve1", 1, 0, &geneve_addr6); netdevsim_add((int)procid, 4); netlink_wireguard_setup(); for (i = 0; i < sizeof(devices) / (sizeof(devices[0])); i++) { char addr[32]; sprintf(addr, DEV_IPV4, i + 10); netlink_add_addr4(&nlmsg, sock, devices[i].name, addr); if (!devices[i].noipv6) { sprintf(addr, DEV_IPV6, i + 10); netlink_add_addr6(&nlmsg, sock, devices[i].name, addr); } uint64_t macaddr = DEV_MAC + ((i + 10ull) << 40); netlink_device_change(&nlmsg, sock, devices[i].name, true, 0, &macaddr, devices[i].macsize, NULL); } close(sock); } static void initialize_netdevices_init(void) { int sock = socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE); if (sock == -1) exit(1); struct { const char* type; int macsize; bool noipv6; bool noup; } devtypes[] = { {"nr", 7, true}, {"rose", 5, true, true}, }; unsigned i; for (i = 0; i < sizeof(devtypes) / sizeof(devtypes[0]); i++) { char dev[32], addr[32]; sprintf(dev, "%s%d", devtypes[i].type, (int)procid); sprintf(addr, "172.30.%d.%d", i, (int)procid + 1); netlink_add_addr4(&nlmsg, sock, dev, addr); if (!devtypes[i].noipv6) { sprintf(addr, "fe88::%02x:%02x", i, (int)procid + 1); netlink_add_addr6(&nlmsg, sock, dev, addr); } int macsize = devtypes[i].macsize; uint64_t macaddr = 0xbbbbbb + ((unsigned long long)i << (8 * (macsize - 2))) + (procid << (8 * (macsize - 1))); netlink_device_change(&nlmsg, sock, dev, !devtypes[i].noup, 0, &macaddr, macsize, NULL); } close(sock); } #define MAX_FDS 30 static void setup_common() { if (mount(0, "/sys/fs/fuse/connections", "fusectl", 0, 0)) { } } static void setup_binderfs() { if (mkdir("/dev/binderfs", 0777)) { } if (mount("binder", "/dev/binderfs", "binder", 0, NULL)) { } if (symlink("/dev/binderfs", "./binderfs")) { } } static void loop(); static void sandbox_common() { prctl(PR_SET_PDEATHSIG, SIGKILL, 0, 0, 0); setsid(); struct rlimit rlim; rlim.rlim_cur = rlim.rlim_max = (200 << 20); setrlimit(RLIMIT_AS, &rlim); rlim.rlim_cur = rlim.rlim_max = 32 << 20; setrlimit(RLIMIT_MEMLOCK, &rlim); rlim.rlim_cur = rlim.rlim_max = 136 << 20; setrlimit(RLIMIT_FSIZE, &rlim); rlim.rlim_cur = rlim.rlim_max = 1 << 20; setrlimit(RLIMIT_STACK, &rlim); rlim.rlim_cur = rlim.rlim_max = 0; setrlimit(RLIMIT_CORE, &rlim); rlim.rlim_cur = rlim.rlim_max = 256; setrlimit(RLIMIT_NOFILE, &rlim); if (unshare(CLONE_NEWNS)) { } if (mount(NULL, "/", NULL, MS_REC | MS_PRIVATE, NULL)) { } if (unshare(CLONE_NEWIPC)) { } if (unshare(0x02000000)) { } if (unshare(CLONE_NEWUTS)) { } if (unshare(CLONE_SYSVSEM)) { } typedef struct { const char* name; const char* value; } sysctl_t; static const sysctl_t sysctls[] = { {"/proc/sys/kernel/shmmax", "16777216"}, {"/proc/sys/kernel/shmall", "536870912"}, {"/proc/sys/kernel/shmmni", "1024"}, {"/proc/sys/kernel/msgmax", "8192"}, {"/proc/sys/kernel/msgmni", "1024"}, {"/proc/sys/kernel/msgmnb", "1024"}, {"/proc/sys/kernel/sem", "1024 1048576 500 1024"}, }; unsigned i; for (i = 0; i < sizeof(sysctls) / sizeof(sysctls[0]); i++) write_file(sysctls[i].name, sysctls[i].value); } static int wait_for_loop(int pid) { if (pid < 0) exit(1); int status = 0; while (waitpid(-1, &status, __WALL) != pid) { } return WEXITSTATUS(status); } static void drop_caps(void) { struct __user_cap_header_struct cap_hdr = {}; struct __user_cap_data_struct cap_data[2] = {}; cap_hdr.version = _LINUX_CAPABILITY_VERSION_3; cap_hdr.pid = getpid(); if (syscall(SYS_capget, &cap_hdr, &cap_data)) exit(1); const int drop = (1 << CAP_SYS_PTRACE) | (1 << CAP_SYS_NICE); cap_data[0].effective &= ~drop; cap_data[0].permitted &= ~drop; cap_data[0].inheritable &= ~drop; if (syscall(SYS_capset, &cap_hdr, &cap_data)) exit(1); } static int do_sandbox_none(void) { if (unshare(CLONE_NEWPID)) { } int pid = fork(); if (pid != 0) return wait_for_loop(pid); setup_common(); sandbox_common(); drop_caps(); initialize_netdevices_init(); if (unshare(CLONE_NEWNET)) { } initialize_netdevices(); setup_binderfs(); loop(); exit(1); } static void kill_and_wait(int pid, int* status) { kill(-pid, SIGKILL); kill(pid, SIGKILL); for (int i = 0; i < 100; i++) { if (waitpid(-1, status, WNOHANG | __WALL) == pid) return; usleep(1000); } DIR* dir = opendir("/sys/fs/fuse/connections"); if (dir) { for (;;) { struct dirent* ent = readdir(dir); if (!ent) break; if (strcmp(ent->d_name, ".") == 0 || strcmp(ent->d_name, "..") == 0) continue; char abort[300]; snprintf(abort, sizeof(abort), "/sys/fs/fuse/connections/%s/abort", ent->d_name); int fd = open(abort, O_WRONLY); if (fd == -1) { continue; } if (write(fd, abort, 1) < 0) { } close(fd); } closedir(dir); } else { } while (waitpid(-1, status, __WALL) != pid) { } } static void setup_test() { prctl(PR_SET_PDEATHSIG, SIGKILL, 0, 0, 0); setpgrp(); write_file("/proc/self/oom_score_adj", "1000"); } static void close_fds() { for (int fd = 3; fd < MAX_FDS; fd++) close(fd); } static void execute_one(void); #define WAIT_FLAGS __WALL static void loop(void) { int iter = 0; for (;; iter++) { int pid = fork(); if (pid < 0) exit(1); if (pid == 0) { setup_test(); execute_one(); close_fds(); exit(0); } int status = 0; uint64_t start = current_time_ms(); for (;;) { if (waitpid(-1, &status, WNOHANG | WAIT_FLAGS) == pid) break; sleep_ms(1); if (current_time_ms() - start < 5000) continue; kill_and_wait(pid, &status); break; } } } uint64_t r[2] = {0xffffffffffffffff, 0xffffffffffffffff}; void execute_one(void) { intptr_t res = 0; res = syscall(__NR_socket, 2ul, 1ul, 0x106); if (res != -1) r[0] = res; *(uint16_t*)0x20000080 = 2; *(uint16_t*)0x20000082 = htobe16(0x4001); *(uint8_t*)0x20000084 = 0xac; *(uint8_t*)0x20000085 = 0x14; *(uint8_t*)0x20000086 = 0x14; *(uint8_t*)0x20000087 = 0xbb; syscall(__NR_connect, r[0], 0x20000080ul, 0x10ul); res = syscall(__NR_socket, 2ul, 1ul, 0x106); if (res != -1) r[1] = res; *(uint16_t*)0x20000080 = 2; *(uint16_t*)0x20000082 = htobe16(0x4001); *(uint8_t*)0x20000084 = 0xac; *(uint8_t*)0x20000085 = 0x14; *(uint8_t*)0x20000086 = 0x14; *(uint8_t*)0x20000087 = 0xbb; syscall(__NR_connect, r[1], 0x20000080ul, 0x10ul); *(uint64_t*)0x20009600 = 0; *(uint32_t*)0x20009608 = 0; *(uint64_t*)0x20009610 = 0x200008c0; *(uint64_t*)0x200008c0 = 0x20000280; memcpy((void*)0x20000280, "\xfb\xb9\xcd\x7e\xfa\xcf\x26\x14\xe0\x0b\x63\x6c\x5e\xca\xc0\xcc\x4e\x46\x91\x79\x6a\xd3\xdd\x28\x6a\x90\xce\x2f\xce\xf9\xfd\xc9\xcb\x96\xef\xbc\x3e\x79\xc7\x9c\xcc\xb2", 42); *(uint64_t*)0x200008c8 = 0x2a; *(uint64_t*)0x200008d0 = 0x200002c0; memcpy((void*)0x200002c0, "\x2b\x09\x17\x5a\xf7\xbb\x8c\x42\xd2\x1c\x63\x5e\x27\x71\x94\x46\xe2\xea\xe9\x68\x86\x3e\xf4\x55\x93\x76\x2c\x92\xf5\xd8\x44\xe8\xa7\xf0\x5d\xf1\x0a\x80\x63\x46\x13\x4a\x01\x02\xd8\x42\x16\xb1\x7e\xa2\xc1\xf0\x4c\xf2\xad\x70\xae\xf9\x29\xba\x46\xaa\x45\x92\xcc\x74\x3e\xf5\xe3\xb5\xa2\x59\xf3\x57\x73\xb5\xcb\x02\x9e\xfb\xbc\x88\x8b\xcd\x99\xa8\xe4\x52\x4c\x62\x60\x31\xce\xc7\xe4\x4f\x4e\xe5\xf4\xf5\xe4\xc0\x21\x1c\x0f\xb2\x12\x1b\xc6\x9c\x6a\x71\x79\x11\x23\xf4\x62\x02\x82\x8c\x3e\x94\xc5\x3e\x17\x24\xa2\xe8\xf1\xe2\x12\x5c\xfb\xc3\xc9\x74\x66\x84\x3a\x38\x7b\x5b\xcd\x3f\x86\x8c\x10\xab\x9e\xc7\x1a\xa3\xba\x9f\xf5\x11\xe6\xd9\xff\xeb\x59\x09\x11\x8d\x5d\xc3\xc8\x2f\xaa\x65", 170); *(uint64_t*)0x200008d8 = 0xaa; *(uint64_t*)0x200008e0 = 0x20000380; memcpy((void*)0x20000380, "\xe8\xf6\xf9\x15\x14\x69\x5f\x1f\x69\xb7\x0f\x24\x51\xd8\x6d\x52\x95\x42\x37\x79", 20); *(uint64_t*)0x200008e8 = 0x14; *(uint64_t*)0x200008f0 = 0x200003c0; memcpy((void*)0x200003c0, "\xb4\x66\xe9\xee\x95\xbb\xee\x95\xd2\x65\x72\xa9\xf9\x12\xab\x29\x70\xde\x92\x3c\x57\xcd\x7a\x73\x27\x3e\x20\xfc\xeb\x78\xe8\x57\x7c\xa9\x5b\x8c\xad\x6c\xeb\x43\xc0\x34\xd3\xd7\x0a\x0d\x23\xe8\xb2\x9d\xc5\x09\x98\xce\xdb\x13\xe4\x9d\x34\x0e\x10\xa3\x79\xed\x5b\xb0\x94\x0f\x6b\x4d\x35\x61\xc2\x27\xb0\x4d\xd4\x38\x40\x8c\x2f\x33\xed\x69\xd9\x2e\xa3\x7a\xd1\x52\xfb\xff\xe7\x5b\x88\xfb\x37\xa7\x7a\xc8\xd1\xc5\xa6\xa0\x1a\x39\xf0\x08\xf4\x8f\x2c\x37", 112); *(uint64_t*)0x200008f8 = 0x70; *(uint64_t*)0x20000900 = 0; *(uint64_t*)0x20000908 = 0; *(uint64_t*)0x20000910 = 0x20000600; memcpy((void*)0x20000600, "\x91\xfa\x84\x7e\xbe\x43\x61\x4f\x26\x3b\x28\x8d\x84\x30\x3e\xc8\x2f\x30\xdf\xbf\x0a\xf9\x77\x2a\xab\x57\x9b\xbb\xb7\xb4\xe6\x33\xdf\x13\xa1\xd6\x1b\xa7\xa2\xb2\x94\xae\xe8\x07\xc1\xd2\x00\x5c\x03\x79\x9e\x95\x6c\xe1\xc2\x4b\x23\x7f\x42\x0e\xe8\x75\x60\xc1\x7d\xf1\xad\xcd\xee\xfe\x3f\x7b\x7c\x5e\xed\x5a\x0b\x83\x4d\x26\xc2\x58\x3a\x66\xad\x74\xfd\x92\x96\xa0\xb1\x93\x3e\xed\xd5\xbc\x3a\x1a\xca\x2f\xcd\xf7\xb4\x86\x28\xec\xc0\xa3\x68\xd3\xeb\x23\x42\x50\xb5\xda\x29\x66\xe5\xd7\x5f\xa1\xc8\xed\xa8\x90\x10\x8e\x87\x97\x3d\x9c\x17\x4b\x08\x79\x0e\xef\x21\x3a\x0c\x77\xbf\x7a\x24\xad\x26\x45\x7d\x0a\x7b\x63\x1d\x3f\xe0\x0c\x67\xb2\x14\xf4\xa2\x12\x3d\x5f\x6e\xd6\x10\xce\x8f\x36\xac\xd2\xc9\x39\x2b\x33\xba\xb9", 178); *(uint64_t*)0x20000918 = 0xb2; *(uint64_t*)0x20000920 = 0x200006c0; memcpy((void*)0x200006c0, "\xcc\x24\xfe\x8e\x3e\x9f\xa9\xc7\x78\xb6\x15\xc0\xe3\xf6\x09\x92\xaf\x5a\x23\xeb\x57\x58\xe0\x13\xc4\x40\x77\x55\xa3\x13\xe8\x08\x4d\xb5\x06\x15\xb5\x91\xec\x66\x83\xb5\xfc\xbd\xbc\xfb\x29\x95\xab\x2a\xe4\xc9\x72\x35\xcf\x38\x56\xaf\xe8\x87\xc3\x8c\x15\x4e\x5f\x23\xf8\x7a\x48\x99\x62\xc0\x9e\x72\xbd\xc4\x51\xc9\x7f\x88\xc8\xed\xa9\x24\xb5\xd2\xa3\x2c\x1c\x72\x30\xff\x94\x56\x32\x5d\xcc\xa2\xfd\xde\x02\x1c\x03\x97\xff\x01\xa0\x03\xef\x2a\x35\x33\xd4\x8a\x57\x74\xdd\xe4\x1f\xdd\x28\x76\x07\xf1", 124); *(uint64_t*)0x20000928 = 0x7c; *(uint64_t*)0x20000930 = 0x20000800; memcpy((void*)0x20000800, "\x9e\x24\x6e\x6b\x16\x66\xde\xb5\x1d\x7f\xec\xde\xb7\x1d\x14\x74\x18\x60\xca\xa0\xed\x07\x49\x9e\x52\x18\x7a\x1c\xb2\x36\x70\xda\x0a\x9c\x3c\x89\xc1\xf7\x86\x22\xd5\x0a\x3d\x18\x81\x47\x2a\xb8\x82\x0a\xe1\xce\xa1\x41\xac\xc6\xb3\x57\x29\x2e\xbe\x1b\x24\x8b\xf9\x80\xa0\x08\x65\x1d\x1f\x34\xe0\xfc\xa6\xb9\x5c\x3f\xc0\x82\xb4\x7e\x90\x4f\x05\x04\x2a\x1e\xe3\xb3\xfe\xdc\xea\x7c\x18\xe9\x47\x50\x90\xed\x2e\x2e\x8a\xf0\x21\x48\x4c\x82\xf9\x9c\xc5\xc9\xdd\x9d\xf7\x22\x03\x05\x53\x5d\x03\x90\xaf\xd7\xf2\x57\x6d\x0d\xd5\xd4\x01\x11\x16\x4a\x48\x02\x14\x92\xef\xcd\x7d\xa9\x9e\x1b\x01\x80\x53", 147); *(uint64_t*)0x20000938 = 0x93; *(uint64_t*)0x20009618 = 8; *(uint64_t*)0x20009620 = 0x20000980; *(uint64_t*)0x20000980 = 0xe8; *(uint32_t*)0x20000988 = 1; *(uint32_t*)0x2000098c = 0x7b; memcpy((void*)0x20000990, "\xaf\x39\xa1\xab\x76\x73\xf0\xf8\xd8\x83\x50\x65\xbf\x5b\x3b\xbc\x1c\x20\xae\xe2\x90\x14\xcc\x6d\xbc\xef\x0a\x7a\xb0\x00\xe7\x68\x3b\x79\x36\x14\x41\x37\x53\xf2\x48\x97\x98\x30\x9e\x3e\x01\x5c\xe4\x6d\x08\xf8\xd9\x0e\x84\x3a\x79\x7a\xb7\xf4\x6d\xa8\xc9\x26\xf0\xf0\xb1\x8d\xd2\x3f\xe0\x43\x28\x97\xc9\x46\xbf\x6c\x27\xe6\x1f\x93\x66\xe1\x1c\xf4\xc2\x57\x1d\x2d\xf6\x96\x24\xda\x56\xa9\x3e\x16\xf4\x46\x9a\x3e\x3d\xa8\x7e\x8b\x74\x11\xb1\x1e\x54\x2e\x12\x85\x82\x61\x2e\x05\x65\xf3\x5f\x22\xcb\xc5\x49\xcb\x12\x37\xbf\x24\xf7\xa0\x0e\x07\x5c\x98\xcb\x0c\x17\x36\xb4\x2f\x1d\x6b\xeb\x62\xc4\xe9\x84\x0a\x52\x13\xd3\x6c\x49\x60\x07\x34\xb2\xf9\x34\x8c\x26\x3c\xfc\x64\x7b\x99\x8b\x08\x41\x5f\xf2\x3f\x32\x9b\x32\x34\xb7\x4e\x24\xe1\x07\xe0\x58\xa9\x33\xfa\xd5\x2c\x63\x76\xc9\xb4\xcf\x48\x12\x12\x94\x43\x74\x7b\xcd\x98\x49\x07\xe8\x86\xcc\x0d\x4b\x1b\x89\x96\x73", 215); *(uint64_t*)0x20000a68 = 0x40; *(uint32_t*)0x20000a70 = 0x112; *(uint32_t*)0x20000a74 = 8; memcpy((void*)0x20000a78, "\x8e\xc3\xb4\x98\x92\x4b\xd8\x4c\xea\xf1\xbd\x87\x3b\x05\x8a\x5a\x29\xfd\xd6\xee\xb1\xd6\xff\xb6\x32\x1e\x32\x84\xc8\x81\xe6\x57\xb3\x5e\x81\x44\xa8\x0e\x2c\x1e\x7e\x4c\xc2\x1f\xff\xa8\x7d", 47); *(uint64_t*)0x20000aa8 = 0x80; *(uint32_t*)0x20000ab0 = 0x102; *(uint32_t*)0x20000ab4 = 8; memcpy((void*)0x20000ab8, "\x69\x11\xfb\xc0\x68\xca\x64\xe1\xec\x1b\x0a\x54\xb3\xd6\x5c\x74\x95\x3a\x09\x3c\x50\xa8\x6a\x0a\x5c\xda\x8c\xf1\xa1\x7c\xa0\x41\xf3\x91\x64\xa1\x07\x49\x9b\x96\x03\x42\x60\xf3\xbf\x0f\xc6\x48\x6f\xed\x8c\x2d\x16\xb6\xbc\x19\xe6\x65\x2b\x0f\x60\x26\xb1\x3e\x72\x54\xa3\x24\x0f\x8d\x04\xd2\x3d\x5e\xa0\xb1\x87\xef\x57\x05\xec\x85\x7e\x1f\xaa\xd0\xcf\x70\x7b\x4c\xea\x75\x06\x0a\x06\x15\x48\x80\xbb\xa5\x93\xbf\x47\x1d\x0b\xce\xad\x7c\xb9", 109); *(uint64_t*)0x20009628 = 0x1a8; *(uint32_t*)0x20009630 = 0; *(uint32_t*)0x20009638 = 0; *(uint64_t*)0x20009640 = 0x20000740; *(uint16_t*)0x20000740 = 