text
stringlengths 197
24.1M
|
---|
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.type fmtname, %function
fmtname:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -48
str x0, [sp, 40]
ldr x0, [sp, 40]
bl strlen
mov x1, x0
ldr x0, [sp, 40]
add x0, x0, x1
str x0, [sp, 56]
b .L2
.L4:
ldr x0, [sp, 56]
sub x0, x0, #1
str x0, [sp, 56]
.L2:
ldr x1, [sp, 56]
ldr x0, [sp, 40]
cmp x1, x0
bcc .L3
ldr x0, [sp, 56]
ldrb w0, [x0]
cmp w0, 47
bne .L4
.L3:
ldr x0, [sp, 56]
add x0, x0, 1
str x0, [sp, 56]
ldr x0, [sp, 56]
bl strlen
cmp x0, 254
bls .L5
ldr x0, [sp, 56]
b .L6
.L5:
ldr x0, [sp, 56]
bl strlen
mov x2, x0
ldr x1, [sp, 56]
adrp x0, buf.0
add x0, x0, :lo12:buf.0
bl memmove
ldr x0, [sp, 56]
bl strlen
mov x1, x0
adrp x0, buf.0
add x0, x0, :lo12:buf.0
add x19, x1, x0
ldr x0, [sp, 56]
bl strlen
mov x1, x0
mov x0, 255
sub x0, x0, x1
mov x2, x0
mov w1, 32
mov x0, x19
bl memset
adrp x0, buf.0
add x0, x0, :lo12:buf.0
.L6:
ldr x19, [sp, 16]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size fmtname, .-fmtname
.section .rodata
.align 3
.LC0:
.string "ls: cannot open %s\n"
.align 3
.LC1:
.string "ls: cannot stat %s\n"
.align 3
.LC2:
.string "%s %d %d %d\n"
.align 3
.LC3:
.string "ls: path too long\n"
.text
.align 2
.type ls, %function
ls:
.LFB7:
.cfi_startproc
sub sp, sp, #976
.cfi_def_cfa_offset 976
stp x29, x30, [sp]
.cfi_offset 29, -976
.cfi_offset 30, -968
mov x29, sp
str x0, [sp, 24]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 968]
mov x1, 0
mov w1, 0
ldr x0, [sp, 24]
bl open
str w0, [sp, 36]
ldr w0, [sp, 36]
cmp w0, 0
bge .L8
ldr x2, [sp, 24]
adrp x0, .LC0
add x1, x0, :lo12:.LC0
mov w0, 2
bl dprintf
b .L7
.L8:
add x0, sp, 48
mov x1, x0
ldr w0, [sp, 36]
bl fstat
cmp w0, 0
bge .L10
ldr x2, [sp, 24]
adrp x0, .LC1
add x1, x0, :lo12:.LC1
mov w0, 2
bl dprintf
ldr w0, [sp, 36]
bl close
b .L7
.L10:
ldr w0, [sp, 64]
and w0, w0, 61440
cmp w0, 16384
beq .L11
cmp w0, 32768
bne .L12
ldr x0, [sp, 24]
bl fmtname
mov x6, x0
ldr w0, [sp, 64]
ldr x1, [sp, 56]
ldr x2, [sp, 96]
mov x5, x2
mov x4, x1
mov w3, w0
mov x2, x6
adrp x0, .LC2
add x1, x0, :lo12:.LC2
mov w0, 1
bl dprintf
b .L12
.L11:
ldr x0, [sp, 24]
bl strlen
add x0, x0, 257
cmp x0, 512
bls .L13
adrp x0, .LC3
add x1, x0, :lo12:.LC3
mov w0, 2
bl dprintf
b .L12
.L13:
add x0, sp, 456
ldr x1, [sp, 24]
bl strcpy
add x0, sp, 456
bl strlen
mov x1, x0
add x0, sp, 456
add x0, x0, x1
str x0, [sp, 40]
ldr x0, [sp, 40]
add x1, x0, 1
str x1, [sp, 40]
mov w1, 47
strb w1, [x0]
b .L14
.L17:
ldr x0, [sp, 176]
cmp x0, 0
bne .L15
b .L14
.L15:
add x0, sp, 176
add x0, x0, 19
mov x2, 255
mov x1, x0
ldr x0, [sp, 40]
bl memmove
ldr x0, [sp, 40]
add x0, x0, 255
strb wzr, [x0]
add x1, sp, 48
add x0, sp, 456
bl stat
cmp w0, 0
bge .L16
add x0, sp, 456
mov x2, x0
adrp x0, .LC1
add x1, x0, :lo12:.LC1
mov w0, 2
bl dprintf
b .L14
.L16:
add x0, sp, 456
bl fmtname
mov x6, x0
ldr w0, [sp, 64]
ldr x1, [sp, 56]
ldr x2, [sp, 96]
mov x5, x2
mov x4, x1
mov w3, w0
mov x2, x6
adrp x0, .LC2
add x1, x0, :lo12:.LC2
mov w0, 1
bl dprintf
.L14:
add x0, sp, 176
mov x2, 280
mov x1, x0
ldr w0, [sp, 36]
bl read
cmp x0, 280
beq .L17
nop
.L12:
ldr w0, [sp, 36]
bl close
.L7:
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 968]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L19
bl __stack_chk_fail
.L19:
ldp x29, x30, [sp]
add sp, sp, 976
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size ls, .-ls
.section .rodata
.align 3
.LC4:
.string "."
.text
.align 2
.global main
.type main, %function
main:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
ldr w0, [sp, 28]
cmp w0, 1
bgt .L21
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl ls
mov w0, 0
bl exit
.L21:
mov w0, 1
str w0, [sp, 44]
b .L22
.L23:
ldrsw x0, [sp, 44]
lsl x0, x0, 3
ldr x1, [sp, 16]
add x0, x1, x0
ldr x0, [x0]
bl ls
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
.L22:
ldr w1, [sp, 44]
ldr w0, [sp, 28]
cmp w1, w0
blt .L23
mov w0, 0
bl exit
.cfi_endproc
.LFE8:
.size main, .-main
.local buf.0
.comm buf.0,256,8
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "Using num_teams = %d\n"
.align 3
.LC1:
.string "Error at %d, h = %d, d = %d\n"
.align 3
.LC2:
.string "Failed"
.align 3
.LC3:
.string "Succeeded"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
mov x12, 15936
sub sp, sp, x12
.cfi_def_cfa_offset 15936
stp x29, x30, [sp]
.cfi_offset 29, -15936
.cfi_offset 30, -15928
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -15920
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 15928]
mov x1, 0
str wzr, [sp, 36]
str wzr, [sp, 40]
b .L2
.L3:
ldrsw x0, [sp, 40]
lsl x0, x0, 2
add x1, sp, 56
str wzr, [x1, x0]
ldrsw x0, [sp, 40]
lsl x0, x0, 2
add x1, sp, 4024
mov w2, 1
str w2, [x1, x0]
ldrsw x0, [sp, 40]
lsl x0, x0, 2
add x1, sp, 4096
add x1, x1, 3896
ldr w2, [sp, 40]
str w2, [x1, x0]
ldr w0, [sp, 40]
neg w2, w0
ldrsw x0, [sp, 40]
lsl x0, x0, 2
add x1, sp, 8192
add x1, x1, 3768
str w2, [x1, x0]
ldr w0, [sp, 40]
add w0, w0, 1
str w0, [sp, 40]
.L2:
ldr w0, [sp, 40]
cmp w0, 991
ble .L3
bl omp_is_initial_device
cmp w0, 0
beq .L4
mov w0, 128
b .L5
.L4:
mov w0, 512
.L5:
str w0, [sp, 52]
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x3, [x0]
ldr w2, [sp, 52]
adrp x0, .LC0
add x1, x0, :lo12:.LC0
mov x0, x3
bl fprintf
str wzr, [sp, 44]
b .L6
.L7:
bl omp_get_team_num
mov w19, w0
bl omp_get_team_num
mov w3, w0
sxtw x0, w3
lsl x0, x0, 2
add x1, sp, 56
ldr w0, [x1, x0]
add w2, w19, w0
sxtw x0, w3
lsl x0, x0, 2
add x1, sp, 56
str w2, [x1, x0]
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
.L6:
ldr w0, [sp, 44]
cmp w0, 0
ble .L7
str wzr, [sp, 48]
b .L8
.L10:
ldrsw x0, [sp, 48]
lsl x0, x0, 2
add x1, sp, 56
ldr w0, [x1, x0]
ldr w1, [sp, 48]
cmp w1, w0
beq .L9
ldrsw x0, [sp, 48]
lsl x0, x0, 2
add x1, sp, 56
ldr w0, [x1, x0]
mov w3, w0
ldr w2, [sp, 48]
ldr w1, [sp, 48]
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
mov w0, 1
str w0, [sp, 36]
.L9:
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
.L8:
ldr w1, [sp, 48]
ldr w0, [sp, 52]
cmp w1, w0
blt .L10
ldr w0, [sp, 36]
cmp w0, 0
beq .L11
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl puts
b .L12
.L11:
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl puts
.L12:
ldr w0, [sp, 36]
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 15928]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L14
bl __stack_chk_fail
.L14:
mov w0, w1
ldr x19, [sp, 16]
ldp x29, x30, [sp]
mov x12, 15936
add sp, sp, x12
.cfi_restore 29
.cfi_restore 30
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global g_pfnVectors
.section .isr_vector,"aw"
.align 3
.type g_pfnVectors, %object
.size g_pfnVectors, 568
g_pfnVectors:
.xword _vStackTop
.xword ResetISR
.xword NmiSR
.xword FaultISR
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword 0
.xword 0
.xword 0
.xword 0
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword 0
.xword IntDefaultHandler
.xword SysTickIntHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword USB0DeviceIntHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.xword IntDefaultHandler
.text
.align 2
.global ResetISR
.type ResetISR, %function
ResetISR:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
adrp x0, :got:_etext
ldr x0, [x0, #:got_lo12:_etext]
str x0, [sp, 16]
adrp x0, :got:_data
ldr x0, [x0, #:got_lo12:_data]
str x0, [sp, 24]
b .L2
.L3:
ldr x1, [sp, 16]
add x0, x1, 8
str x0, [sp, 16]
ldr x0, [sp, 24]
add x2, x0, 8
str x2, [sp, 24]
ldr x1, [x1]
str x1, [x0]
.L2:
ldr x1, [sp, 24]
adrp x0, :got:_edata
ldr x0, [x0, #:got_lo12:_edata]
cmp x1, x0
bcc .L3
#APP
// 186 "program.c" 1
ldr r0, =_bss
ldr r1, =_ebss
mov r2, #0
.thumb_func
zero_loop:
cmp r0, r1
it lt
strlt r2, [r0], #4
blt zero_loop
// 0 "" 2
#NO_APP
bl main
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size ResetISR, .-ResetISR
.align 2
.type NmiSR, %function
NmiSR:
.LFB1:
.cfi_startproc
.L5:
b .L5
.cfi_endproc
.LFE1:
.size NmiSR, .-NmiSR
.align 2
.type FaultISR, %function
FaultISR:
.LFB2:
.cfi_startproc
.L7:
b .L7
.cfi_endproc
.LFE2:
.size FaultISR, .-FaultISR
.align 2
.type IntDefaultHandler, %function
IntDefaultHandler:
.LFB3:
.cfi_startproc
.L9:
b .L9
.cfi_endproc
.LFE3:
.size IntDefaultHandler, .-IntDefaultHandler
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "Input distance: "
.align 3
.LC1:
.string "%lf"
.align 3
.LC2:
.string "Total amount to be paid : %.2lf"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
add x0, sp, 24
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
ldr d1, [sp, 24]
fmov d0, 3.0e+1
fcmpe d1, d0
bmi .L7
b .L8
.L7:
ldr d0, [sp, 24]
mov x0, 4632233691727265792
fmov d1, x0
fmul d0, d0, d1
str d0, [sp, 32]
b .L4
.L8:
ldr d1, [sp, 24]
fmov d0, 3.0e+1
fsub d0, d1, d0
mov x0, 4630826316843712512
fmov d1, x0
fmul d0, d0, d1
mov x0, 123145302310912
movk x0, 0x4097, lsl 48
fmov d1, x0
fadd d0, d0, d1
str d0, [sp, 32]
.L4:
ldr d0, [sp, 32]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L6
bl __stack_chk_fail
.L6:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "Enter number,operator and another number : "
.align 3
.LC1:
.string "%d%c%d"
.align 3
.LC2:
.string "Result = %d\n"
.align 3
.LC3:
.string "Enter valid operator"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
add x2, sp, 36
add x1, sp, 31
add x0, sp, 32
mov x3, x2
mov x2, x1
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
ldrb w0, [sp, 31]
cmp w0, 47
beq .L2
cmp w0, 47
bgt .L3
cmp w0, 45
beq .L4
cmp w0, 45
bgt .L3
cmp w0, 43
beq .L5
cmp w0, 43
bgt .L3
cmp w0, 37
beq .L6
cmp w0, 42
beq .L7
b .L3
.L5:
ldr w1, [sp, 32]
ldr w0, [sp, 36]
add w0, w1, w0
mov w1, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
b .L8
.L4:
ldr w1, [sp, 32]
ldr w0, [sp, 36]
sub w0, w1, w0
mov w1, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
b .L8
.L7:
ldr w1, [sp, 32]
ldr w0, [sp, 36]
mul w0, w1, w0
mov w1, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
b .L8
.L2:
ldr w1, [sp, 32]
ldr w0, [sp, 36]
sdiv w0, w1, w0
mov w1, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
b .L8
.L6:
ldr w0, [sp, 32]
ldr w1, [sp, 36]
sdiv w2, w0, w1
mul w1, w2, w1
sub w0, w0, w1
mov w1, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
b .L8
.L3:
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl puts
.L8:
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L10
bl __stack_chk_fail
.L10:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global strxfrm
.type strxfrm, %function
strxfrm:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 40]
str x1, [sp, 32]
str x2, [sp, 24]
ldr x2, [sp, 24]
ldr x1, [sp, 32]
ldr x0, [sp, 40]
bl strlcpy
sxtw x0, w0
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size strxfrm, .-strxfrm
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.type Cf, %function
Cf:
.LFB6:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str x0, [sp, 8]
ldr x0, [sp, 8]
ldr s0, [x0, 4]
ldr x0, [sp, 8]
ldr s2, [x0]
movi v1.2s, #0
fmul s1, s0, s1
fadd s1, s2, s1
fmov s2, s1
fmov s1, s0
fmov s0, s2
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size Cf, .-Cf
.align 2
.type _pCf, %function
_pCf:
.LFB8:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str x0, [sp, 8]
ldr x0, [sp, 8]
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size _pCf, .-_pCf
.data
.align 3
.type junk, %object
.size junk, 30
junk:
.string "\n@(#)LIBF77 VERSION 19990503\n"
.text
.align 2
.type spow_ui, %function
spow_ui:
.LFB10:
.cfi_startproc
sub sp, sp, #32
.cfi_def_cfa_offset 32
str s0, [sp, 12]
str w0, [sp, 8]
fmov s0, 1.0e+0
str s0, [sp, 20]
ldr w0, [sp, 8]
cmp w0, 0
beq .L6
ldr w0, [sp, 8]
cmp w0, 0
bge .L7
ldr w0, [sp, 8]
neg w0, w0
str w0, [sp, 8]
ldr s0, [sp, 12]
fmov s1, 1.0e+0
fdiv s0, s1, s0
str s0, [sp, 12]
.L7:
ldrsw x0, [sp, 8]
str x0, [sp, 24]
.L11:
ldr x0, [sp, 24]
and x0, x0, 1
cmp x0, 0
beq .L8
ldr s1, [sp, 20]
ldr s0, [sp, 12]
fmul s0, s1, s0
str s0, [sp, 20]
.L8:
ldr x0, [sp, 24]
lsr x0, x0, 1
str x0, [sp, 24]
ldr x0, [sp, 24]
cmp x0, 0
beq .L13
ldr s0, [sp, 12]
fmul s0, s0, s0
str s0, [sp, 12]
b .L11
.L13:
nop
.L6:
ldr s0, [sp, 20]
add sp, sp, 32
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE10:
.size spow_ui, .-spow_ui
.align 2
.type dpow_ui, %function
dpow_ui:
.LFB11:
.cfi_startproc
sub sp, sp, #32
.cfi_def_cfa_offset 32
str d0, [sp, 8]
str w0, [sp, 4]
fmov d0, 1.0e+0
str d0, [sp, 16]
ldr w0, [sp, 4]
cmp w0, 0
beq .L15
ldr w0, [sp, 4]
cmp w0, 0
bge .L16
ldr w0, [sp, 4]
neg w0, w0
str w0, [sp, 4]
ldr d0, [sp, 8]
fmov d1, 1.0e+0
fdiv d0, d1, d0
str d0, [sp, 8]
.L16:
ldrsw x0, [sp, 4]
str x0, [sp, 24]
.L20:
ldr x0, [sp, 24]
and x0, x0, 1
cmp x0, 0
beq .L17
ldr d1, [sp, 16]
ldr d0, [sp, 8]
fmul d0, d1, d0
str d0, [sp, 16]
.L17:
ldr x0, [sp, 24]
lsr x0, x0, 1
str x0, [sp, 24]
ldr x0, [sp, 24]
cmp x0, 0
beq .L22
ldr d0, [sp, 8]
fmul d0, d0, d0
str d0, [sp, 8]
b .L20
.L22:
nop
.L15:
ldr d0, [sp, 16]
add sp, sp, 32
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE11:
.size dpow_ui, .-dpow_ui
.align 2
.type cpow_ui, %function
cpow_ui:
.LFB12:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
fmov s2, s0
fmov s0, s1
fmov s1, s2
str s1, [sp, 24]
str s0, [sp, 28]
str w0, [sp, 20]
ldr s0, [sp, 24]
str s0, [sp, 32]
ldr s0, [sp, 28]
str s0, [sp, 36]
fmov s0, 1.0e+0
str s0, [sp, 56]
str wzr, [sp, 60]
ldr w0, [sp, 20]
cmp w0, 0
beq .L31
ldr w0, [sp, 20]
cmp w0, 0
bge .L25
ldr w0, [sp, 20]
neg w0, w0
str w0, [sp, 20]
ldr s3, [sp, 36]
ldr s2, [sp, 32]
movi v1.2s, #0
fmov s0, 1.0e+0
bl __divsc3
fmov s2, s0
fmov s0, s1
str s2, [sp, 24]
str s0, [sp, 28]
ldr s0, [sp, 24]
str s0, [sp, 32]
ldr s0, [sp, 28]
str s0, [sp, 36]
.L25:
ldrsw x0, [sp, 20]
str x0, [sp, 48]
str wzr, [sp, 44]
fmov s0, 1.0e+0
str s0, [sp, 40]
.L29:
ldr x0, [sp, 48]
and x0, x0, 1
cmp x0, 0
beq .L26
ldr s3, [sp, 36]
ldr s2, [sp, 32]
ldr s1, [sp, 44]
ldr s0, [sp, 40]
bl __mulsc3
fmov s2, s0
fmov s0, s1
str s2, [sp, 56]
str s0, [sp, 60]
ldr s0, [sp, 56]
str s0, [sp, 40]
ldr s0, [sp, 60]
str s0, [sp, 44]
.L26:
ldr x0, [sp, 48]
lsr x0, x0, 1
str x0, [sp, 48]
ldr x0, [sp, 48]
cmp x0, 0
beq .L32
ldr s3, [sp, 36]
ldr s2, [sp, 32]
ldr s1, [sp, 36]
ldr s0, [sp, 32]
bl __mulsc3
fmov s2, s0
fmov s0, s1
str s2, [sp, 24]
str s0, [sp, 28]
ldr s0, [sp, 24]
str s0, [sp, 32]
ldr s0, [sp, 28]
str s0, [sp, 36]
b .L29
.L31:
str wzr, [sp, 44]
fmov s0, 1.0e+0
str s0, [sp, 40]
b .L24
.L32:
nop
.L24:
ldr s1, [sp, 40]
ldr s0, [sp, 44]
fmov s2, s1
fmov s1, s0
fmov s0, s2
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE12:
.size cpow_ui, .-cpow_ui
.align 2
.type zpow_ui, %function
zpow_ui:
.LFB13:
.cfi_startproc
stp x29, x30, [sp, -112]!
.cfi_def_cfa_offset 112
.cfi_offset 29, -112
.cfi_offset 30, -104
mov x29, sp
fmov d2, d0
fmov d0, d1
fmov d1, d2
str d1, [sp, 32]
str d0, [sp, 40]
str w0, [sp, 28]
ldr d0, [sp, 32]
str d0, [sp, 64]
ldr d0, [sp, 40]
str d0, [sp, 72]
fmov d0, 1.0e+0
str d0, [sp, 96]
str xzr, [sp, 104]
ldr w0, [sp, 28]
cmp w0, 0
beq .L41
ldr w0, [sp, 28]
cmp w0, 0
bge .L35
ldr w0, [sp, 28]
neg w0, w0
str w0, [sp, 28]
ldr d3, [sp, 72]
ldr d2, [sp, 64]
movi d1, #0
fmov d0, 1.0e+0
bl __divdc3
fmov d2, d0
fmov d0, d1
str d2, [sp, 32]
str d0, [sp, 40]
ldr d0, [sp, 32]
str d0, [sp, 64]
ldr d0, [sp, 40]
str d0, [sp, 72]
.L35:
ldrsw x0, [sp, 28]
str x0, [sp, 56]
str xzr, [sp, 88]
fmov d0, 1.0e+0
str d0, [sp, 80]
.L39:
ldr x0, [sp, 56]
and x0, x0, 1
cmp x0, 0
beq .L36
ldr d3, [sp, 72]
ldr d2, [sp, 64]
ldr d1, [sp, 88]
ldr d0, [sp, 80]
bl __muldc3
fmov d2, d0
fmov d0, d1
str d2, [sp, 96]
str d0, [sp, 104]
ldr d0, [sp, 96]
str d0, [sp, 80]
ldr d0, [sp, 104]
str d0, [sp, 88]
.L36:
ldr x0, [sp, 56]
lsr x0, x0, 1
str x0, [sp, 56]
ldr x0, [sp, 56]
cmp x0, 0
beq .L42
ldr d3, [sp, 72]
ldr d2, [sp, 64]
ldr d1, [sp, 72]
ldr d0, [sp, 64]
bl __muldc3
fmov d2, d0
fmov d0, d1
str d2, [sp, 32]
str d0, [sp, 40]
ldr d0, [sp, 32]
str d0, [sp, 64]
ldr d0, [sp, 40]
str d0, [sp, 72]
b .L39
.L41:
str xzr, [sp, 88]
fmov d0, 1.0e+0
str d0, [sp, 80]
b .L34
.L42:
nop
.L34:
ldr d1, [sp, 80]
ldr d0, [sp, 88]
fmov d2, d1
fmov d1, d0
fmov d0, d2
ldp x29, x30, [sp], 112
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE13:
.size zpow_ui, .-zpow_ui
.align 2
.type pow_ii, %function
pow_ii:
.LFB14:
.cfi_startproc
sub sp, sp, #32
.cfi_def_cfa_offset 32
str w0, [sp, 12]
str w1, [sp, 8]
ldr w0, [sp, 8]
cmp w0, 0
bgt .L44
ldr w0, [sp, 8]
cmp w0, 0
beq .L45
ldr w0, [sp, 12]
cmp w0, 1
bne .L46
.L45:
mov w0, 1
str w0, [sp, 20]
b .L44
.L46:
ldr w0, [sp, 12]
cmn w0, #1
beq .L47
ldr w0, [sp, 12]
cmp w0, 0
bne .L48
mov w1, 1
ldr w0, [sp, 12]
sdiv w0, w1, w0
b .L49
.L48:
mov w0, 0
.L49:
str w0, [sp, 20]
b .L44
.L47:
ldr w0, [sp, 8]
neg w0, w0
str w0, [sp, 8]
.L44:
ldr w0, [sp, 8]
cmp w0, 0
bgt .L50
ldr w0, [sp, 8]
cmp w0, 0
beq .L51
ldr w0, [sp, 12]
cmp w0, 1
beq .L51
ldr w0, [sp, 12]
cmn w0, #1
bne .L51
.L50:
ldrsw x0, [sp, 8]
str x0, [sp, 24]
mov w0, 1
str w0, [sp, 20]
.L55:
ldr x0, [sp, 24]
and x0, x0, 1
cmp x0, 0
beq .L52
ldr w1, [sp, 20]
ldr w0, [sp, 12]
mul w0, w1, w0
str w0, [sp, 20]
.L52:
ldr x0, [sp, 24]
lsr x0, x0, 1
str x0, [sp, 24]
ldr x0, [sp, 24]
cmp x0, 0
beq .L57
ldr w0, [sp, 12]
mul w0, w0, w0
str w0, [sp, 12]
b .L55
.L57:
nop
.L51:
ldr w0, [sp, 20]
add sp, sp, 32
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE14:
.size pow_ii, .-pow_ii
.align 2
.type dmaxloc_, %function
dmaxloc_:
.LFB15:
.cfi_startproc
sub sp, sp, #48
.cfi_def_cfa_offset 48
str x0, [sp, 24]
str w1, [sp, 20]
str w2, [sp, 16]
str x3, [sp, 8]
ldrsw x0, [sp, 20]
lsl x0, x0, 3
sub x0, x0, #8
ldr x1, [sp, 24]
add x0, x1, x0
ldr d0, [x0]
str d0, [sp, 40]
ldr w0, [sp, 20]
str w0, [sp, 36]
ldr w0, [sp, 20]
add w0, w0, 1
str w0, [sp, 32]
b .L59
.L62:
ldrsw x0, [sp, 32]
lsl x0, x0, 3
sub x0, x0, #8
ldr x1, [sp, 24]
add x0, x1, x0
ldr d0, [x0]
ldr d1, [sp, 40]
fcmpe d1, d0
bmi .L64
b .L60
.L64:
ldr w0, [sp, 32]
str w0, [sp, 36]
ldrsw x0, [sp, 32]
lsl x0, x0, 3
sub x0, x0, #8
ldr x1, [sp, 24]
add x0, x1, x0
ldr d0, [x0]
str d0, [sp, 40]
.L60:
ldr w0, [sp, 32]
add w0, w0, 1
str w0, [sp, 32]
.L59:
ldr w1, [sp, 32]
ldr w0, [sp, 16]
cmp w1, w0
ble .L62
ldr w1, [sp, 36]
ldr w0, [sp, 20]
sub w0, w1, w0
add w0, w0, 1
add sp, sp, 48
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE15:
.size dmaxloc_, .-dmaxloc_
.align 2
.type smaxloc_, %function
smaxloc_:
.LFB16:
.cfi_startproc
sub sp, sp, #48
.cfi_def_cfa_offset 48
str x0, [sp, 24]
str w1, [sp, 20]
str w2, [sp, 16]
str x3, [sp, 8]
ldrsw x0, [sp, 20]
lsl x0, x0, 2
sub x0, x0, #4
ldr x1, [sp, 24]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 36]
ldr w0, [sp, 20]
str w0, [sp, 44]
ldr w0, [sp, 20]
add w0, w0, 1
str w0, [sp, 40]
b .L66
.L69:
ldrsw x0, [sp, 40]
lsl x0, x0, 2
sub x0, x0, #4
ldr x1, [sp, 24]
add x0, x1, x0
ldr s0, [x0]
ldr s1, [sp, 36]
fcmpe s1, s0
bmi .L71
b .L67
.L71:
ldr w0, [sp, 40]
str w0, [sp, 44]
ldrsw x0, [sp, 40]
lsl x0, x0, 2
sub x0, x0, #4
ldr x1, [sp, 24]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 36]
.L67:
ldr w0, [sp, 40]
add w0, w0, 1
str w0, [sp, 40]
.L66:
ldr w1, [sp, 40]
ldr w0, [sp, 16]
cmp w1, w0
ble .L69
ldr w1, [sp, 44]
ldr w0, [sp, 20]
sub w0, w1, w0
add w0, w0, 1
add sp, sp, 48
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE16:
.size smaxloc_, .-smaxloc_
.data
.align 2
.type c__1, %object
.size c__1, 4
c__1:
.word 1
.align 2
.type c__2, %object
.size c__2, 4
c__2:
.word 2
.section .rodata
.align 3
.LC0:
.string "SAFE MINIMUM"
.align 3
.LC1:
.string "PRECISION"
.text
.align 2
.global clahqr_
.type clahqr_, %function
clahqr_:
.LFB21:
.cfi_startproc
sub sp, sp, #512
.cfi_def_cfa_offset 512
stp x29, x30, [sp]
.cfi_offset 29, -512
.cfi_offset 30, -504
mov x29, sp
stp x19, x20, [sp, 16]
stp d8, d9, [sp, 32]
.cfi_offset 19, -496
.cfi_offset 20, -488
.cfi_offset 72, -480
.cfi_offset 73, -472
str x0, [sp, 152]
str x1, [sp, 144]
str x2, [sp, 136]
str x3, [sp, 128]
str x4, [sp, 120]
str x5, [sp, 112]
str x6, [sp, 104]
str x7, [sp, 96]
ldr x0, [sp, 512]
str x0, [sp, 88]
ldr x0, [sp, 520]
str x0, [sp, 80]
ldr x0, [sp, 528]
str x0, [sp, 72]
ldr x0, [sp, 536]
str x0, [sp, 64]
ldr x0, [sp, 544]
str x0, [sp, 56]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 504]
mov x1, 0
ldr x0, [sp, 104]
ldr w0, [x0]
str w0, [sp, 228]
ldr w0, [sp, 228]
add w0, w0, 1
str w0, [sp, 232]
ldrsw x0, [sp, 232]
lsl x0, x0, 3
neg x0, x0
ldr x1, [sp, 112]
add x0, x1, x0
str x0, [sp, 112]
ldr x0, [sp, 96]
sub x0, x0, #8
str x0, [sp, 96]
ldr x0, [sp, 64]
ldr w0, [x0]
str w0, [sp, 236]
ldr w0, [sp, 236]
add w0, w0, 1
str w0, [sp, 240]
ldrsw x0, [sp, 240]
lsl x0, x0, 3
neg x0, x0
ldr x1, [sp, 72]
add x0, x1, x0
str x0, [sp, 72]
ldr x0, [sp, 56]
str wzr, [x0]
ldr x0, [sp, 136]
ldr w0, [x0]
cmp w0, 0
bne .L73
mov w0, 0
b .L299
.L73:
ldr x0, [sp, 128]
ldr w1, [x0]
ldr x0, [sp, 120]
ldr w0, [x0]
cmp w1, w0
bne .L75
ldr x0, [sp, 128]
ldr w0, [x0]
str w0, [sp, 244]
ldr x0, [sp, 128]
ldr w1, [x0]
ldr x0, [sp, 128]
ldr w2, [x0]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x1, x1, x0
ldrsw x0, [sp, 244]
lsl x0, x0, 3
ldr x2, [sp, 96]
add x0, x2, x0
ldr s0, [x1]
str s0, [x0]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x1, x1, x0
ldrsw x0, [sp, 244]
lsl x0, x0, 3
ldr x2, [sp, 96]
add x0, x2, x0
ldr s0, [x1, 4]
str s0, [x0, 4]
mov w0, 0
b .L299
.L75:
ldr x0, [sp, 120]
ldr w0, [x0]
sub w0, w0, #3
str w0, [sp, 244]
ldr x0, [sp, 128]
ldr w0, [x0]
str w0, [sp, 188]
b .L76
.L77:
ldr w0, [sp, 188]
add w1, w0, 2
ldr w2, [sp, 188]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
str wzr, [x0]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
str wzr, [x0, 4]
ldr w0, [sp, 188]
add w1, w0, 3
ldr w2, [sp, 188]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
str wzr, [x0]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
str wzr, [x0, 4]
ldr w0, [sp, 188]
add w0, w0, 1
str w0, [sp, 188]
.L76:
ldr w1, [sp, 188]
ldr w0, [sp, 244]
cmp w1, w0
ble .L77
ldr x0, [sp, 120]
ldr w0, [x0]
sub w1, w0, #1
ldr x0, [sp, 128]
ldr w0, [x0]
cmp w1, w0
ble .L78
ldr x0, [sp, 120]
ldr w1, [x0]
ldr x0, [sp, 120]
ldr w0, [x0]
sub w2, w0, #2
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 244]
ldrsw x0, [sp, 244]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
str wzr, [x0]
ldrsw x0, [sp, 244]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
str wzr, [x0, 4]
.L78:
ldr x0, [sp, 152]
ldr w0, [x0]
cmp w0, 0
beq .L79
mov w0, 1
str w0, [sp, 216]
ldr x0, [sp, 136]
ldr w0, [x0]
str w0, [sp, 212]
b .L80
.L79:
ldr x0, [sp, 128]
ldr w0, [x0]
str w0, [sp, 216]
ldr x0, [sp, 120]
ldr w0, [x0]
str w0, [sp, 212]
.L80:
ldr x0, [sp, 120]
ldr w0, [x0]
str w0, [sp, 244]
ldr x0, [sp, 128]
ldr w0, [x0]
add w0, w0, 1
str w0, [sp, 184]
b .L81
.L89:
ldr w0, [sp, 184]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s0, s1
fcmp s0, #0.0
beq .L82
ldr w0, [sp, 184]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 184]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 184]
add w0, w1, w0
str w0, [sp, 264]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 268]
ldr w0, [sp, 184]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 272]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L301
b .L359
.L301:
ldr s1, [sp, 268]
b .L85
.L359:
ldr s0, [sp, 268]
fneg s1, s0
.L85:
ldr s0, [sp, 272]
fcmpe s0, #0.0
bge .L302
b .L360
.L302:
ldr s0, [sp, 272]
b .L88
.L360:
ldr s0, [sp, 272]
fneg s0, s0
.L88:
fadd s0, s1, s0
str s0, [sp, 276]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 276]
fdiv s0, s1, s0
str s0, [sp, 336]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0, 4]
ldr s0, [sp, 276]
fdiv s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 464]
ldr s0, [sp, 340]
str s0, [sp, 468]
add x0, sp, 464
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s2
fmov s9, s1
fcvt d0, s0
fcvt s0, d0
fneg s8, s0
add x0, sp, 344
bl _pCf
fmov s1, s9
fmov s0, s8
str s1, [x0]
str s0, [x0, 4]
add x0, sp, 464
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s0
fmov s0, s2
bl cabsf
str s0, [sp, 268]
ldr s1, [sp, 344]
ldr s0, [sp, 268]
fdiv s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 348]
ldr s0, [sp, 268]
fdiv s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 464]
ldr s0, [sp, 340]
str s0, [sp, 468]
ldr w0, [sp, 184]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 184]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s0
fmov s0, s2
bl cabsf
str s0, [sp, 268]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 268]
str s0, [x0]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
str wzr, [x0, 4]
ldr w1, [sp, 212]
ldr w0, [sp, 184]
sub w0, w1, w0
add w0, w0, 1
str w0, [sp, 164]
ldr w1, [sp, 184]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x2, x1, x0
add x1, sp, 464
add x0, sp, 164
ldr x3, [sp, 104]
bl cscal_
ldr w0, [sp, 212]
str w0, [sp, 264]
ldr w0, [sp, 184]
add w0, w0, 1
str w0, [sp, 168]
ldr w0, [sp, 168]
ldr w2, [sp, 264]
ldr w1, [sp, 264]
cmp w2, w0
csel w1, w1, w0, le
ldr w0, [sp, 216]
sub w0, w1, w0
add w0, w0, 1
str w0, [sp, 164]
add x0, sp, 464
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s2
fmov s9, s1
fcvt d0, s0
fcvt s0, d0
fneg s8, s0
add x0, sp, 336
bl _pCf
fmov s1, s9
fmov s0, s8
str s1, [x0]
str s0, [x0, 4]
ldr w1, [sp, 184]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 216]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x2, x1, x0
add x1, sp, 336
add x4, sp, 164
adrp x0, c__1
add x3, x0, :lo12:c__1
mov x0, x4
bl cscal_
ldr x0, [sp, 144]
ldr w0, [x0]
cmp w0, 0
beq .L82
ldr x0, [sp, 80]
ldr w1, [x0]
ldr x0, [sp, 88]
ldr w0, [x0]
sub w0, w1, w0
add w0, w0, 1
str w0, [sp, 164]
add x0, sp, 464
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s2
fmov s9, s1
fcvt d0, s0
fcvt s0, d0
fneg s8, s0
add x0, sp, 336
bl _pCf
fmov s1, s9
fmov s0, s8
str s1, [x0]
str s0, [x0, 4]
ldr x0, [sp, 88]
ldr w1, [x0]
ldr w2, [sp, 184]
ldr w0, [sp, 236]
mul w0, w2, w0
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 72]
add x2, x1, x0
add x1, sp, 336
add x4, sp, 164
adrp x0, c__1
add x3, x0, :lo12:c__1
mov x0, x4
bl cscal_
.L82:
ldr w0, [sp, 184]
add w0, w0, 1
str w0, [sp, 184]
.L81:
ldr w1, [sp, 184]
ldr w0, [sp, 244]
cmp w1, w0
ble .L89
ldr x0, [sp, 120]
ldr w1, [x0]
ldr x0, [sp, 128]
ldr w0, [x0]
sub w0, w1, w0
add w0, w0, 1
str w0, [sp, 248]
ldr x0, [sp, 80]
ldr w1, [x0]
ldr x0, [sp, 88]
ldr w0, [x0]
sub w0, w1, w0
add w0, w0, 1
str w0, [sp, 172]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl slamch_
str s0, [sp, 176]
ldr s0, [sp, 176]
fmov s1, 1.0e+0
fdiv s0, s1, s0
str s0, [sp, 180]
add x1, sp, 180
add x0, sp, 176
bl slabad_
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl slamch_
str s0, [sp, 252]
ldr s0, [sp, 248]
scvtf s1, s0
ldr s0, [sp, 252]
fdiv s1, s1, s0
ldr s0, [sp, 176]
fmul s0, s1, s0
str s0, [sp, 256]
ldr x0, [sp, 152]
ldr w0, [x0]
cmp w0, 0
beq .L90
mov w0, 1
str w0, [sp, 204]
ldr x0, [sp, 136]
ldr w0, [x0]
str w0, [sp, 208]
.L90:
ldr w2, [sp, 248]
ldr w1, [sp, 248]
mov w0, 10
cmp w2, 10
csel w1, w1, w0, ge
mov w0, w1
lsl w0, w0, 4
sub w0, w0, w1
lsl w0, w0, 1
str w0, [sp, 260]
ldr x0, [sp, 120]
ldr w0, [x0]
str w0, [sp, 184]
.L91:
ldr x0, [sp, 128]
ldr w0, [x0]
ldr w1, [sp, 184]
cmp w1, w0
blt .L416
ldr x0, [sp, 128]
ldr w0, [x0]
str w0, [sp, 196]
ldr w0, [sp, 260]
str w0, [sp, 244]
str wzr, [sp, 220]
b .L94
.L298:
ldr w0, [sp, 196]
add w0, w0, 1
str w0, [sp, 164]
ldr w0, [sp, 184]
str w0, [sp, 192]
b .L95
.L194:
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 192]
add w0, w1, w0
str w0, [sp, 264]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 268]
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 192]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 272]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L303
b .L362
.L303:
ldr s1, [sp, 268]
b .L98
.L362:
ldr s0, [sp, 268]
fneg s1, s0
.L98:
ldr s0, [sp, 272]
fcmpe s0, #0.0
bge .L304
b .L363
.L304:
ldr s0, [sp, 272]
b .L101
.L363:
ldr s0, [sp, 272]
fneg s0, s0
.L101:
fadd s0, s1, s0
ldr s1, [sp, 256]
fcmpe s1, s0
bge .L417
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 192]
sub w2, w0, #1
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 264]
ldr w1, [sp, 192]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 192]
add w0, w1, w0
str w0, [sp, 168]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 268]
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 192]
sub w2, w0, #1
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 272]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 276]
ldr w1, [sp, 192]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 192]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 280]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L305
b .L364
.L305:
ldr s1, [sp, 268]
b .L107
.L364:
ldr s0, [sp, 268]
fneg s1, s0
.L107:
ldr s0, [sp, 272]
fcmpe s0, #0.0
bge .L306
b .L365
.L306:
ldr s0, [sp, 272]
b .L110
.L365:
ldr s0, [sp, 272]
fneg s0, s0
.L110:
fadd s2, s1, s0
ldr s0, [sp, 276]
fcmpe s0, #0.0
bge .L307
b .L366
.L307:
ldr s1, [sp, 276]
b .L113
.L366:
ldr s0, [sp, 276]
fneg s1, s0
.L113:
ldr s0, [sp, 280]
fcmpe s0, #0.0
bge .L308
b .L367
.L308:
ldr s0, [sp, 280]
b .L116
.L367:
ldr s0, [sp, 280]
fneg s0, s0
.L116:
fadd s0, s1, s0
fadd s0, s2, s0
str s0, [sp, 224]
ldr s0, [sp, 224]
fcmp s0, #0.0
bne .L117
ldr w0, [sp, 192]
sub w1, w0, #1
ldr x0, [sp, 128]
ldr w0, [x0]
cmp w1, w0
ble .L118
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 192]
sub w2, w0, #2
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 264]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 268]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L309
b .L368
.L309:
ldr s0, [sp, 268]
b .L121
.L368:
ldr s0, [sp, 268]
fneg s0, s0
.L121:
ldr s1, [sp, 224]
fadd s0, s1, s0
str s0, [sp, 224]
.L118:
ldr x0, [sp, 120]
ldr w0, [x0]
ldr w1, [sp, 192]
cmp w1, w0
bge .L117
ldr w0, [sp, 192]
add w1, w0, 1
ldr w2, [sp, 192]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 264]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 268]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L310
b .L369
.L310:
ldr s0, [sp, 268]
b .L124
.L369:
ldr s0, [sp, 268]
fneg s0, s0
.L124:
ldr s1, [sp, 224]
fadd s0, s1, s0
str s0, [sp, 224]
.L117:
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 192]
add w0, w1, w0
str w0, [sp, 264]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 268]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L311
b .L370
.L311:
ldr s0, [sp, 268]
b .L127
.L370:
ldr s0, [sp, 268]
fneg s0, s0
.L127:
ldr s2, [sp, 252]
ldr s1, [sp, 224]
fmul s1, s2, s1
fcmpe s0, s1
bls .L312
b .L128
.L312:
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 192]
add w0, w1, w0
str w0, [sp, 264]
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w2, [sp, 192]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 168]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 268]
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 192]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 272]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L313
b .L371
.L313:
ldr s1, [sp, 268]
b .L132
.L371:
ldr s0, [sp, 268]
fneg s1, s0
.L132:
ldr s0, [sp, 272]
fcmpe s0, #0.0
bge .L314
b .L372
.L314:
ldr s0, [sp, 272]
b .L135
.L372:
ldr s0, [sp, 272]
fneg s0, s0
.L135:
fadd s0, s1, s0
str s0, [sp, 284]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 276]
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w2, [sp, 192]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 280]
ldr s0, [sp, 276]
fcmpe s0, #0.0
bge .L315
b .L373
.L315:
ldr s1, [sp, 276]
b .L138
.L373:
ldr s0, [sp, 276]
fneg s1, s0
.L138:
ldr s0, [sp, 280]
fcmpe s0, #0.0
bge .L316
b .L374
.L316:
ldr s0, [sp, 280]
b .L141
.L374:
ldr s0, [sp, 280]
fneg s0, s0
.L141:
fadd s0, s1, s0
str s0, [sp, 288]
ldr s1, [sp, 284]
ldr s0, [sp, 288]
fcmpe s1, s0
bge .L317
b .L375
.L317:
ldr s0, [sp, 284]
b .L144
.L375:
ldr s0, [sp, 288]
.L144:
str s0, [sp, 292]
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 192]
add w0, w1, w0
str w0, [sp, 264]
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w2, [sp, 192]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 168]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 268]
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 192]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 272]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L318
b .L376
.L318:
ldr s1, [sp, 268]
b .L147
.L376:
ldr s0, [sp, 268]
fneg s1, s0
.L147:
ldr s0, [sp, 272]
fcmpe s0, #0.0
bge .L319
b .L377
.L319:
ldr s0, [sp, 272]
b .L150
.L377:
ldr s0, [sp, 272]
fneg s0, s0
.L150:
fadd s0, s1, s0
str s0, [sp, 284]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 276]
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w2, [sp, 192]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 280]
ldr s0, [sp, 276]
fcmpe s0, #0.0
bge .L320
b .L378
.L320:
ldr s1, [sp, 276]
b .L153
.L378:
ldr s0, [sp, 276]
fneg s1, s0
.L153:
ldr s0, [sp, 280]
fcmpe s0, #0.0
bge .L321
b .L379
.L321:
ldr s0, [sp, 280]
b .L156
.L379:
ldr s0, [sp, 280]
fneg s0, s0
.L156:
fadd s0, s1, s0
str s0, [sp, 288]
ldr s1, [sp, 284]
ldr s0, [sp, 288]
fcmpe s1, s0
bls .L322
b .L380
.L322:
ldr s0, [sp, 284]
b .L159
.L380:
ldr s0, [sp, 288]
.L159:
str s0, [sp, 296]
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 192]
sub w2, w0, #1
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 264]
ldr w1, [sp, 192]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 192]
add w0, w1, w0
str w0, [sp, 168]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
fsub s0, s1, s0
str s0, [sp, 344]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0, 4]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
fsub s0, s1, s0
str s0, [sp, 348]
ldr s0, [sp, 344]
str s0, [sp, 336]
ldr s0, [sp, 348]
str s0, [sp, 340]
ldr w1, [sp, 192]
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 192]
add w0, w1, w0
str w0, [sp, 300]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 268]
ldr w1, [sp, 192]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 192]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 272]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L323
b .L381
.L323:
ldr s1, [sp, 268]
b .L162
.L381:
ldr s0, [sp, 268]
fneg s1, s0
.L162:
ldr s0, [sp, 272]
fcmpe s0, #0.0
bge .L324
b .L382
.L324:
ldr s0, [sp, 272]
b .L165
.L382:
ldr s0, [sp, 272]
fneg s0, s0
.L165:
fadd s0, s1, s0
str s0, [sp, 284]
ldr s0, [sp, 336]
str s0, [sp, 276]
add x0, sp, 336
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 280]
ldr s0, [sp, 276]
fcmpe s0, #0.0
bge .L325
b .L383
.L325:
ldr s1, [sp, 276]
b .L168
.L383:
ldr s0, [sp, 276]
fneg s1, s0
.L168:
ldr s0, [sp, 280]
fcmpe s0, #0.0
bge .L326
b .L384
.L326:
ldr s0, [sp, 280]
b .L171
.L384:
ldr s0, [sp, 280]
fneg s0, s0
.L171:
fadd s0, s1, s0
str s0, [sp, 288]
ldr s1, [sp, 284]
ldr s0, [sp, 288]
fcmpe s1, s0
bge .L327
b .L385
.L327:
ldr s0, [sp, 284]
b .L174
.L385:
ldr s0, [sp, 288]
.L174:
str s0, [sp, 304]
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 192]
sub w2, w0, #1
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 264]
ldr w1, [sp, 192]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 192]
add w0, w1, w0
str w0, [sp, 168]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
fsub s0, s1, s0
str s0, [sp, 344]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0, 4]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
fsub s0, s1, s0
str s0, [sp, 348]
ldr s0, [sp, 344]
str s0, [sp, 336]
ldr s0, [sp, 348]
str s0, [sp, 340]
ldr w1, [sp, 192]
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 192]
add w0, w1, w0
str w0, [sp, 300]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 268]
ldr w1, [sp, 192]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 192]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 272]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L328
b .L386
.L328:
ldr s1, [sp, 268]
b .L177
.L386:
ldr s0, [sp, 268]
fneg s1, s0
.L177:
ldr s0, [sp, 272]
fcmpe s0, #0.0
bge .L329
b .L387
.L329:
ldr s0, [sp, 272]
b .L180
.L387:
ldr s0, [sp, 272]
fneg s0, s0
.L180:
fadd s0, s1, s0
str s0, [sp, 284]
ldr s0, [sp, 336]
str s0, [sp, 276]
add x0, sp, 336
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 280]
ldr s0, [sp, 276]
fcmpe s0, #0.0
bge .L330
b .L388
.L330:
ldr s1, [sp, 276]
b .L183
.L388:
ldr s0, [sp, 276]
fneg s1, s0
.L183:
ldr s0, [sp, 280]
fcmpe s0, #0.0
bge .L331
b .L389
.L331:
ldr s0, [sp, 280]
b .L186
.L389:
ldr s0, [sp, 280]
fneg s0, s0
.L186:
fadd s0, s1, s0
str s0, [sp, 288]
ldr s1, [sp, 284]
ldr s0, [sp, 288]
fcmpe s1, s0
bls .L332
b .L390
.L332:
ldr s0, [sp, 284]
b .L189
.L390:
ldr s0, [sp, 288]
.L189:
str s0, [sp, 308]
ldr s1, [sp, 304]
ldr s0, [sp, 292]
fadd s0, s1, s0
str s0, [sp, 312]
ldr s0, [sp, 256]
str s0, [sp, 268]
ldr s0, [sp, 312]
ldr s1, [sp, 304]
fdiv s1, s1, s0
ldr s0, [sp, 308]
fmul s0, s1, s0
ldr s1, [sp, 252]
fmul s0, s1, s0
str s0, [sp, 272]
ldr s0, [sp, 312]
ldr s1, [sp, 292]
fdiv s1, s1, s0
ldr s0, [sp, 296]
fmul s1, s1, s0
ldr s2, [sp, 268]
ldr s0, [sp, 272]
fcmpe s2, s0
bge .L333
b .L391
.L333:
ldr s0, [sp, 268]
b .L192
.L391:
ldr s0, [sp, 272]
.L192:
fcmpe s0, s1
bge .L418
.L128:
ldr w0, [sp, 192]
sub w0, w0, #1
str w0, [sp, 192]
.L95:
ldr w0, [sp, 164]
ldr w1, [sp, 192]
cmp w1, w0
bge .L194
b .L104
.L417:
nop
b .L104
.L418:
nop
.L104:
ldr w0, [sp, 192]
str w0, [sp, 196]
ldr x0, [sp, 128]
ldr w0, [x0]
ldr w1, [sp, 196]
cmp w1, w0
ble .L195
ldr w0, [sp, 196]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 196]
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
str wzr, [x0]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
str wzr, [x0, 4]
.L195:
ldr w1, [sp, 196]
ldr w0, [sp, 184]
cmp w1, w0
bge .L419
ldr x0, [sp, 152]
ldr w0, [x0]
cmp w0, 0
bne .L198
ldr w0, [sp, 196]
str w0, [sp, 204]
ldr w0, [sp, 184]
str w0, [sp, 208]
.L198:
ldr w0, [sp, 220]
cmp w0, 10
bne .L199
ldr w0, [sp, 196]
add w1, w0, 1
ldr w2, [sp, 196]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 268]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L334
b .L393
.L334:
ldr s0, [sp, 268]
b .L202
.L393:
ldr s0, [sp, 268]
fneg s0, s0
.L202:
fmov s1, 7.5e-1
fmul s0, s0, s1
str s0, [sp, 312]
ldr w1, [sp, 196]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 196]
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 312]
fadd s0, s1, s0
str s0, [sp, 336]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 400]
ldr s0, [sp, 340]
str s0, [sp, 404]
b .L203
.L199:
ldr w0, [sp, 220]
cmp w0, 20
bne .L204
ldr w0, [sp, 184]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 268]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L335
b .L394
.L335:
ldr s0, [sp, 268]
b .L207
.L394:
ldr s0, [sp, 268]
fneg s0, s0
.L207:
fmov s1, 7.5e-1
fmul s0, s0, s1
str s0, [sp, 312]
ldr w1, [sp, 184]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 312]
fadd s0, s1, s0
str s0, [sp, 336]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 400]
ldr s0, [sp, 340]
str s0, [sp, 404]
b .L203
.L204:
ldr w1, [sp, 184]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 400]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
str s0, [sp, 404]
ldr w0, [sp, 184]
sub w1, w0, #1
ldr w2, [sp, 184]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s2, s0
fmov s0, s1
fmov s9, s2
fmov s8, s0
add x0, sp, 344
bl _pCf
mov x19, x0
fmov s0, s9
fmov s1, s8
bl csqrtf
fmov s2, s0
fmov s0, s1
fmov s1, s2
str s1, [x19]
str s0, [x19, 4]
ldr w0, [sp, 184]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
bl Cf
fmov s2, s0
fmov s0, s1
fmov s9, s2
fmov s8, s0
add x0, sp, 352
bl _pCf
mov x19, x0
fmov s0, s9
fmov s1, s8
bl csqrtf
fmov s2, s0
fmov s0, s1
fmov s1, s2
str s1, [x19]
str s0, [x19, 4]
ldr s1, [sp, 344]
ldr s0, [sp, 352]
fmul s1, s1, s0
ldr s2, [sp, 348]
ldr s0, [sp, 356]
fmul s0, s2, s0
fsub s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 344]
ldr s0, [sp, 356]
fmul s1, s1, s0
ldr s2, [sp, 348]