0x18; memcpy((void*)0x20000742, "\x88\xa0\x28\x5b\x0c\x08\x09\xfa\x65\xac\x66\x50\x39\x6a\x80\xeb\xb3\xb3\x07\xca\x37\x31\x6c\x99\xf6\x40\x89\xd9\x5e\xd9\x22\x3f\xb3\xec\xf2\x87\x76\xb8\x54\xb6\x6f\x55\xaf\xf4\xd9\x0a\x4d\x14\xf9\xe6\xfb\x9d\x60\x4c\xa3\xac\xef\x29\x81\x9b\x5f\xe1\x13\xca\xab\x26\xbe\x31\x7c\xef\xd5\xbc\x46\x0b\x72\xd8\x06\x5e\xeb\x87\xbe\x7d\x5e\xde\xdb\xa3\x0b\xe3\xfa\x38\x6a\x85\xd7\xfc\x9a\x17\xd9\x0c\x9a\xf0\x34\x67\x5d\x55\x9a\xf2\xa7\x22\xc1\xfa\xc4\x1b\xca\x62\x6a\xc5\xdd\x85\x29\x36\xee\x40\x28\x5d\x62\xe5", 126); *(uint32_t*)0x20009648 = 0x80; *(uint64_t*)0x20009650 = 0x20001100; *(uint64_t*)0x20001100 = 0x20000bc0; *(uint64_t*)0x20001108 = 0; *(uint64_t*)0x20001110 = 0x20000c00; memcpy((void*)0x20000c00, "\x69\x18\xe1\x3d\x0e\xf9\x84\xf0\x92\x72\xad\x09\x24\x7e\x4b\x66\x92\x11\x60\xda\x90\xf7\x1a\x54\xcf\xab\x81\xd5\xaf\x72\x28\x81\xaa\x6c\x80\x4e\xeb\xe3\x47\x53\x45\xef\x04\x49\x9a\x82\x0a\x7d\x16\x8e\x52\x60\x48\xc0\x76\x26\x8a\xaa\xca\x9b\x68\x36\xc0\x16\x8a\xd5\x10\x13\x82\x24\x4c\x52\x0e\x57\xcb\x20\x42\xfe\xf6\x1b\x77\x5d", 82); *(uint64_t*)0x20001118 = 0x52; *(uint64_t*)0x20001120 = 0x200097c0; memcpy((void*)0x200097c0, "\xbf\x8f\x87\xd4\x76\x88\xdd\x8f\x72\x73\x1d\xd1\x50\x5e\x3a\x9e\x7f\xb3\xac\xd0\x0d\xcc\xd4\xf6\xe5\x75\x7d\x48\x6a\xf9\x54\x7a\x1c\xee\xda\x4a\x0d\x6c\xfe\x12\xaf\x06\x26\xed\x0d\x46\x0a\x18\xb0\x10\xc6\x06\xa5\xca\x9b\x34\x6c\xcf\x87\xd6\xa1\x44\x6c\x94\xed\x1c\x46\xb6\x9b\x74\x49\x27\x77\x39\x46\x0c\xa0\x9d", 78); *(uint64_t*)0x20001128 = 0x4e; *(uint64_t*)0x20001130 = 0x20000d40; memcpy((void*)0x20000d40, "\x5c\x29\x06\xd0\xd2\x7b\x52\x93\x69\xa5\x2f\xba\xca\xa0\x5a\x8b\xab", 17); *(uint64_t*)0x20001138 = 0x11; *(uint64_t*)0x20001140 = 0x20000e80; memcpy((void*)0x20000e80, "\xfe\xbd\x9f\x50\xc9\xc8\x35\x37\xaf\x41\xf2\x59\xf5\xa1\x44\x41\x95\xed\x5a\xa9\xb0\x3b\x62\x75\x0b\xa0\x3f\xbe\x72\xca\xc2\x18\x10\xfd\xfa\xc8\x50\x0f\x15\xf8\x58\x48\x33\xa6\x49\xd8\xfa\xdf\xae\xa3\xaa\xa8\x9f\xa4\x8e\xfd\x72\x33\x35\x90\x8d\xc5\x62\x38\xa4\xaa\x30\xcb\x9f\x3d\xfd\xe5\x79\x2e\x70\x50\x13\xf7\x23\x89\xba\x9b\x91\x2e\xe8\xf7\x1a\x3e\x72\xe8\xe8\x43\xac\x9b\xa8\xaa\xae\x6b\x69\x7f\x67\x76\xd3\x13\xf5", 105); *(uint64_t*)0x20001148 = 0x69; *(uint64_t*)0x20001150 = 0x20000f00; memcpy((void*)0x20000f00, "\x04\x8e\xd4\x5d\x96\x67\x36\x6a\xa6\xd2\x70\x9c\xbc\x0d\x3d\x47\xbc\x58\xde\xb0\x41\xa5\x16\x88\x9c\xd1\xb5\xe3\x5c\x93\x51\xfd\x6c\x5d\x28\xdc\x2c\x73\x97\xa3\xd9\xe2\xc0\x84\x8e\x78\x5a\xd3\x1b\xbf\x57\x6e\x83\xa4\xf7\x05\x6d\x8a\x12\x16\x0f\x64\xd0\xb6\xfa\x94\xd2\x7d\x8b\x2e\x15\x4c\x1a\x24\x03\x29\x6c\x66\x9d\x81\x71\xea\xa5\x4a\x2f\x42\xae\xe2\x40", 89); *(uint64_t*)0x20001158 = 0x59; *(uint64_t*)0x20001160 = 0x20000f80; memcpy((void*)0x20000f80, "\x1f\x1c\xf9\xeb\xfd\x49\xff\x58\xe3\x97\xd5\x1f\x4d\x3f\xcf\x2d\xbd\x5e\x44\x54\x9e\x82\xa5\x57\x9e\x40\xd1\x20\xd3\x66\x69\x46\x5d\xf6\xcf\x79\xfc\x4c\x2b\xa2\x9c\x4a\xdf\xe7\x89\xe1\x49\x09\xa6\x2b\x19\x48\x5f\x13\xd4\xdc\x54\xda\x17\x1c\xb7\x23\x42\x81\x5e\x5f\xa0\x73\x4b\x53\xa3\x1a\x0f\x84\xa5\xf6\x94\x63\x69\xa4\x7f\xc9\xc8\xfb\x39\x0d\xd8\x2f\xb1\x34\x10\x45\x24\x84\x8a\xec\x44\xe7\x4c\x5e\x0f\x35\x40\x7d\x1a\xea\x97\x9f\x28\x55\x4e\xc3\x2c\xa9\xdc\xb7\x88\x83\x54\x19\xfd\xa7\xb2\xcc\xa2\x4e\x4a\xf7\xc5\xc6\xa0\x67\xbe\x7c\x0d\xa1\x97\xbc\x70\x60\xae\x91\x32\xcf\xc9\x29\xac\xe8\xee\x3c\xd7\x79\xe4\x5f\x19\xdd\x55\x38\x83\x4b\xc3\xc1\xbc\xc5\x3b\xd2\x48\xcb\x53\x7d\xc6\xa8\x6d\x47\xa6\x8f\x47\x15\xf8\xca\x89\xbf\x59\x75\xb7\x21\x12\xde\x6c\x7c\xa5\x59\x89\x9d\xe2\x75\xfe\xc5\xa3\x2d\x68\x17\x36\xee\xaf\xe4\x82\x36\x5f\xb3\x45\x68\x14\x4e\xf2\x5b\x1f\x8d\xac\x34\x83\x6d\xee\x04\xbd\x57\x19\xca", 228); *(uint64_t*)0x20001168 = 0xe4; *(uint64_t*)0x20001170 = 0x20001080; memcpy((void*)0x20001080, "\xc4\x52\xd3\x42\xbf\x7e\x71\xd8\x3a\xdc\x13\xcf\x6c\xe3\x34\x69\x3e\xef\xda\x0b\x86\x52\xf1\x02\x8b\x3d\x7d\x34\xb5\x37\xc5\xc9\x65\x31\x33\x37\x54\x50\xf9\xba\xba\xcc\x05\xa6\x19\x05\xe1\xf0\x81\x5d\x15\xc4\xae\xbb\x53\x83\xe0\xf5\x7f\x19\x29\x1b\x15\xeb\xf6\x80\xf8\x2c\x86\x83\x76\x4d\x4d\x6c\xa7\x70\x15\x5f\x96\x90\x06\x72\xf8", 83); *(uint64_t*)0x20001178 = 0x53; *(uint64_t*)0x20009658 = 8; *(uint64_t*)0x20009660 = 0x200011c0; *(uint64_t*)0x200011c0 = 0x58; *(uint32_t*)0x200011c8 = 0x1f7; *(uint32_t*)0x200011cc = 5; memcpy((void*)0x200011d0, "\xf0\x74\x4c\xd5\xf1\x7f\xea\xe9\xe1\xd6\x06\xc4\x82\xc3\x2a\xad\x71\x75\x02\xdd\x10\xd2\x1d\x92\x2c\x5b\x7e\x9a\x1f\xf8\x6e\x63\xeb\x6e\x85\x5e\xeb\x32\x1e\xde\x8d\xf4\xa7\xa4\xf2\x4c\x86\xfb\x94\x0b\x0f\x9b\x10\x47\xe9\x54\xe5\x0b\xf2\xd7\xfc\x74\xa7\x83\xab\x2b\xca\xe8\xf2\x28\x7b", 71); *(uint64_t*)0x20001218 = 0x38; *(uint32_t*)0x20001220 = 0x88; *(uint32_t*)0x20001224 = 7; memcpy((void*)0x20001228, "\x1e\x4e\x2c\x30\xd2\xc5\xd3\x8e\x10\x54\x40\xcb\x43\x24\x8b\x81\x33\x87\x88\x54\xe3\x46\xc6\x1b\xcd\xd6\xbe\x66\x9f\xef\xc2\xed\x5f\xd1\xc4", 35); *(uint64_t*)0x20001250 = 0xa0; *(uint32_t*)0x20001258 = 0x108; *(uint32_t*)0x2000125c = 0x101; memcpy((void*)0x20001260, "\x19\x2a\xa8\xd7\x37\x6a\x4e\x5d\x34\xb7\x74\xec\x94\x5d\xb0\xa7\xaf\xc7\x3c\x8b\x9e\x08\x8e\xed\x4d\x75\xa4\x4f\xc1\xdf\xd7\xed\x01\x04\xb5\x72\xbf\xf2\xbf\x2e\xd1\x3a\xb8\x93\x92\x66\x5a\xc9\x01\x6d\xd4\xfb\xb8\x92\xff\xa5\x25\x45\xb2\x59\xc3\x8e\xbe\x98\x7a\xc4\xf0\x0d\x16\x75\x0b\x0a\x48\xbc\xd3\x26\x05\xdd\x16\x4e\x1d\x03\x12\x77\x2d\xbd\x1d\xf4\xf5\xb9\x9e\x90\x7b\xd8\x12\x59\x4f\x52\x34\xe8\x73\x83\x6f\x9b\x78\xfe\x9a\x11\x96\x8d\x5d\xb1\x3d\x5e\x6b\xa9\x31\x13\x1b\x35\x88\x44\x7b\xde\x54\x59\xaf\x98\x2e\x1a\xbb\x8d\x4b\x35\xfc\x33\xae\x6e\x90\x73\xa6\x4b\xa2", 143); *(uint64_t*)0x200012f0 = 0x68; *(uint32_t*)0x200012f8 = 0; *(uint32_t*)0x200012fc = 0x100; memcpy((void*)0x20001300, "\x04\x51\xf1\xe7\x0b\xb5\xc9\xa1\x5f\xb5\x2a\xbc\xd3\xfd\x7b\x51\x00\x88\x3e\xcc\x59\xbb\xe8\x82\xab\x16\xd4\xba\x29\x6c\xdb\x30\x86\x3c\x56\x2c\x27\xad\x53\x6f\xae\xe5\x23\x3d\x2f\xfc\x27\xa9\xfa\x3e\xf6\x06\xe2\x4c\x9f\x16\x3b\x96\x43\x8a\x4e\xe5\xdf\x1b\x9c\xff\x8b\xbf\x3c\x8a\x1e\x58\x5b\x05\x5f\x83\xf9\xe4\xd3\x34\xd9\xca\xb7\x88", 84); *(uint64_t*)0x20001358 = 0xa0; *(uint32_t*)0x20001360 = 0x10d; *(uint32_t*)0x20001364 = 0xf0db; memcpy((void*)0x20001368, "\x9f\xa5\xe7\x54\x19\x82\x6a\xa3\xd2\x2b\x63\x05\xb6\x62\xb4\x9f\x2f\x80\xe8\x24\xe5\xd8\x02\x0a\xcd\x94\x66\x05\x1e\x64\x27\xd9\x54\x98\xb6\x79\x63\x17\xec\xee\x06\x2a\xcb\xdc\xd2\x0d\xa3\x98\xaa\xc7\x3f\x87\xba\x8a\x45\x3c\xf5\x7a\xa8\xff\x3a\x22\xae\x6f\xc1\xcb\xf6\x93\x54\x2e\x49\x20\xb8\x04\xb2\x2e\xfe\x1d\x18\x5c\x7b\xf0\xc2\xb5\xb1\x44\xdd\x22\x41\x36\x6b\xb7\xa8\x3b\x3c\xca\x93\x86\x17\x60\x69\x89\xdc\xaa\xa1\x2a\x3c\x0b\x7e\x80\x95\x69\x72\x19\x67\x79\x3b\x38\xd6\x42\xdd\x37\x7d\x0c\xea\xd0\x6a\x70\x81\xa9\x42\xa0\x12\x70\x03\xf6\x40\x0e\x97\x6d\xe0\xdf\x96", 143); *(uint64_t*)0x200013f8 = 0x88; *(uint32_t*)0x20001400 = 0x112; *(uint32_t*)0x20001404 = 0; memcpy((void*)0x20001408, "\x35\xe3\x45\x65\xb0\xa8\x87\x32\xe6\x66\x25\xde\xe5\xb6\x4a\xab\xaa\xb4\x00\x84\xfe\xc8\x4d\xd5\xab\x74\xc9\xd0\x48\x18\x3b\x1d\x46\xb3\x8a\x26\x2c\x60\xc9\x6e\xe7\xc5\x71\x50\xfa\x59\x7b\xd5\x24\xc9\x7f\xf4\x54\x0f\x7d\x86\xe6\x7b\x2e\x22\x91\x95\x25\x7f\x24\x60\x55\xaa\x61\xde\xc6\xac\xfc\x35\x3f\x67\x2e\x2a\x79\x98\x8c\xde\x78\x7f\xf2\x2d\x48\x2d\xa2\xf7\x91\x36\xcb\x75\xdb\xa8\x5f\xf2\xd8\x02\xad\x43\xb2\x08\xbe\xd7\xa8\x3a\xb6\x2e\x3e\x6e\x67\x75\x95", 115); *(uint64_t*)0x20001480 = 0x88; *(uint32_t*)0x20001488 = 1; *(uint32_t*)0x2000148c = 2; memcpy((void*)0x20001490, "\x11\xa0\xaf\x18\xea\x91\x05\x2a\x4c\x46\x92\x25\x4a\xf8\xa2\xc5\xe6\x4b\x28\xeb\x7a\xfe\x5a\x6a\x96\x20\xf7\x99\x25\xcb\x31\x4f\x94\x6b\x01\x51\x60\x0a\xcb\x38\x0e\x9f\x29\xe5\x9b\xce\x92\x90\x5f\x00\x51\x4e\xa8\xe1\x6e\x70\x1c\x1d\xd8\xac\x32\x86\x23\xc8\xf9\x20\xff\xa1\x11\xd9\xb5\x22\x00\x15\x59\xe3\xec\x91\xcf\x12\xb5\x68\xf8\x76\x29\x20\x45\x79\xfe\xeb\x56\x6d\x97\x6e\x27\x8c\x26\x6b\xfb\x66\xa7\x7c\x95\xcb\x0f\x73\x44\x99\x6b\xdd\x55\xa5\xfb\x32\x11", 115); *(uint64_t*)0x20001508 = 0x108; *(uint32_t*)0x20001510 = 0x10f; *(uint32_t*)0x20001514 = 0xfffffffb; memcpy((void*)0x20001518, "\xbc\xf2\x69\xf6\x62\xbb\xaf\xec\x3d\x2a\xc3\x68\x44\xb0\x35\xab\x1d\x7a\x93\xe8\x2d\x68\x2b\x9c\xe4\xf5\x2c\x80\x99\x8b\x36\xb9\x5a\xc6\x58\x3a\xb9\x47\x22\xb3\x9a\x96\x95\x56\xab\x87\xe8\xd3\x35\x79\x7a\x2c\x57\x52\xce\xf7\x06\x04\x80\xba\x79\x07\x16\xe0\x2d\xde\x46\x8f\x77\x08\xd3\x37\x10\x68\xfb\x5b\x20\xeb\xd0\xdb\x78\x41\x82\x6c\xf3\x01\xdc\x56\xaa\xae\xb3\xd0\xae\xb8\xb1\xff\xe0\xc7\xe4\x55\x35\x6b\x8a\x59\xc9\x7f\x7b\x6b\x14\x86\x5e\xdf\x14\xe2\xe2\x49\x96\xd1\xcb\xce\x09\x88\xea\x99\xdf\x2f\x6b\x2b\x18\xe9\x9b\x52\x7c\x9e\x64\x9d\x3f\xa5\x66\xcd\xb2\x1c\x59\x7f\x80\x53\x09\x54\x2a\xfe\xfe\xc9\xac\xa2\x29\xd7\x05\xcf\xb0\x68\x51\xfd\xcb\x46\xce\x22\xd0\x4e\x33\x33\x34\x4e\xa9\x03\x70\x05\x0e\xee\x18\x66\x69\x31\xaf\x1b\x01\xf7\x44\x38\x6c\xc2\x84\x40\xb5\xe7\xaa\xe1\x6b\xf4\x21\xd4\x44\x73\x27\x7e\xd1\x77\xdb\xb2\x6f\x48\xad\xd1\x22\x0a\x6e\xa6\x3f\xbb\x41\x64\x3c\x33\x37\x85\x47\x49\x75\xcd\x55\xe6\x7c\x53\xeb\x21\x4c\x0c\x8e\xee\x17\x5e\xae", 241); *(uint64_t*)0x20001610 = 0x1010; *(uint32_t*)0x20001618 = 0x10a; *(uint32_t*)0x2000161c = 9; memcpy((void*)0x20001620, "\x32\x21\xb3\x5b\x36\xd4\xe9\xf9\x29\x7b\x32\xce\x2d\xed\x21\x66\x77\x14\xfb\xf4\x01\xb3\x72\xa3\xad\xd4\x85\xfd\xe6\x57\xf5\xd2\xff\xa5\x0f\x43\xbc\xc2\x7e\xe4\x1c\xc4\xd8\x09\x55\xd9\xf0\x74\xac\x16\x03\xfe\x4f\x21\xd3\x02\x90\x10\xfc\x24\x5a\x30\xa6\x80\x65\xc0\x1b\x08\x92\x16\xd5\x8c\xea\x2f\x4d\x93\xdc\x8e\x73\xe5\x60\x50\xa6\xd4\xfb\x33\xae\x36\xf7\xf6\xa7\x73\xd7\xf6\x9b\x96\x5c\x73\xc8\xf5\xd4\x40\xa3\x51\xf5\xa2\xd7\x47\x41\x07\x52\x35\xe6\xb6\x15\xde\x8f\xe4\x97\x12\x90\xff\xea\x6b\x0e\x58\x92\xcd\x50\x16\x89\x50\x2e\x27\x2c\x1d\xff\x8f\x49\x5b\xf2\xfa\x69\x52\x59\x81\xa5\xa1\xbc\x25\x72\x64\x70\x77\x46\x1d\x59\xf1\x4f\x23\xed\xb4\x2d\x4a\x7b\x10\x15\x79\x89\x79\x8b\x54\xa8\x2b\x8b\x68\xd6\xd3\x3b\x0e\x18\x97\x7c\x77\x63\xd2\xad\x9a\x4f\x41\x60\x7b\x62\xf0\xa0\x95\xa7\xd1\x83\xca\xc0\xc6\x5b\x0a\xb1\xc9\x44\xaa\x4d\xf6\x43\x6a\xbf\xf7\xe4\x26\x18\x49\xe1\x8a\xcc\xfd\x1c\x20\x60\x8c\xb1\xe2\xf3\x26\x80\xe9\x5d\xea\x0d\x9b\x74\xd1\x8c\x01\xd3\x8a\x86\x2c\xd9\x4a\x2e\x94\x9e\xb9\xcf\xe4\xd7\xbe\x82\x42\x43\xa5\xb3\xb9\x49\xad\x42\x1b\x48\x02\x11\x43\x27\x5a\x33\x35\x2e\x17\xbd\x81\xed\xc7\x34\xea\x4b\x78\x24\x13\x3d\x9d\x0a\x3e\x3e\x23\x46\x82\x18\xca\xad\x93\xa2\x4e\xe6\x5e\xb2\x09\x58\x0a\x2c\xe3\x91\xa0\x13\xce\x78\xe7\xdc\x92\xee\xf8\x4e\xcf\xd7\xdb\xca\x19\xad\x71\x26\xdc\x47\x3e\xfd\xf7\xb7\x78\xb9\x25\x40\x19\xc4\xff\x2c\xf9\x5e\x37\x11\x07\x9e\x01\x58\x88\x86\x44\xe9\x70\x85\xd9\x61\x97\x91\xed\x9c\xa4\x99\xb3\xa6\x93\xb0\x01\xb9\x04\xdb\x0d\xa8\x73\x13\x4e\xd3\x8c\x7e\x5d\xcd\x73\x2b\x37\x33\xd3\xce\x72\xed\xce\x39\x56\x3c\xd1\xcc\xd7\x22\x9d\x05\xa5\xed\xe8\x78\xd8\xff\x5c\x85\xa8\xa1\x58\x74\x52\x5d\x41\x62\xf7\x7b\x23\xcc\x60\x98\x86\xce\x9b\x6b\x01\xdc\x79\x4a\x7e\x2e\xc1\xed\xaa\x43\xd8\x84\x08\xc3\xbd\x92\x82\x6d\x8a\x55\xe1\xfe\x57\xdf\x5b\x17\x8f\x85\x3a\xef\xdf\x7b\xd1\xac\xce\x5c\x07\x64\xce\xbc\xcc\x90\xe9\x4f\x7f\xa9\x89\xb3\xcc\x60\x91\x92\x29\x13\x3a\xb4\xde\x89\x7d\x62\x6f\x83\xa9\x92\x37\xa2\xb6\xae\x7e\xca\x71\x64\xea\xd3\x7c\xe6\x31\x63\x46\x2f\xd4\x13\x5c\xe9\xd7\x48\x16\xfb\x64\x07\xa2\x3b\xef\x7d\xd7\x15\x74\x62\xc0\x89\x1d\x18\x0a\xf3\xd0\xeb\x47\x16\xb9\xc8\x38\xc6\xa9\x84\x7a\xb1\x2d\x44\x1e\x9e\x6b\xa1\xf1\x9c\xfe\x37\xd5\x71\x15\x55\x40\x9a\xf9\x58\xb1\xc4\x88\x0f\xb6\xff\xf9\xf1\x61\x78\x7f\xb6\xac\xbd\x8d\x9e\x6e\x4a\xbd\x47\x5f\x1a\x17\xe7\x5c\x43\x46\x3c\xc3\x0f\x42\xe4\x70\x1b\xe3\x69\xb8\x31\x0b\x1f\xd6\x23\xf8\xef\x36\x53\xd9\x9d\x4f\x2a\x72\x3a\x77\x5a\x63\xce\x48\x31\x3b\x82\xd0\xd0\x85\x76\xa8\xaa\x61\x85\x80\xcd\x63\x4a\x03\x90\x4a\x79\x1e\xb0\x8c\xeb\xa6\xd4\xb9\xa9\xea\x51\x65\x36\x91\x33\xef\x51\x56\x67\x23\x4c\x1b\xab\xdf\xea\xd1\x71\x3c\xf0\x0d\x58\xcd\xe1\xc8\xfb\x7c\xcd\xab\x25\x53\xa9\x94\xe1\x91\x72\x5b\x35\x8c\x88\xc1\xe5\x3a\xcf\xd6\xdc\xdb\x74\x72\x34\x93\xb9\x7c\xd1\x63\xf7\x84\xec\x21\x74\xca\x57\x4a\x1d\x0c\xce\x58\x49\x66\x0e\x88\x24\x44\xd1\x96\xe9\x51\x8c\xc6\x12\x2c\x6e\x15\x1e\x86\xf2\x0c\xd0\x97\x39\x6b\x60\xf6\x9c\x0d\xe3\x19\x3a\x7d\xa7\xd5\xa7\xb3\x5c\xa9\xed\x84\x23\x7d\x8d\x0d\x60\x2f\x1e\x1e\x94\xf5\x0e\x03\xae\xe8\xd4\x07\x70\x1a\x94