ldr s0, [sp, 352]
fmul s0, s2, s0
fadd s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 408]
ldr s0, [sp, 340]
str s0, [sp, 412]
ldr s0, [sp, 408]
str s0, [sp, 268]
add x0, sp, 408
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 272]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L336
b .L395
.L336:
ldr s1, [sp, 268]
b .L210
.L395:
ldr s0, [sp, 268]
fneg s1, s0
.L210:
ldr s0, [sp, 272]
fcmpe s0, #0.0
bge .L337
b .L396
.L337:
ldr s0, [sp, 272]
b .L213
.L396:
ldr s0, [sp, 272]
fneg s0, s0
.L213:
fadd s0, s1, s0
str s0, [sp, 312]
ldr s0, [sp, 312]
fcmp s0, #0.0
beq .L203
ldr w0, [sp, 184]
sub w1, w0, #1
ldr w0, [sp, 184]
sub w2, w0, #1
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 400]
fsub s0, s1, s0
str s0, [sp, 344]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0, 4]
ldr s0, [sp, 404]
fsub s0, s1, s0
str s0, [sp, 348]
ldr s1, [sp, 344]
fmov s0, 5.0e-1
fmul s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 348]
fmov s0, 5.0e-1
fmul s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 416]
ldr s0, [sp, 340]
str s0, [sp, 420]
ldr s0, [sp, 416]
str s0, [sp, 268]
add x0, sp, 416
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 272]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L338
b .L397
.L338:
ldr s1, [sp, 268]
b .L216
.L397:
ldr s0, [sp, 268]
fneg s1, s0
.L216:
ldr s0, [sp, 272]
fcmpe s0, #0.0
bge .L339
b .L398
.L339:
ldr s0, [sp, 272]
b .L219
.L398:
ldr s0, [sp, 272]
fneg s0, s0
.L219:
fadd s0, s1, s0
str s0, [sp, 316]
ldr s0, [sp, 312]
str s0, [sp, 276]
ldr s0, [sp, 416]
str s0, [sp, 268]
add x0, sp, 416
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 272]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L340
b .L399
.L340:
ldr s1, [sp, 268]
b .L222
.L399:
ldr s0, [sp, 268]
fneg s1, s0
.L222:
ldr s0, [sp, 272]
fcmpe s0, #0.0
bge .L341
b .L400
.L341:
ldr s0, [sp, 272]
b .L225
.L400:
ldr s0, [sp, 272]
fneg s0, s0
.L225:
fadd s0, s1, s0
str s0, [sp, 280]
ldr s1, [sp, 276]
ldr s0, [sp, 280]
fcmpe s1, s0
bge .L342
b .L401
.L342:
ldr s0, [sp, 276]
b .L228
.L401:
ldr s0, [sp, 280]
.L228:
str s0, [sp, 312]
ldr s1, [sp, 416]
ldr s0, [sp, 312]
fdiv s0, s1, s0
str s0, [sp, 368]
ldr s1, [sp, 420]
ldr s0, [sp, 312]
fdiv s0, s1, s0
str s0, [sp, 372]
add x0, sp, 368
bl Cf
fmov s2, s0
fmov s0, s1
fmov s9, s2
fmov s8, s0
adrp x0, c__2
add x0, x0, :lo12:c__2
ldr w20, [x0]
add x0, sp, 360
bl _pCf
mov x19, x0
fmov s0, s9
fmov s1, s8
mov w0, w20
bl cpow_ui
fmov s2, s0
fmov s0, s1
fmov s1, s2
str s1, [x19]
str s0, [x19, 4]
ldr s1, [sp, 408]
ldr s0, [sp, 312]
fdiv s0, s1, s0
str s0, [sp, 384]
ldr s1, [sp, 412]
ldr s0, [sp, 312]
fdiv s0, s1, s0
str s0, [sp, 388]
add x0, sp, 384
bl Cf
fmov s2, s0
fmov s0, s1
fmov s9, s2
fmov s8, s0
adrp x0, c__2
add x0, x0, :lo12:c__2
ldr w20, [x0]
add x0, sp, 376
bl _pCf
mov x19, x0
fmov s0, s9
fmov s1, s8
mov w0, w20
bl cpow_ui
fmov s2, s0
fmov s0, s1
fmov s1, s2
str s1, [x19]
str s0, [x19, 4]
ldr s1, [sp, 360]
ldr s0, [sp, 376]
fadd s0, s1, s0
str s0, [sp, 352]
ldr s1, [sp, 364]
ldr s0, [sp, 380]
fadd s0, s1, s0
str s0, [sp, 356]
add x0, sp, 352
bl Cf
fmov s2, s0
fmov s0, s1
fmov s9, s2
fmov s8, s0
add x0, sp, 344
bl _pCf
mov x19, x0
fmov s0, s9
fmov s1, s8
bl csqrtf
fmov s2, s0
fmov s0, s1
fmov s1, s2
str s1, [x19]
str s0, [x19, 4]
ldr s1, [sp, 344]
ldr s0, [sp, 312]
fmul s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 348]
ldr s0, [sp, 312]
fmul s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 424]
ldr s0, [sp, 340]
str s0, [sp, 428]
ldr s0, [sp, 316]
fcmpe s0, #0.0
bgt .L343
b .L229
.L343:
ldr s1, [sp, 416]
ldr s0, [sp, 316]
fdiv s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 420]
ldr s0, [sp, 316]
fdiv s0, s1, s0
str s0, [sp, 340]
ldr s1, [sp, 416]
ldr s0, [sp, 316]
fdiv s0, s1, s0
str s0, [sp, 344]
ldr s1, [sp, 420]
ldr s0, [sp, 316]
fdiv s0, s1, s0
str s0, [sp, 348]
add x0, sp, 344
bl Cf
fmov s0, s1
fmov s8, s0
add x0, sp, 424
bl Cf
fmov s0, s1
fmov s3, s0
ldr s1, [sp, 336]
ldr s0, [sp, 424]
fmul s0, s1, s0
fcvt d1, s0
fmov s0, s8
fcvt d2, s0
fmov s0, s3
fcvt d0, s0
fmul d0, d2, d0
fadd d0, d1, d0
fcmpe d0, #0.0
bmi .L344
b .L229
.L344:
ldr s0, [sp, 424]
fneg s0, s0
str s0, [sp, 352]
ldr s0, [sp, 428]
fneg s0, s0
str s0, [sp, 356]
ldr s0, [sp, 352]
str s0, [sp, 424]
ldr s0, [sp, 356]
str s0, [sp, 428]
.L229:
ldr s1, [sp, 416]
ldr s0, [sp, 424]
fadd s0, s1, s0
str s0, [sp, 360]
ldr s1, [sp, 420]
ldr s0, [sp, 428]
fadd s0, s1, s0
str s0, [sp, 364]
add x2, sp, 360
add x1, sp, 408
add x0, sp, 352
bl cladiv_
ldr s1, [sp, 408]
ldr s0, [sp, 352]
fmul s1, s1, s0
ldr s2, [sp, 412]
ldr s0, [sp, 356]
fmul s0, s2, s0
fsub s0, s1, s0
str s0, [sp, 344]
ldr s1, [sp, 408]
ldr s0, [sp, 356]
fmul s1, s1, s0
ldr s2, [sp, 412]
ldr s0, [sp, 352]
fmul s0, s2, s0
fadd s0, s1, s0
str s0, [sp, 348]
ldr s1, [sp, 400]
ldr s0, [sp, 344]
fsub s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 404]
ldr s0, [sp, 348]
fsub s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 400]
ldr s0, [sp, 340]
str s0, [sp, 404]
.L203:
ldr w0, [sp, 196]
add w0, w0, 1
str w0, [sp, 164]
ldr w0, [sp, 184]
sub w0, w0, #1
str w0, [sp, 200]
b .L232
.L269:
ldr w1, [sp, 200]
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 200]
add w0, w1, w0
str w0, [sp, 264]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 448]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
str s0, [sp, 452]
ldr w0, [sp, 200]
add w1, w0, 1
ldr w0, [sp, 200]
add w2, w0, 1
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 264]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 456]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
str s0, [sp, 460]
ldr s1, [sp, 448]
ldr s0, [sp, 400]
fsub s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 452]
ldr s0, [sp, 404]
fsub s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 472]
ldr s0, [sp, 340]
str s0, [sp, 476]
ldr w0, [sp, 200]
add w1, w0, 1
ldr w2, [sp, 200]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 264]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 320]
ldr s0, [sp, 472]
str s0, [sp, 268]
add x0, sp, 472
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 272]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L345
b .L402
.L345:
ldr s1, [sp, 268]
b .L235
.L402:
ldr s0, [sp, 268]
fneg s1, s0
.L235:
ldr s0, [sp, 272]
fcmpe s0, #0.0
bge .L346
b .L403
.L346:
ldr s0, [sp, 272]
b .L238
.L403:
ldr s0, [sp, 272]
fneg s0, s0
.L238:
fadd s1, s1, s0
ldr s0, [sp, 320]
fcmpe s0, #0.0
bge .L347
b .L404
.L347:
ldr s0, [sp, 320]
b .L241
.L404:
ldr s0, [sp, 320]
fneg s0, s0
.L241:
fadd s0, s0, s1
str s0, [sp, 312]
ldr s1, [sp, 472]
ldr s0, [sp, 312]
fdiv s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 476]
ldr s0, [sp, 312]
fdiv s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 472]
ldr s0, [sp, 340]
str s0, [sp, 476]
ldr s0, [sp, 312]
ldr s1, [sp, 320]
fdiv s0, s1, s0
str s0, [sp, 320]
ldr s0, [sp, 472]
str s0, [sp, 488]
ldr s0, [sp, 476]
str s0, [sp, 492]
ldr s0, [sp, 320]
str s0, [sp, 496]
str wzr, [sp, 500]
ldr w0, [sp, 200]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 200]
add w0, w1, w0
str w0, [sp, 264]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 324]
ldr s0, [sp, 472]
str s0, [sp, 268]
add x0, sp, 472
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 272]
ldr s0, [sp, 448]
str s0, [sp, 276]
add x0, sp, 448
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 280]
ldr s0, [sp, 456]
str s0, [sp, 284]
add x0, sp, 456
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 288]
ldr s0, [sp, 324]
fcmpe s0, #0.0
bge .L348
b .L405
.L348:
ldr s1, [sp, 324]
b .L244
.L405:
ldr s0, [sp, 324]
fneg s1, s0
.L244:
ldr s0, [sp, 320]
fcmpe s0, #0.0
bge .L349
b .L406
.L349:
ldr s0, [sp, 320]
b .L247
.L406:
ldr s0, [sp, 320]
fneg s0, s0
.L247:
fmul s2, s1, s0
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L350
b .L407
.L350:
ldr s1, [sp, 268]
b .L250
.L407:
ldr s0, [sp, 268]
fneg s1, s0
.L250:
ldr s0, [sp, 272]
fcmpe s0, #0.0
bge .L351
b .L408
.L351:
ldr s0, [sp, 272]
b .L253
.L408:
ldr s0, [sp, 272]
fneg s0, s0
.L253:
fadd s3, s1, s0
ldr s0, [sp, 276]
fcmpe s0, #0.0
bge .L352
b .L409
.L352:
ldr s1, [sp, 276]
b .L256
.L409:
ldr s0, [sp, 276]
fneg s1, s0
.L256:
ldr s0, [sp, 280]
fcmpe s0, #0.0
bge .L353
b .L410
.L353:
ldr s0, [sp, 280]
b .L259
.L410:
ldr s0, [sp, 280]
fneg s0, s0
.L259:
fadd s4, s1, s0
ldr s0, [sp, 284]
fcmpe s0, #0.0
bge .L354
b .L411
.L354:
ldr s1, [sp, 284]
b .L262
.L411:
ldr s0, [sp, 284]
fneg s1, s0
.L262:
ldr s0, [sp, 288]
fcmpe s0, #0.0
bge .L355
b .L412
.L355:
ldr s0, [sp, 288]
b .L265
.L412:
ldr s0, [sp, 288]
fneg s0, s0
.L265:
fadd s0, s1, s0
fadd s0, s4, s0
fmul s1, s3, s0
ldr s0, [sp, 252]
fmul s0, s1, s0
fcmpe s2, s0
bls .L420
ldr w0, [sp, 200]
sub w0, w0, #1
str w0, [sp, 200]
.L232:
ldr w0, [sp, 164]
ldr w1, [sp, 200]
cmp w1, w0
bge .L269
ldr w1, [sp, 196]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 196]
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 448]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
str s0, [sp, 452]
ldr w0, [sp, 196]
add w1, w0, 1
ldr w0, [sp, 196]
add w2, w0, 1
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 456]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
str s0, [sp, 460]
ldr s1, [sp, 448]
ldr s0, [sp, 400]
fsub s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 452]
ldr s0, [sp, 404]
fsub s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 472]
ldr s0, [sp, 340]
str s0, [sp, 476]
ldr w0, [sp, 196]
add w1, w0, 1
ldr w2, [sp, 196]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 320]
ldr s0, [sp, 472]
str s0, [sp, 268]
add x0, sp, 472
bl Cf
fmov s0, s1
fcvt d0, s0
fcvt s0, d0
str s0, [sp, 272]
ldr s0, [sp, 268]
fcmpe s0, #0.0
bge .L356
b .L413
.L356:
ldr s1, [sp, 268]
b .L272
.L413:
ldr s0, [sp, 268]
fneg s1, s0
.L272:
ldr s0, [sp, 272]
fcmpe s0, #0.0
bge .L357
b .L414
.L357:
ldr s0, [sp, 272]
b .L275
.L414:
ldr s0, [sp, 272]
fneg s0, s0
.L275:
fadd s1, s1, s0
ldr s0, [sp, 320]
fcmpe s0, #0.0
bge .L358
b .L415
.L358:
ldr s0, [sp, 320]
b .L278
.L415:
ldr s0, [sp, 320]
fneg s0, s0
.L278:
fadd s0, s0, s1
str s0, [sp, 312]
ldr s1, [sp, 472]
ldr s0, [sp, 312]
fdiv s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 476]
ldr s0, [sp, 312]
fdiv s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 472]
ldr s0, [sp, 340]
str s0, [sp, 476]
ldr s0, [sp, 312]
ldr s1, [sp, 320]
fdiv s0, s1, s0
str s0, [sp, 320]
ldr s0, [sp, 472]
str s0, [sp, 488]
ldr s0, [sp, 476]
str s0, [sp, 492]
ldr s0, [sp, 320]
str s0, [sp, 496]
str wzr, [sp, 500]
b .L268
.L420:
nop
.L268:
ldr w0, [sp, 184]
sub w0, w0, #1
str w0, [sp, 164]
ldr w0, [sp, 200]
str w0, [sp, 192]
b .L279
.L295:
ldr w1, [sp, 192]
ldr w0, [sp, 200]
cmp w1, w0
ble .L280
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 192]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x1, x1, x0
add x2, sp, 488
adrp x0, c__1
add x4, x0, :lo12:c__1
mov x3, x2
adrp x0, c__1
add x2, x0, :lo12:c__1
adrp x0, c__2
add x0, x0, :lo12:c__2
bl ccopy_
.L280:
add x3, sp, 432
add x0, sp, 488
add x2, x0, 8
add x1, sp, 488
mov x4, x3
adrp x0, c__1
add x3, x0, :lo12:c__1
adrp x0, c__2
add x0, x0, :lo12:c__2
bl clarfg_
ldr w1, [sp, 192]
ldr w0, [sp, 200]
cmp w1, w0
ble .L281
ldr w0, [sp, 192]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 192]
add w0, w1, w0
str w0, [sp, 264]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 488]
str s0, [x0]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 492]
str s0, [x0, 4]
ldr w0, [sp, 192]
add w1, w0, 1
ldr w0, [sp, 192]
sub w2, w0, #1
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 264]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
str wzr, [x0]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
str wzr, [x0, 4]
.L281:
ldr s0, [sp, 496]
str s0, [sp, 440]
ldr s0, [sp, 500]
str s0, [sp, 444]
ldr s1, [sp, 432]
ldr s0, [sp, 440]
fmul s1, s1, s0
ldr s2, [sp, 436]
ldr s0, [sp, 444]
fmul s0, s2, s0
fsub s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 432]
ldr s0, [sp, 444]
fmul s1, s1, s0
ldr s2, [sp, 436]
ldr s0, [sp, 440]
fmul s0, s2, s0
fadd s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 332]
ldr w0, [sp, 208]
str w0, [sp, 264]
ldr w0, [sp, 192]
str w0, [sp, 188]
b .L282
.L283:
add x0, sp, 432
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s2
fmov s9, s1
fcvt d0, s0
fcvt s0, d0
fneg s8, s0
add x0, sp, 352
bl _pCf
fmov s1, s9
fmov s0, s8
str s1, [x0]
str s0, [x0, 4]
ldr w1, [sp, 188]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 192]
add w0, w1, w0
str w0, [sp, 168]
ldr s1, [sp, 352]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
fmul s1, s1, s0
ldr s2, [sp, 356]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
fmul s0, s2, s0
fsub s0, s1, s0
str s0, [sp, 344]
ldr s1, [sp, 352]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
fmul s1, s1, s0
ldr s2, [sp, 356]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
fmul s0, s2, s0
fadd s0, s1, s0
str s0, [sp, 348]
ldr w0, [sp, 192]
add w1, w0, 1
ldr w2, [sp, 188]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 300]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 332]
fmul s0, s1, s0
str s0, [sp, 360]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0, 4]
ldr s0, [sp, 332]
fmul s0, s1, s0
str s0, [sp, 364]
ldr s1, [sp, 344]
ldr s0, [sp, 360]
fadd s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 348]
ldr s0, [sp, 364]
fadd s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 480]
ldr s0, [sp, 340]
str s0, [sp, 484]
ldr w1, [sp, 188]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 192]
add w0, w1, w0
str w0, [sp, 168]
ldr w1, [sp, 188]
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 192]
add w0, w1, w0
str w0, [sp, 300]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 480]
fsub s0, s1, s0
str s0, [sp, 336]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0, 4]
ldr s0, [sp, 484]
fsub s0, s1, s0
str s0, [sp, 340]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 336]
str s0, [x0]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 340]
str s0, [x0, 4]
ldr w0, [sp, 192]
add w1, w0, 1
ldr w2, [sp, 188]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 168]
ldr w0, [sp, 192]
add w1, w0, 1
ldr w2, [sp, 188]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 300]
ldr s1, [sp, 480]
ldr s0, [sp, 440]
fmul s1, s1, s0
ldr s2, [sp, 484]
ldr s0, [sp, 444]
fmul s0, s2, s0
fsub s0, s1, s0
str s0, [sp, 344]
ldr s1, [sp, 480]
ldr s0, [sp, 444]
fmul s1, s1, s0
ldr s2, [sp, 484]
ldr s0, [sp, 440]
fmul s0, s2, s0
fadd s0, s1, s0
str s0, [sp, 348]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 344]
fsub s0, s1, s0
str s0, [sp, 336]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0, 4]
ldr s0, [sp, 348]
fsub s0, s1, s0
str s0, [sp, 340]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 336]
str s0, [x0]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 340]
str s0, [x0, 4]
ldr w0, [sp, 188]
add w0, w0, 1
str w0, [sp, 188]
.L282:
ldr w1, [sp, 188]
ldr w0, [sp, 264]
cmp w1, w0
ble .L283
ldr w0, [sp, 192]
add w0, w0, 2
str w0, [sp, 168]
ldr w0, [sp, 168]
ldr w2, [sp, 184]
ldr w1, [sp, 184]
cmp w2, w0
csel w0, w1, w0, le
str w0, [sp, 264]
ldr w0, [sp, 204]
str w0, [sp, 188]
b .L284
.L285:
ldr w1, [sp, 192]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 188]
add w0, w1, w0
str w0, [sp, 168]
ldr s1, [sp, 432]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
fmul s1, s1, s0
ldr s2, [sp, 436]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
fmul s0, s2, s0
fsub s0, s1, s0
str s0, [sp, 344]
ldr s1, [sp, 432]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
fmul s1, s1, s0
ldr s2, [sp, 436]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
fmul s0, s2, s0
fadd s0, s1, s0
str s0, [sp, 348]
ldr w0, [sp, 192]
add w1, w0, 1
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 188]
add w0, w1, w0
str w0, [sp, 300]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 332]
fmul s0, s1, s0
str s0, [sp, 352]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0, 4]
ldr s0, [sp, 332]
fmul s0, s1, s0
str s0, [sp, 356]
ldr s1, [sp, 344]
ldr s0, [sp, 352]
fadd s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 348]
ldr s0, [sp, 356]
fadd s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 480]
ldr s0, [sp, 340]
str s0, [sp, 484]
ldr w1, [sp, 192]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 188]
add w0, w1, w0
str w0, [sp, 168]
ldr w1, [sp, 192]
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 188]
add w0, w1, w0
str w0, [sp, 300]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 480]
fsub s0, s1, s0
str s0, [sp, 336]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0, 4]
ldr s0, [sp, 484]
fsub s0, s1, s0
str s0, [sp, 340]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 336]
str s0, [x0]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 340]
str s0, [x0, 4]
ldr w0, [sp, 192]
add w1, w0, 1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 188]
add w0, w1, w0
str w0, [sp, 168]
ldr w0, [sp, 192]
add w1, w0, 1
ldr w0, [sp, 228]
mul w0, w1, w0
ldr w1, [sp, 188]
add w0, w1, w0
str w0, [sp, 300]
add x0, sp, 440
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s2
fmov s9, s1
fcvt d0, s0
fcvt s0, d0
fneg s8, s0
add x0, sp, 352
bl _pCf
fmov s1, s9
fmov s0, s8
str s1, [x0]
str s0, [x0, 4]
ldr s1, [sp, 480]
ldr s0, [sp, 352]
fmul s1, s1, s0
ldr s2, [sp, 484]
ldr s0, [sp, 356]
fmul s0, s2, s0
fsub s0, s1, s0
str s0, [sp, 344]
ldr s1, [sp, 480]
ldr s0, [sp, 356]
fmul s1, s1, s0
ldr s2, [sp, 484]
ldr s0, [sp, 352]
fmul s0, s2, s0
fadd s0, s1, s0
str s0, [sp, 348]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 344]
fsub s0, s1, s0
str s0, [sp, 336]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0, 4]
ldr s0, [sp, 348]
fsub s0, s1, s0
str s0, [sp, 340]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 336]
str s0, [x0]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 340]
str s0, [x0, 4]
ldr w0, [sp, 188]
add w0, w0, 1
str w0, [sp, 188]
.L284:
ldr w1, [sp, 188]
ldr w0, [sp, 264]
cmp w1, w0
ble .L285
ldr x0, [sp, 144]
ldr w0, [x0]
cmp w0, 0
beq .L286
ldr x0, [sp, 80]
ldr w0, [x0]
str w0, [sp, 264]
ldr x0, [sp, 88]
ldr w0, [x0]
str w0, [sp, 188]
b .L287
.L288:
ldr w1, [sp, 192]
ldr w0, [sp, 236]
mul w1, w1, w0
ldr w0, [sp, 188]
add w0, w1, w0
str w0, [sp, 168]
ldr s1, [sp, 432]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s0, [x0]
fmul s1, s1, s0
ldr s2, [sp, 436]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s0, [x0, 4]
fmul s0, s2, s0
fsub s0, s1, s0
str s0, [sp, 344]
ldr s1, [sp, 432]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s0, [x0, 4]
fmul s1, s1, s0
ldr s2, [sp, 436]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s0, [x0]
fmul s0, s2, s0
fadd s0, s1, s0
str s0, [sp, 348]
ldr w0, [sp, 192]
add w1, w0, 1
ldr w0, [sp, 236]
mul w0, w1, w0
ldr w1, [sp, 188]
add w0, w1, w0
str w0, [sp, 300]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 332]
fmul s0, s1, s0
str s0, [sp, 352]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s1, [x0, 4]
ldr s0, [sp, 332]
fmul s0, s1, s0
str s0, [sp, 356]
ldr s1, [sp, 344]
ldr s0, [sp, 352]
fadd s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 348]
ldr s0, [sp, 356]
fadd s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 480]
ldr s0, [sp, 340]
str s0, [sp, 484]
ldr w1, [sp, 192]
ldr w0, [sp, 236]
mul w1, w1, w0
ldr w0, [sp, 188]
add w0, w1, w0
str w0, [sp, 168]
ldr w1, [sp, 192]
ldr w0, [sp, 236]
mul w0, w1, w0
ldr w1, [sp, 188]
add w0, w1, w0
str w0, [sp, 300]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 480]
fsub s0, s1, s0
str s0, [sp, 336]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s1, [x0, 4]
ldr s0, [sp, 484]
fsub s0, s1, s0
str s0, [sp, 340]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s0, [sp, 336]
str s0, [x0]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s0, [sp, 340]
str s0, [x0, 4]
ldr w0, [sp, 192]
add w1, w0, 1
ldr w0, [sp, 236]
mul w1, w1, w0
ldr w0, [sp, 188]
add w0, w1, w0
str w0, [sp, 168]
ldr w0, [sp, 192]
add w1, w0, 1
ldr w0, [sp, 236]
mul w0, w1, w0
ldr w1, [sp, 188]
add w0, w1, w0
str w0, [sp, 300]
add x0, sp, 440
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s2
fmov s9, s1
fcvt d0, s0
fcvt s0, d0
fneg s8, s0
add x0, sp, 352
bl _pCf
fmov s1, s9
fmov s0, s8
str s1, [x0]
str s0, [x0, 4]
ldr s1, [sp, 480]
ldr s0, [sp, 352]
fmul s1, s1, s0
ldr s2, [sp, 484]
ldr s0, [sp, 356]
fmul s0, s2, s0
fsub s0, s1, s0
str s0, [sp, 344]
ldr s1, [sp, 480]
ldr s0, [sp, 356]
fmul s1, s1, s0
ldr s2, [sp, 484]
ldr s0, [sp, 352]
fmul s0, s2, s0
fadd s0, s1, s0
str s0, [sp, 348]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 344]
fsub s0, s1, s0
str s0, [sp, 336]
ldrsw x0, [sp, 300]
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s1, [x0, 4]
ldr s0, [sp, 348]
fsub s0, s1, s0
str s0, [sp, 340]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s0, [sp, 336]
str s0, [x0]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 72]
add x0, x1, x0
ldr s0, [sp, 340]
str s0, [x0, 4]
ldr w0, [sp, 188]
add w0, w0, 1
str w0, [sp, 188]
.L287:
ldr w1, [sp, 188]
ldr w0, [sp, 264]
cmp w1, w0
ble .L288
.L286:
ldr w1, [sp, 192]
ldr w0, [sp, 200]
cmp w1, w0
bne .L289
ldr w1, [sp, 200]
ldr w0, [sp, 196]
cmp w1, w0
ble .L289
ldr s0, [sp, 432]
fmov s1, 1.0e+0
fsub s0, s1, s0
str s0, [sp, 336]
ldr s0, [sp, 436]
movi v1.2s, #0
fsub s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 392]
ldr s0, [sp, 340]
str s0, [sp, 396]
add x0, sp, 392
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s0
fmov s0, s2
bl cabsf
str s0, [sp, 268]
ldr s1, [sp, 392]
ldr s0, [sp, 268]
fdiv s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 396]
ldr s0, [sp, 268]
fdiv s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 392]
ldr s0, [sp, 340]
str s0, [sp, 396]
ldr w0, [sp, 200]
add w1, w0, 1
ldr w2, [sp, 200]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 264]
ldr w0, [sp, 200]
add w1, w0, 1
ldr w2, [sp, 200]
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 168]
add x0, sp, 392
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s2
fmov s9, s1
fcvt d0, s0
fcvt s0, d0
fneg s8, s0
add x0, sp, 344
bl _pCf
fmov s1, s9
fmov s0, s8
str s1, [x0]
str s0, [x0, 4]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 344]
fmul s1, s1, s0
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s2, [x0, 4]
ldr s0, [sp, 348]
fmul s0, s2, s0
fsub s0, s1, s0
str s0, [sp, 336]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 348]
fmul s1, s1, s0
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s2, [x0, 4]
ldr s0, [sp, 344]
fmul s0, s2, s0
fadd s0, s1, s0
str s0, [sp, 340]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 336]
str s0, [x0]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 340]
str s0, [x0, 4]
ldr w0, [sp, 200]
add w0, w0, 1
ldr w1, [sp, 184]
cmp w1, w0
ble .L290
ldr w0, [sp, 200]
add w1, w0, 2
ldr w0, [sp, 200]
add w2, w0, 1
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 264]
ldr w0, [sp, 200]
add w1, w0, 2
ldr w0, [sp, 200]
add w2, w0, 1
ldr w0, [sp, 228]
mul w0, w2, w0
add w0, w1, w0
str w0, [sp, 168]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 392]
fmul s1, s1, s0
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s2, [x0, 4]
ldr s0, [sp, 396]
fmul s0, s2, s0
fsub s0, s1, s0
str s0, [sp, 336]
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s1, [x0]
ldr s0, [sp, 396]
fmul s1, s1, s0
ldr w0, [sp, 168]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s2, [x0, 4]
ldr s0, [sp, 392]
fmul s0, s2, s0
fadd s0, s1, s0
str s0, [sp, 340]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 336]
str s0, [x0]
ldrsw x0, [sp, 264]
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 340]
str s0, [x0, 4]
.L290:
ldr w0, [sp, 184]
str w0, [sp, 264]
ldr w0, [sp, 200]
str w0, [sp, 188]
b .L291
.L294:
ldr w0, [sp, 200]
add w0, w0, 1
ldr w1, [sp, 188]
cmp w1, w0
beq .L292
ldr w1, [sp, 208]
ldr w0, [sp, 188]
cmp w1, w0
ble .L293
ldr w1, [sp, 208]
ldr w0, [sp, 188]
sub w0, w1, w0
str w0, [sp, 168]
ldr w0, [sp, 188]
add w1, w0, 1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 188]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x2, x1, x0
add x1, sp, 392
add x0, sp, 168
ldr x3, [sp, 104]
bl cscal_
.L293:
ldr w1, [sp, 188]
ldr w0, [sp, 204]
sub w0, w1, w0
str w0, [sp, 168]
add x0, sp, 392
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s2
fmov s9, s1
fcvt d0, s0
fcvt s0, d0
fneg s8, s0
add x0, sp, 336
bl _pCf
fmov s1, s9
fmov s0, s8
str s1, [x0]
str s0, [x0, 4]
ldr w1, [sp, 188]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 204]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x2, x1, x0
add x1, sp, 336
add x4, sp, 168
adrp x0, c__1
add x3, x0, :lo12:c__1
mov x0, x4
bl cscal_
ldr x0, [sp, 144]
ldr w0, [x0]
cmp w0, 0
beq .L292
add x0, sp, 392
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s2
fmov s9, s1
fcvt d0, s0
fcvt s0, d0
fneg s8, s0
add x0, sp, 336
bl _pCf
fmov s1, s9
fmov s0, s8
str s1, [x0]
str s0, [x0, 4]
ldr x0, [sp, 88]
ldr w1, [x0]
ldr w2, [sp, 188]
ldr w0, [sp, 236]
mul w0, w2, w0
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 72]
add x2, x1, x0
add x1, sp, 336
add x4, sp, 172