\x52\x9e\x01\xc7\x62\x41\x79\xc0\xb9\x4e\x9f\xb0\x92\x03\xd3\x7f\xd1\x38\x42\xb1\x53\x86\xf9\x4e\x78\x47\x10\x5b\xd9\x5e\x78\x86\x55\xc1\x8b\xdc\xbe\x8a\x4c\x02\x86\x6f\xdf\x84\x63\xf7\x88\xc8\xec\x61\xe4\x5c\x5b\xf5\x1b\xfb\x89\x5f\x37\xcb\x66\xf6\x74\xd1\x25\x15\xc1\x98\xf2\x1f\x71\x4a\xd6\x69\xc3\x48\x31\x5e\x2a\x6f\x1e\x47\xcd\x8c\xf4\x61\x15\xf1\xe2\xff\x0b\xa8\xe6\x00\x66\xb2\x5e\x89\x1d\x72\x7a\xb9\x61\xf1\x6c\xfb\x01\x79\x7a\x33\xd0\x84\x59\x89\xf7\xf9\x48\x2a\x02\x32\x7d\xb4\xa7\xe4\x0d\x22\x80\xe6\xe8\x85\xcb\x03\xe6\x2e\xf8\x97\x33\x98\x5f\x7d\x63\x95\x43\xb1\x00\x9c\x3b\x8a\x64\x33\xaf\x78\x10\x82\x3f\x4f\xb5\xf2\x24\xf6\x76\xf9\x97\x42\x97\x19\x37\x4c\x56\xc5\x98\x41\xb5\xa1\x0d\xc4\xe9\x53\xd6\x8e\x40\xc9\x84\x62\xd3\x8d\xe0\x4a\x6c\x7e\xb9\x46\x61\xb4\xd6\x09\xc5\x81\x55\x21\x6a\x16\x9d\x17\x9d\x22\x2e\xce\x32\x57\xc6\x7f\xe2\xa7\x1d\xf3\x8c\xe5\xf1\xb7\xfc\xce\x1c\x25\x5b\x39\xff\xfb\xa7\x6b\x5b\x57\xbe\xe3\xf2\x34\x3f\x10\x4e\xdf\x14\xe5\xe2\x76\xc0\x26\x48\x2e\x1b\x05\xba\xeb\x50\x7b\x9e\xa1\x59\x6d\xf8\xb5\xed\xba\x00\xf6\xea\x7c\xf9\x67\x03\xc8\x5d\xc4\xd8\x2a\x23\x09\x8a\x1f\xd4\xfb\x2e\x43\xa3\x81\xaf\xe9\xe3\x2f\x96\x61\xbd\x7c\xa0\x33\x02\xca\xfb\x47\xa4\x18\xbf\xa7\x1b\x45\x16\x3e\x10\x0a\x86\x47\x3d\x18\x62\x18\x02\x09\x97\x9d\xab\x66\x52\x69\xc3\x53\xdf\x05\x87\x53\x9e\x40\x0d\xb6\x95\xd8\x5a\x5e\xa4\xa2\xfb\xf2\xfb\x39\x4f\x46\x5e\x32\x53\x9b\x90\x48\x59\x8e\x77\xc0\x82\xbd\x09\xcc\x77\x8a\x54\xa3\x88\x29\xc0\xf1\xf3\x36\x9d\xa6\x9f\xd6\x3b\xb2\x7f\x0b\x75\xe6\xad\x2e\xbd\x99\xd2\x3b\x25\x4a\x25\xf5\x30\x1e\x9b\x18\x88\xbd\x4f\xa1\x3c\xbe\xe7\x09\xf6\x9e\x84\xc5\xf4\x47\xa6\x77\x4d\xdf\x56\xec\x1b\xd1\xe0\x00\xf8\x60\xb7\x52\x72\xc1\x77\xf5\xb4\xd3\x91\x81\x33\x26\x0d\x08\x60\x2f\x2b\xa3\x62\x6d\x3d\x30\x3b\x8c\x18\x72\xde\x04\xcc\x80\xff\x61\xae\x39\x5c\x88\xfb\xbf\xe5\xa4\x5e\x65\xc0\x14\x29\x1a\xcb\xe2\x82\x3a\x54\xc9\x11\xa0\x9a\x89\xc7\x2a\x03\x44\xf6\xe7\x78\x1c\xa8\x2b\xb6\x74\xdb\x0c\x44\xe3\x4d\x14\x04\x18\x79\xfb\x0f\x2c\xaa\x3c\xeb\xb4\xc3\x28\x38\x87\xdf\x6f\x02\xea\x35\xa2\x88\xa9\xc6\x74\xe8\x1b\x5b\xd4\xb6\xdd\xeb\xf4\xbb\x26\x58\x7a\x15\xcc\xa2\x8c\x6e\x69\x8c\x63\xee\x6e\x69\x1a\xdb\xce\x1f\xa7\xe2\xe4\xf9\x7c\x53\xf1\x2d\x5d\x20\x72\x14\x3a\x6a\x01\x76\xaa\x42\xc2\xcf\xd2\x9b\x26\x26\x0f\x9b\x92\x81\x0f\x78\xb6\x44\x28\x28\x30\x78\x8d\xb1\x5b\xef\xf1\x75\x0c\x06\x86\x2d\x15\x2b\xb9\xc6\x81\x87\xe2\xe8\xd4\x13\x8a\x01\x87\x15\x15\x26\xaf\x6d\xac\xfd\xa5\x6a\x5d\x34\x74\xf9\x08\x94\xfd\xe3\xe5\x9f\x63\xc7\x2b\xc6\xba\x71\xd6\x44\x02\x1b\xf0\xd2\x64\xfe\x61\x87\x39\x77\x49\xf7\x29\x82\x5d\x61\x87\xb5\x06\x7a\x55\x6b\x10\x25\x46\x62\xbe\x9d\x0a\xa6\x81\xea\x4c\x19\x25\x77\xc0\x88\xb6\x97\xb1\x90\x0d\x1e\xb8\x37\x76\xe5\x66\x92\x7d\xe0\x11\x27\x87\x4a\x46\x40\xfe\x48\xc6\xec\xab\xb4\x88\xb2\x59\xf4\xc0\x7b\x78\x82\x99\xd9\x6c\x91\x7e\xa2\xa6\x5d\xc3\x5e\xa9\x2c\x3c\x05\x93\xa5\xaf\x89\x25\x0a\xf6\x5b\xf6\x64\x5e\xbb\x78\x74\x8c\x89\x6b\x88\x41\xfb\x11\x9f\x97\xe5\x69\x68\x4c\x60\x44\x38\xf9\x06\x2a\xc0\x47\xf5\xf7\x84\xb3\xa7\x0d\x5f\x65\xec\xeb\x8f\x83\x32\x02\x07\x28\x0f\xf0\xf5\xa7\x6f\x41\x55\x23\x00\x19\xed\xd1\xc8\x94\x10\x10\xaf\x1f\xf5\x5e\x37\x07\x3e\x6d\x7d\x2f\x62\x97\x27\x57\x73\x74\x6c\xb9\x2e\xec\xd6\x68\x0d\xc4\x8b\xf7\x7a\x8b\x86\x07\x3d\x09\x9c\x52\xff\xa9\x64\xdc\x23\x70\xe4\xba\x43\x12\x2a\x11\x08\x86\x26\xd1\xe3\x41\xbd\x76\x3d\xf6\x7e\xe4\xf2\x8d\xc7\xc0\x20\xc6\x95\x58\x0d\x0b\xa6\x38\xb4\xfa\x8a\x0a\xf6\x2f\xf7\x56\x02\xcc\xb6\x85\x27\xbf\x36\x74\x9d\xe8\xca\xfe\x07\xfb\xee\x19\xdd\x84\x74\x45\xd7\x20\xaf\xf4\x7d\x08\x70\x27\x4c\x38\x7e\x93\xce\x82\x93\x5d\x8c\x84\x36\x11\x0a\x47\xcd\x16\x37\x76\x7c\xbe\x09\xa2\x7e\x8d\x88\x07\x34\x08\xa5\x9f\xa0\x18\x1e\x7d\x5f\x03\xae\xd1\xac\xb4\x27\x61\x5e\x85\x87\x72\x9f\xb7\x66\x85\x76\x1d\x8e\xf2\x10\x35\xaf\x1a\xaa\x32\xaf\x34\xad\xf0\xb0\x33\xac\xb7\xcf\xa3\xd5\xb8\xbf\xcb\x83\xf5\x78\x2b\x12\x06\xfd\x7d\xe9\x3b\x69\x76\xd0\x77\x12\x30\x55\xdd\x59\xdc\xcf\xd4\x90\xd9\x6b\xc3\x2c\x77\xeb\xaf\x6f\x2f\xec\x8c\x14\x00\x77\x44\x35\xc3\x2d\xc5\x2a\x6f\x4a\xf2\xb0\x24\x5d\xda\xb1\x0f\xc3\xae\x24\x8f\xe6\x22\xfb\xa0\x47\xed\x57\x3b\x06\x19\xce\xd6\x5b\xa1\xbe\x21\x05\x66\x29\x14\x30\x70\x1f\x20\x4b\xd1\xae\x93\x53\x3c\xa6\x06\x43\xa7\x99\xdc\x90\xae\x81\xa3\x98\x94\x8f\x39\x2d\x62\xd4\xc0\xfc\xe8\x6c\x9d\x8f\x38\x9c\xb1\x26\x2a\x31\x1f\x64\x26\x80\x41\xb6\x89\x4b\x34\xf1\x15\x6f\xa7\xd5\x1b\x50\xfe\x7d\x28\x9d\x90\x27\x2e\x2a\x82\x82\x36\xfe\x8d\x7e\xa9\x2b\x01\x1f\xb6\x6c\xd1\xfd\xc9\xaa\x56\x68\x1e\x02\xd4\x7f\x8f\x53\x0f\xcf\x41\xe7\xe2\x24\xb3\x7c\x5a\x46\xcb\x51\xc9\x4c\xa5\xde\x29\x4c\xb8\x6c\x71\x16\xc9\xe7\xfd\x2c\x57\x2a\xd1\x9c\x03\xe6\xaa\x65\x91\x9a\x60\x72\xe8\x94\x44\x2c\xd5\x20\x5c\x56\xd1\x38\x30\x56\x68\xa9\xb8\x86\xf5\x75\x4d\xcb\xa6\xbe\x00\x95\xe6\x64\x94\x90\x15\x24\x25\x03\x8c\x18\xda\x8a\x73\x35\xaf\x44\x47\x59\x9a\xfc\xa1\x3e\x7c\x9a\x9c\xcd\xfc\x9f\x0d\xdb\x1a\x77\xde\xa7\xa9\x3d\x42\xee\x93\x19\x4b\x1b\x97\xcf\x9c\x72\x31\xa2\xc8\xf8\x93\x1c\xe4\x6b\xfc\xdf\x71\x74\xe0\xbf\xc7\xa0\x94\x8e\xb6\x65\x0e\xe3\x4a\x2a\xfb\xea\x91\x09\x8e\x36\x88\xba\x15\xb1\xd7\xd8\x2e\x26\xee\x04\xbe\x79\xc5\x77\xbb\x7d\x69\xaa\xe7\x9a\x42\x40\x43\x8c\xa4\xbf\x4c\x16\x30\x68\x3c\x9f\x90\xb4\x44\xe7\xba\xa1\x81\x30\x50\x62\x39\x99\x87\xff\x02\x80\xc1\xee\xc2\xc6\xa8\x95\x0d\x3c\x80\x79\xab\x99\xe9\x57\x23\x02\x9a\xa5\xdd\x9a\xfd\xf3\x4b\xb2\xa1\xef\x5d\x2c\x85\x2a\x67\xaf\x2f\xd0\x81\x1a\x8e\x77\x92\x64\x9d\x20\x86\x6b\x76\xd0\x41\x2b\x76\xc8\x16\xb4\x35\x80\x3d\xea\x0c\xac\xd0\x92\x2e\x57\x39\x72\x77\xdd\x6d\xcf\xd4\xcc\x2c\x1b\x0c\x88\x35\x66\x0d\xd9\x59\x76\x5e\x7d\x39\xdb\xbd\xfc\xd1\x3f\x31\xd8\x0f\x39\x98\x27\xe9\x13\x75\xb7\x27\x31\x5a\x69\x6a\x20\xc6\x44\xf3\x78\x53\xd3\x84\x50\x2b\x01\x8f\xae\xc0\x73\xcb\x65\xa8\xa3\xc4\x72\x7a\x6f\xbb\x16\x10\x17\xde\xd3\x94\xc8\xb6\x15\x49\xf6\x70\x79\xa6\xbb\x0a\xa6\xd9\xb1\x64\x39\x49\xe0\xef\x9f\x87\x44\x1c\x7b\x05\x58\xce\x5f\xb1\x33\x6c\x24\xe1\x2f\x24\x98\x04\x9c\x2c\x95\x78\x21\x42\x42\x77\x2e\x8a\x0f\xf5\xe7\x18\xd1\x89\x7a\x6c\x27\xe7\xce\xaf\xf5\x5c\x20\xa8\x43\xac\x0f\xc5\xaa\x54\x5b\xe8\xbb\xe9\x14\xf3\x6e\x48\xcf\xd4\x9d\x33\x55\x05\x26\x01\xc7\x89\xfe\x99\x63\xb6\x43\x5e\xea\x18\x9b\x38\x49\x78\xe6\x8d\x74\x7a\xdc\x08\xb8\x87\xf0\x2d\x83\x54\x1a\x4a\x77\xed\x34\x3c\xd8\x6c\x04\xe6\xd4\x3e\xf4\x5f\x5c\x38\x3a\x60\xe6\xb4\x88\x2e\xcd\x4c\x75\x02\xfe\xd0\x7a\x92\xf2\x43\x9f\x1f\x85\x64\xe2\xcd\x5a\xe4\x6e\xc6\x61\x42\xd2\x71\xca\x91\x69\xaf\xfd\x6a\x8f\xe8\x65\x1d\x23\x57\xf4\x75\x59\x5f\x53\x2e\x5b\xcb\x9e\x3b\x40\x88\x2c\x06\xa9\x66\x17\x18\x2f\x83\xb2\xce\x2f\x83\x0c\xdc\xdf\xa8\x2e\xb1\x36\xbc\x42\x87\xa9\x92\x98\x29\x3f\x7e\x67\x20\x68\xc1\x13\xcc\xdd\x00\xea\x6a\x08\xf7\x01\x16\xcd\x6b\xf7\x29\x33\x13\xf2\xd5\xf8\xa5\x35\xb7\x22\xb0\x27\xde\x52\x63\x79\xce\x90\xa0\x08\xfa\x7d\xc4\x88\xc5\x99\xbf\xd3\xd6\xaa\xfe\xbf\xf1\xf3\x02\x39\xca\xf3\x9c\xfc\xf2\xf1\x14\x9d\x95\x87\xfe\x95\xe7\x6d\x81\x1b\xf3\x3a\x23\xfc\x24\x29\xa8\xae\x31\xf3\x8d\x59\xaf\x31\x87\x69\x69\xcf\xf8\x60\x9f\x9a\xb0\x7b\x80\x11\x02\x0b\x7c\xdd\x05\x75\xb2\xf6\x7c\x75\x4d\x99\x6c\x49\xca\x8e\xf5\x9f\x4d\xa9\x6b\xea\xec\x55\xbc\x2c\xfb\x84\x16\xb8\x77\x7a\x7b\xdc\x65\x2d\x54\x0d\xe1\xdd\x30\x36\xe0\x99\x2c\x49\x65\xba\x02\xc8\xe5\x1b\x4b\x26\xca\x16\x16\x73\xee\x29\x79\x0d\x2e\x5f\xf4\xd3\x46\x19\x25\x09\x0e\x17\xa9\x04\x57\x94\xcb\x47\xfa\x33\xc2\xf4\xb5\x2f\x22\xd0\xf1\xb8\x20\x7e\xa4\xda\x66\x90\xfe\x00\x32\xf3\x02\x98\xf3\x2a\xac\xbe\xea\xe2\xbe\x97\x1a\x27\x80\xf9\x05\x2e\x68\xae\x0c\xc8\x45\x76\x77\x55\x97\xcb\x8c\x87\x7c\x68\x41\xde\x24\x58\x94\xa6\xde\xe2\x9b\x12\x72\xde\x04\x47\xee\x70\x9c\x0f\x2b\xe0\x00\xd4\x43\x37\x12\xa2\xb6\xa9\xe3\xc7\x9a\x89\xd0\x05\x3c\x2c\x41\xe2\xc7\x39\x36\xbf\xc3\x49\x98\x54\x5f\xd1\xd5\x8b\xa4\xa0\xe1\x6d\xad\xb6\x34\x23\xec\x04\xad\xd4\x9c\x13\xc0\xb6\xa9\xcb\x23\x71\x1e\x5a\x23\x0d\xe4\xe6\xf3\x31\x41\x6d\xca\xf6\xdd\x6c\xb1\x27\x73\x71\x4e\x05\xb3\x3b\x62\xd5\x87\x0c\x2b\x3c\xa9\xfe\xa0\xd3\xcb\xf9\x4a\xd6\x6f\x69\xcf\x82\x6c\x69\x54\x2b\xb0\xf4\xf6\xb7\x81\x01\x13\x7d\x72\x82\xa6\xe2\x89\xef\xf0\x5e\x99\xe1\x09\x96\xa3\x01\xf7\xe2\x74\x15\x52\xd8\xad\xda\x7b\x6d\x2b\x43\x22\xf8\xee\x06\xca\x00\xc5\x79\x9b\xfc\xf7\x8b\x02\xc0\x05\xf6\x4d\x30\x5d\x67\xc5\x77\x43\x0b\x9c\xf4\x8c\x0c\x43\x32\xf2\xae\x24\xc4\x86\x88\x98\x3b\xdd\xb9\x4b\x90\x82\xaf\x9b\xf1\x67\x6d\x5f\x68\xa2\xd0\x6f\xe5\xd3\xa0\x5d\xe5\x31\x10\x8f\x19\x6b\x4a\xb6\x52\x9e\x87\x39\xec\x46\xcf\xc3\x56\x56\xf0\x1b\xdb\xc5\x3e\xaa\x8f\xf8\xd9\x86\xcf\x73\x00\xfb\x0f\xd3\xaa\x0f\xf8\x9e\x57\xf3\xdc\xe5\x95\xd2\xdd\x50\x06\x67\xef\xc5\xb4\x4f\x0a\x54\x6a\x75\x95\xc7\xde\xd9\x2d\x99\xf6\xb6\xa5\x22\xb4\xb2\xb9\xc4\xb1\xcd\x0f\x82\xe7\x9a\x22\x03\x9f\x61\x59\x62\x39\xe8\x89\x43\x68\xb8\x6c\xd8\x2a\x0c\x50\x96\x15\x05\x1b\x02\xfa\x6f\x84\x8d\x6b\xf9\x8e\x57\xc9\x37\x06\x39\x56\x3b\xdc\xf4\x7f\x57\x3a\x6d\x71\xfa\xc6\xdb\x74\x17\x76\xf6\x5e\xcf\x3e\x3d\x4b\x11\x2b\x46\x91\x30\x40\x95\x75\x4f\x98\x67\x44\x3a\x21\x8d\x0d\x0b\x05\x37\x66\x99\xb7\xd1\xda\x88\x66\x35\x37\xed\x31\x04\x0b\x18\x07\x1b\x51\x2c\x51\x0a\x88\x3c\xd2\x80\x01\x02\xf8\xc2\xeb\xd1\x74\x93\x72\x07\xc2\x94\x81\xeb\x7d\x85\x6a\x84\xbd\xb0\xf5\xe6\x19\x92\xad\xd3\xdf\x8f\x49\x37\xae\x05\x24\x3c\x30\x2a\x10\x53\x4a\xfd\xcc\x4b\x1d\x76\xb3\x8e\x8f\x99\x84\x4d\x72\xa6\xf5\x4b\xf3\xb4\x08\x2f\x18\x23\xf9\x64\xb7\x68\x58\xa9\x31\x7c\x8a\xa1\x2a\x9f\x73\xc9\x17\xfe\xaa\x84\xbd\x64\x86\x67\x7d\x84\x10\x09\x4b\x22\xee\xd6\xc9\x38\x9a\x30\x0e\x7f\x83\x1b\xdd\xf7\x34\x1b\x0c\xf6\x71\xc0\x69\x49\x1a\xfc\x87\x85\xb3\x18\x8e\xe5\x4c\x8f\x68\x84\x31\x29\x97\xe4\xb4\x06\x82\x54\x8a\xb9\x73\x8a\x4f\x87\x75\x26\xf2\x64\xd5\xb9\x15\xcc\xb2\x77\x7d\x4f\xcc\xaa\xc7\x7d\x35\x25\xa0\x91\x40\xac\xde\x52\xc7\x57\x12\x03\xe4\x05\x17\x87\xf8\xd3\xea\xba\xdb\x26\x2c\xeb\xf2\xb7\xce\xe6\x5c\x8c\x24\x2d\x9e\xb9\x65\x39\xaa\x25\xf8\xa8\xb0\x2a\xfd\xa6\x03\x1b\x34\xed\x72\x1d\x81\x95\xa6\x4c\x42\xab\xf5\x9e\x54\x7e\xbc\xd6\xf9\xad\xc0\xe8\x7a\x3a\x3f\x3c\x53\xc9\xaf\x42\x83\xe6\x4b\xa7\x7f\x29\x35\x84\xdb\x38\x0f\x22\x30\x87\xc1\x76\x6b\x8c\x28\x92\x29\x1c\x37\xe5\x37\x3a\xdc\xef\xe3\x7c\x3e\x10\x18\xff\x88\xba\xd5\x11\x55\x33\x5d\x34\xf3\x8a\x41\x47\xff\x1b\x18\x56\x61\xca\x97\x76\x75\x14\x75\xdf\xb4\x78\xc8\xa5\xd8\x82\x33\x3f\x21\xd0\x71\xac\x90\xe5\xb5\x1f\xf1\x3a\xb2\x56\x1b\x95\xf8\x55\x7e\x9d\xf4\x07\x31\xb6\xae\xf4\xbf\x8e\xc4\xb9\x42\xcb\xfc\x5a\xd4\x7e\xd2\x32\xf4\xf1\x54\xdb\xfb\x11\x6e\xd0\xd3\x21\x38\xda\x15\x9b\xd1\xb5\x52\x1e\x95\x2b\x4b\x18\x12\x27\xf7\x40\x0b\x68\xf1\x6c\x74\x6f\xa2\x2c\x2c\x85\x79\xca\x2f\x7d\xa4\x24\xd1\x5b\xc8\xb7\x73\xa1\x46\x4f\x18\x6a\xaf\x6f\x13\x1b\xc2\x00\x21\xaf\x10\x19\xe7\x0d\x95\x5e\xd2\x61\x86\xfe\xaa\x2b\x49\x8d\xf0\x7e\x45\x7f\xcd\x81\x79\x23\x4a\xb6\xeb\x5d\x52\x51\xaa\x6c\xc3\x0e\xd2\x7b\x46\xb8\xe4\xa2\x85\x08\x33\x11\x1b\xc3\x25\x67\xb5\xf8\x35\xf5\x95\x31\xf3\x43\x89\x3c\x58\x62\x5f\x18\x32\xc1\x7a\x25\x3d\x4c\xa7\xff\xf3\xdd\x64\xf4\x31\x84\xac\xc8\x1c\xb0\x26\x0c\x7a\xae\x2b\x2d\x8b\xc9\x11\x5e\x7b\x3c\x1f\x1f\xfc\xfb\x06\x44\x43\x71\x25\x04\x02\x2a\x5e\x10\x02\x1e\x15\x81\x62\xa5\xf8\x29\x08\xff\x59\x38\xee\xe6\x51\xea\xba\xf6\xbd\x52\x8a\x61\xd7\xc4\xee\x61\x7b\xb3\x5f\x9f\x9e\xa4\x13\x07\xfb\x33\x13\x54\x15\x34\x01\x82\x2a\x5a\x9f\xc0\x2d\xeb\x8c\xbd\xc1\x48\x81\x56\x57\xf4\x4a\xe0\x22\xd1\xe4\xe7\x0f\x3b\xba\x28\x90\x3f\x9b\x36\x51\x71\x7c\x6d\xe1\x9c\xf3\x22\x15\xf5\xb4\x67\x8a\x4a\xbd\x60\xcf\x19\xe2\x8b\xa9\xfa\x3e\x97\x4f\x66\xc5\x99\x16\x2b\xee\x79\xb9\x2d\x5f\xe0\x96\xda\x4d\x46\x1e\xa6\xe6\x83\x4e\x40\x50\xd4\x23\x31\x9d\x01\x6d\x45\x49\xc5\x26\x58\xbf\xcd\x04\x90\xad\x62\xc4\xc8\x18\xe6\x52\x8e\x02\x50\xff\x0c\x15\xc2\x01\xde\x82\xc9\x60\x02\x86\xd9\x0b\xbe\x9f\x13\x9b\x36\xe0\x62\xfe\xa2\xb5\x47\x4d\x93\x56\x05\x64\xda\xc1\x9d\x8e\xea\x85\x80\x62\x61\x94\xa1\x36\x22\xfb\xcf\x21\xf8\x21\xed\xed\x62\xb5\x95\xe2\x0f\xb5\x30\xd3\x40\x93\xe2\x84\x91\xdb\xd3\x79\x4e\x40\xce\x42\x2a\x42\xa9\x82\x92\xf0\x6a\x10\xa1\x28\x64\x03\xf2\x85\x73\x5f\xe7\x9e\xe5\xda\x08\x0a\x89\xdc\x10\x84\x24\x06\xfb\xd9\xe5\x8a\x2e\x1c\xa6\x6a\x99\x97\xc9\x35\xa0\x53\x7d\x2e\xe7\x17\x90\x09\xd2\x97\x7a\x4a\xd2\xee\x0b\xef\x5b\x29\xa2\xbb\x9f\xbc\xe0\x71\xdd\xd9\x75\xa9\xdd\x2e\x20\x87\x51\x0c\xd8\xa1\x2d\x10\xe6\xe1\xaf\x0a\x59\x48\x34\x50\x13\x8f\x19\x6d\xc4\xd8\x49\xca\x0c\xb0\xac\x5e\x10\xfb\x18\x4f\x36\x6f\x9c\x78\x20\x55\xd4\x37\xce\x68\xb6\xe6\xd5\xd5\x14\xca\x44\x8e\xe2\xba\x5e\x22\x4e\x78\x0e\xf2\x40\x81\x1f\x1c\x9c\x19\xfc\x96\x17\x20\xce\x5a\x24\x18\xe4\xef\x4c\xc1\x28\xec\xf7\xac\x0c\xa7\xe0\xe0\x76\xd2\x2c\x55\xa8\x16\x55\x3b\x06\x79\x41\xe7\x34\xf1\xeb\x0e\xaa\x7a\x11\x30\x27\xcb\x4d\x5b\x69\x2a\x85\xfc\x35\x77\xe3\x5a\xbe\xa4\xdb\xd1\x87\x72\xdc\x12\xe0\xa1\xe6\x99\x89\x93\xe3\x73\xb7\x6f\xf1\x46\xc7\x19\x1d\x73\x7a\x1e\xde\xa0\x7b\xe0\x3d\x74\x4e\x07\x5a\xc4\xa4\x1b\x41\x6d\xb1\xa2\x22\x11\x28\x38\x59\xcc\x16\x78\x89\xfc\xf4\x50\x35\x83\xcd\x7c\x4c\xbe\xcc\x85\x74\x17\xb6\x18\x39\x7b\xc7\xbc\xda\x4f\xc1\x98\xc4\xac\x08\x52\x27\xbd\x08\x58\xf3\x19\x70\x4b\xe6\x4e\x14\x05\x4b\x4a\x63\x0c\x57\xf1\x41\xcf\xb3\x62\x98\x8e\x22\xe7\xbf\x95\xea\x22\xf1\x96\x71\x6f\x56\x86\x8c\xf9\x83\x11\xd4\xbb\x0c\x25\xaf\x18\x64\x4a\xaf\xc4\x9e\x34\x19\x44\x69\xe1\xb3\x3e\x5a\x88\x1c\x4e\x34\xc4\xd3\xfd\xaf\xab\xef\xb0\xd7\xa4\x97\x44\x8e\x6d\xdf\xd2\xc3\x52\x7b\x95\x95\x15\xfa\x90\x70\xfe\x14\x71\x84\x7f\x85\x80\xf8\x13\x82\xf6\xd1\xb9\x09\xcd\x76\xd4\xcc\x5d\x84\x1d\x75\xc7", 