adrp x0, c__1
add x3, x0, :lo12:c__1
mov x0, x4
bl cscal_
.L292:
ldr w0, [sp, 188]
add w0, w0, 1
str w0, [sp, 188]
.L291:
ldr w1, [sp, 188]
ldr w0, [sp, 264]
cmp w1, w0
ble .L294
.L289:
ldr w0, [sp, 192]
add w0, w0, 1
str w0, [sp, 192]
.L279:
ldr w0, [sp, 164]
ldr w1, [sp, 192]
cmp w1, w0
ble .L295
ldr w0, [sp, 184]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0]
str s0, [sp, 392]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [x0, 4]
str s0, [sp, 396]
add x0, sp, 392
bl Cf
fmov s0, s1
fcmp s0, #0.0
beq .L296
add x0, sp, 392
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s0
fmov s0, s2
bl cabsf
str s0, [sp, 328]
ldr w0, [sp, 184]
sub w1, w0, #1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
ldr s0, [sp, 328]
str s0, [x0]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x0, x1, x0
str wzr, [x0, 4]
ldr s1, [sp, 392]
ldr s0, [sp, 328]
fdiv s0, s1, s0
str s0, [sp, 336]
ldr s1, [sp, 396]
ldr s0, [sp, 328]
fdiv s0, s1, s0
str s0, [sp, 340]
ldr s0, [sp, 336]
str s0, [sp, 392]
ldr s0, [sp, 340]
str s0, [sp, 396]
ldr w1, [sp, 208]
ldr w0, [sp, 184]
cmp w1, w0
ble .L297
ldr w1, [sp, 208]
ldr w0, [sp, 184]
sub w0, w1, w0
str w0, [sp, 164]
add x0, sp, 392
bl Cf
fmov s2, s0
fmov s0, s1
fmov s1, s2
fmov s9, s1
fcvt d0, s0
fcvt s0, d0
fneg s8, s0
add x0, sp, 336
bl _pCf
fmov s1, s9
fmov s0, s8
str s1, [x0]
str s0, [x0, 4]
ldr w0, [sp, 184]
add w1, w0, 1
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x2, x1, x0
add x1, sp, 336
add x0, sp, 164
ldr x3, [sp, 104]
bl cscal_
.L297:
ldr w1, [sp, 184]
ldr w0, [sp, 204]
sub w0, w1, w0
str w0, [sp, 164]
ldr w1, [sp, 184]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 204]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x2, x1, x0
add x1, sp, 392
add x4, sp, 164
adrp x0, c__1
add x3, x0, :lo12:c__1
mov x0, x4
bl cscal_
ldr x0, [sp, 144]
ldr w0, [x0]
cmp w0, 0
beq .L296
ldr x0, [sp, 88]
ldr w1, [x0]
ldr w2, [sp, 184]
ldr w0, [sp, 236]
mul w0, w2, w0
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 72]
add x2, x1, x0
add x1, sp, 392
add x4, sp, 172
adrp x0, c__1
add x3, x0, :lo12:c__1
mov x0, x4
bl cscal_
.L296:
ldr w0, [sp, 220]
add w0, w0, 1
str w0, [sp, 220]
.L94:
ldr w1, [sp, 220]
ldr w0, [sp, 244]
cmp w1, w0
ble .L298
ldr x0, [sp, 56]
ldr w1, [sp, 184]
str w1, [x0]
mov w0, 0
b .L299
.L419:
nop
.L197:
ldr w0, [sp, 184]
str w0, [sp, 244]
ldr w1, [sp, 184]
ldr w0, [sp, 228]
mul w1, w1, w0
ldr w0, [sp, 184]
add w0, w1, w0
str w0, [sp, 164]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x1, x1, x0
ldrsw x0, [sp, 244]
lsl x0, x0, 3
ldr x2, [sp, 96]
add x0, x2, x0
ldr s0, [x1]
str s0, [x0]
ldr w0, [sp, 164]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 112]
add x1, x1, x0
ldrsw x0, [sp, 244]
lsl x0, x0, 3
ldr x2, [sp, 96]
add x0, x2, x0
ldr s0, [x1, 4]
str s0, [x0, 4]
ldr w0, [sp, 196]
sub w0, w0, #1
str w0, [sp, 184]
b .L91
.L416:
nop
.L93:
mov w0, 0
.L299:
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 504]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L300
bl __stack_chk_fail
.L300:
mov w0, w1
ldp d8, d9, [sp, 32]
ldp x19, x20, [sp, 16]
ldp x29, x30, [sp]
add sp, sp, 512
.cfi_restore 29
.cfi_restore 30
.cfi_restore 19
.cfi_restore 20
.cfi_restore 72
.cfi_restore 73
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE21:
.size clahqr_, .-clahqr_
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "podaj liczbe calkowita:"
.align 3
.LC1:
.string "%d"
.align 3
.LC2:
.string "suma: %d \n"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
str wzr, [sp, 36]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
add x0, sp, 28
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
mov w0, 1
str w0, [sp, 32]
b .L2
.L3:
ldr w0, [sp, 32]
mul w0, w0, w0
ldr w1, [sp, 36]
add w0, w1, w0
str w0, [sp, 36]
ldr w0, [sp, 32]
add w1, w0, 1
str w1, [sp, 32]
str w0, [sp, 32]
.L2:
ldr w0, [sp, 28]
ldr w1, [sp, 32]
cmp w1, w0
ble .L3
ldr w1, [sp, 36]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L5
bl __stack_chk_fail
.L5:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global f
.type f, %function
f:
.LFB0:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
ldr x0, [sp, 8]
ldr w0, [x0]
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size f, .-f
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global parametroL
.bss
.align 2
.type parametroL, %object
.size parametroL, 4
parametroL:
.zero 4
.global parametroM
.align 2
.type parametroM, %object
.size parametroM, 4
parametroM:
.zero 4
.global parametroR
.align 2
.type parametroR, %object
.size parametroR, 4
parametroR:
.zero 4
.global parametro_construtor
.align 2
.type parametro_construtor, %object
.size parametro_construtor, 4
parametro_construtor:
.zero 4
.global image
.align 3
.type image, %object
.size image, 36
image:
.zero 36
.global count_player
.align 2
.type count_player, %object
.size count_player, 4
count_player:
.zero 4
.global verificador
.align 2
.type verificador, %object
.size verificador, 4
verificador:
.zero 4
.global verificar_fim_do_jogo
.align 2
.type verificar_fim_do_jogo, %object
.size verificar_fim_do_jogo, 4
verificar_fim_do_jogo:
.zero 4
.global contar_velha
.align 2
.type contar_velha, %object
.size contar_velha, 4
contar_velha:
.zero 4
.global escolha
.align 3
.type escolha, %object
.size escolha, 10
escolha:
.zero 10
.section .rodata
.align 3
.LC0:
.string " ------- "
.align 3
.LC1:
.string " ------- "
.align 3
.LC2:
.string " ** ** "
.align 3
.LC3:
.string " ** "
.align 3
.LC4:
.string " ***** "
.align 3
.LC5:
.string " * * "
.text
.align 2
.global left_image
.type left_image, %function
left_image:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str w0, [sp, 28]
ldr w0, [sp, 28]
cmp w0, 0
bne .L2
adrp x0, parametroL
add x0, x0, :lo12:parametroL
ldr w0, [x0]
cmp w0, 0
beq .L3
adrp x0, parametroL
add x0, x0, :lo12:parametroL
ldr w0, [x0]
cmp w0, 2
bne .L4
.L3:
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
b .L2
.L4:
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
.L2:
ldr w0, [sp, 28]
cmp w0, 1
bne .L5
adrp x0, parametroL
add x0, x0, :lo12:parametroL
ldr w0, [x0]
cmp w0, 0
beq .L6
adrp x0, parametroL
add x0, x0, :lo12:parametroL
ldr w0, [x0]
cmp w0, 2
bne .L7
.L6:
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
b .L5
.L7:
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
.L5:
ldr w0, [sp, 28]
cmp w0, 2
bne .L8
adrp x0, parametroL
add x0, x0, :lo12:parametroL
ldr w0, [x0]
cmp w0, 0
beq .L9
adrp x0, parametroL
add x0, x0, :lo12:parametroL
ldr w0, [x0]
cmp w0, 2
bne .L10
.L9:
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
b .L8
.L10:
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
.L8:
adrp x0, parametroL
add x0, x0, :lo12:parametroL
ldr w0, [x0]
add w1, w0, 1
adrp x0, parametroL
add x0, x0, :lo12:parametroL
str w1, [x0]
adrp x0, parametroL
add x0, x0, :lo12:parametroL
ldr w0, [x0]
cmp w0, 3
bne .L12
adrp x0, parametroL
add x0, x0, :lo12:parametroL
str wzr, [x0]
.L12:
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size left_image, .-left_image
.section .rodata
.align 3
.LC6:
.string "+ ------- "
.align 3
.LC7:
.string "+ ** ** "
.align 3
.LC8:
.string "+ ** "
.align 3
.LC9:
.string "+ ***** "
.align 3
.LC10:
.string "+ * * "
.text
.align 2
.global mid_image
.type mid_image, %function
mid_image:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str w0, [sp, 28]
ldr w0, [sp, 28]
cmp w0, 0
bne .L14
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl printf
.L14:
ldr w0, [sp, 28]
cmp w0, 1
bne .L15
adrp x0, parametroM
add x0, x0, :lo12:parametroM
ldr w0, [x0]
cmp w0, 0
beq .L16
adrp x0, parametroM
add x0, x0, :lo12:parametroM
ldr w0, [x0]
cmp w0, 2
bne .L17
.L16:
adrp x0, .LC7
add x0, x0, :lo12:.LC7
bl printf
b .L15
.L17:
adrp x0, .LC8
add x0, x0, :lo12:.LC8
bl printf
.L15:
ldr w0, [sp, 28]
cmp w0, 2
bne .L18
adrp x0, parametroM
add x0, x0, :lo12:parametroM
ldr w0, [x0]
cmp w0, 0
beq .L19
adrp x0, parametroM
add x0, x0, :lo12:parametroM
ldr w0, [x0]
cmp w0, 2
bne .L20
.L19:
adrp x0, .LC9
add x0, x0, :lo12:.LC9
bl printf
b .L18
.L20:
adrp x0, .LC10
add x0, x0, :lo12:.LC10
bl printf
.L18:
adrp x0, parametroM
add x0, x0, :lo12:parametroM
ldr w0, [x0]
add w1, w0, 1
adrp x0, parametroM
add x0, x0, :lo12:parametroM
str w1, [x0]
adrp x0, parametroM
add x0, x0, :lo12:parametroM
ldr w0, [x0]
cmp w0, 3
bne .L22
adrp x0, parametroM
add x0, x0, :lo12:parametroM
str wzr, [x0]
.L22:
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size mid_image, .-mid_image
.section .rodata
.align 3
.LC11:
.string "+ ------- "
.align 3
.LC12:
.string "+ ** ** "
.align 3
.LC13:
.string "+ ** "
.align 3
.LC14:
.string "+ ***** "
.align 3
.LC15:
.string "+ * * "
.text
.align 2
.global right_image
.type right_image, %function
right_image:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str w0, [sp, 28]
ldr w0, [sp, 28]
cmp w0, 0
bne .L24
adrp x0, .LC11
add x0, x0, :lo12:.LC11
bl puts
.L24:
ldr w0, [sp, 28]
cmp w0, 1
bne .L25
adrp x0, parametroR
add x0, x0, :lo12:parametroR
ldr w0, [x0]
cmp w0, 0
beq .L26
adrp x0, parametroR
add x0, x0, :lo12:parametroR
ldr w0, [x0]
cmp w0, 2
bne .L27
.L26:
adrp x0, .LC12
add x0, x0, :lo12:.LC12
bl puts
b .L25
.L27:
adrp x0, .LC13
add x0, x0, :lo12:.LC13
bl puts
.L25:
ldr w0, [sp, 28]
cmp w0, 2
bne .L28
adrp x0, parametroR
add x0, x0, :lo12:parametroR
ldr w0, [x0]
cmp w0, 0
beq .L29
adrp x0, parametroR
add x0, x0, :lo12:parametroR
ldr w0, [x0]
cmp w0, 2
bne .L30
.L29:
adrp x0, .LC14
add x0, x0, :lo12:.LC14
bl puts
b .L28
.L30:
adrp x0, .LC15
add x0, x0, :lo12:.LC15
bl puts
.L28:
adrp x0, parametroR
add x0, x0, :lo12:parametroR
ldr w0, [x0]
add w1, w0, 1
adrp x0, parametroR
add x0, x0, :lo12:parametroR
str w1, [x0]
adrp x0, parametroR
add x0, x0, :lo12:parametroR
ldr w0, [x0]
cmp w0, 3
bne .L32
adrp x0, parametroR
add x0, x0, :lo12:parametroR
str wzr, [x0]
.L32:
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size right_image, .-right_image
.section .rodata
.align 3
.LC16:
.string " +++++++++++++++++++++++++++ "
.align 3
.LC17:
.string " %d"
.text
.align 2
.global construtor_image
.type construtor_image, %function
construtor_image:
.LFB9:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 28]
str w1, [sp, 24]
str w2, [sp, 20]
mov w0, 2
str w0, [sp, 44]
adrp x0, parametro_construtor
add x0, x0, :lo12:parametro_construtor
ldr w0, [x0]
cmp w0, 1
beq .L34
adrp x0, parametro_construtor
add x0, x0, :lo12:parametro_construtor
ldr w0, [x0]
cmp w0, 2
bne .L35
.L34:
adrp x0, .LC16
add x0, x0, :lo12:.LC16
bl puts
.L35:
str wzr, [sp, 40]
b .L36
.L38:
ldr w0, [sp, 40]
cmp w0, 1
bne .L37
adrp x0, parametro_construtor
add x0, x0, :lo12:parametro_construtor
ldr w0, [x0]
add w0, w0, 1
mov w1, w0
adrp x0, .LC17
add x0, x0, :lo12:.LC17
bl printf
.L37:
ldr w0, [sp, 28]
bl left_image
ldr w0, [sp, 24]
bl mid_image
ldr w0, [sp, 20]
bl right_image
ldr w0, [sp, 40]
add w0, w0, 1
str w0, [sp, 40]
.L36:
ldr w1, [sp, 40]
ldr w0, [sp, 44]
cmp w1, w0
ble .L38
adrp x0, parametro_construtor
add x0, x0, :lo12:parametro_construtor
ldr w0, [x0]
add w1, w0, 1
adrp x0, parametro_construtor
add x0, x0, :lo12:parametro_construtor
str w1, [x0]
adrp x0, parametro_construtor
add x0, x0, :lo12:parametro_construtor
ldr w0, [x0]
cmp w0, 3
bne .L40
adrp x0, parametro_construtor
add x0, x0, :lo12:parametro_construtor
str wzr, [x0]
.L40:
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE9:
.size construtor_image, .-construtor_image
.section .rodata
.align 3
.LC18:
.string "cls"
.align 3
.LC19:
.string " \n\n >>>> JOGO DA VELHA <<<< \n"
.align 3
.LC20:
.string " A B C\n"
.text
.align 2
.global init_image
.type init_image, %function
init_image:
.LFB10:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
mov w0, 6
str w0, [sp, 28]
adrp x0, .LC18
add x0, x0, :lo12:.LC18
bl system
adrp x0, .LC19
add x0, x0, :lo12:.LC19
bl puts
adrp x0, .LC20
add x0, x0, :lo12:.LC20
bl puts
str wzr, [sp, 24]
b .L42
.L43:
adrp x0, image
add x0, x0, :lo12:image
ldrsw x1, [sp, 24]
ldr w3, [x0, x1, lsl 2]
ldr w0, [sp, 24]
add w1, w0, 1
adrp x0, image
add x0, x0, :lo12:image
sxtw x1, w1
ldr w4, [x0, x1, lsl 2]
ldr w0, [sp, 24]
add w1, w0, 2
adrp x0, image
add x0, x0, :lo12:image
sxtw x1, w1
ldr w0, [x0, x1, lsl 2]
mov w2, w0
mov w1, w4
mov w0, w3
bl construtor_image
ldr w0, [sp, 24]
add w0, w0, 3
str w0, [sp, 24]
.L42:
ldr w1, [sp, 24]
ldr w0, [sp, 28]
cmp w1, w0
ble .L43
nop
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE10:
.size init_image, .-init_image
.section .rodata
.align 3
.LC21:
.string " Bem-vindo ao game \n\n "
.align 3
.LC22:
.string " Deseja come\303\247ar uma nova rodade?"