4096); *(uint64_t*)0x20002620 = 0x100; *(uint32_t*)0x20002628 = 0x108; *(uint32_t*)0x2000262c = 3; memcpy((void*)0x20002630, "\x65\xb2\xec\x1a\x18\x85\xf0\x48\x90\x0d\x19\x6e\x24\x6d\x8d\x90\x55\xe6\x79\x48\x25\x9c\x72\x35\x85\xfe\x71\xb8\x14\x1a\xd5\x37\x7a\xad\x98\xed\xdb\x59\x27\xbf\x07\x7f\x7e\x1a\xe6\x33\x51\xdc\x2a\xaa\x50\x3a\x7a\xc3\x11\x8f\x90\xab\x3b\x96\x06\xce\xf2\x6f\x4c\xa4\xb3\x5e\x75\x65\x1e\x06\x5c\xca\x69\xfa\x5f\x04\x62\xc6\x0e\x13\x63\x52\x1e\x53\x7a\x25\x86\x05\x89\xad\x23\x58\xd0\x12\xd6\x7d\x42\x94\x01\x6a\x49\x75\x1f\xd5\xc4\xb5\xcd\xf4\xda\xd0\x0a\xbb\x26\xde\x01\x03\xa8\x02\x85\x9f\xea\xbd\x5e\x0d\x4a\x34\xa1\x0a\xa6\xfe\x19\x4d\x2b\x12\xcf\x39\x3d\x0f\xd7\x06\x7f\x57\x6a\x3c\x14\x8a\xb1\xab\xff\x96\x54\x77\xbd\x14\x6e\xb5\x1b\x4e\xce\xb0\xae\x16\x8c\x25\x56\x21\xab\x6b\x8c\x77\xaf\x15\x61\x3b\x44\x6a\x35\x52\xec\xf0\x86\xcc\x58\x0e\xfd\x41\x0c\x0d\x5c\xe5\xa6\x75\xf2\x2f\x21\x7f\x39\x5d\x6b\x9d\xb1\x00\xea\xae\x27\x78\x97\xe3\x11\x9a\x1b\xff\xd3\xc5\x9f\xa7\x77\xfe\xeb\xbd\xf2\x01\xe6\x40\xc7\x21\x5d\x49\xe3\x65\x7a\xe0\x99\x88\x9a\x6e", 238); *(uint64_t*)0x20009668 = 0x1560; *(uint32_t*)0x20009670 = 0; *(uint32_t*)0x20009678 = 0; *(uint64_t*)0x20009680 = 0x20002740; *(uint16_t*)0x20002740 = 0; memcpy((void*)0x20002742, "./file0\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000", 108); *(uint32_t*)0x20009688 = 0x80; *(uint64_t*)0x20009690 = 0; *(uint64_t*)0x20009698 = 0; *(uint64_t*)0x200096a0 = 0; *(uint64_t*)0x200096a8 = 0; *(uint32_t*)0x200096b0 = 0; *(uint32_t*)0x200096b8 = 0; *(uint64_t*)0x200096c0 = 0x20002900; *(uint16_t*)0x20002900 = 0x18; *(uint32_t*)0x20002902 = 1; *(uint32_t*)0x20002906 = 0; *(uint32_t*)0x2000290a = -1; *(uint16_t*)0x2000290e = 2; *(uint16_t*)0x20002910 = htobe16(0x4e20); *(uint32_t*)0x20002912 = htobe32(0xa010101); *(uint16_t*)0x2000291e = 1; *(uint16_t*)0x20002920 = 1; *(uint16_t*)0x20002922 = 0; *(uint16_t*)0x20002924 = 1; *(uint32_t*)0x200096c8 = 0x80; *(uint64_t*)0x200096d0 = 0x20003d80; *(uint64_t*)0x20003d80 = 0x20002980; memcpy((void*)0x20002980, "\x05\xad\x74\x22\xb6\xea\x7b\xb1\x6b\x01\xc8\x59\x7c\xd6\x47\x23\x51\xfa\x83\xa7\x00\x6a\x17\x5c\x09\xd9\x50\xfb\x46\x13\x6c\xc1\x55\x3b\x56\xbb\xaf\x4c\xea\x33\xfd\x12\x3f\x5b\x8f\x36\xaf\x7c\xa5\xce\x78\xee\x2e\x89\xc6\x16\x01\x2c\x60\xfe\x99\x76\x36\x19\x89\xac\xdf\x54\xae\xae\xb6\xff\x43\xcd\x68\xe0\x68\x19\x0e\x3d\xe8\x48\x49\x21\xde\xb7\x69\x03\xa9\x75\xaf\xf7\x38\x6e\x29\x3a\x98\x9f\x59\xd6\x73\x9a\x2e\x3a\xf9\x10\xf6\xc6\x53\x7a\x4d\x36\x01\x6b\x37\xfd\x85\x62\x95\x5b\xc8\xb0\x5a\xbf\x58\x1b\x31\x05\x13\x2e\x14\x92\x30\xd2\x21\x25\xc3\x9d\x5b\x43\x3c\x92\x4d\x19\x01\x84\x0e\xda\x2a\x12\x25\x00\xfe\x4d\x88\xc1\x75\x56\x9c\xde\x4f\x6f\x90\xb7\x0d\x74\xc8\x9b\x40\xc2\xc9\x6c\xec\x46\x94\x68\xcd\x19\xa9\xd3\xaf\x8e\x25\x5b\x52\x35\xda\x5c\x4c\xae\x2a\xd7\xc5\x85\x3f\x4c\xc6\x21\xcb\xe0\xf5\x26\x3c\x43\x68\xaa\x91\x19\x55\x21\xd9\xd5\x88\x3c\x1d\x43\x25\x87\x70\xce\x9e\xfc\x4e\x9d\x60\xc5\xe8\x94\xb9\x0a\x07\x2b\x48\xa6\xb6\x05\xdd", 237); *(uint64_t*)0x20003d88 = 0xed; *(uint64_t*)0x20003d90 = 0x20002a80; *(uint64_t*)0x20003d98 = 0xf0ff7f; *(uint64_t*)0x20003da0 = 0x20002ac0; memcpy((void*)0x20002ac0, "\x5b\xaf\x40\xdc\x16\x24\x3b\x5d\xcf\xd3\x0d\x5b\x0c\x17\xae\x7f\x83\x2c\xe6\x95\x88\x35\xff\x9c\x0f\x71\x0c\x8c\x18\xff\xd4\xe6\xb2\x32\x8e\xf1\xfa\x09\xd6\x3e\xdd\xe3\x2d\x81\x47\xba\xa6\x72\x40\xbc\x6e\x20\x32\xaa\xd8\x89\xfe\x12\xd2\x39\xc2\xe3\x01\xa6\xe3\x32\x5f\x61\x4b\x6e\x41\x7d\x75\xae\x7b\x27\x36\x48\xfe\xdc\x76\x30\x3a\x97\x22\xfb\xa7\xa2\x53\x2d\xba\xf5\x70\x76\xf5\x4a\x90\x54\x98\x5c\xdd\x78\xdb\xb1\x7a", 105); *(uint64_t*)0x20003da8 = 0x69; *(uint64_t*)0x20003db0 = 0x20002b40; memcpy((void*)0x20002b40, "\xe1\x03\x88\xf0\xc0\x20\xca\x75\x5b\x04\x90\xb6\x77\x19\x96\xb8\x0c\x9f\x12\x7f\xf2\x5f\x0d\x08", 24); *(uint64_t*)0x20003db8 = 0x18; *(uint64_t*)0x20003dc0 = 0x20002b80; memcpy((void*)0x20002b80, "\x0a\x42\x54\xdd\x89\xaa\x3f\x99\x12\x34\xca\x18\x51\xed\xff\xb9\x24\x21\xdc\x0d\x5a\x2e\x20\xca\xa7\xa9\x03\xc6\x34\x3b\x4e\x49\x7d\x57\x02\x45\xb6\xc1\x64\x73\xb8\xd6\x93\x55\x17\x03\x6b\x67\x18\x18\x18\xec\x9c\xc0\xa3\x91\xcd\x30\x56\xd6\x6f\xc5\x20\x82\x95\xbf\x39\x2a\x34\x7c\xa9\xfa\xe6\x02\x9b\x94\x82\x09\x59\x8d\x70\x80\xc6\xd6\x5f\x5d\x85\xcd\x37\x40\x5c\x94\xf6\x02\x8a\x4b\x48\xb6\x0b\x91\x64\x85\x1a\x17\xdd\xc6\x8d\xfa\xaa\x15\xe5\x6d\xb5\xa0\xce\x0a\x17\x38\x30\xa6\x1a\x47\x41\x7e\x12\x4f\x47\x1c\xa5\x21\x3f\x1f\xde\x09\x2a\xd1\xba\x11\x4d\xba\xb7\xe7\x46\x30\x4c\x92\x36\x99\x44\x50\xa0\x28\xde\x99\x80\x1a\x6c\x6e\x20\xc6\x09\xd2\x3b\x6c\x5b\x51\x27\x6c\x62\xc4\xcb\x13\xed\x6a\x57\x73\x21\x1c\xd8\x06\x68\xc0\x2a\xc5\xb1\x59\xee\x16\xa4\xef\x6b\x6d\x21\x58\x8c\xc9\xd9\x3f\x56\x7a\xfb\x19\xcb\x6d\xb3\x92\xed\x17\x36\x8a\xcd\x12\x90\x4f\x16\xe1\x6d\x64\xfd\x6d\x3b\xf5\xb4\x64\x1a\x94\x91\x1a\xa8\xfa\x1d\xeb\x17\x00\x7b\xd0\x49\xc8\xdf\x41\x34\x2e\x50\xc3\xa7\x6a\xdc\x87\x30\xf0\x2a\x38\x26\x7f\x35\x55\x8b\xfc\x8a\x85\x58\x0d\x47\xf6\xcd\x2f\x3f\x49\x40\x05\x31\xd2\xf2\x9a\x79\x03\x59\x2f\x78\xb8\x88\x40\xbe\x90\x2e\x52\x19\x60\xb7\xbd\x97\x13\x27\xe3\xda\xff\x1e\x55\x57\xb9\xc6\x77\x08\xb7\x29\xe5\x71\x11\x83\x9f\x0a\xae\x95\x96\x8e\xfc\x58\xc0\x78\x1b\x5f\x51\x87\x41\x27\x35\x60\xfd\x68\x40\xca\x85\x11\x69\xd6\x17\x48\xe9\x39\x87\x61\x36\xe8\xe1\xf7\x6b\x64\x31\xef\x4a\xba\xb3\x4c\xc9\x9b\xf7\xdc\x72\x8c\x9a\x60\x68\x13\x7d\xb9\xba\xa0\xe5\x8f\x85\x48\x58\xaa\x65\x0a\x28\xf2\x07\xd8\xb3\xfb\xa8\x62\x6e\x2e\x2b\xf6\x6b\xe9\x67\xa8\xc0\x5e\x28\xbc\x0a\x19\x53\x11\x11\x89\x92\x67\xd3\x88\xac\x23\xd4\xa5\x6a\xa0\x72\x15\x09\x1c\x20\x8c\x98\x40\x61\x71\x09\xd6\xdf\x75\xa4\xbb\x4b\xfb\x62\x94\x5d\x09\x71\x7c\xcc\x85\xb1\x73\x00\x42\xea\x01\xe9\x56\x13\xf1\xc7\x42\xbf\x19\x26\xa4\xc9\x86\x12\x59\x6b\x63\xf6\x42\xed\x95\x21\x72\xff\x29\x83\xc9\x55\x65\xbf\xd6\xaa\x5a\xa8\x83\xd8\xce\x4b\xe6\x0a\x98\x29\x1e\xa8\xfd\x95\x65\x9a\x4a\x92\xf6\x70\xf4\x51\x73\x8b\xa1\x1e\x32\xa8\xce\x04\x9d\x4a\x8e\x6c\xcb\x53\x9e\x1d\x1e\x17\x5c\xd2\x0a\x61\x10\x4f\xc7\xec\x5f\x4a\x6a\xd1\x57\xbf\x53\x9e\xcf\xc3\x48\x3c\x0f\xee\xda\x00\x8e\xa0\x94\xaf\x46\xaf\x47\xa0\x16\xa0\x3a\xa2\x2d\x55\x2e\xb8\x7b\x55\xb2\x2a\xf9\xbb\xb3\xe4\x78\x8c\x83\x9e\xd8\x25\x90\x73\xee\xb4\x97\x3f\x53\xba\x31\xa5\x69\x8a\xf2\x87\x28\xfa\x6e\xb6\x60\x04\x58\x5d\x51\x2f\x92\x78\xe8\x3f\x4e\xc7\x48\xdf\xf0\xc7\x4e\xd3\xa4\xa3\x00\xe1\x5a\x9d\xc7\xc3\x32\xa1\xcf\xfa\x15\xc2\x84\xb5\x1e\xef\x03\xde\xd4\x29\xd6\xf5\x25\xfc\x3d\x34\x43\x64\x2e\x47\xb9\x08\x03\x1e\x3d\x91\xcb\xff\x1a\x0f\xd9\xc2\xff\x85\x5d\xf0\xb6\x66\x0f\x7a\x87\x46\x17\x93\x2c\x8d\xf8\x75\xf1\xb5\xfe\x2c\xcf\x3a\xd5\xa7\xd1\xc3\xbd\x9b\x50\x32\xa6\x09\xd6\x41\xff\x22\x7b\x6f\x96\x8d\xa1\x53\x6f\xa0\xbf\xf7\xd7\x0e\x20\xd2\x38\xb1\x4e\x85\xad\xdd\x13\x15\x03\xe1\x52\x9f\xc8\x51\xc7\xcf\xe5\xab\xfe\x3c\x80\xa7\x67\x10\xca\x31\x5f\xd4\x70\xa0\x5a\x9b\xe9\x76\x46\x8a\x09\x3b\x43\xb1\x1e\x07\x8d\xf4\x27\x1f\xd0\x23\x64\x11\x8f\xc9\x08\x1a\xdd\x1d\xa3\xdc\x7a\xbf\xd1\xdb\x2f\xe5\xb5\xb6\x00\x16\x36\xfd\x23\xae\xf7\xfc\x70\x59\x14\x31\xc9\x68\x5d\x7c\xd6\x22\xc7\xbf\x3a\xf7\x1d\xc4\x93\x34\x26\xc2\xa8\xb6\x03\x03\x3a\xd6\x3e\x78\x17\xdf\x67\xa9\x03\x9f\xb7\x0a\x07\xa5\x6d\x41\x33\x82\xc6\x7d\x39\x15\xb3\xa6\xf0\x50\x84\x9b\xba\x2b\x26\xb6\x4a\x67\x8e\x14\x50\x45\xfe\x20\x87\xa1\x89\xf0\x25\x0c\x44\x37\x7c\x76\x80\x87\xe8\x81\x68\x10\xf4\xcf\x0e\x58\xeb\x99\xee\x87\x84\x8e\xb2\xdd\x2c\x1d\xfe\x40\x4d\x96\xbd\x16\x0f\x2f\x10\x8f\xd8\xd6\x75\xf2\x7b\xd3\xa1\x21\xf2\xaa\x59\x58\x3b\xd4\x52\xb2\x08\x38\x50\xba\x9c\x6c\x3c\xfe\xd9\x00\xfc\x5b\x8a\x9a\x1d\xf5\xbf\xc1\xbf\x2d\x03\xae\xa3\x4f\x9f\x24\xbd\x6f\x59\x8e\x82\xb5\xb1\x2f\x82\x6f\xcb\x0e\x88\x3e\xc9\x8c\x8a\x60\xb6\xbc\x3a\x10\x96\xa6\x51\x1e\x91\x0a\x4a\x1f\xd2\x38\x13\x9e\x75\x3a\x72\xef\x6c\x35\x22\xe2\x56\x3c\x4a\x4b\x12\x4b\x91\x38\x76\x34\x50\xf2\x6c\xee\x6b\x3c\x62\x5c\x6d\xad\x46\x5d\xc8\xba\x58\xa0\x82\xe1\x54\x61\xab\xaf\xd2\x5e\x7b\xb3\x98\x07\x95\xce\xc8\x17\xa5\x03\xc9\x57\x9c\x93\xce\xaa\x85\xa6\xb3\xb0\xc8\xcc\x8a\x70\x96\x7a\x1b\xac\xea\x95\xb2\x1e\x7e\x15\xe6\x51\x9e\x46\x80\xea\x31\xb0\x18\x95\x73\x40\x6f\xa0\x7b\x7d\xad\xe4\x5a\x56\x1c\xca\x52\xb3\x8f\xc8\xe9\x09\x7f\x54\x1e\xc2\x8e\x19\x47\x80\x2d\x0c\xad\x46\xf0\xcf\xf8\xb1\x77\x40\x63\x31\xff\x68\x5e\x8d\xb5\x62\x4e\xf1\x19\x01\xce\xac\x87\xd2\x3e\xd2\x4e\xed\xe6\xea\x35\x04\xbe\x1c\x27\x3e\xb8\x01\x9f\xf1\x63\x31\xc9\x56\xa6\x26\x3a\xb4\x78\x0f\x8b\x1b\x94\x9f\x9f\x44\x54\x72\x72\x05\x1e\xd6\x45\x4a\xe4\x58\x58\xdb\x4d\x06\x7b\xfb\xe1\x46\x7d\x5c\x84\x98\x16\x9d\xd0\xa5\x3e\x1f\x86\xbc\x93\x91\x74\xdb\xc3\x20\x00\x87\x10\xb6\x29\x04\xdd\x02\xf3\x03\x9f\x14\xf9\xbf\x9c\xb2\x25\x8c\xcf\x78\x4e\xb5\x34\x12\x7c\xf0\xd2\x6d\x38\x96\xd6\xc7\x1f\x2c\x25\xb9\x93\xdb\x13\x02\x5e\x14\xe7\xb3\x4e\xd6\x06\x11\x6c\x7b\x28\x04\x8f\xdf\xb3\x96\x87\xab\xbb\x58\xce\x7d\xc0\xa2\x33\x29\x60\xf9\xf0\x91\xdf\x6f\x14\xf6\x0b\x2d\x32\x70\x47\x4f\x80\xd4\x9c\xa5\x7b\x09\xfa\x70\x0c\xa8\xce\x2e\x5c\x87\xbd\x20\x1f\xc8\x40\xb5\x90\x39\x48\x64\xdb\x32\xf6\xea\xf2\xa7\x40\x91\x7c\x86\x84\xc7\x43\x75\x3d\x9e\xff\x6d\x56\x8c\x46\xd6\xd8\x59\xba\x9e\x0e\x89\x93\x11\xea\xb1\x39\x8b\xe8\x21\xbe\x3e\x0c\xbd\x5f\xbf\x19\xb8\x9c\x7f\x36\xc6\x72\x87\x55\x72\x81\xcd\x1d\x76\x35\x21\x26\x02\x76\x51\xf0\x10\x70\x51\x1a\x49\x85\x7d\x96\xfe\xba\xa2\x1b\x17\x82\xf3\xd0\xfa\x0b\x3b\x63\x96\x48\xf0\x25\x26\x88\x2f\xb1\x1a\x73\xdd\xbb\x22\x1c\xab\xc9\x2b\xae\xb9\x91\x20\xc9\x15\xd0\xea\xbb\xbf\x32\x5d\x3c\xdc\xb0\x97\xee\xd4\x8b\xde\x87\x6f\x8f\x98\x30\x4f\x31\x52\xdb\xcf\x96\xbd\x09\xe7\xa7\x99\xc8\xc6\x8c\x49\x4e\x1e\x2f\x97\x54\x65\xe6\xe2\xa4\xe4\xe5\x34\x67\x8c\x3e\x84\xde\x03\x28\x04\x9c\xbf\xd2\x46\x38\x64\x2c\x48\xbb\xba\xb3\x36\x6d\x74\x6c\x6b\x16\x43\x49\x9d\x35\x80\x61\x26\xa2\x4b\x98\x13\xb0\xcb\x2b\xb4\x99\x64\x72\x3a\x7e\x2d\x65\xe5\x20\x0a\xc5\x13\x40\x17\x6a\xc6\xdf\x8a\x32\xe6\xf4\x9c\x6c\xc3\x27\x7b\xaa\x38\x93\x68\xb6\x29\x88\x02\x7e\x5c\x79\xc0\x27\x1a\xfa\x6e\xfd\xb2\xac\xf9\xc9\x2f\x2a\xb0\x62\x48\x2b\x0b\x71\x43\xab\x0a\x6f\xb9\x9a\x3a\xcb\xba\x9d\x10\x56\x71\x7d\xfb\xac\x7a\x90\x78\x56\xc3\x6b\x41\x68\xca\xd3\xa7\x41\x7e\x29\xbb\x34\xcb\xf1\x32\x43\xbf\xd8\xd9\x1b\x8e\xbc\x90\x77\xa1\xab\x18\x0f\xec\xf8\x30\xd9\x81\x79\xff\x47\x0c\x94\x90\xc8\x33\x6d\xd1\x8a\x9d\xf5\xd5\xf3\x6a\xaa\x08\x6d\xa1\x03\xd4\xe4\xc2\x20\xc8\x2a\xe5\x31\x8e\xc2\xa9\xe3\xca\xb2\x9b\xbf\x43\xb0\x96\xfd\x1e\x84\x2c\xcd\x83\xb9\xc1\x1b\x4c\x4b\x6c\x8d\xd9\xe5\xe8\x3d\xfc\xa1\xed\xf3\x12\xa0\x47\x95\x8e\x8a\xa5\xb8\xce\xc9\x48\x40\x94\x0a\x30\x67\x49\x00\x01\x9b\xd4\x54\xa6\x9e\xab\x7c\x2b\x14\x9c\xb8\xe5\x34\xa4\x3a\xe2\x4c\xc0\x18\x1b\x5c\x5a\x23\xb4\x7f\x98\x00\xef\x19\xf6\xd2\x39\x8f\x3e\xee\x27\x48\xcc\xa6\x49\x13\xa3\x4c\x44\xc1\x1d\xee\x8c\x75\xf8\x05\xf6\xb0\x24\x91\x10\x18\x87\x52\x12\x33\xf1\xbf\x72\x52\x94\xb2\x24\x6d\xb6\x35\xad\xcf\xfe\xd6\x07\x4c\xdd\xff\x11\x23\x3b\xe6\xbf\x54\x39\xa9\xc6\xad\xf1\x33\x84\xbb\x65\x55\xaa\x6c\x99\xf2\xb7\xcc\x5a\x85\x13\x2c\x71\xf9\xf1\x5c\x3e\x18\x7a\xde\xd1\x87\x3c\xe6\x1c\x94\xf3\x37\x3d\xe1\x28\xa1\x0a\x25\x27\xb7\x8a\xfc\xbd\x33\xc9\xc5\x5b\x08\xc8\xbe\x96\xd0\x7b\x82\xbe\x6f\xcf\x4c\x47\xab\x70\x7e\x8f\x08\x53\xc2\xcb\xa7\xb5\x32\xea\x9e\x7f\x43\xc7\xdf\xbb\x5b\x90\x55\x2f\xcd\xa0\x46\x1a\x37\xd2\x9e\x8b\x6f\xa2\x3a\x78\xe8\x46\x1e\x6c\xba\x42\x16\x58\x2a\xc9\x12\x58\x6e\x5b\x03\xa0\xbd\xfa\xa4\xb4\x21\x0a\x71\x91\x7a\x6f\x74\xa5\x78\x7a\x4a\xd2\x03\x40\x4a\xdd\xe9\x4a\xae\x71\x44\x52\xe3\x2b\x2e\x8e\xce\xb5\x2d\xa3\x3d\x3e\xaf\x01\xb3\x51\x4a\xfc\x37\x59\xeb\x4a\xd9\xe3\x66\x2b\xbf\x16\x56\x5c\x8c\x01\x9c\x33\x59\x7f\x40\xc4\x31\xa0\xf0\x88\x86\x4c\x52\x6a\xef\x80\x02\x9c\x80\xd2\x9b\xc6\x2e\xf4\x1e\xfd\xf9\x32\x12\xee\x07\x5b\xa6\xb0\x33\x3c\xd0\x89\x6c\x76\xa4\xa9\x32\x15\x96\xbb\x91\x35\x0e\x55\x2c\x5f\x38\xf9\x62\xab\x62\xef\x3a\x38\xca\xd5\x73\x73\x37\x61\x6a\x30\x1b\x21\xa1\x7a\x4f\x40\xca\xa9\xa7\x1c\x28\x03\xdc\x7a\x31\x85\xf2\xef\x00\x1e\x4e\x23\x81\x5b\xdc\x5e\x77\xdc\x76\x30\x61\x54\x8e\xc1\x8f\xea\xf6\xb3\xae\x54\x8a\xfc\x4b\x48\xaf\xa3\xc8\x9b\x30\x47\x1d\xb3\x3d\x2a\xf7\x12\xa6\x60\x7d\x9a\xc2\xf7\x7e\x06\xd6\x24\xfc\xb8\x62\xcc\x58\x63\x85\x9c\xe3\x55\x41\x92\x9b\x23\xf6\x13\x01\x7c\x66\xfb\xdc\x69\xee\x61\xe1\x68\x8f\x33\x89\x9a\x83\xe6\xac\x1d\xab\xfc\xbd\x6d\x38\xe3\xd6\x6d\xc9\x73\x01\x08\x45\x23\x51\x11\xa1\x50\x2c\xc2\xf3\xf5\x1b\xf1\x52\xca\x3b\x54\xb5\xf8\xa5\xb9\xd4\x62\x07\x46\x86\xb4\xb1\x13\x0a\xd7\xc3\xdc\x88\x98\x0c\x66\xe9\xe9\x06\x15\xf8\xcc\x15\xe1\x4b\x15\xa9\x3f\x5f\x16\x8b\xa0\x44\x80\x3c\xf6\x58\x79\xc3\x05\x34\xb0\x94\x4b\xf6\x02\x35\x0f\x34\x56\x5f\x72\x09\xa1\x34\xf6\x11\x23\xd6\x52\xe8\xa8\xdb\x51\x85\x11\x43\xce\x02\x4e\x8c\x65\x82\x16\x32\xa0\x8b\xd5\x54\xf9\xd4\x5d\x59\x11\xea\x48\x3f\xe3\xea\xad\xa5\xee\x74\x9e\x9b\x12\xb7\x3f\xc6\x23\x17\x43\x7c\xca\x05\x8a\x7a\xe6\xd7\x8f\xcc\x1d\x0c\xa1\xc7\xb6\x42\x64\x3e\x4a\xf6\x29\xa1\x77\xcc\xc6\xd3\x48\x93\x9f\xeb\xdc\x26\xbd\xe8\x14\xba\xcd\xf0\xf4\xd5\xd3\xef\x6b\xc2\x8f\xd4\xd5\xd9\x0e\x66\x28\x04\x78\x4f\x85\x2c\x90\x9b\x7d\x49\x63\xbf\x3a\x40\x11\x02\xb1\xbf\xc2\xf1\x79\x6f\xea\x1c\xb2\x9f\x75\x4b\xaf\x44\xa4\xf2\x1e\x82\x3e\xe1\xb7\xc3\x78\x13\xc4\xfc\x50\xce\x44\x56\x67\x7d\x6b\x26\x37\xf0\x83\xfd\x87\x48\x8d\xc9\x7b\x54\xaa\x76\xb8\x8e\xa2\xc7\x94\x27\x4e\x48\x64\xca\x37\x2a\x36\xfa\xb3\x71\x3b\x3e\xe1\x7a\xb2\x6e\x70\x5a\xd8\x1f\x56\xe4\x58\xee\xf0\xf1\xf4\x48\x2b\x17\x36\x0c\xf4\xc0\x12\x7d\xd7\x24\xcd\xc2\x26\xb3\x4f\x33\x33\x6c\x31\x9c\xc2\x91\x9b\x14\x3a\xac\x0c\x9f\xe8\x6f\x27\xbe\xd7\x3b\xc1\x61\xbf\x9a\xbb\x62\xd2\xc2\xf1\xb2\xc4\xab\xc8\x48\x98\x9f\xbb\xe4\xf5\x87\x0a\x86\x09\x30\x4c\xd4\xff\xc1\x00\x2f\xf6\xef\xd3\x2f\xd8\x13\xd5\xbd\x91\x9f\x89\x86\x2c\x12\x50\xbb\x6b\xc9\xb0\xae\x45\xf5\x22\x20\xc4\x97\xa3\x7d\xfd\x10\x19\xa6\xb6\x2f\x95\x6e\xa1\xfc\x8f\x75\x12\xf4\x78\x12\x7a\x1b\x5c\xda\xba\x52\x5e\x52\x1d\x69\xbe\x71\x9e\x53\x01\x1c\xaf\x6e\xc6\xb5\xc1\x1c\xe8\xb6\xa9\x74\xa5\x45\xf9\xc0\x4a\xdf\x76\xb7\xf5\xb6\x89\x47\x2d\x83\x8d\xc2\xa5\xa9\x39\x73\x52\xb5\x41\x38\xb2\xbf\x85\x48\x13\x4c\x30\xb8\x06\x74\xe0\xf3\x49\xdc\x27\x3f\xc9\x8f\x68\xc5\x84\x4a\xea\x4b\x5a\x84\xb9\x7b\x42\x95\xd2\x29\x48\x6d\xa9\x61\xf2\xfe\xc1\x03\xdc\x60\xc0\x5b\xd1\x8b\xe2\x6a\xd5\xd9\x00\x73\xae\x9e\x1a\xb0\x26\x23\x75\xb3\x37\x89\x98\x19\xca\xda\xb5\xcd\x90\x67\x0b\xa4\x9f\x01\x97\xce\x93\x24\xfb\xc6\x9e\xbc\x6a\x1d\xf8\x19\x19\x3d\x48\x82\x18\x5a\xac\x91\xd7\x11\xe8\x18\xb5\x12\xdb\x07\xfc\x32\xe9\xc2\x15\x09\x92\xad\x78\xed\x3d\x3c\xf7\xce\xe0\xd1\x3c\x3b\xde\xc6\xba\x02\x1b\xe0\x68\x86\x31\xe9\xf5\x2b\xea\x38\x72\xe6\x8d\x53\x77\x07\x04\x6f\x25\x85\x52\x7d\x00\x6a\xd6\xe5\x57\xd2\x9b\x38\xc9\xcd\x9e\x5b\xa1\x25\x8d\x31\xd8\xcb\x29\x55\x68\xdc\x33\x28\x32\x06\xed\xba\x0d\xe2\x98\x6d\xf8\x69\xf0\xdc\x75\xfb\x64\xe6\x5e\xe1\xcc\x4c\x79\x21\x2e\x41\x0e\x36\x04\x05\x64\x3e\x9b\xdb\xf4\x26\x9f\xea\x04\xb2\xc2\x2c\xb0\x8d\xf2\x72\xf7\x3a\x09\xf5\x5f\xfc\xfa\x8d\x0b\x47\x31\x3d\x26\xd0\xfb\x9e\xb2\x34\xf4\x5e\xb5\x1e\x8f\xf7\x75\x29\x32\xcb\xe9\x71\xb1\x33\xac\xab\xaa\xb5\x79\x50\x1f\xbc\xe9\x17\xeb\xeb\xc7\xac\x1d\x80\x6b\x35\x9d\xf7\x2f\x4b\xb7\x21\xb8\x8f\xc5\x17\x42\x9b\x7b\xb4\xd8\x05\x0d\x00\x48\x3e\x4c\x5a\xc6\x6f\x7f\xad\x7a\x15\x6a\x73\xbe\x89\xe7\x6c\x3b\xf8\x41\x66\xad\x16\xa6\x12\x72\x33\xdb\xd8\xd6\x51\xcf\xf9\x6c\x62\x23\x88\xcd\x46\xa8\x20\xcf\x2a\x15\x26\x6a\xe1\x84\x6e\xb7\x15\x9e\x13\xb0\x56\x02\xdf\x95\x82\xbd\x85\x3d\xdf\x94\x0a\xc4\x27\xa3\x68\xfe\x0a\x2d\xc6\xc0\xe2\x6c\x7e\x45\xaa\xd9\xc5\xcb\x7c\x1a\xe6\xd2\xe8\x14\x9a\xd7\x77\x03\x55\x77\xe7\x4f\x9c\x62\x8b\x54\x42\xf1\x1c\xdf\x5b\xbe\x36\xb0\x97\x95\xb5\x4e\xa2\xc3\x0b\xd0\x60\x37\xd0\x04\x9c\x10\x2d\x1b\x6e\x35\xf9\x2f\x1b\x1c\xf2\x5b\xaf\xe5\xde\x13\xf5\x44\x94\x91\x25\x2d\xbb\x9c\xd2\x62\xff\xc7\x51\xcc\xdd\x64\x6f\xab\x8b\x39\x9a\xb0\x40\xfb\x8a\x0d\x8a\xf4\xde\xac\x01\x2b\xc3\x85\x2e\x76\xe4\x9c\x88\x79\x3c\x0b\x2c\xa4\xf2\xff\xc8\x55\x62\xad\x3f\xd2\xc7\x96\xff\x53\xd5\x88\x00\xc6\x87\x59\x2b\x71\x99\x67\x72\xef\xb2\x0c\xb2\x9c\xdb\xb7\x50\xaf\xbf\x39\xd4\x8f\xc9\xdc\xe1\xb5\xf1\x26\xbd\xbb\xfe\x8f\x01\xf2\x8e\xb9\x75\x58\x28\xba\xbd\xa0\x8a\x46\x82\x68\x3c\x55\x03\xd6\x4b\xce\x39\xd2\x56\xb4\x77\x5b\x63\x75\x8e\x55\x62\x8f\xd2\xc9\xb5\x31\xd1\x35\x7b\x47\xd7\x0a\x1c\xb1\x67\x7b\x20\xf4\xc1\x51\xc7\x76\x23\x49\x3a\xff\xd9\x68\x88\xdc\x7c\xfa\x85\xc0\x3d\x15\xf1\xd4\x73\xcb\x67\x2f\x5a\xe9\x84\x4d\x7c\x97\xc9\xba\xb6\x42\x9a\x40\xc2\xfc\x31\x68\xfd\xad\xa3\xe9\x10\x8b\xbe\xe2\x0a\xcb\xdf\x4b\x62\x16\x87\x27\xa9\xcf\xed\x3d\x44\x53\x75\xfe\x0d\x04\xca\xa7\xc8\x99\x95\x8c\x45\x2c\x57\xca\xa0\x2e\x92\x41\x0e\x11\xed\x10\x1b\x56\xbd\xfb\xca\x76\xc5\x58\x53\x47\x10\xf8\x34\x17\x36\xac\xc6\xf5\xe0\xcf\x6d\xd4\xcb\x48\xbb\xd9\xc3\x55\xfa\x95\x69\x7a\x01\xab\xba\x69\xa1\x94\x27\x13\xd4\xfb\xc6\xe9\xb0\x17\x57\x76\x83\x9a\x7d\x12\x3d\xad\xaa\x63\x76\x3e\xb5\x2d\x0e\x91\x9e\x63\xb5\xf5\x19\x81\x87\x92\x36\xcc\x9a\x03\x11\x93\xa0\x38\x6d\xcb\xe9\x3e\x23\x92\x65\x00\xb3\x1f\x7b\x4e\x33\x3e\x27\x0c\x0c\x79\x31\xb2\x4a\x8d\x98\x78\x45\xad\x23\x53\xca\xdd\x8d\x70\xeb\x0c\xab\xa9\x71\x03\x3e\x58\x46\x84\xa8\xeb\x66\xa8\x55\xab\x50\xe5\xc7\x05\x68\x94\x06\x37\x1d\xce\x5a\xe5\xed\x04\x7d\xbc\xff\x71\x52\xe3\x51\x91\xab\x99\x16\x85\xab\x68\xc6\x1d\x21\x4f\x50\x6d\xfc\x7a\xe0\x8d\xb8\x7c\xbf\xa2\x11\x6a\x4a\x88\x2e\xbc\xcd\x67\xf3\xfe\xe6\x09\x39\x4a\x01\x57\xba\x5c\xda\x1c\xef\x4f\x5c\x0e\xa8\x60\x6f\x0a\xfb\x77\x1a\xbc\xd0\xdb\xaf\xa4\x4f\x35\x8b\x1a\x07\x3f\xb5\xd8\xe1\x8e\x95\x2f\xf7\x31\x11\x19\xd9\x73\x2b\xb1\x2b\xae\xc4\xde\x86\x7d\x19\xd8\x87\x08\xba\x09\x9a\x2b\x83\x6f\x11\x7a\x58\x22\xa2\x5d\xa7\xf3\x4b\x44\x9b\xb4\x4b\x68\xcb\x39\x27\x75\x13\xab\xf6\xb9\xeb\xe0\xb1\x0d\x6a\x8b\x82\x74\xbf\x03\xb6\x2e\xc8\xf0\xd7\xa3\x4c\x16\x27\x4d\xb4\x72\x1b\xbd\xe5\x7d\x55\xe7\xc5\x0a\xe4\x94\x3f\xac\xcc\x29\x91\xd9\xf3\x0d\x45\xc0\x7c\xe1\x40\x3c\x27\x26\xd2\x06\xa7\xdf\xbf\xee\x8c\x19\x15\x61\xa3\x4a\x5b\x5f\x7f\xbb\xf3\x55\x3c\x3c\x09\x31\x48\xf5\x63\x87\x77\x4f\xcd\x91\x85\xdc\x09\x1d\x1b\x36\x66\x9d\xe8\xe2\x29\x89\xab\x44\xfc\x59\x42\xfd\x95\x68\x6d\x1d\x11\x3f\x0f\x87\x43\xdc\x7e\xcd\xc3\x77\xa8\x06\xad\x3e\xdd\x3e\x6f\xbc\x38\x3c\x56\xc9\x1f\xa1\xed\x05\x95\x63\x85\x02\x21\x7b\x4e\x65\x6f\xa7\x78\x2d\x4a\x36\xb1\xf3\xce\xa0\xe7\x5d\xc9\xe4\xf3\x78\xf9\x5c\x68\x01\x9c\x15\x68\x80\x08\x8f\x36\x9f\xff\xe8\x74\xf3\xc2\x14\x4f\x19\xc3\x5e\x28\x20\x5f\x7f\x13\xbe\xf5\xe6\xf2\x4b\x4e\xb5\x15\xf9\xd9\x8d\x66\x59\xf8\xec\x56\xb4\xf4\x95\x13\x2b\xcb\xaf\x88\x30\x9e\x71\x3d\x51\xbf\xed\x9d\xd7\x77\xcf\x6b\xb1\x96\xde\xee\x00\x72\x2f\xf9\x72\x79\x6b\xd5\x17\x98\x33\x87\x14\xf0\x25\x41\x64\x84\x82\x62\x3c\x39\xe9\xf3\xa7\x2e\xe9\x97\x8c\xd2\x4f\x5d\x55\xa4\x8c\xc1\x30\x2c\xbf\x0e\x0e\x6e\x6b\x39\x5d\x05\x12\xdf\xee\x83\x61\x75\xec\x13\x7e\x95\x68\xda\x36\xcd\xa7\xa1\x73\x49\x33\xcf\x1d\x5e\x22\xd9\x5c\xf0\xc9\xae\xf0\x07\x6a\xb5\xb5\xfd\xa7\x7a\x87\x4f\xc2\xb8\x87\x7e\x4f\x37\x8b\x0c\x9b\xa4\xd3\x59\xa8\xd6\x03\x08\xe9\x0b\x14\x63\x17\x59\x1d\xde\xcd\xf2\x57\xc0\xde\xfa\x39\xd6\xa0\x8c\xd6\x85\x93\x84\xcf\x7d\x17\x43\x35\x05\x7e\xdd\x34\x4b\x98\x07\x4a\x34\x5d\x65\x2c\x2e\x9a\xb4\x1e\x8e\xf0\x7f\x8b\x13\x6a\x2e\x0e\x45\x51\x41\x31\x72\x0c\xd5\x79\x02\x45\x87\x38\x37\x64\x0c\xcf\x1a\x82\x39\xa3\x28\x20\xd4\x90\xb2\xda\x63\x9d\xb3\x2b\xb3\x40\xc6\xfc\x40\xd6\xa8\x5d\xf6\x0e\x0a\x2e\x23\x64\xb8\x38\x86\x05\x6d\x81\x61\xdb\x77\x93\xb0\x66\x28\x51\x3f\xbf\xa7\xce\x80\xbb\xaf\xb1\xee\x33\x26\x9b\x00\xce\x8e\x80\xcc\x0d\xec\xc0\x98\xa4\x2d\x36\x11\xc0\xc4\x7f\xbb\x3a\xc2\xc1\xa2\x4a\x90\xa5\xb2\x3f\x70\xfe\x9f\x5a\x3e\x69\xd7\x1c\x94\x50\x36\x06\x06\x43\x88\xdd\xbb\xf7\xbd\x64\xd4\xe8\x6d\x96\x50\x40\xe4\xc4\xc1\xa4\x0b\x90\xf1\x81\x80\x5f\x51\xa8\x64\x41\x93\x3e\xdf\x65\x0f\x1b\xb9\xf8\x8c\x04\x11\x78\x72\xc5\x49\x9f\xb7\x51\x54\x8b\x96\xfb\x7a\x2e\x16\xc9\x6b\x48\x87\x28\xac\x62\x20\x87\x4f\xf3\x6c\x71\x64\x2e\x3b\x66\x44\x8a\xda\x1d\xdc\x2c\x8d\x50\x72\x84\xf6\x3f\xb1\x6f\x8c\xe8\xfa\xbf\x0a\xe1\xdd\xe0\x67\x28\x56\x3e\x65\xd5\x3f\xd1\x60\x05\x57\xf1\x94\xa6\xc7\x28\x42\x6a\x22\x2e\x26\xaa\x47\xb3\x07\xae\x5c\xf5\xd1\x29\x35\xbd\x91\xe8\x54\x0e\xe4\xcd\x59\x78\xb7\x37\xa1\xee\x5a\xff\x8c\x02\x39\xbc\xad\xa5\x24\x22\x3b\x54\x61\x5c\xab\x19\x9e\x4a\x57\x99\x9c\xe4\xd8\x44\x96\xf8\xfe\x6d\xba\x12\x7b\xd2\x0b\x66\x19\x1a\x39\x7f\x26\xc7\x75\x5e\x8a\xdf\xd6\xc2\x62\xf8\x92\xb5\x39\xe9\xf1\x55\x24\xbe\xfd\x33\xe6\xa6\x95\x02\x38\x4a\x08\xf1\x53\x5a\x95\x82\x7d\xf1\xf5\x3d\x15\x90\x23\x88\xb8\xc7\x78\x5f", 4096); *(uint64_t*)0x20003dc8 = 0x1000; *(uint64_t*)0x20003dd0 = 0x20003b80; memcpy((void*)0x20003b80, "\xd3\x95\x3b\x19\xea\xcb\x16\x23\x1c\xce\xff\x72\x36\x23\x43\xaa\x0c\x4e\x8f\x85\x94\xc7\x46\xe3\x0a\x75\x81\x7c\xfc\xbb\x11\x03\xe1\x62\x90\x50\x26\x08\x37\x42\x92\x7a\xee\xbf\xae\x11\x4f\x4a\xdf\x87\xe8\xf9\xd4\xe4\x6f\x3a\x85\xdb\xb1\xdc\xcd\x44\xd6\x97\xec\x56\x4c\x44\xc9\x34\x42\x2f\xf0\x69\xf4\x52\x13\xbd\xb3\x5a\x56\x9d\x07\x85\x6f\x9b\xcc\xb7\x81\xeb\x04\xc3\xc1\x7b\x5f\x98\x90\xde\xba\xe5\x8f\xe7\xd0\xe2\x0a\x5f\x7f\x74\x53\xd7\x35\x93\xbe\xf9\x8c\x44\x2b\x5f\x02\x06\xb2\x35\xaf\x3c\x71\xfc\xcb\x2d\x00\x80\x6c\xf7\x6f\xab\x86\x86\x24\x1c\x82\xd3\xfb\x07\x1f\x45\xec\xab\xb8\x7b\x9e\xbf\x33\x78\x8e\xef\xef\x7e\x66\xf6\x24\x7e\xe7\xf7\xe3\x5f\x52\x69\x55\xc2\x76\x1a\x95\x52\xd7\x3b\x15\xac\x14\x49\xc9\xfa\xf8\x4c\xef\xe0\x91\x6d\x6e\x96\xfb\x73\xd5\x36\x08\xd9\x0b\xc8\xfe\x7f\x2c\x1d\x0f\x4d\xb2\x83\x54\x00\x54\x41\x16\x6b\x27\x07\x4e\x80\x7d\xbd\xf2\x9d\x87\x6e\xaf\x39\x73\xc3\x0f\x82\x2f\xb1\x81\x73\xee\xf6\x2f\xdf\x40\xc5\x84\x0c\xfa\xc8", 240); *(uint64_t*)0x20003dd8 = 0xf0; *(uint64_t*)0x20003de0 = 0x20003c80; memcpy((void*)0x20003c80, "\x5f\x89\x0a\x6c\x3a\x19\xd1\xb6\x62\x4b\x27\x59\xd9\x72\xb6\xc8\x89\xfd\x88\x49\xed\x88\xb5\xe7\x61\x2d\x7e\x05\xcb\x6f\x5e\xa9\xa6\x47\xf9\x10\x68\x65\x4e\x41\x0b\x47\xaf\x25\x89\x32\x45\x86\xf3\x92\x64\xe2\xc8\x1c\xae\x9d\xa2\x51\x8c\x6e\xec\x67\x7f\x16\xbb\x03\x66\xcf\x34\x82\x69\x22\x4b\xb6\xbc\x1c\x7d\x6e\x43\x3f\x21\x80\xda\x51\xf1\x9c\x60\x53\x44\x8d\x34\x6d\x27\xd6\xac\xfe\x1a\xc5\x84\xe3\xf3\x1d\x23\x8f\x90\x52\xe2\x4b\x34\x26\x64\x89\xc8\x1e\x13\xc9\x03\xc8\x41\xaf\x83\x7f\xfb\x3d\x20\x3a\xdb\x6f\x5f\x97\xce\x58\xcf\x82\x65\x9d\xe9\x4b\x70\x6c\x85\xca\xc4\xff\xd0\xcc\x08\x1a\xf9\xc4\x17\x09\x98\xaa\x08\x4c\x0c\x11\xc4\x41\x11\x02\xff\x9d\x07\x07\x83\x6e\x2a\x38\x3d\x9a\x5e\x25\x51\xbb\xd4\x34\x97\x4b\x37\x8a\x07\x61\xb5\xc8\x06\xad\x75\xd2\x72\x8e\xdf\xd9\x80\x80\x1f\x2d\xbe\xa1\xbe\xfe\x39\x5c\x9c\xfb\x07\xb5\x3b\x5e\x26\x87\x55\x25\x1c\x48\x8c\x73\x28\x01\x26\xa8\x8d\xcf\x4b\x79\x6d\x0b\x14\x18\xcf\x58\x94\x61\x34\x67\x7d\x97\x55\xd0\xfc\x47\x1f\xe0\x82\x15\xe4\x32\x2e\x35\xd8", 251); *(uint64_t*)0x20003de8 = 0xfb; *(uint64_t*)0x200096d8 = 7; *(uint64_t*)0x200096e0 = 0x20003e00; *(uint64_t*)0x20003e00 = 0x110; *(uint32_t*)0x20003e08 = 0x10e; *(uint32_t*)0x20003e0c = 