.align 3
.LC23:
.string " Digite digite 1 para comecar: "
.align 3
.LC24:
.string "%d"
.text
.align 2
.global game_inicio
.type game_inicio, %function
game_inicio:
.LFB11:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 24]
mov x1, 0
adrp x0, .LC19
add x0, x0, :lo12:.LC19
bl puts
adrp x0, .LC21
add x0, x0, :lo12:.LC21
bl printf
adrp x0, .LC22
add x0, x0, :lo12:.LC22
bl puts
adrp x0, .LC23
add x0, x0, :lo12:.LC23
bl printf
add x0, sp, 20
mov x1, x0
adrp x0, .LC24
add x0, x0, :lo12:.LC24
bl __isoc99_scanf
ldr w0, [sp, 20]
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 24]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L46
bl __stack_chk_fail
.L46:
mov w0, w1
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE11:
.size game_inicio, .-game_inicio
.section .rodata
.align 3
.LC25:
.string "A1"
.align 3
.LC26:
.string "A2"
.align 3
.LC27:
.string "A3"
.align 3
.LC28:
.string "B1"
.align 3
.LC29:
.string "B2"
.align 3
.LC30:
.string "B3"
.align 3
.LC31:
.string "C1"
.align 3
.LC32:
.string "C2"
.align 3
.LC33:
.string "C3"
.align 3
.LC34:
.string "\n\n Posicao processada com sucesso"
.align 3
.LC35:
.string "\n\n Esta posicao ja foi jogava\n\n Tente novamente"
.align 3
.LC36:
.string "\n\n Esta posicao e invalida\n\n Tente novamente"
.text
.align 2
.global posicao_game
.type posicao_game, %function
posicao_game:
.LFB12:
.cfi_startproc
stp x29, x30, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 29, -16
.cfi_offset 30, -8
mov x29, sp
adrp x0, .LC25
add x1, x0, :lo12:.LC25
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
beq .L48
adrp x0, .LC26
add x1, x0, :lo12:.LC26
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
beq .L48
adrp x0, .LC27
add x1, x0, :lo12:.LC27
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
beq .L48
adrp x0, .LC28
add x1, x0, :lo12:.LC28
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
beq .L48
adrp x0, .LC29
add x1, x0, :lo12:.LC29
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
beq .L48
adrp x0, .LC30
add x1, x0, :lo12:.LC30
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
beq .L48
adrp x0, .LC31
add x1, x0, :lo12:.LC31
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
beq .L48
adrp x0, .LC32
add x1, x0, :lo12:.LC32
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
beq .L48
adrp x0, .LC33
add x1, x0, :lo12:.LC33
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
bne .L49
.L48:
adrp x0, .LC25
add x1, x0, :lo12:.LC25
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
bne .L50
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0]
cmp w0, 0
bne .L51
adrp x0, count_player
add x0, x0, :lo12:count_player
ldr w0, [x0]
add w1, w0, 1
adrp x0, image
add x0, x0, :lo12:image
str w1, [x0]
adrp x0, verificador
add x0, x0, :lo12:verificador
str wzr, [x0]
adrp x0, .LC34
add x0, x0, :lo12:.LC34
bl printf
b .L50
.L51:
adrp x0, .LC35
add x0, x0, :lo12:.LC35
bl printf
adrp x0, verificador
add x0, x0, :lo12:verificador
mov w1, 1
str w1, [x0]
.L50:
adrp x0, .LC26
add x1, x0, :lo12:.LC26
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
bne .L52
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 12]
cmp w0, 0
bne .L53
adrp x0, count_player
add x0, x0, :lo12:count_player
ldr w0, [x0]
add w1, w0, 1
adrp x0, image
add x0, x0, :lo12:image
str w1, [x0, 12]
adrp x0, verificador
add x0, x0, :lo12:verificador
str wzr, [x0]
adrp x0, .LC34
add x0, x0, :lo12:.LC34
bl printf
b .L52
.L53:
adrp x0, .LC35
add x0, x0, :lo12:.LC35
bl printf
adrp x0, verificador
add x0, x0, :lo12:verificador
mov w1, 1
str w1, [x0]
.L52:
adrp x0, .LC27
add x1, x0, :lo12:.LC27
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
bne .L54
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 24]
cmp w0, 0
bne .L55
adrp x0, count_player
add x0, x0, :lo12:count_player
ldr w0, [x0]
add w1, w0, 1
adrp x0, image
add x0, x0, :lo12:image
str w1, [x0, 24]
adrp x0, verificador
add x0, x0, :lo12:verificador
str wzr, [x0]
adrp x0, .LC34
add x0, x0, :lo12:.LC34
bl printf
b .L54
.L55:
adrp x0, .LC35
add x0, x0, :lo12:.LC35
bl printf
adrp x0, verificador
add x0, x0, :lo12:verificador
mov w1, 1
str w1, [x0]
.L54:
adrp x0, .LC28
add x1, x0, :lo12:.LC28
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
bne .L56
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 4]
cmp w0, 0
bne .L57
adrp x0, count_player
add x0, x0, :lo12:count_player
ldr w0, [x0]
add w1, w0, 1
adrp x0, image
add x0, x0, :lo12:image
str w1, [x0, 4]
adrp x0, verificador
add x0, x0, :lo12:verificador
str wzr, [x0]
adrp x0, .LC34
add x0, x0, :lo12:.LC34
bl printf
b .L56
.L57:
adrp x0, .LC35
add x0, x0, :lo12:.LC35
bl printf
adrp x0, verificador
add x0, x0, :lo12:verificador
mov w1, 1
str w1, [x0]
.L56:
adrp x0, .LC29
add x1, x0, :lo12:.LC29
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
bne .L58
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 16]
cmp w0, 0
bne .L59
adrp x0, count_player
add x0, x0, :lo12:count_player
ldr w0, [x0]
add w1, w0, 1
adrp x0, image
add x0, x0, :lo12:image
str w1, [x0, 16]
adrp x0, verificador
add x0, x0, :lo12:verificador
str wzr, [x0]
adrp x0, .LC34
add x0, x0, :lo12:.LC34
bl printf
b .L58
.L59:
adrp x0, .LC35
add x0, x0, :lo12:.LC35
bl printf
adrp x0, verificador
add x0, x0, :lo12:verificador
mov w1, 1
str w1, [x0]
.L58:
adrp x0, .LC30
add x1, x0, :lo12:.LC30
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
bne .L60
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 28]
cmp w0, 0
bne .L61
adrp x0, count_player
add x0, x0, :lo12:count_player
ldr w0, [x0]
add w1, w0, 1
adrp x0, image
add x0, x0, :lo12:image
str w1, [x0, 28]
adrp x0, verificador
add x0, x0, :lo12:verificador
str wzr, [x0]
adrp x0, .LC34
add x0, x0, :lo12:.LC34
bl printf
b .L60
.L61:
adrp x0, .LC35
add x0, x0, :lo12:.LC35
bl printf
adrp x0, verificador
add x0, x0, :lo12:verificador
mov w1, 1
str w1, [x0]
.L60:
adrp x0, .LC31
add x1, x0, :lo12:.LC31
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
bne .L62
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 8]
cmp w0, 0
bne .L63
adrp x0, count_player
add x0, x0, :lo12:count_player
ldr w0, [x0]
add w1, w0, 1
adrp x0, image
add x0, x0, :lo12:image
str w1, [x0, 8]
adrp x0, verificador
add x0, x0, :lo12:verificador
str wzr, [x0]
adrp x0, .LC34
add x0, x0, :lo12:.LC34
bl printf
b .L62
.L63:
adrp x0, .LC35
add x0, x0, :lo12:.LC35
bl printf
adrp x0, verificador
add x0, x0, :lo12:verificador
mov w1, 1
str w1, [x0]
.L62:
adrp x0, .LC32
add x1, x0, :lo12:.LC32
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
bne .L64
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 20]
cmp w0, 0
bne .L65
adrp x0, count_player
add x0, x0, :lo12:count_player
ldr w0, [x0]
add w1, w0, 1
adrp x0, image
add x0, x0, :lo12:image
str w1, [x0, 20]
adrp x0, verificador
add x0, x0, :lo12:verificador
str wzr, [x0]
adrp x0, .LC34
add x0, x0, :lo12:.LC34
bl printf
b .L64
.L65:
adrp x0, .LC35
add x0, x0, :lo12:.LC35
bl printf
adrp x0, verificador
add x0, x0, :lo12:verificador
mov w1, 1
str w1, [x0]
.L64:
adrp x0, .LC33
add x1, x0, :lo12:.LC33
adrp x0, escolha
add x0, x0, :lo12:escolha
bl strcmp
cmp w0, 0
bne .L68
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 32]
cmp w0, 0
bne .L67
adrp x0, count_player
add x0, x0, :lo12:count_player
ldr w0, [x0]
add w1, w0, 1
adrp x0, image
add x0, x0, :lo12:image
str w1, [x0, 32]
adrp x0, verificador
add x0, x0, :lo12:verificador
str wzr, [x0]
adrp x0, .LC34
add x0, x0, :lo12:.LC34
bl printf
b .L68
.L67:
adrp x0, .LC35
add x0, x0, :lo12:.LC35
bl printf
adrp x0, verificador
add x0, x0, :lo12:verificador
mov w1, 1
str w1, [x0]
b .L68
.L49:
adrp x0, .LC36
add x0, x0, :lo12:.LC36
bl printf
adrp x0, verificador
add x0, x0, :lo12:verificador
mov w1, 1
str w1, [x0]
nop
.L68:
nop
ldp x29, x30, [sp], 16
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE12:
.size posicao_game, .-posicao_game
.section .rodata
.align 3
.LC37:
.string "\n\n O PLAYER %s VENCEU A PARTIDA\n\n "
.align 3
.LC38:
.string "\n\n O PLAYER %s VENCEU A PARTIDA\n\n "
.align 3
.LC39:
.string "pause"
.align 3
.LC40:
.string "\n\n O JOGO ACABOU O RESULTADO FOI VELHA\n\n "
.text
.align 2
.global verificar_ganhador
.type verificar_ganhador, %function
verificar_ganhador:
.LFB13:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
mov w0, 1
str w0, [sp, 44]
b .L70
.L82:
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0]
ldr w1, [sp, 44]
cmp w1, w0
bne .L71
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 4]
ldr w1, [sp, 44]
cmp w1, w0
bne .L71
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 8]
ldr w1, [sp, 44]
cmp w1, w0
beq .L72
.L71:
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 12]
ldr w1, [sp, 44]
cmp w1, w0
bne .L73
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 16]
ldr w1, [sp, 44]
cmp w1, w0
bne .L73
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 20]
ldr w1, [sp, 44]
cmp w1, w0
beq .L72
.L73:
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 24]
ldr w1, [sp, 44]
cmp w1, w0
bne .L74
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 28]
ldr w1, [sp, 44]
cmp w1, w0
bne .L74
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 32]
ldr w1, [sp, 44]
cmp w1, w0
beq .L72
.L74:
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0]
ldr w1, [sp, 44]
cmp w1, w0
bne .L75
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 12]
ldr w1, [sp, 44]
cmp w1, w0
bne .L75
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 24]
ldr w1, [sp, 44]
cmp w1, w0
beq .L72
.L75:
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 4]
ldr w1, [sp, 44]
cmp w1, w0
bne .L76
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 16]
ldr w1, [sp, 44]
cmp w1, w0
bne .L76
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 28]
ldr w1, [sp, 44]
cmp w1, w0
beq .L72
.L76:
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 8]
ldr w1, [sp, 44]
cmp w1, w0
bne .L77
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 20]
ldr w1, [sp, 44]
cmp w1, w0
bne .L77
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 32]
ldr w1, [sp, 44]
cmp w1, w0
beq .L72
.L77:
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0]
ldr w1, [sp, 44]
cmp w1, w0
bne .L78
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 16]
ldr w1, [sp, 44]
cmp w1, w0
bne .L78
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 32]
ldr w1, [sp, 44]
cmp w1, w0
beq .L72
.L78:
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 8]
ldr w1, [sp, 44]
cmp w1, w0
bne .L79
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 16]
ldr w1, [sp, 44]
cmp w1, w0
bne .L79
adrp x0, image
add x0, x0, :lo12:image
ldr w0, [x0, 24]
ldr w1, [sp, 44]
cmp w1, w0
bne .L79
.L72:
adrp x0, .LC18
add x0, x0, :lo12:.LC18
bl system
adrp x0, .LC19
add x0, x0, :lo12:.LC19
bl puts
ldr w0, [sp, 44]
cmp w0, 1
bne .L80
ldr x1, [sp, 24]
adrp x0, .LC37
add x0, x0, :lo12:.LC37
bl printf
b .L81
.L80:
ldr x1, [sp, 16]
adrp x0, .LC38
add x0, x0, :lo12:.LC38
bl printf
.L81:
adrp x0, verificar_fim_do_jogo
add x0, x0, :lo12:verificar_fim_do_jogo
mov w1, 1
str w1, [x0]
adrp x0, .LC39
add x0, x0, :lo12:.LC39
bl system
.L79:
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
.L70:
ldr w0, [sp, 44]
cmp w0, 3
bne .L82
adrp x0, contar_velha
add x0, x0, :lo12:contar_velha
ldr w0, [x0]
add w1, w0, 1
adrp x0, contar_velha
add x0, x0, :lo12:contar_velha
str w1, [x0]
adrp x0, contar_velha
add x0, x0, :lo12:contar_velha
ldr w0, [x0]
cmp w0, 9
bne .L84
adrp x0, .LC18
add x0, x0, :lo12:.LC18
bl system
adrp x0, .LC19
add x0, x0, :lo12:.LC19
bl puts
adrp x0, .LC40
add x0, x0, :lo12:.LC40
bl printf
adrp x0, verificar_fim_do_jogo
add x0, x0, :lo12:verificar_fim_do_jogo
mov w1, 1
str w1, [x0]
.L84:
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE13:
.size verificar_ganhador, .-verificar_ganhador
.section .rodata
.align 3
.LC41:
.string "color F0"
.align 3
.LC42:
.string " Qual o nome do jogador 1: "
.align 3
.LC43:
.string " %[^\n]s"
.align 3
.LC44:
.string " Qual o nome do jogador 2: "
.align 3
.LC45:
.string "\n\n E a vez do player %s"
.align 3
.LC46:
.string "\n Qual posicao deseja jogar: "
.align 3
.LC47:
.string "\n\n "
.align 3
.LC48:
.string "\n\n Deseja continuar digite 1: "
.text
.align 2
.global main
.type main, %function
main:
.LFB14:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 56]
mov x1, 0
adrp x0, .LC41
add x0, x0, :lo12:.LC41
bl system
mov w0, 8
str w0, [sp, 32]
adrp x0, parametroL
add x0, x0, :lo12:parametroL
str wzr, [x0]
adrp x0, parametroM
add x0, x0, :lo12:parametroM
str wzr, [x0]
adrp x0, parametroR
add x0, x0, :lo12:parametroR
str wzr, [x0]
adrp x0, parametro_construtor
add x0, x0, :lo12:parametro_construtor
str wzr, [x0]
adrp x0, count_player
add x0, x0, :lo12:count_player
str wzr, [x0]
adrp x0, contar_velha
add x0, x0, :lo12:contar_velha
str wzr, [x0]
str wzr, [sp, 28]
b .L86
.L87:
adrp x0, image
add x0, x0, :lo12:image
ldrsw x1, [sp, 28]
str wzr, [x0, x1, lsl 2]
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L86:
ldr w1, [sp, 28]
ldr w0, [sp, 32]
cmp w1, w0
ble .L87
bl game_inicio
str w0, [sp, 36]
ldr w0, [sp, 36]
cmp w0, 1
bne .L88
adrp x0, .LC18
add x0, x0, :lo12:.LC18
bl system
adrp x0, .LC19
add x0, x0, :lo12:.LC19
bl puts
adrp x0, .LC42
add x0, x0, :lo12:.LC42
bl printf
add x0, sp, 40
mov x1, x0
adrp x0, .LC43
add x0, x0, :lo12:.LC43
bl __isoc99_scanf
adrp x0, :got:stdin
ldr x0, [x0, #:got_lo12:stdin]
ldr x0, [x0]
bl fflush
adrp x0, .LC44
add x0, x0, :lo12:.LC44
bl printf
add x0, sp, 40
add x0, x0, 10
mov x1, x0
adrp x0, .LC43
add x0, x0, :lo12:.LC43
bl __isoc99_scanf
.L89:
bl init_image
adrp x0, count_player
add x0, x0, :lo12:count_player
ldr w0, [x0]
add x2, sp, 40
sxtw x1, w0
mov x0, x1
lsl x0, x0, 2
add x0, x0, x1
lsl x0, x0, 1
add x0, x2, x0
mov x1, x0
adrp x0, .LC45
add x0, x0, :lo12:.LC45
bl printf
adrp x0, .LC46
add x0, x0, :lo12:.LC46
bl printf
adrp x0, escolha
add x1, x0, :lo12:escolha
adrp x0, .LC43
add x0, x0, :lo12:.LC43
bl __isoc99_scanf
bl posicao_game
adrp x0, .LC47
add x0, x0, :lo12:.LC47
bl printf
adrp x0, .LC39
add x0, x0, :lo12:.LC39
bl system
adrp x0, verificador
add x0, x0, :lo12:verificador
ldr w0, [x0]
cmp w0, 1
beq .L89
add x0, sp, 40
add x1, x0, 10
add x0, sp, 40
bl verificar_ganhador
adrp x0, verificar_fim_do_jogo
add x0, x0, :lo12:verificar_fim_do_jogo
ldr w0, [x0]
cmp w0, 0
bne .L90
adrp x0, .LC48
add x0, x0, :lo12:.LC48
bl printf
add x0, sp, 24
mov x1, x0
adrp x0, .LC24
add x0, x0, :lo12:.LC24
bl __isoc99_scanf
adrp x0, count_player
add x0, x0, :lo12:count_player
ldr w0, [x0]
add w1, w0, 1
adrp x0, count_player
add x0, x0, :lo12:count_player
str w1, [x0]
adrp x0, count_player
add x0, x0, :lo12:count_player
ldr w0, [x0]
cmp w0, 2
bne .L91
adrp x0, count_player
add x0, x0, :lo12:count_player
str wzr, [x0]
b .L91
.L90:
str wzr, [sp, 24]
.L91:
ldr w0, [sp, 24]
cmp w0, 1
beq .L89
.L88:
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 56]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L93
bl __stack_chk_fail
.L93:
mov w0, w1
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE14:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global philosopher
.bss
.align 3
.type philosopher, %object
.size philosopher, 40
philosopher:
.zero 40
.global chopstick
.align 3
.type chopstick, %object
.size chopstick, 240
chopstick:
.zero 240
.text
.align 2
.global random_sleep
.type random_sleep, %function
random_sleep:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
bl rand
mov w1, w0
mov w0, 21846
movk w0, 0x5555, lsl 16
smull x0, w1, w0
lsr x2, x0, 32
asr w0, w1, 31
sub w2, w2, w0
mov w0, w2
lsl w0, w0, 1
add w0, w0, w2
sub w0, w1, w0
str w0, [sp, 28]
ldr w0, [sp, 28]
add w0, w0, 1
bl sleep
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size random_sleep, .-random_sleep
.section .rodata
.align 3
.LC0:
.string "Philosopher %d is thinking\n"
.align 3
.LC1:
.string "Philosopher %d is going to eat\n"
.align 3
.LC2:
.string "Philosopher %d is eating\n"
.align 3
.LC3:
.string "Philosopher %d finished eating\n"
.text
.align 2
.global eat
.type eat, %function
eat:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str w0, [sp, 28]
.L5:
ldr w1, [sp, 28]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
bl random_sleep
ldr w1, [sp, 28]
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
ldr w0, [sp, 28]
and w0, w0, 1
cmp w0, 0
beq .L3
ldrsw x1, [sp, 28]
mov x0, x1
lsl x0, x0, 1
add x0, x0, x1
lsl x0, x0, 4
adrp x1, chopstick
add x1, x1, :lo12:chopstick