0; memcpy((void*)0x20003e10, "\x42\x9d\xe2\x1c\xfa\x73\xc9\xb9\x02\xc1\xa3\xdb\x08\x2c\xb6\xee\x4e\x60\x15\x86\x17\xdb\xeb\xc5\x51\xe9\xa6\x99\xa1\x53\x31\xb9\xc6\x1a\xe9\xa3\xb4\xf4\xa1\xa5\xb4\xb4\x23\xe3\x38\x59\xa7\x25\x62\xe8\xa4\xb0\xfa\xba\xe5\x7d\x72\x3a\xa4\x2b\x15\x40\x52\xdb\x3a\x7e\xc4\x11\x26\x7c\x4a\xa2\xaa\xfb\xd2\x6d\xcc\x71\x13\x9f\x10\x51\x9e\xfb\x5f\x39\x7d\x36\x10\xfd\xda\xa9\x63\xd9\xb2\xbb\x67\x24\x40\xbd\x12\xc5\xe9\xe5\xdc\xa8\x00\xc2\x1d\x96\xc5\xb3\x96\x8d\x58\x82\xb6\xea\x1e\x90\x64\xf7\xd4\x78\x4a\xbe\xac\x3f\x91\xff\x1f\x83\xca\x2b\x95\x68\xcf\x10\xea\x49\x70\x25\x4b\xfa\x9a\xba\x4c\x0c\xb2\xbe\xd4\xb4\x3c\x43\xa0\xd5\x75\xf4\xd7\xdc\x80\x9f\x39\x62\x5d\x09\x0b\x45\x45\x2f\x8e\x71\xfc\xd6\x82\xe8\xeb\x98\xf1\xfc\x2c\xd7\x2a\x6f\x01\x4e\xcd\x23\x8e\xcb\x23\x30\x27\x9f\x3e\x54\x8c\x58\x1d\xc6\xaa\x63\x8b\x7e\xad\x33\xf5\x96\x33\xcc\x1a\x95\x88\x4c\xe1\x9a\x60\x2d\x3a\x8b\xd4\x58\xba\x88\x3e\x55\x02\xa6\x14\x84\x3f\xf6\x00\xf4\x30\x31\x9a\xa2\x54\x9b\x81\x7a\x53\x29\x50\xd0\x6f\xbc\x7a\x98\x6f", 251); *(uint64_t*)0x20003f10 = 0x10; *(uint32_t*)0x20003f18 = 0x115; *(uint32_t*)0x20003f1c = 0xff; *(uint64_t*)0x20003f20 = 0x20; *(uint32_t*)0x20003f28 = 0x113; *(uint32_t*)0x20003f2c = 5; memcpy((void*)0x20003f30, "\xee\xb2\x2c\xe5\xf4\x6b\x15\xa8\xe3\x53\x11\x4a\x9e\x28\x29\xc3", 16); *(uint64_t*)0x20003f40 = 0x48; *(uint32_t*)0x20003f48 = 0x107; *(uint32_t*)0x20003f4c = 0x80000000; memcpy((void*)0x20003f50, "\x0e\x08\x30\x54\xca\xbb\x43\x22\x22\x72\xa6\xc1\x6b\xa7\x09\xe1\x99\x25\xf8\x27\xdf\xab\x3b\x58\x6c\x68\x6a\x83\x6c\xdb\xc5\x5f\xd6\x03\x6a\x53\x0c\x86\x06\x54\x0e\xe4\x14\xa4\x23\x2e\xbd\x3a\xf8", 49); *(uint64_t*)0x20003f88 = 0x98; *(uint32_t*)0x20003f90 = 0x103; *(uint32_t*)0x20003f94 = 4; memcpy((void*)0x20003f98, "\x8f\x91\xc5\x06\x30\xc0\x32\x94\x9f\x66\xb8\x0c\xe2\xf6\x44\x0e\x4f\x03\x29\xde\x74\xd8\x1f\xbf\x9d\x09\xa9\x7d\x83\x72\x2d\x14\x83\x16\xec\x0f\x39\xae\x7d\x67\x9e\x99\x86\x2e\xfb\x37\x03\x93\x54\x6c\xbc\xdb\x07\x16\x18\x28\x8f\x4c\xd4\x3e\xae\x05\x2d\xe0\x01\x28\xba\x81\x0b\xf8\x4a\xa7\x76\xe5\x61\x78\xce\x90\x29\x38\x4c\xb1\x00\x8c\x28\x64\x33\x20\xbf\x55\x85\xf5\xf5\x3e\x39\x04\x17\x0f\xd2\x11\x4a\x1f\x6e\x48\xd9\x19\xc3\xec\xef\xec\x1e\x7a\xe5\xf0\x1b\x96\x7e\x65\x03\xb9\x97\xdf\x94\x58\x18\xea\xb5\x5a\xf1\x52\x95\x6c\x02\xc2", 134); *(uint64_t*)0x20004020 = 0xc8; *(uint32_t*)0x20004028 = 0x10a; *(uint32_t*)0x2000402c = 0xff; memcpy((void*)0x20004030, "\x9f\xc5\xdb\x91\x36\xdf\x9f\xa5\xe4\x24\x05\x06\x07\xb2\x22\x76\xd3\xb9\x2b\x9f\xd1\xd0\x28\xd5\x63\xa8\x76\x7c\xc4\x6d\x24\xb0\x58\xa6\x75\xc1\x02\xad\xea\xba\xe1\x21\x53\x92\x9d\xfe\x08\x6f\x5a\xd6\x11\x50\x2b\xea\x2d\xf7\xbe\xdc\x59\x47\x76\x06\x87\xc8\x4c\xe0\x86\xdc\x99\x8c\xa0\x86\x24\xc7\x03\x62\x03\xa4\x87\x8b\xf3\x99\xdd\xe1\x5d\x76\x0b\x36\xd0\xb9\xa4\x70\xd4\x09\xbb\x8f\x34\xd6\xd7\x08\xfc\xb8\x1f\x64\xc6\xd6\x3f\x08\x16\xb1\xc0\x1c\xd0\xd9\x1d\x0c\x9b\x0d\x6f\xdb\x30\xaf\xae\x88\xef\x26\x97\x27\xe2\xc2\x7e\xcd\x4b\xa9\xd5\x49\x94\x08\x5e\xc1\x96\x1a\x27\x46\xa9\xab\x4f\x41\x5d\x7d\xd0\xba\x57\xee\x27\xef\xbe\x16\x58\x29\xc4\x68\xc8\x4a\xb7\x72\x8e\x8e\x1b\xe4\x28\xd8\xf6\x0a\x70\x60\xc6\x80\x5b", 179); *(uint64_t*)0x200040e8 = 0xf0; *(uint32_t*)0x200040f0 = 0x107; *(uint32_t*)0x200040f4 = 0x62ba; memcpy((void*)0x200040f8, "\xdb\x75\xe9\x30\x8a\x64\x89\xaa\x4a\x5d\xaa\x38\x2a\xfa\x6a\x48\xc6\x3f\xbf\xf1\x8b\xa3\x75\x40\xa4\x86\x59\x35\x0d\x7c\x61\xce\x7f\x51\xdc\x1e\x8e\xcb\xa4\x44\x59\x54\xbf\xfd\x09\xc3\x56\x16\x67\x91\x19\x20\x4f\xc5\x49\x9e\x69\x0d\x55\x2e\x55\x30\x66\x46\x6c\x49\x83\x62\x0d\xae\xc3\xd0\xf4\x6c\xcc\x6e\x22\x79\xf7\x8a\x21\xad\xc7\x29\x27\xdb\xcc\x7c\x0e\x94\x06\x54\xd5\xd5\xb1\x42\xf7\xea\x52\x3e\x0f\x24\xb5\x2d\x81\x6f\x21\xe0\x50\xec\xd2\xe3\x4e\x3c\xa9\x8e\x1c\x42\x72\x06\xc3\xbb\xb4\xbf\xd8\x89\xdc\xc8\x14\x5e\x50\xa6\x2d\x90\x42\x7c\xfe\xd3\x5a\x3b\xa6\x37\x22\x6b\xa0\x7b\x08\x57\xed\xb5\xf0\x57\x93\x83\x7d\xfb\x72\x16\x8c\xee\x8c\xbd\x37\x38\xbf\x4c\xd4\xd4\xcc\xfd\xf2\x67\xc5\xc0\xa3\x06\xbd\x7c\xe8\xf6\xae\xe5\x05\x59\x32\xec\xe8\xec\x6a\xc3\x0a\xbb\xf9\x03\xe1\x90\x05\xfc\x01\xbb\x0a\x1a\x9f\xf8\xe8\x1a\xe3\x4c\x8a\xf4\x8d\xd5\x7b\xfd\xa0\x05\xd7\x2a", 218); *(uint64_t*)0x200041d8 = 0x78; *(uint32_t*)0x200041e0 = 0x115; *(uint32_t*)0x200041e4 = 1; memcpy((void*)0x200041e8, "\x55\xa4\xaf\x66\x93\x47\x93\x58\x29\x9a\xc4\x05\x89\xc8\x9e\x4e\x22\xc6\x9b\x14\x21\x38\x36\xbd\x0b\xae\x94\x8f\x83\xbb\x53\xd6\x1d\x0a\xd8\x71\x00\xcf\x8b\x4d\x31\x6e\x68\x08\xe0\x0c\x36\x1b\xc4\x2a\xcb\x42\xb7\x2c\x54\xef\x46\x79\xfe\x93\x26\x3b\x18\xdf\xb1\x29\xac\x1e\xbd\x28\xf8\x86\x49\x90\x92\x4e\xde\xb8\xff\x5a\x85\x2d\x65\x2a\x73\x54\x8c\xc2\x90\x5e\x30\x13\xf2\x6f\xa8\x31\x48\xde\x11\x1e\xdd\x17", 102); *(uint64_t*)0x20004250 = 0x98; *(uint32_t*)0x20004258 = 0x10c; *(uint32_t*)0x2000425c = 7; memcpy((void*)0x20004260, "\x95\x05\xbb\xd4\x7a\x83\xb3\x86\xe1\xe7\xe8\x7c\x61\xc2\x71\x4d\xcd\x0a\x6c\xe4\xa7\xc3\x8c\x16\x59\x9b\x18\x29\xe8\xa2\x1d\x6d\x8e\x9b\xc5\x41\x08\x69\x61\xb3\x3f\x62\x25\xfc\xd7\xcb\x1f\xad\x70\x0f\xb0\x2b\x1e\x49\xcb\xd7\x33\x9c\x0c\xf3\x79\x68\x03\x3d\x68\x62\x37\x5a\xd6\xe7\x46\x31\xb1\xe7\xf7\x92\x99\x15\x5c\x9a\x8b\x2f\x1e\xe9\xea\x45\x19\x2c\x8e\x07\x61\x95\xaf\x7d\x4b\x49\xc1\x60\x8c\x75\x19\x49\x7c\x7e\x7e\x95\xe1\x68\xc7\x26\xad\xc4\x8a\xe6\xf4\xda\x1d\xe1\xcc\x4a\x2e\xcb\xbd\xfc\xba\xde\x15\x52\x90\xa5\x7f\xb1", 132); *(uint64_t*)0x200096e8 = 0x4e8; *(uint32_t*)0x200096f0 = 0; *(uint32_t*)0x200096f8 = 0; *(uint64_t*)0x20009700 = 0; *(uint32_t*)0x20009708 = 0; *(uint64_t*)0x20009710 = 0x20006880; *(uint64_t*)0x20006880 = 0x20004380; memcpy((void*)0x20004380, "\xdd\x92\xc4\x57\x6d\x86\x8c\x72\x54\x29\x4f\xe8\x7d\x28\x7f\x6d\xac\x8f\x57\x61\x46\xf8\x3b\x87\x1f\x89\xbe\xb2\xe5\x58\x51\x2b\x87\xae\x57\xdf\xf1\x0d\xbe\xd3\xa0\x79\xc3\x6e\x17\x8d\x22\xa9\xe2\x68\x98\x95\xaf\x6c\x81\x9b\x46\xac\xe7\x0f\xdf\x73\x54\xfb\x16\x29\x70\x72\xe9\x14\x48\x49\x53\x4b\x4b\x96\x33\xf1\x24\xb1\x6f\xde\xc8\x5d\x45\xd1\xa8\xda\x29\x2c\xc3\xf2\x5a\x51\x30\x34\x97\xb1\xa7\x1e\x8f\x61\x9d\x59\x99\x49\xbd\xc0\xff\x26\x1c\x41\xc3\x72\x78\x6d\x8a\x5d\xbc\x06\x48\xcb\x83\xdb\x86\xcd\xb2\x27\x14\x69\x34\xe7\x66\xbd\x6e\x41\xf7\xdc\x6a\x97\x5f\x1c\x57\x6f\xfa\x7a\xd3\x8e\x27\x6f\x9a\x41\xd8\x74\xdb", 155); *(uint64_t*)0x20006888 = 0x9b; *(uint64_t*)0x20006890 = 0x20004440; memcpy((void*)0x20004440, "\x72\x8b\x92\x4e\x39\x40\x4a\xd0\xc3\x6d\xd4\xd0\xac\x8a\xdc\x2f\xe4\xf8\x94\x0d\x5b\xd9\xc3\xc3\x0f\xa8\xa9\x62\xee\x60\x04\xcf\x2b\xe1\x30\x6c\x6b\x9e\x2c\x17\xc3\x31\xec\x6c\x29\x11\x4c\x5f\x58\x67\x86\x25\x0d\x9b\xd8\x53\x6e\x8a\xe1\x62\x84\x63\x6f\xd1\xa2\x32\x40\x1d\xf0\x5b\x5c\xff\x78\xb9\xb2\x6f\x8e\x36\xdc\xa1\x1c\x06\x3f\xdb\xbf\x7b\xce\x66\x59\xb5\xeb\x85\x36\xa0\x3b\x47\xb7\x5c\xe9\x02\xcd\xa9\xab\x46\x5f\x41\x65\xfd\x6b\xe1\x5d\xb6\xbe\x8c\x17\xc5\x88\x73\x3c\x73\xe0\xbf\x5e\x3c\x15\xb9\xac\x88\xe3\x78\x71\x8d\x20\x5c\x5d\x48\xb3\x45\xa2\xbf\x81\xa7\xcd\xc8\xa5\xdc\x20\x15\x84\xd3\xdd\x91\x12\x96\xfe\x20\xad\x00\x4a\xaa\x7a\xd5\x36\xca\xcf\xee\x3a\x5e\xd2\x14\xe2\xda\x05\x10\xa9\xa4\x79\xde\xc3\xb4\x77\x92\x38\x85\x28\x69\x82\x89\x09\x57\x45\xc7\x80\xa8\x6c\xc3\xb5\xe5\x68\x1d\x43\xa8\xaa\xb4\x7a\xf5\x61\xc3\x5a\x11\x40\xcd\xcd\x6c\x48\x5b\xa4\x55\x86\xee\x38\x03\x3a\xfe\xba\x43\x7d\xdb\x52\x2a\x96\x37\x7c\x7a\x2e\x41\x52\xcd\x6b\x19\x1b\x90\xe0\x14\xc3\xba\x14\xcc\xe8\xe1\x96\x83\x9f\xfb\xf5\x90\x2f\x49\xde\xa3\xac\x1c\x6d\x39\x8e\x78\x58\xeb\xf7\xea\x1c\x98\x39\x3a\x02\x26\x7a\x11\x33\x59\x0c\x62\xf1\x6a\xd5\x68\x5e\x57\xb2\x97\x7f\x76\xf4\x44\x55\x24\x86\x81\xf6\x77\x6d\x5a\x44\xac\x93\xb8\xf7\x89\x07\x83\xc7\x14\xb9\xe1\x9e\x7a\x07\xef\x52\x54\xc8\xba\x1b\xc5\x88\x33\x97\xaf\x1e\x8e\x38\x51\x72\x34\x8e\x8e\x1a\x6e\x09\x73\xb9\xfc\x4f\xd5\x68\x7c\xf7\x1a\xd1\xc5\x90\xb3\x89\x63\x38\xf1\xc3\xb6\x0e\x68\x7b\xb5\x50\x77\xb5\x54\x89\x26\x8d\xd0\x88\x77\x0a\x2e\x3f\x5b\xc4\xab\x8b\x26\x5d\xf8\x56\x77\x00\x3a\x0a\x95\x5a\x6a\xdb\x03\x99\x8e\x84\xe8\x22\x0a\x93\xc9\x6a\xb0\xc3\x9f\x58\xde\x58\x18\x26\xc8\x98\x33\x64\x01\x58\x34\x8c\x78\x44\xae\x2e\xfa\xd5\xff\xf9\x1b\xd1\x2c\x45\x68\xc8\x19\xd6\x45\x69\x20\x29\x41\x7a\xb0\xc7\xdc\x19\xfe\x77\x18\xc8\x78\x3f\x56\x70\x88\x0b\xe4\x19\xc4\xf7\x7c\x93\xd1\x72\x87\x7f\xc4\x35\x2c\x37\xc3\x24\xfb\xde\xa3\xa5\x63\x31\x68\x67\x5f\x4e\xb2\xef\xe2\xc0\x97\xac\xbe\x7a\x07\x2f\x44\xce\x49\x5d\x4f\x91\x5c\xa7\x9d\xab\x16\x70\x01\x96\x17\xd2\xc3\x27\x15\x50\x32\x40\xc0\x15\x31\xba\x50\x86\xad\xce\x5d\x15\x3b\x2d\xe2\x1a\xd3\xec\x1a\x41\x9f\x28\xa7\x01\xf1\xee\x15\x14\xb7\xa4\x1c\xdd\x51\x3b\x4c\xcd\xd0\xec\xaa\x44\x09\x73\xd1\xb3\xa6\xac\xaf\x2a\xd5\x8f\x7b\x98\x75\x0a\xf7\xe3\x7f\xa2\x12\x2b\xce\x4c\x79\x52\xf4\x28\xf7\xd4\xa7\x21\x2c\x70\x6e\x41\x35\x56\xb0\xbe\x09\x12\x67\x0b\xa9\xc4\xc3\x35\xef\x54\xb0\xa3\x32\xf1\xf6\x02\x14\x17\xb1\x4c\x00\x19\xad\xbd\x42\xb4\x04\xcd\x13\x42\x3c\x4d\xa3\xa4\xae\xf4\x75\xac\x1e\x70\x94\xca\x86\x7a\x1d\x10\x24\x18\x3e\xd7\xba\x24\xb5\x07\xbd\x3d\xf4\x16\x36\x46\x02\x8c\xb0\x17\xb4\x38\xaa\x57\xaf\xde\x86\x60\x18\x31\x32\xbd\x4a\x8e\x7b\xf0\x08\x4b\x92\xdb\x36\xfb\xaa\xce\xb3\xfa\xb4\xdd\xd1\xd1\xd8\x38\x26\x6a\x41\xa2\x75\x3a\xcb\x54\x03\x2a\xfd\x60\x2e\xb5\xe5\xa1\x07\xcc\x81\xb0\x7f\x75\xbf\x47\x36\xc9\xd5\x88\xda\xf2\x2c\xd9\x85\xdf\xd5\xcf\x87\x04\x56\x1b\xf9\xfb\x48\x57\xfa\x84\x55\xb8\xa9\x8b\x1e\x10\x62\x3d\xa6\xb9\x58\x20\x81\x43\x91\xe9\x47\x22\xb2\x10\x34\x27\xf3\x8f\x0f\xf7\x44\x6a\x89\x4f\x8c\x9e\x2d\x65\x7b\x4a\xa7\xf9\x0b\x31\xde\x67\x7a\x04\xab\x60\x68\x2c\xb5\x9d\x2c\x26\xfa\xd6\xba\x9f\xd8\xe6\x31\xe3\xbe\x32\xf7\xc7\x98\xc5\x36\x39\x5f\x9b\x6c\xc2\xad\x62\xdd\x8c\x69\x0e\x31\xbe\xbe\x6c\x1f\x12\x3e\x15\x96\x5e\x0d\x9d\xb9\x17\x8c\x65\x18\x26\x3a\x94\xe4\xb2\x64\xd3\x49\xbf\x15\x51\x5c\x21\x79\xb6\x1e\x8c\x59\x10\x9f\x46\xbe\x0e\x44\x88\xb4\xbb\xe5\xe7\x85\x3b\x29\x17\xed\x34\x5d\x04\x08\xf7\x3b\xf3\xa3\x66\xe1\x0c\xc1\xe9\x31\xaa\x49\xe2\xf9\xfe\x33\x4a\x85\x3b\x1c\xd3\x37\x54\xe8\x5d\xd9\x75\x34\xa7\x23\x0c\x03\x05\xa7\x0c\x2c\x94\x65\xd8\x20\xab\x00\x9e\x06\x9c\x86\x99\x1c\x67\xb7\x6d\xff\x47\x45\x77\xde\x4b\xff\xe4\x2a\x2b\x1f\xa3\x8b\xff\x1f\x6a\xfa\x4c\xe8\x4c\xc9\xe2\xdc\xd8\xc6\xcd\x62\x3c\xda\x20\xf6\xa5\x05\x1d\x87\xb0\x49\x8a\x45\x4e\xc8\x73\xbd\x17\xb9\x39\x65\xdb\xe3\x05\x5c\x56\x5c\x56\xa7\x3d\x50\xfe\x37\x51\x65\x09\x30\x4c\x85\x7d\x53\x37\x7d\x36\x4c\xd0\xc1\x0f\xec\x76\x63\xd6\x4b\xf1\x88\x08\x3e\xdb\xb3\x1e\xe8\x7a\x13\x00\x45\x12\x36\x79\x99\x6a\x5a\x81\x7b\x87\xb3\x68\x68\xb3\x6b\xd3\xbe\x26\x3e\x40\x89\x48\xa8\x6f\x59\xaa\xe3\x12\xc1\xcf\x51\x9b\xfe\x91\xbc\x7e\x5b\x27\x45\x45\xb4\x15\x45\xef\x73\x15\x10\x0f\x60\xf2\x16\xfd\x83\x29\x74\x5a\x69\x38\xbd\xb8\x24\xd0\x99\xfa\x71\x86\xd8\x6a\x0c\xb3\x94\xf0\x27\xd3\x7e\x60\xf1\x04\x79\x1e\xa5\x4a\x77\x91\x94\x94\x5c\xf4\x84\xf1\x34\x43\xc1\x7b\xe6\x6b\x2c\xc2\x5d\xb8\x90\x89\xe2\xb3\x6f\x60\xd1\x87\x7f\x23\x76\x42\x04\x42\x92\xb6\xe3\x50\x64\x44\xcf\x4e\x30\xf1\x22\x38\xda\x1b\x4a\x67\xd2\xfa\xd7\xfd\xe8\x4f\x66\xbf\x4b\x3a\x80\x17\x56\x28\xc7\x17\x41\xc8\xb9\x11\x7f\x21\xe3\xd2\xf8\x9b\x7f\x9d\x1d\x16\x23\x77\xe5\x7a\x32\xd6\xcf\xeb\x7f\xef\x7a\xc2\x14\x3b\x5f\x8f\x2c\xb8\xb4\xb9\x14\xa2\xb0\xa2\x34\x3d\x86\xaf\x34\xc3\xe3\x9f\xe9\xa0\x98\xef\xfb\xd3\xd2\xdb\xda\xe4\x14\x89\xda\x3a\xa3\x62\x47\xd1\x8b\x7d\x5c\xcd\x82\x9b\x6c\x98\xb8\xe0\x6f\xa2\x4a\x48\x07\x88\x9e\x33\x56\x75\x00\xfc\x44\x34\x11\x80\x0b\xaf\xfb\x8e\xf2\x4d\x88\xab\x0c\xbc\xfd\x9c\x31\x8c\xe2\xd5\xe6\x2a\x56\x22\x28\x1e\xa9\x21\x21\xd9\x6c\x78\x10\x8a\x6d\x8f\x55\xe4\x24\xe1\xb4\x40\xc7\x14\x4a\x6b\x42\x92\xa8\xe5\xc9\x56\xde\xa3\x7f\xbf\xd6\xe9\x23\x9e\x6e\x3e\x2d\x49\x77\x26\x2b\x94\x92\x37\x8f\x99\xd2\xc8\x67\x44\x58\x4d\x53\x1f\xca\x94\xea\x15\x76\x78\x6c\x2c\x09\x5c\x3a\x6e\xf7\x07\x7f\x2c\x03\xf4\x56\xcd\x1b\x62\x77\x53\x52\x91\x08\x1c\xfc\xf5\xfb\xb6\xa3\x37\x08\xa6\x53\x80\x13\x71\x63\x10\xd4\xc7\x1d\x33\xc1\xc1\x70\xce\x99\x2d\x4f\xf3\x59\x4e\xe6\x30\x6d\xbd\x20\xbc\x3e\x80\xdf\x95\x5b\xa7\x41\x1e\xfb\x5c\x73\xe8\x00\xc4\xad\xaa\xe9\x2a\x7b\x08\xae\xcb\x5e\xe4\xe6\x3d\xf8\xd7\xd0\xe1\x2b\x96\xbb\x55\x6e\x78\xfe\x60\xd0\xdf\x25\xf4\xe2\xde\xa4\xa6\xe0\xe0\x4c\x14\x06\x96\x36\xcc\xe4\x3f\xb3\x6e\x72\x45\xf0\x9b\x99\xbf\x30\xdf\x8b\xc6\xad\x88\x07\x9c\xef\x1b\x74\x14\x3e\xef\xe2\x2b\x8f\xe4\xff\x39\x45\x7e\xeb\x28\x67\x49\x80\xf6\x62\x81\x21\xa6\x1d\xb4\xd5\xd9\x18\x5f\x0f\x16\x57\x76\x9a\x9c\xb9\xe9\x56\xd2\x02\x29\xbe\x79\x9b\xbd\x88\x7c\xce\xde\xae\xe0\xa8\x4a\x34\xf5\x7c\x9d\x82\xde\x51\x78\x38\x78\xaf\x43\xd3\x6a\x2c\xd3\xab\xf0\xe7\x28\xbc\xd5\x17\xe1\xf4\x50\x25\xa3\x0a\x74\xe7\x8b\xfd\xf9\xa0\x39\xdb\x4d\x64\x8e\x85\xfa\xe9\x41\x69\x64\x89\x51\x5a\x98\x33\x36\x9c\x94\xe0\xbf\x83\xb6\x17\x3d\xd7\x8f\x22\x89\x7a\x52\x43\x8a\xa0\xd4\x7c\xd3\xd2\xe3\x35\xc6\xeb\x37\xd1\x97\x91\xdd\xcb\xa7\x56\x48\xca\x36\xe5\x38\x87\x59\xa3\x6c\x32\x85\x5f\x80\x10\xbd\x08\xb7\x13\x3f\x48\x2e\x62\xbd\x65\x89\x0b\xa1\x86\x57\x77\x76\x3e\x56\xa0\x71\x5a\xbe\x53\xd2\x97\xa1\x50\x5d\x10\xc6\xa3\x1b\x6c\x54\xe1\x5b\xfd\xa1\x8f\x58\xe0\xa2\xaf\xc9\xe5\x66\x02\xf3\x95\x25\x85\xce\xbd\x52\x2e\x5c\x4f\x89\xe5\x83\xee\x21\x04\x52\x62\x39\xc1\xd3\x9c\xf7\xde\x58\xc3\xd1\x42\xdd\x94\xbf\x86\xe3\x28\xed\xd8\xef\x65\x4a\xfe\xca\x3e\x59\x6f\x39\x3b\x3d\xd5\xd0\x05\x3a\xda\xf8\x47\xcb\xaa\xdf\x30\xd0\xfe\x81\x25\x7b\x72\x9f\x40\x5c\x4d\x2d\xab\x7d\xdf\xf4\x5d\x07\xca\x21\x40\x47\x6f\x5e\x33\x30\x2a\x68\xb6\xc6\x43\xb1\xb1\x52\xf0\x3a\x7f\x0a\xf6\x84\x74\x21\x13\x99\x77\x65\x3f\x1e\x8e\xdb\x64\x73\xfb\xd6\xf4\xe5\xfb\xb6\x14\x1b\x5b\xa5\x93\xf2\x56\x93\x5a\xdb\x20\x03\xe1\xfb\x8c\xfc\xa0\x65\xb4\x97\x07\xdb\xfb\x87\x23\x40\x76\x5b\x92\x1b\x66\x43\x85\x4c\xa5\xd8\xef\x0f\x43\xa2\x64\xe3\x5f\xcf\xd5\x7b\x1e\xef\xd7\x3f\xc9\x29\x5c\x31\x13\xf5\xe2\xe6\x1e\xdc\x33\xa0\xce\x54\x75\x4f\x61\xcd\xff\x1f\xc5\x75\xc3\x79\xfe\x7b\x4e\x87\xbe\xb1\x54\x87\x82\xce\x71\x28\x14\x73\xe3\xdd\x54\x8e\x7a\xfd\x33\x39\x1d\xb0\x61\x3c\x5a\xb0\x77\x4c\x8d\x53\x5f\xcb\xf9\x21\x47\x76\x46\x68\x23\x6c\x0f\x17\xfd\x2c\x9d\x55\x0d\xc9\xe9\x1f\x5b\x07\xad\x7e\x14\xda\x7e\x2a\xbb\xbb\x40\xbe\x9b\x3d\x0f\x1a\x41\x98\xe8\x73\x92\x8c\x3a\x61\x20\x47\xe7\x07\x17\x38\x85\xcd\x87\x80\x3a\xfb\x47\x29\x7e\x37\xb8\x89\xf8\xdd\x8b\x6d\x4e\x08\x47\xb9\x07\xdc\x35\x14\x4a\x39\xea\xcb\xed\x3f\xd2\x90\x76\x29\x1a\x31\x93\x2b\x70\x78\xbb\x61\xdb\x13\x21\x8d\x6c\xfd\xff\x45\x9e\x9f\x68\x2a\xec\xa1\x19\x90\x10\x9e\x8e\x1f\x3e\x64\xfb\x52\x35\x9b\x04\x8e\x4b\xa7\xda\x53\xdc\x5d\xcc\x78\xcb\x29\x71\xeb\x67\xe2\xfc\x88\x4c\x9d\x03\x3b\x88\x82\x33\x1c\xd0\x3b\x5f\x64\xfc\x72\x81\xe4\x78\x9c\x59\x21\xfc\x33\x82\x45\x53\x47\xea\xfa\x7c\x32\x83\xf9\x5a\x0f\x14\x06\x38\x47\x2f\xf3\x9a\x51\xe2\x6c\xc2\x39\x85\xa7\x02\xa3\xb2\x7c\xf0\x39\x77\x06\x6b\x05\x40\x92\x54\xac\xc1\x71\x74\x0c\x22\x6f\x05\xa5\x24\x85\x89\x7d\x84\xaa\x54\x36\x4e\xe6\x56\x20\xa0\xf7\xcd\xcd\xde\x38\xb8\x20\x06\xf2\x19\x6a\x12\xfd\xcc\x30\xac\xad\xff\x6e\xc0\xf7\x6e\x7a\x18\xd1\x66\x0f\x2a\x8d\xff\x31\x11\x45\x93\x40\x47\x8e\xcd\x3c\xb7\x36\xd3\x4a\x1b\x12\x00\x87\xdf\x65\x24\x5e\xd8\x8b\x4d\x00\x05\xd4\x6f\xac\x04\xcb\x63\x0d\xae\x78\x7b\x87\x7d\xf7\xee\x41\xff\x86\xb3\x3b\xc6\x30\x34\x2c\x17\x56\xba\xdd\x44\xbb\x10\xdf\xc8\xaf\xee\xbd\x6b\xba\x57\xc8\x53\x26\x99\xf2\xde\x78\xe5\xe2\xe0\xdc\x15\x52\xb7\x1f\x33\xcf\x83\x21\xa4\xeb\x0f\x57\x5d\x9b\x2b\x56\xbf\x5b\xf8\x4f\x0b\x98\xd1\xb0\xba\xf5\x6d\x74\x96\x49\x07\xb4\x80\xba\xa2\xee\xea\xc4\x4b\x53\x03\x2b\x70\x31\x53\x0f\x18\x6b\x99\x7f\xfb\x66\xcb\x7b\xf9\xf9\x33\xbf\x67\x73\x85\x40\x57\x91\x77\xba\x6a\xc1\xe0\x7a\x04\x29\xdd\xc2\xe1\xba\x9a\xd0\x7c\xd4\x24\x28\xb5\x98\x80\x2b\xf5\xc7\x0c\xcb\x5f\xc8\xdc\x56\x1e\x87\x52\xd5\x62\xe7\x2e\x76\x67\x98\x7b\x6c\x6c\xbd\x82\x29\x17\xf0\x35\x57\x2b\xcb\xc5\x04\xee\x44\xd6\x36\xc8\x54\x6e\x0d\xf1\x23\xc9\x0f\x67\x31\x25\xe2\x98\x0f\x83\xba\x5a\xb7\x4d\xdb\x64\x73\xc2\x7f\x14\x78\x37\xb7\xbe\xd3\xc2\xf6\xe0\xa3\x8f\x7f\x01\xf9\xcb\x68\xcf\xc5\x4b\x95\x3f\x2e\xd2\x32\x40\xda\x0f\xac\x06\x02\xa8\x2e\x85\x6d\xa3\x5f\x22\x02\x40\x59\x49\xe0\xfa\x50\x76\xa4\xce\x06\x75\xde\x24\x07\x0d\x0c\xcd\xb6\x80\xbd\xe9\x60\x57\x1d\x7a\x58\x96\xc0\xea\xf0\x96\x22\x07\x88\x41\x37\x5a\x22\x7c\x23\xc4\x46\xeb\xce\xf5\xc0\x3e\xc1\x6d\x5e\x6e\x9c\xd4\x22\xe1\xcd\xdb\x28\x8b\x28\xfe\x33\x4b\xdd\xcc\x7d\x56\x43\x36\x5f\x67\x86\x61\x43\x45\xed\x88\xc9\xf1\x67\x99\x7c\xd0\x33\x06\x60\xdf\x13\x15\x33\x02\x18\x5b\x8e\x7f\xfa\x6e\x32\x3f\x6f\x23\x56\xbc\x73\xcd\x05\xc4\x1c\xbb\x1b\xaf\xcf\xdc\x57\x4a\x7a\x3e\x80\x68\x63\xbc\x2e\x39\xb7\xc8\x69\xee\x06\x0f\x43\xea\x0c\x6f\x63\x29\x5a\x04\x82\xf3\x8d\xf2\x06\xdd\x1a\x40\x1a\xc7\x7e\xac\x0a\x0e\xde\x11\xb1\xb6\xb1\xeb\x5f\xb1\xbd\xb2\xd5\x9f\x6c\x28\xe9\xd8\xc3\x8d\x2b\x05\xea\xac\xcb\x5c\xdf\x92\xfa\x0a\x32\x58\x52\x7f\x38\xb8\xe5\x01\xd3\x60\xea\xd8\x42\xab\x9c\xf9\xd8\xbb\x82\x6e\xb5\x90\x9d\x81\x17\x6c\xde\x95\xff\xe2\x65\x55\x06\xb8\x6a\x5f\x26\xbf\xcd\x9d\xb2\xd8\xff\x35\x74\x6c\x4f\x33\x26\xe0\xbf\xc6\xcb\x56\xbf\x08\x61\x15\x3b\xf2\x47\x56\xf5\x12\xb0\xdf\xee\xe4\xfe\x6c\x4d\x4c\x48\x62\xa5\xb6\x3b\x61\x55\x78\x94\x22\xf9\xa7\x83\x35\x2c\x28\xdf\x7c\xb7\x66\x5a\x49\x6f\x4c\xe4\x32\xdd\xbd\x38\xde\x53\xae\x77\x82\xd6\x83\xfd\x46\x44\xbd\xec\xc3\x29\xf2\xac\xca\x3b\xc9\x0a\xcd\x0c\x5f\x9b\xc8\x2c\x0e\xcb\xb5\xdf\xcd\xd0\x5a\x13\x2c\x41\xee\x95\xb7\x0c\x8f\x4c\x97\x27\xbc\xdb\x14\xfb\x37\xed\x26\x58\x58\xaa\xe1\x4a\x4b\x8c\x75\xc5\xbe\x4e\x30\xcd\x95\x8c\xd0\x45\x1e\x9a\x0f\x84\xa8\xe1\x0a\x9e\x6f\xbe\x97\xb2\x5e\x30\x46\x03\x9f\x3b\xf3\xa3\x59\x46\xbd\x8d\x6f\x28\x2a\x2c\x1f\xd1\xd1\x27\x29\x69\x94\x2b\x56\x5a\x4f\x39\xbc\x3e\x06\x1c\x9e\x83\x5e\x6e\xe3\xe0\xbf\xa9\xe4\x54\xfe\xfb\xec\x37\x13\x18\x18\x6f\x3c\x4a\x56\x46\x2c\x76\x0d\x1f\x92\xad\x61\x8c\xe7\x24\x31\xc8\xd1\xea\x80\x6e\x81\x56\xa9\xc1\x2c\xfc\x07\x54\x3f\x98\x1f\x86\x7a\x11\x83\x7e\x7b\x17\xd4\x00\x6f\xa0\x7b\x60\x07\x00\xf3\x5b\xd3\xec\x97\xab\x3e\xdb\x6e\x1c\xcd\x4c\xe7\xd3\xed\x08\x35\x8b\x03\x4c\x92\x66\xd8\xc8\xbe\x4a\xd8\xda\x47\x0f\xfb\xd7\xe1\x29\x8f\x7e\x2c\xdd\x28\x12\x37\x4e\x0a\xcd\xf7\x5c\x94\xea\xf3\x0b\x57\x88\x8c\x0a\x02\xff\x12\xb6\xbe\xee\x07\xfd\x76\x36\xd4\xcf\x34\x7b\xbf\xc9\x3d\x31\xa7\xcd\x13\xfa\xbd\x39\xe9\xdc\xda\x60\xf7\xed\xe4\x6b\xfc\x3c\x90\x11\xc3\xbb\xf1\x23\x00\x86\x48\x45\x84\xd3\x59\x1b\xe6\x06\xb8\xa1\xfb\x0b\xc7\x27\x9d\xb5\x2b\xde\xb3\x01\xc2\x8b\xe0\x21\x91\xa8\xd0\x9d\x4b\xb6\xd8\x98\x39\x2a\xd9\x78\xd7\x2d\xc3\x8a\x3f\xd0\x27\xa6\xd4\xc3\xdd\xbd\x29\xbd\x5b\xca\xb8\x7a\xad\x22\xa4\x95\x6d\x70\x15\x35\xf3\xfe\xd4\x0a\x6b\xf4\x4c\x2c\xa6\xdc\x3b\x28\x9f\xf4\xfe\xc7\xdc\x11\x0b\xf4\xf1\x30\xf4\x36\x5e\xfb\x2c\x9b\x7e\x18\xb0\xeb\x4c\xef\x72\x0b\x9f\xc6\xe8\x67\x2b\x02\x89\xc4\xf6\x23\x5b\x9d\x0c\xe2\x45\x2a\xab\x5d\xa2\x2e\xbd\x8b\x27\x3a\x97\x35\x5a\x53\xbd\x74\x5c\x5d\x5c\xc5\x14\x47\xad\xc6\xf2\xdd\x53\x99\x0d\x40\xa0\xfc\x57\x34\xe1\x2d\x78\x00\x69\xef\x88\xe8\x31\x50\x53\xc4\xc8\x0d\x9d\xe3\xa2\x36\x2c\x32\x4d\x57\x6f\x1f\x7b\xae\x21\xe4\xc3\xc4\x2e\x2d\x12\x9c\x55\x86\xb1\x4d\x1e\x58\x29\x3c\xb0\x11\x2e\xf2\x8a\x28\x19\xf6\x53\x70\x81\x18\xe2\x86\xc9\x84\xe5\x55\xee\x0d\x89\x98\xdb\x7a\xde\xde\x9a\xdb\xe7\xd6\xba\x33\xb6\xd0\x20\x22\x16\xf9\xf6\x04\x53\xe9\xea\x94\xfa\x1c\xe8\x17\x41\x87\x36\x2f\x1c\xd5\xa2\x94\x66\x97\x0c\xe9\xcd\xa1\xa6\xce\x7c\x2c\xef\x79\x7a\x5b\x78\x64\xcc\x7a\x6a\xdf\xa1\xe6\x18\x7c\x26\x51\x49\xbf\x53\xe5\xf8\x5d\xd3\x8f\x8f\x53\x56\xeb\xc8\xdc\xcb\x8e\xf2\xf4\x74\x34\x3f\xc8\x3c\xb4\xd3\x36\x17\xa4\x59\xaf\x8c\x2f\xb5\x45\xe6\x86\x72\x3b\x1e\x8d\x69\x25\xdf\xb7\x64\x49\xa0\x7b\x46\x13\xe9\x52\x9d\xd7\x82\x1e\xd5\xf6\x91\xf1\x79\x9f\x4d\xd2\x6e\xd1\x52\x82\x82\xed\xcb\xd0\x29\xec\x21\xf8\x15\x62\x1e\xf0\x74\xa6\x4c\xd4\xff\xbf\x3d\x53\xd1\x26\x27\x3a\x66\x33\xf8\x7d\xbc\xa6\x02\x9f\x4d\x8e\x5b\x9f\x74\xba\x4f\x20\xec\xb3\xfe\x6f\x99\x43\xcf\x6c\x83\x04\x07\x83\x79\x09\x17\x9c\x00\x56\x83\x8b\x20\x53\x01\x2c\xa3\x7b\x5f\x23\xcc\x56\xa7\xfd\x7b\xc2\x57\xa5\xf3\xfe\x2d\x9d\x37\x81\x68\x6b\xa4\xc2\x36\x45\x76\xa0\x78\x7e\xf1\xe8\xde\x6f\x0b\xcb\xa0\xc0\x5e\xa4\xb2\xbe\x58\x37\xec\x28\x01\x62\x48\x8d\x9b\xf5\x7c\x14\x2f\x95\xa1\x1d\x53\x15\x74\xc3\x2a\x46\x61\xc7\x73\x6f\x3c\x7f\xe6\x8e\x38\x74\x33\x2a\x11\xcc\x79\x1f\xd6\x5a\x82\x5c\xe9\x5f\x34\x44\x9d\x14\xd3\xc2\x87\xf6\x68\x3f\xa8\x90\x0a\x7a\x83\xce\x01\xbe\x95\x6a\xbd\x64\x77\x49\x87\x2a\x8a\xf0\xc1\x3a\x3f\xa4\x72\x7a\x06\x9b\xee\x8e\xa2\x6a\x34\x24\x05\x7d\xa8\x0b\xca\xa4\x42\x29\x29\x7a\xc1\x60\x8c\x22\x28\x2b\xe9\xe3\x64\x25\x3b\xfc\xa1\xc6\xa1\x61\xb9\xbf\x39\x5f\x79\xe6\x00\xcc\xbc\xcc\xd3\x3e\xb4\xe5\xec\xd5\x92\x60\xad\x02\x66\x89\x14\x1a\x02\x31\x05\x5b\xbf\x11\xce\x1b\x8a\xfe\xfc\xf2\xf3\xb2\x22\x83\x89\x58\x20\x74\xe0\x3f\x82\x43\x7e\x5a\x66\x08\x55\xad\x6b\xc2\x4e\x59\xb6\x16\xd7\x56\xdc\x08\xb1\xd7\xe1\x8e\x1d\x04\xdc\x8a\xbc\xa6\xa0\x85\x00\xd5\xc1\x4b\x1e\x75\x63\xcf\xf8\xd8\xb1\xe9\xd1\x16\xf6\xd0\xdb\x18\x24\xbc\x1f\x29\xb3\x8a\x76\xc6\xc0\x76\xdc\x2c\xc3\x01\x2a\x36\x3b\x7e\xb4\xa5\x1e\x9e\x85\x0c\x16\x8b\x76\x8a\xf4\x5e\x6c\x21\xef\xa8\x06\x00\x07\x7e\x47\xf1\x79\x8a\x33\xb6\xfe\xf2\x1e\xce\x2b\xb7\xc6\x67\xd0\x5e\xb4\x5e\x26\x8c\xc5\x6d\x63\xf3\x7e\x35\xf3\x33\xcb\xc3\xe7\x69\xa8\xe2\xb4\xd5\xf8\x0a\x46\x8c\xf3\xea\x3d\x24\x3a\xa0\x57\xd0\x38\x52\xad\x68\x31\x38\x86\xa4\xbe\x8c\x87\xb7\xea\x45\xd9\x6b\x8b\x0d\x41\x6a\xb1\xc9\xd1\x53\xb7\x88\xfa\x5d\x53\x4f\xbd\x2c\xce\x64\x26\x87\x4f\x03\x06\x23\x4a\xc7\x37\xad\xd0\x26\x70\xde\x10\x18\xde\x49\x3a\x0e\xb5\x57\x9c\x8c\x16\xc1\xf1\xf1\x91\xd2\x2f\xd8\x9e\xa0\xd0\x5d\xbf\x4d\x1e\x74\xfb\x7b\x4c\xbc\x25\xaf\xf2\xff\xa6\xb6\x7a\x2f\xb2\xc3\xc5\x5e\x42\x03\xd6\xd7\x89\x9d\x5b\x94\x70\x8f\x59\x81\x8f\xe0\xf7\xd1\x10\xb6\xbd\xd3\xaf\x02\xd5\xec\xd4\xe7\xe4\x31\x82\x5f\xb6\xaf\x68\xc8\x12\x45\x8c\xb2\x99\xc1\x2f\x4e\x73\x03\xd2\x7b\xec\x44\x0b\xfc\xad\x5e\xfc\x4c\x21\xd2\xd3\xbc\x0c\x0e\xac\x9c\x0e\x34\x2a\x6b\x98\x05\x2d\xcd\x56\xf9\xcf\x6b\x7c\xb0\x1a\xd4\xc5\xc9\x12\x76\x1e\x54\x8c\x08\x28\xa8\x64\xe1\x9f\x16\xfc\x7c\x43\x16\x36\xb1\x26\x44\x09\x6b\xef\xc0\x66\x3b\xbc\xef\x16\x15\x9e\x02\xb8\x59\x54\xab\x37\x10\x18\x24\x5a\xe9\xf9\x48\xdc\x77\xe0\x59\xed\xc0\xd1\xf3\x21\x00\x94\xa9\x10\x6a\xfe\xda\x03\xd3\xf1\xdd\x0c\x7f\x89\xed\x8e\x0b\xc4\xe7\x56\xa3\x49\x6b\x6f\x03\x41\x0d\x90\x92\xa8\x86\x12\x08\x55\x5c\xe1\x24\x57\x3c\xd9\xb2\x0f\xf8\xf2\xc1\x9e\x43\xb8\xf3\xd0\x8e\xd6\x39\x89\x85\x39\xb3\x47\x3a\xec\xab\x84\x40\xed\xd7\xe6\x4e\x65\xe6\x5d\xaf\xf6\x6f\x8b\x38\xf1\x66\x01\x16\x85\x03\xa3\x6f\xdd\xa4\x78\x37\xe2\x75\x2e\x16\x67\xf8\x0b\x74\xd8\x2f\x37\x47\x04\x06\x4a\x9c\x56\x42\xf3\x91\x09\x2b\xf1\x87\x92\xae\x26\x44\x4c\x61\xca\x17\xbe\x86\xc0\x8d\xb1\x7b\x61\xda\xf5\x9a\xe2\x1d\x10\x73\x30\x9a\x05\x0d\x45\x22\x47\xa2\x38\x1a\x75\x9e\x70\x1d\x1c\x66\xf8\x99\x29\x20\xea\x71\x54\xde\xb7\x7c\x68\x19\xbf\x39\x63\x1d\x6f\x0e\xbb\x73\x20\xf1\xef\x0c\x3b\x8c\x4b\x28\xa0\x27\x63\x9a\x83\x98\x09\x50\x24\xf7\x0f\xb0\x3f\xd6\x88\x77\x0d\x81\x5e\xf5\xe5\x37\xf8\x90\x00\x33\x6f\x26\x0c", 4094); *(uint64_t*)0x20006898 = 0xffe; *(uint64_t*)0x200068a0 = 0x20005440; memcpy((void*)0x20005440, "\x86\x15\x32\x2f\xe4\x63\xb0\xe6\x91\x91\x9c\x50\x2b\x03\x41\x62\x9b\x89\x55\x66\x47\x28\x2a\x16\x7e\x74\x1c\x92\x71\x37\x37\xfc\x1d\x12\x43\xf0\x93\xdc\x63\xf6\x55\x20\x45\x37\xb4\xba\xb3\x8d\xbd\x84\xe6\xa9\x42\xb0\x5f\xb3\xce\xbd\x62\x9f\x97\xb3\x81\x3e\x05\x70\x33\xcc\x11\x9e\x5f\x04\xa9\xb3\x28\x2a\xf5\xed\xbd\x87\xe4\x76\xd1\x27\xb9\x3f\x3c\x4a\x1b\x65\xca\xb0\xbc\x5b\x11\x89\xcf\x15\xd2\xbe\x51\x31\x3d\x04\xe9\x4b\x77\xa7\x66\xbc\xe2\x3d\x00\xe6\x1a\x4d\xc3\x7e\xe3\xa5\xd5\x37\xe2\xf2\xab\x8b\xbf\x34\xc9\x60\xd8\x98\x9d\x5c\xa2\x14\x3e\xb7\xf0\xb7\xcd", 141); *(uint64_t*)0x200068a8 = 0x8d; *(uint64_t*)0x200068b0 = 0x20005500; memcpy((void*)0x20005500, "\xfc\xa2\x11\xdc\x2b\x61\xaa\x22\x49\x33\xbb\xf3\xdd\x81\x12\xeb\x1c\xfc\x11\x91\x29\x49\x2d\x30\xb6\x43\xcc\x48\x57\xcb\x01\xd4\xad\x7d\x99\x51\xbb\x7d\x13\x48\x45\x9c\xc0\x3b\x46\x80\xa8\x24\x87\xc2\x3c\x01\xee\xbd\x95\x40\x7f\x9b\xf1\xf5\x47\x43\x02\x96\xa5\x6c\x6a\xfe\xbc\x74\xe7\x21\x1e\x24\x05\x27\x5b\x78\x32\x9e\x82\x9e\x2b\x24\x66\x58\xff\x37\xb2\xe0\xfe\xcc\x5f\x7a\x00\x3e\xc7\x34\xf7\x42\xe5\x27\xc4\x20\x73\x5b\x6c\x65\x86\x7b\x76\xb4\x37\xd9\x25\x97\xfb\xbd\xee\x43\x37\x46\xfe\x96\xfc\x01\x23\xf7\xa5\x8b\xb0\x73\x43\xa8\xb7\xa1\x47\x5a\x23\xda\x06\x17\x4e\x6f\x71\x39\x98\xca\x87\xe1\xc6", 151); *(uint64_t*)0x200068b8 = 0x97; *(uint64_t*)0x200068c0 = 0x20005600; memcpy((void*)0x20005600, "\xf5\xe6\x2f\x49\x57\x70\x3d\xb5\xbc\x7f\x61\x52\x17\xf0\xf4\xc6\xc7\x00\x49\x36\x51\x8f\xad\x67\x47\xdc\x07\xa1\xa4\xcb\x52\x9e\xcc\xfb\x61\x5b\xcf\x13\x95\x9f\xf5\xc4\xff\xc2\xf7\xb4\xe6\xcc\x8c\x53\xde\xd9\xcb\xd7\x72\xa1\x2f\x94\xf2\x4a\x37\x7a\xa5\x5c\xde\x39\x20\xb7\x6c\x45\x0e\x81\xdf\x6c\x6e\x3b\xb5\xf1\xb9\xce\xfb\x32\xde\xf4\x10\x8a\x39\xea\x43\x39\x42\x1f\xf1\x54\x86\x84\x3b\x28\x5a\xd7\x0d\x37\x03\xd2\x05\x03\xb7\xff\xf3\xc9\xdd\xae\x12\x2d\xce\x0d\x0a\xe5\x71\x33\x71\x7a\xf6\x86\xa6\x80\xb1\x77\xf8", 129); *(uint64_t*)0x200068c8 = 0x81; *(uint64_t*)0x200068d0 = 0x200056c0; memcpy((void*)0x200056c0, "\x3b\x1d\xa3\x4d\x73\xeb\x8a\x4e\x19\x29\x99\xde\x57\x93\xc0\x36\xa5\xcd\x3b\x82\x67\x59\xea\x09\x63\xa4\x67\x91\x7b\x86\xbf\x4c\xa0\x92\x4b\xb6\xc9\xa5\xb5\x76\x9b\xd5\x36\x62\xff\x69\x98\x87\x27\x67\x74\x2b\xa4\x41\xe0\x36\xe5\x6f\x60\x74\x34\x6d\x1f\x40\x5e\x9d\x25\xda\x93\x2e\x19\x0b\x80\xfe\xd7\x8c\xf4\xc6\x50\xb2\x8d\xe0\x48\x54\x3d\xa8\xd2\xb5\xf4\x78\xbb\x22\x26\x8a\xf8\x21\xe6\xe4\x4f\xfd\xb6\x7d\x48\x4b\x11\x5c\xca\x1e\x28\x13\x56\xbd\x86\x26\x2a\xaf\x7f\x4d\xa1\x58\x1f\x35\x5a\x4a\x54\x07\xed\x6a\x03\xc0\x14\x2d\x11\x04\xb6\x6a\x0b\x54\x4a\xc0\xe4\x90\x6f\x85\xaf\x9f\x98\x68\xcc\x3a\xf4\x7e\xe4\x88\x27\x2b\xc2\xe4\x12\x8d\x27\xe5\x6b\x11\x5e\x9d\xfd\x4c", 168); *(uint64_t*)0x200068d8 = 0xa8; *(uint64_t*)0x200068e0 = 0x200057c0; memcpy((void*)0x200057c0, "\x76\xef\x2c\x84\xb9\xc6\x58\x11\x69\xc1\x3c\x0e\x75\x25\xd0\xb5\xe6\x78\xda\x3a\x9a\xf2\x9e\x55\x9d\xe2\xdb\x8d\xa7\xa6\xa8\x41\x13\x48\xaf\x32\xe6\x3e\x74\x53\x26\xb1\x5a\xb3\xaf\x82\x4d\xf9\xcf\xae\x1d\x0d\xd4\x81\xd5\x1d\x77\x5f\x69\x7e\xdc\x33\xb6\x5e\x64\xcc\x94\x8a\xa0\x4c\x2f\xec\xbf\x5d\x7c\x5a\x6d\xca\x3a\xe4\x07\x33\xdc\xee\xfa\x13\x5c\x10\x7c\xe2\xa7\x8d\x20\x49\x64\x69\x62\xe8\x3a\x82\x60\xd1\xd7\x65\xa7\xb8\x37\x04\xc5\xac\xc8\x9b\xe1\x4f\x7a\x4f\x37\x30\x85\x26\x33\x04\x26\x64\xd3\x51\xb9\x05\xae\xac\x3d\xdf\x85\x95\xf2\x45\x1b\x9d\x26\xc9\xc0\x56\xde\x27\x34\x25\x7b\x9d\xbb\xa7\x7e\xc1\x50\x99\x9f\xc7\x8d\x97\xac\xbd\x26\x6d\x6d\x90\xd9\x9e\x1e\xcc\x57\x4c\x78\xfe\x93\xf6\xb4\x33\x57\xd5\xc9\xa5\xfe\xc5\x2f\x2f\x50\xd8\x32\x00", 188); *(uint64_t*)0x200068e8 = 0xbc; *(uint64_t*)0x200068f0 = 0x20005880; memcpy((void*)0x20005880, "\x6a\x20\x49\x93\x22\x31\xac\xbb\x86\x11\xfc\x80\x31\x73\x44\x1c\x4b\xc4\x61\x9a\xfe\x1a\x40\x6f\x09\x8c\xda\x8a\x1b\xbf\x3b\xbc\x01\x10\x62\x3b\xbd\xaa\x5d\x05\x54\xe8\x3f\x42\x66\xa1\xc2\x22\x08\xe8\xf6\x72\x93\x70\x62\xf3\xae\x5d\x48\x13\x0b\x07\x62\x1c\xdc\x41\xc9\x2d\x4d\xe9\x28\xe0\x37\x14\xcb\xa0\x01\x99\x3f\x5f\xc8\x04\x52\xf7\xce\x28\x84\x18\xf6\xde\x64\x23\x97\xde\x89\xba\x6f\xab\xab\x77\x9c\x32\x4e\xd8\x6a\xe2\xf1\xc0\xb5\x59\x7e\x18\x49\x71\xa7\x3a\xf9\x69\x60\xe3\xd1\x31\x5f\xd2\x12\x20\xf5\x90\xce\xd9\x3c\x1d\x59\xc2\xc6\x3b\xa3\x19\xaa\x3d\x5d\x8f\x67\x6c\xa1\xa1\x9e\x0e\xb3\x7c\xf4\xd3\xb4\x28\xe7\xb8\x54\x67\xa4\xcd\x0c\xe9\x0a\xeb\xdc\xe1\xc4\xf0\x0a\x23\xa9\xb1\xb5\x97\x05\xbb\x97\xda\xdd\xde\xc0\x29\xe1\x83\x4e\x5e\x92\x6b\x17\x3f\xe2\x4f\x16\x0f\xcd\xd9\xc9\x69\x61\xca\x63\x7e\xc6\xc4\x5d\x09\xa0\x8c\x3b\x6c\x08\x96\x46\x43\x29\xfd\x84\xc0\xa1\x5c\x73\x69\x52\xa2\x94\xf0\xda\xda\xf1\x38\x90\xdd\xe0\xc1\xb9\x31\x27\xef\xf5\x0b\xd7\x62\x68\x4d\xa3\x76\x48\xfe\x92\x00\xc4\x6c\xb8\x5d\x30\x1b\x8f\xc7\x85\xef\xd5\x25\xfd\x9c\xbb\x24\x16\x28\xe5\x8e\xc1\x07\x9c\xa7\xc8\x1c\x48\x16\xaa\x68\xdd\xac\x9b\xf4\xa2\x17\x58\x93\x1a\x01\x41\xa9\xe5\x10\x77\x0a\x8d\x31\x9f\x30\x48\xa2\xe5\x65\x6b\x80\x5e\x04\x93\xdc\xe0\xb7\x50\xa9\xf0\x2d\xac\x6a\x61\xd6\x50\x1a\xed\xad\xdd\x9f\xc5\xac\xb4\x92\xed\xb8\x98\xbb\xa6\xfa\x85\xa9\x7c\xbd\xab\x31\x72\x50\x0c\xfa\xf9\xde\x2e\x29\x7e\xab\x71\x27\xa1\x4f\x43\xa7\x80\x0a\x1e\x22\x68\xe3\x6b\x9b\xf0\x4d\xaf\xc2\x6f\x2d\xd9\xfe\xc2\xb6\x40\x75\x73\xb6\xd2\x5a\x36\xf4\xeb\xee\x49\xee\x55\x6e\x95\xc8\x46\xb5\xf3\x0e\xc4\xf1\x47\x7a\xda\x9a\xd4\x0e\x56\x44\x34\x13\x06\xfa\xe4\xf2\xee\x0f\xf0\x24\xe3\x91\xce\x23\xc7\x7a\xd5\x06\x3c\x76\x64\xf6\x2d\x79\x37\x5a\xb4\x85\xc4\x45\x85\xce\x7f\x19\x8d\xec\xff\x37\x59\x5b\x40\x47\xcf\xdf\x8a\x0f\xc5\xff\x9d\x34\xa9\xff\xb8\x45\x1a\x9a\x8c\xdc\x1f\xc4\x2c\xdb\xad\x4b\x3e\x7f\x41\xc3\xe7\x45\xa1\x91\xc0\xff\xf1\x07\x01\x93\x36\x92\x73\x15\xbc\xe1\x3c\xfb\xca\x3d\xa4\x37\xa9\xc7\xcd\xc8\xd5\x04\x95\xa1\x5a\xc3\x69\x46\x51\x70\x53\x5f\x6d\xbf\x9c\xea\xad\x74\x4d\xae\xa6\x4a\x37\xc8\x31\x64\x25\xcc\xfd\xde\x42\xd5\x27\x06\xab\x24\xd0\xc0\x4b\x7b\xfc\x37\x47\xc6\xb6\x49\xe5\xa8\xa1\xde\x08\xf0\x83\x7a\xd3\x65\xb5\xf8\xf5\x7f\xc7\x3f\x7c\xdf\x65\x8d\x8e\x39\x5a\x26\xd1\x67\xbe\xdf\x4e\xa3\x8c\xd9\xed\xee\xdd\x31\xfb\xac\x0f\x9c\x21\xef\xc0\xa2\x1f\x95\x2e\x26\xe3\x92\xab\xa2\xcf\xf5\xfd\x8c\xc5\xee\x99\x57\x03\x11\x1b\xce\x3c\x9e\xef\x58\xed\xf8\x61\x08\x7a\x2a\x52\x72\x45\xc9\x70\xd3\xc1\x9f\x6a\x83\x16\x8a\x96\xf9\xad\x84\xa3\xa6\x58\xf1\x5d\x11\xfd\x2c\xd8\x36\x04\x16\x9e\x7f\xb7\xda\x57\x94\x7d\x3e\xdd\xe1\x61\xdd\x5f\xb8\x62\x43\x25\x8e\xc8\xff\x16\x26\x0e\x23\xbc\xa4\xc7\x22\xf7\x7f\x25\x6c\x28\xd1\x9b\xe6\x8c\x2e\x6f\xb9\x28\x36\x88\x9c\x4b\x4b\x92\xcc\xe4\xa0\x99\xfc\xd4\xb6\x33\xa7\x05\x60\xfc\x61\x78\xd4\xa7\xea\xfc\x7f\xac\xb4\x91\xd7\x74\x89\xb8\x76\x1a\x84\x78\x25\xe2\x6e\x65\x08\xd2\xca\x66\x0f\x2a\x5a\xb5\x5b\xe2\x85\x9e\x73\x86\xe2\x98\xeb\x01\x45\xd4\x09\xfe\x61\xa1\x90\x15\xb4\x0f\x2b\x66\x27\x3e\xa4\x99\x91\x62\x6e\x0b\xb0\x20\xb4\xb3\xa9\xa9\x99\xf5\x9f\xc4\x04\x75\x1e\xde\x57\x2c\xea\x3a\x4a\x9d\x5d\x13\x8f\xf7\x9b\x0c\x38\xb6\x4f\x08\x14\xb4\x3c\xdb\xca\xb8\x0b\x3e\x89\xd0\x0f\xa2\x96\x84\xa8\x85\x9d\xc4\x83\x33\xbf\xdf\x2b\xec\xcb\xdb\x8c\xb0\x25\xd7\x46\xcf\x08\x9a\x8a\x70\xa2\x19\x6e\x17\xf5\x6b\x6f\xfa\x13\x58\xf8\x57\xb4\xea\x26\x05\xf4\x27\x90\x64\x26\x30\x8e\xad\xd4\x09\xda\x4c\xf0\xbe\xae\x5c\xb3\x16\xb9\xb8\xa9\x3f\x8a\x19\x14\xb5\xab\x7c\x5a\x5f\xa0\xb8\xe4\xea\x84\xb4\x9a\xc0\xcb\xa5\xfd\xfd\x1d\x42\xaa\x06\x60\xcb\xb2\x7d\xa7\xb0\xe1\x8e\xa3\xbb\x36\x2a\xf5\x26\x89\x0c\xc3\x72\xbb\x16\x91\x09\xb8\xee\x54\xc0\x8e\xad\x64\x44\xb8\x6b\xce\x58\xca\x8f\x3e\x7c\x25\x64\x17\xd6\x13\x46\x61\xba\xbd\x21\x93\xcd\x39\x62\x73\x53\x69\xcf\x31\x67\x21\xaf\xc9\x10\x0a\xda\xe1\xe1\xc9\x86\xcb\x44\xcc\x56\xb1\xee\x4c\x84\x05\x98\xc5\x03\xe3\x6a\x75\x8e\xd6\x5f\x3a\x8a\xe7\x5f\x6f\x35\x7f\x0f\xc7\xcc\x5f\x78\x01\x65\x70\xf2\x0e\xee\x28\x24\x59\x17\x96\xbb\xad\x8a\x05\xf4\x89\x69\x38\xca\xd2\x87\x8d\xdc\x7d\xde\xf0\x55\xc5\x2d\xe1\xf2\x6f\xb3\xdd\x2e\xe4\x31\xa2\x9d\xa2\x9a\xc7\x0a\x9a\xc9\xc0\x36\xe4\xfa\x39\x78\x29\xb3\x83\x8b\xc3\x3b\xcf\x7a\x1e\x9e\xfb\xca\xc4\x5a\x62\x5c\xb0\xc3\xa1\x9b\xc4\x7e\xd0\xe9\x94\xf0\xd3\x00\x08\xa5\x66\x57\x7d\x08\x12\xd2\x89\xdb\x26\x3a\x45\x9c\xb5\x8b\x34\x52\x16\xbe\x5f\xe1\x98\x6e\xed\x20\xa1\x84\x73\x3f\x44\x51\x3d\x6a\xef\x73\xad\x96\xc5\x33\x64\x5a\xaa\x69\xaa\x13\x58\xe5\xa2\xde\xd5\x05\xb1\xd4\xd7\xd9\xe5\x9d\x3a\x3e\x72\xbd\xbb\x8d\x9e\x89\x3d\xbf\x63\xcd\x0f\x4a\x64\x90\xb2\xe2\xc4\x21\x15\xe9\x9d\x8c\x8c\x63\xbd\x8a\x44\x46\x79\x62\xb2\x15\x38\x2a\xcd\x9f\x48\x91\xe2\x34\x3e\x1a\xe8\xca\x8d\x9e\xe9\xd5\x75\x2c\x99\x9d\x5f\xaa\xf3\xc2\x05\x65\xfe\xf1\xe2\x7e\x6d\x06\x63\x4d\x9a\xf5\x3b\x5d\x3b\xe0\x4b\x1b\x62\xa4\x9b\x01\xdf\xb8\xbe\xce\x3c\x61\x09\xd8\x52\xcb\x41\x62\x31\x39\xe2\x4c\x01\x3c\x55\xd4\x4a\xb4\xa2\x69\xf0\x4f\x5a\x57\xec\xaa\x9b\xd0\x27\xac\xf0\xb7\x61\xf4\x68\xa1\x66\x0c\x64\x51\x29\x67\x16\x4a\x8c\x13\x8d\x06\xa9\x41\xda\xdf\xc5\x28\x54\x52\x13\xb7\xec\x58\x2d\xbc\xca\xd1\x47\xaa\xbc\xac\x61\xb8\xef\x3f\xb0\x5e\x77\x64\x6a\x1e\xc5\x7f\x56\x18\x7a\x0c\xfe\x29\xc1\xb0\x16\x43\x37\x9f\x6f\x7d\x3d\x42\xce\x20\x32\x45\x73\x0d\x1f\x13\xaf\x02\x38\x78\xcc\xa6\xef\xa8\x57\x72\xe4\x48\xd2\x88\x3e\x1f\x28\xaa\x6d\x8e\xe5\xe0\x14\xef\xa6\x2f\xe3\x8e\x43\xda\xde\x5f\xa1\xfd\xd4\xcf\xb0\x2f\x38\xa7\x3d\x45\xa1\xe9\x61\x42\x24\x86\x1f\x3d\x07\x7e\x83\x10\x90\x24\x60\xf9\x05\xe7\x14\x88\x69\x4c\x5b\xc9\xa9\x82\x38\x01\x95\x95\x4d\xa3\x83\xff\xf1\x64\xfd\x4d\xe0\x0f\x8f\x34\xa5\x4e\xf3\xae\x99\x85\x46\xa9\xc8\xc7\x8f\x72\x6f\xa5\xcf\x0d\x15\x4f\xa6\x48\x55\xd5\xc9\xc9\x78\x57\x3f\x4a\x3b\x69\x1d\xc0\x32\xba\xb0\xc2\x9a\x6f\xb9\xb6\xa8\xd7\x9f\xae\x15\xfc\x22\x85\xf5\x9d\xc0\x9b\x32\x8d\xc4\xf0\x0f\x19\xf3\x93\x12\xd2\xfa\xbc\xca\x5e\xc5\x12\xa9\x4e\x0b\xf5\x15\xe4\x20\xd6\x34\x77\x59\x46\x7e\x3a\x18\x5f\x86\x20\x4c\x8e\x8d\xec\x8c\x0c\x08\x2e\x37\xff\x8e\xac\x42\xb5\x9f\xfc\x31\x4a\x19\xd2\xdd\xfe\x12\x22\xd4\x91\xf7\xb0\xb9\xb4\x29\x1d\x0a\xf9\xab\x1f\xfb\xb8\x11\xb8\x15\x7a\x8e\x44\x7f\x5b\x5e\x73\xd0\x19\x5c\xeb\x8d\x6c\x28\x26\xfd\x4d\x13\xeb\xdd\x5d\x9e\x80\x0c\x2f\xff\xca\x87\x21\xa6\xd2\x0e\x41\x74\x75\xf9\xa6\x60\x1f\x9e\x46\x51\xcb\x7f\x72\x9f\x63\xc7\x3d\x37\x34\x80\x20\xac\x44\xae\x09\xa5\xae\x98\x07\x72\x1f\x38\xb7\x87\x94\x72\x4f\x21\x59\xd8\x54\x3b\xe1\x76\x67\x43\x82\xc1\x04\x4a\x92\x6a\x1a\xe4\x2f\x98\x1c\x59\x16\x61\x6b\x3c\x1e\xdc\xc4\x24\x75\x5c\x1a\x99\xad\xf9\x7e\x18\x46\x74\xc7\x24\xc2\xd7\xcf\x88\x1e\xd9\x50\x5a\x44\xf3\x3e\x5f\x3d\x3c\xec\xd8\x1f\x05\x78\xfd\x57\xa0\x90\x60\x12\xfd\xe6\x5b\xa2\x27\x9e\xe9\xa5\x8e\x60\x1e\x3a\x3f\xc7\xaf\xa1\x2b\xac\x00\x45\xcf\xa2\x45\xf9\x81\xf5\x47\x5b\xeb\x5c\xd3\x8a\x27\xdf\x87\xd8\x38\xd8\xb8\x29\x8a\xbf\x45\xa5\xfa\xf5\x14\xd8\xda\xa8\x2a\x55\x6e\x65\xe1\x79\x56\xcd\xee\xa0\xb1\x19\x80\xd5\x6b\x99\xf5\xc1\xee\xca\x6c\xf7\x6f\x35\xfb\x3c\x1b\x80\xa0\x47\xd7\x49\xb4\x79\xb2\x2f\x21\x99\x07\x0c\x28\x42\x5b\x2e\x48\x24\xad\xd8\xf1\x4a\x77\xd1\x52\x81\x91\xea\x15\xc6\xd6\x10\x55\xe8\x8d\x13\x7f\x58\xed\xc6\xc9\xa0\xc0\xbd\x67\x6c\xdd\x52\x51\x88\xc8\xfe\xbb\xb0\x84\xf9\xa9\xf3\x36\x82\x81\xf2\x92\x19\x51\x9a\xd0\x0c\xfa\xa7\x06\xef\x10\xc3\x28\xdd\x06\xd2\xb9\x1a\xbf\xa8\x59\x5f\xfb\x41\x2d\xb9\x5a\x88\x1e\x10\x7d\xca\x49\x44\x5b\x02\x89\x8f\x96\xac\x22\x6b\x1d\x3b\x34\xef\xe9\x27\xeb\xe2\x15\x14\xe6\x15\x15\x09\xff\xc2\x6f\x89\x69\xc4\xcb\x14\x9a\x1c\x90\xfc", 1873); *(uint64_t*)0x200068f8 = 0x751; *(uint64_t*)0x20009718 = 8; *(uint64_t*)0x20009720 = 0x20006900; *(uint64_t*)0x20006900 = 0x78; *(uint32_t*)0x20006908 = 0x107; *(uint32_t*)0x2000690c = 8; memcpy((void*)0x20006910, "\xfb\x3a\xce\xbb\xdb\x65\xee\x6d\x7d\xba\x99\xfb\x2c\xd7\x6c\x79\xce\x29\x55\x2e\x77\x3e\x16\x8e\x2c\xd8\x6f\x75\xd8\x4d\x95\x8a\x8a\xbb\xd5\x52\x19\x84\x43\x6f\x53\x0e\x33\x22\xcb\x9e\x93\x98\x3f\x4a\x90\xe2\x5d\xb3\xaf\x3e\xc6\xd2\xe9\x18\xda\x98\xc0\x35\x40\xa9\xbe\xb1\xb4\xf1\x3b\x54\x86\xb2\x39\x26\x78\x9d\xf4\xd2\xa6\xfb\xdd\x11\x31\xeb\x1e\xf7\x8c\x9f\xb2\x0a\x2d\xf6\x01\x73\xc9\x19\x51\xf2", 100); *(uint64_t*)0x20006978 = 0x10; *(uint32_t*)0x20006980 = 0; *(uint32_t*)0x20006984 = 3; *(uint64_t*)0x20006988 = 0x108; *(uint32_t*)0x20006990 = 0x105; *(uint32_t*)0x20006994 = 0xffff; memcpy((void*)0x20006998, "\x39\x39\xb1\x23\x52\x4d\x97\x96\xb3\xd2\xac\x4b\xa3\xaf\x31\x8a\x0c\x05\x05\x34\x3e\x81\xa4\x56\x0d\x69\x6d\x63\xdc\x07\x69\xa9\x96\x29\x7a\x79\x06\x2a\xf4\x6f\xe3\x54\xe8\x4f\x4d\x9e\xce\xc2\xbf\xbd\x2c\x76\xb0\x78\xde\xfd\xdc\xcc\x2e\xd7\xe5\xad\x77\x72\x2e\x99\x11\x87\x5f\x5b\xc6\x51\x3d\x39\x25\xfb\x32\x29\x2e\x33\x7a\x30\x99\x2d\xbb\xf4\x88\xa6\x7b\x8c\x22\xdf\x0a\x2e\xb6\x59\xb0\xf2\x3b\xe3\x08\x75\x11\x5e\x28\xef\x2e\x7b\x25\xbb\x53\x33\x95\x69\x1f\x4b\xbf\xb8\x1a\xde\x28\xf3\x73\x2b\xc2\xa8\xa8\x08\x3e\x56\xbf\x8b\xcc\xf6\xcf\x2f\x60\x47\x86\x83\xd5\xae\xb1\x77\xe2\x8e\x7e\x20\xa5\x2d\x2b\x66\x5d\x19\x00\x22\x57\xa7\x9f\xa4\x4a\xda\x68\x09\x1b\x49\x8e\x0e\x92\x2d\x22\x99\x7a\xf5\xe1\xc0\x47\xbd\xf0\x09\x39\x03\xaf\x47\x6f\xc6\xfe\x55\x50\x91\xaf\x77\xaf\x78\x81\x8a\x21\x28\x27\xb4\xdf\xf4\x2c\x6c\xa7\xb5\x40\xcc\x07\x92\xf7\x25\x57\x34\xec\x0a\x99\x65\xe4\xd4\x0e\x53\x41\x91\x68\x80\x40\x04\xcf\x48\x05\xde\xde\x5b\x49\x60\x0d\xa0\x29\x13\x86\xac\x35\x21\x06\x90\xc2", 247); *(uint64_t*)0x20006a90 = 0x60; *(uint32_t*)0x20006a98 = 1; *(uint32_t*)0x20006a9c = 5; memcpy((void*)0x20006aa0, "\x3c\x61\x01\x3c\x75\x48\xa1\x74\x17\x9b\xe0\xc3\x00\x2b\x75\xcd\x80\xf4\xca\x84\x0e\x62\x14\xe9\xc1\x2c\xe8\x87\xfb\x1c\x89\xdc\x81\x2f\x20\x34\x8d\x0c\x21\x2d\x47\xc4\x22\x7e\x02\xf2\x22\x10\x6e\x74\x7b\x9c\x4a\x20\x7b\x17\xc9\x08\xec\xc7\xbd\x64\xa3\x82\x2b\x40\x02\x6c\x50\x81\x3e\x53\x87\xdd\x40\xba\xa5\xbc\x3f", 79); *(uint64_t*)0x20009728 = 0x1f0; *(uint32_t*)0x20009730 = 0; *(uint32_t*)0x20009738 = 0; *(uint64_t*)0x20009740 = 0; *(uint32_t*)0x20009748 = 0; *(uint64_t*)0x20009750 = 0x20009000; *(uint64_t*)0x20009000 = 0x20007bc0; memset((void*)0x20007bc0, 14, 1); *(uint64_t*)0x20009008 = 1; *(uint64_t*)0x20009758 = 1; *(uint64_t*)0x20009760 = 0; *(uint64_t*)0x20009768 = 0; *(uint32_t*)0x20009770 = 0; *(uint32_t*)0x20009778 = 0; syscall(__NR_sendmmsg, r[1], 0x20009600ul, 6ul, 0ul); } int main(void) { syscall(__NR_mmap, 0x1ffff000ul, 0x1000ul, 0ul, 0x32ul, -1, 0ul); syscall(__NR_mmap, 0x20000000ul, 0x1000000ul, 7ul, 0x32ul, -1, 0ul); syscall(__NR_mmap, 0x21000000ul, 0x1000ul, 0ul, 0x32ul, -1, 0ul); do_sandbox_none(); return 0; }