add x0, x0, x1
bl pthread_mutex_lock
ldr w0, [sp, 28]
add w1, w0, 1
mov w0, 26215
movk w0, 0x6666, lsl 16
smull x0, w1, w0
lsr x0, x0, 32
asr w2, w0, 1
asr w0, w1, 31
sub w2, w2, w0
mov w0, w2
lsl w0, w0, 2
add w0, w0, w2
sub w2, w1, w0
sxtw x1, w2
mov x0, x1
lsl x0, x0, 1
add x0, x0, x1
lsl x0, x0, 4
adrp x1, chopstick
add x1, x1, :lo12:chopstick
add x0, x0, x1
bl pthread_mutex_lock
ldr w1, [sp, 28]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
ldrsw x1, [sp, 28]
mov x0, x1
lsl x0, x0, 1
add x0, x0, x1
lsl x0, x0, 4
adrp x1, chopstick
add x1, x1, :lo12:chopstick
add x0, x0, x1
bl pthread_mutex_unlock
ldr w0, [sp, 28]
add w1, w0, 1
mov w0, 26215
movk w0, 0x6666, lsl 16
smull x0, w1, w0
lsr x0, x0, 32
asr w2, w0, 1
asr w0, w1, 31
sub w2, w2, w0
mov w0, w2
lsl w0, w0, 2
add w0, w0, w2
sub w2, w1, w0
sxtw x1, w2
mov x0, x1
lsl x0, x0, 1
add x0, x0, x1
lsl x0, x0, 4
adrp x1, chopstick
add x1, x1, :lo12:chopstick
add x0, x0, x1
bl pthread_mutex_unlock
ldr w1, [sp, 28]
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
b .L4
.L3:
ldr w0, [sp, 28]
add w1, w0, 1
mov w0, 26215
movk w0, 0x6666, lsl 16
smull x0, w1, w0
lsr x0, x0, 32
asr w2, w0, 1
asr w0, w1, 31
sub w2, w2, w0
mov w0, w2
lsl w0, w0, 2
add w0, w0, w2
sub w2, w1, w0
sxtw x1, w2
mov x0, x1
lsl x0, x0, 1
add x0, x0, x1
lsl x0, x0, 4
adrp x1, chopstick
add x1, x1, :lo12:chopstick
add x0, x0, x1
bl pthread_mutex_lock
ldrsw x1, [sp, 28]
mov x0, x1
lsl x0, x0, 1
add x0, x0, x1
lsl x0, x0, 4
adrp x1, chopstick
add x1, x1, :lo12:chopstick
add x0, x0, x1
bl pthread_mutex_lock
ldr w1, [sp, 28]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
ldr w0, [sp, 28]
add w1, w0, 1
mov w0, 26215
movk w0, 0x6666, lsl 16
smull x0, w1, w0
lsr x0, x0, 32
asr w2, w0, 1
asr w0, w1, 31
sub w2, w2, w0
mov w0, w2
lsl w0, w0, 2
add w0, w0, w2
sub w2, w1, w0
sxtw x1, w2
mov x0, x1
lsl x0, x0, 1
add x0, x0, x1
lsl x0, x0, 4
adrp x1, chopstick
add x1, x1, :lo12:chopstick
add x0, x0, x1
bl pthread_mutex_unlock
ldrsw x1, [sp, 28]
mov x0, x1
lsl x0, x0, 1
add x0, x0, x1
lsl x0, x0, 4
adrp x1, chopstick
add x1, x1, :lo12:chopstick
add x0, x0, x1
bl pthread_mutex_unlock
ldr w1, [sp, 28]
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
.L4:
bl random_sleep
b .L5
.cfi_endproc
.LFE7:
.size eat, .-eat
.align 2
.global main
.type main, %function
main:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
mov x0, 0
bl time
bl srand
str wzr, [sp, 28]
b .L7
.L8:
ldrsw x1, [sp, 28]
mov x0, x1
lsl x0, x0, 1
add x0, x0, x1
lsl x0, x0, 4
adrp x1, chopstick
add x1, x1, :lo12:chopstick
add x0, x0, x1
mov x1, 0
bl pthread_mutex_init
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L7:
ldr w0, [sp, 28]
cmp w0, 4
ble .L8
str wzr, [sp, 28]
b .L9
.L10:
ldrsw x0, [sp, 28]
lsl x1, x0, 3
adrp x0, philosopher
add x0, x0, :lo12:philosopher
add x4, x1, x0
ldrsw x0, [sp, 28]
mov x3, x0
adrp x0, eat
add x2, x0, :lo12:eat
mov x1, 0
mov x0, x4
bl pthread_create
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L9:
ldr w0, [sp, 28]
cmp w0, 4
ble .L10
str wzr, [sp, 28]
b .L11
.L12:
adrp x0, philosopher
add x0, x0, :lo12:philosopher
ldrsw x1, [sp, 28]
ldr x0, [x0, x1, lsl 3]
mov x1, 0
bl pthread_join
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L11:
ldr w0, [sp, 28]
cmp w0, 4
ble .L12
str wzr, [sp, 28]
b .L13
.L14:
ldrsw x1, [sp, 28]
mov x0, x1
lsl x0, x0, 1
add x0, x0, x1
lsl x0, x0, 4
adrp x1, chopstick
add x1, x1, :lo12:chopstick
add x0, x0, x1
bl pthread_mutex_destroy
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L13:
ldr w0, [sp, 28]
cmp w0, 4
ble .L14
mov w0, 0
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
b .L2
.L7:
mov w0, 92
bl putchar
mov w0, 116
bl putchar
b .L2
.L3:
ldrb w0, [sp, 31]
cmp w0, 8
bne .L4
mov w0, 92
bl putchar
mov w0, 98
bl putchar
b .L2
.L4:
ldrb w0, [sp, 31]
cmp w0, 92
bne .L5
mov w0, 92
bl putchar
mov w0, 92
bl putchar
b .L2
.L5:
ldrb w0, [sp, 31]
bl putchar
.L2:
bl getchar
strb w0, [sp, 31]
ldrb w0, [sp, 31]
cmp w0, 9
bne .L3
b .L7
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global trigram
.data
.align 3
.type trigram, %object
.size trigram, 106500
trigram:
.word -1062965918
.word -1063055515
.word -1063691720
.word -1063456489
.word -1061070094
.word -1063252236
.word -1062895769
.word -1061969415
.word -1062511368
.word -1060755287
.word -1062042377
.word -1064053806
.word -1063017221
.word -1066444369
.word -1061080140
.word -1063192545
.word -1060469509
.word -1064427617
.word -1064276794
.word -1064091813
.word -1062395668
.word -1062378182
.word -1062283041
.word -1059286448
.word -1061421752
.word -1060702681
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066077259
.word -1064557814
.word -1063352594
.word -1063404828
.word -1065704674
.word -1061695862
.word -1060870493
.word -1062922589
.word -1066841569
.word -1060951592
.word -1061280583
.word -1068599920
.word -1061768300
.word -1062166345
.word -1068628567
.word -1061615098
.word -1058890120
.word -1065232715
.word -1064794020
.word -1062493430
.word -1065220118
.word -1060383338
.word -1062804918
.word -1059050152
.word -1064348912
.word -1059783441
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066312238
.word -1062418882
.word -1067547308
.word -1062795568
.word -1068566857
.word -1062009144
.word -1061617033
.word -1068825408
.word -1066306949
.word -1060208855
.word -1069058046
.word -1064991968
.word -1062558401
.word -1061925949
.word -1067416485
.word -1062383252
.word -1064334869
.word -1065846652
.word -1063178360
.word -1069149793
.word -1064828356
.word -1060889881
.word -1062179364
.word -1058831683
.word -1064758665
.word -1061288010
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067544609
.word -1065473300
.word -1065050393
.word -1067050726
.word -1068976458
.word -1064529494
.word -1064158103
.word -1064606515
.word -1068023153
.word -1064314534
.word -1062833592
.word -1064929217
.word -1065710596
.word -1064683366
.word -1066855490
.word -1064478886
.word -1063400583
.word -1065201031
.word -1066069556
.word -1066366382
.word -1065301776
.word -1066047600
.word -1064750529
.word -1059694316
.word -1065764834
.word -1061784311
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063182274
.word -1061511255
.word -1062157561
.word -1063004670
.word -1061066092
.word -1062094876
.word -1062145739
.word -1061330464
.word -1061957612
.word -1060402117
.word -1061587834
.word -1065096443
.word -1062824670
.word -1063185111
.word -1062798285
.word -1061717005
.word -1060611786
.word -1063794325
.word -1063524127
.word -1062654912
.word -1062623622
.word -1062669513
.word -1061656375
.word -1062820554
.word -1060366200
.word -1060727313
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065167670
.word -1061552565
.word -1062385306
.word -1061002074
.word -1066193639
.word -1066210807
.word -1063783511
.word -1060955064
.word -1065192578
.word -1060020020
.word -1060599661
.word -1064211746
.word -1061168846
.word -1061224842
.word -1065411365
.word -1061758203
.word -1058520830
.word -1065475553
.word -1062697324
.word -1068407600
.word -1064448310
.word -1059915253
.word -1061494899
.word -1059410768
.word -1060714907
.word -1059756018
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067696189
.word -1062135441
.word -1061751335
.word -1062189661
.word -1069311171
.word -1061874883
.word -1064664780
.word -1063604273
.word -1065551137
.word -1059935071
.word -1060047144
.word -1064280836
.word -1063098390
.word -1064497816
.word -1066665123
.word -1062260562
.word -1059692186
.word -1066496015
.word -1063867120
.word -1062717023
.word -1065773097
.word -1060014796
.word -1062367392
.word -1058356317
.word -1061998186
.word -1058757409
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066044313
.word -1062527681
.word -1062364787
.word -1062168106
.word -1065117125
.word -1061906934
.word -1061685044
.word -1062443809
.word -1065006707
.word -1061657732
.word -1061516163
.word -1063028151
.word -1063595229
.word -1062968171
.word -1065255636
.word -1062605522
.word -1059505857
.word -1062964833
.word -1063341409
.word -1062941717
.word -1064428535
.word -1061056604
.word -1062913292
.word -1058736332
.word -1062755704
.word -1060606721
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063326206
.word -1062560873
.word -1063506817
.word -1068970350
.word -1062143645
.word -1062634987
.word -1065266948
.word -1062202692
.word -1063455753
.word -1062005786
.word -1063003406
.word -1067735078
.word -1065312428
.word -1069984423
.word -1062365524
.word -1062665202
.word -1059875147
.word -1067581489
.word -1066304159
.word -1065494546
.word -1061437424
.word -1062862342
.word -1063170412
.word -1060913620
.word -1061593538
.word -1062004018
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064038267
.word -1060720786
.word -1060687076
.word -1060976141
.word -1063330281
.word -1060042074
.word -1060997506
.word -1060660211
.word -1063086095
.word -1061044363
.word -1060809096
.word -1060308979
.word -1061090306
.word -1060726970
.word -1065813453
.word -1061484377
.word -1057242649
.word -1061354330
.word -1061373218
.word -1060576935
.word -1063834966
.word -1059541779
.word -1060697745
.word -1056517152
.word -1059930157
.word -1058539925
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064754102
.word -1062621101
.word -1062377791
.word -1062921143
.word -1068929600
.word -1063371505
.word -1061707487
.word -1063537991
.word -1066829445
.word -1060666087
.word -1062396709
.word -1063290064
.word -1062401187
.word -1063677195
.word -1064187908
.word -1062551869
.word -1059475250
.word -1063134845
.word -1064379833
.word -1063810605
.word -1063696752
.word -1061142327
.word -1063081125
.word -1058083450
.word -1062682405
.word -1059594327
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068447513
.word -1066488311
.word -1067312073
.word -1066351991
.word -1068394859
.word -1066875338
.word -1065310083
.word -1065204402
.word -1069175614
.word -1063870654
.word -1066356522
.word -1071184924
.word -1066853022
.word -1064767914
.word -1068185851
.word -1066770719
.word -1063392933
.word -1066642444
.word -1069655726
.word -1068352233
.word -1065618665
.word -1064803378
.word -1066586548
.word -1060859014
.word -1065149583
.word -1062867613
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068055173
.word -1065553288
.word -1064304938
.word -1063785336
.word -1070124155
.word -1064049821
.word -1063289119
.word -1064188414
.word -1067941986
.word -1062584028
.word -1062442925
.word -1063904912
.word -1065368592
.word -1063881399
.word -1067377792
.word -1067676602
.word -1060984954
.word -1063855620
.word -1066663413
.word -1064872179
.word -1064848723
.word -1062486760
.word -1064670119
.word -1060130596
.word -1063646127
.word -1061214075
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069393735
.word -1066561377
.word -1069331395
.word -1073156612
.word -1068544941
.word -1065662855
.word -1068643933
.word -1065716369
.word -1069023199
.word -1064451085
.word -1067219282
.word -1065080674
.word -1065444875
.word -1067742209
.word -1068221323
.word -1065688302
.word -1062993964
.word -1065306873
.word -1069183076
.word -1069980839
.word -1066704402
.word -1064059433
.word -1066175603
.word -1063039087
.word -1068933173
.word -1063679809
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062111948
.word -1061957257
.word -1062276755
.word -1061519180
.word -1060383338
.word -1064727140
.word -1061062072
.word -1062095486
.word -1062380191
.word -1060397704
.word -1061952098
.word -1062644587
.word -1061937080
.word -1064464515
.word -1060761572
.word -1062575206
.word -1059637236
.word -1064055703
.word -1063208938
.word -1062430613
.word -1062653674
.word -1062317724
.word -1062139734
.word -1060282035
.word -1061202774
.word -1061270835
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066945130
.word -1062775421
.word -1062716021
.word -1062387188
.word -1066867515
.word -1062550390
.word -1061788591
.word -1065351662
.word -1065715940
.word -1060935667
.word -1061306680
.word -1065062706
.word -1062908467
.word -1061934264
.word -1066447078
.word -1068545922
.word -1059585977
.word -1066591623
.word -1065156020
.word -1065497281
.word -1064369230
.word -1060797128
.word -1062661976
.word -1059094384
.word -1063147272
.word -1058622944
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062577363
.word -1061180990
.word -1061156538
.word -1060476748
.word -1060202787
.word -1060738538
.word -1059999704
.word -1060937571
.word -1063141466
.word -1059052308
.word -1059243841
.word -1060144331
.word -1060433842
.word -1059939959
.word -1060892740
.word -1060334094
.word -1059978146
.word -1060253695
.word -1062007550
.word -1061512701
.word -1064552768
.word -1059540520
.word -1062123401
.word -1056860412
.word -1058720972
.word -1057476761
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068459891
.word -1065869117
.word -1067437555
.word -1069333866
.word -1070850780
.word -1064910230
.word -1067606385
.word -1064668470
.word -1068668789
.word -1063125400
.word -1067808893
.word -1067867435
.word -1067163232
.word -1066649890
.word -1067679488
.word -1065161557
.word -1063035402
.word -1068040246
.word -1068676561
.word -1070113563
.word -1064645741
.word -1064696173
.word -1065157173
.word -1062335403
.word -1068120349
.word -1063012778
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069523510
.word -1067303197
.word -1067231212
.word -1066062259
.word -1069222116
.word -1066214705
.word -1065256759
.word -1068177951
.word -1068440282
.word -1064350694
.word -1066639788
.word -1065949338
.word -1066736379
.word -1066753544
.word -1068420726
.word -1067328688
.word -1063817603
.word -1066233249
.word -1069499725
.word -1070465939
.word -1066528349
.word -1064458281
.word -1066755313
.word -1061222858
.word -1065146605
.word -1062156065
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068289150
.word -1065515543
.word -1067618813
.word -1065486353
.word -1071221195
.word -1065554716
.word -1064918685
.word -1069289231
.word -1071306772
.word -1064055703
.word -1064354823
.word -1066304438
.word -1066523081
.word -1065073190
.word -1068063941
.word -1066110913
.word -1062839603
.word -1067021898
.word -1068138740
.word -1070219942
.word -1067462991
.word -1064089853
.word -1067309584
.word -1061352609
.word -1065178303
.word -1062855488
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062584073
.word -1063198988
.word -1064183578
.word -1065035299
.word -1062822820
.word -1062618659
.word -1066293798
.word -1061832352
.word -1062183455
.word -1060705140
.word -1063030311
.word -1065229298
.word -1063332381
.word -1065211856
.word -1062309146
.word -1062824773
.word -1060350806
.word -1064864125
.word -1067910402
.word -1066232213
.word -1059978146
.word -1061832250
.word -1062139734
.word -1062944751
.word -1059488684
.word -1060898431
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066117895
.word -1060279241
.word -1061158672
.word -1060678449
.word -1070030769
.word -1060257716
.word -1060888449
.word -1060653184
.word -1067406369
.word -1059428035
.word -1060844986
.word -1061759857
.word -1060686002
.word -1061373387
.word -1065474633
.word -1060960379
.word -1057242649
.word -1062940452
.word -1062722284
.word -1060890454
.word -1061930253
.word -1061779904
.word -1060581365
.word -1058018828
.word -1064515825
.word -1058461020
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067506573
.word -1063073580
.word -1062811017
.word -1062688863
.word -1065125454
.word -1063627980
.word -1061958941
.word -1065235874
.word -1065350985
.word -1061276097
.word -1064000254
.word -1063588345
.word -1063462981
.word -1064373945
.word -1064911560
.word -1062724502
.word -1059428035
.word -1063852171
.word -1064708284
.word -1064073359
.word -1061727680
.word -1061281514
.word -1063131431
.word -1058573318
.word -1063742901
.word -1059696442
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063362070
.word -1062622640
.word -1063075322
.word -1062160900
.word -1064165411
.word -1062041569
.word -1060774012
.word -1061860202
.word -1064360982
.word -1059776662
.word -1059921907
.word -1062252132
.word -1062146388
.word -1060829821
.word -1063205859
.word -1063428639
.word -1058842590
.word -1062966211
.word -1062482136
.word -1062789009
.word -1060673016
.word -1060517293
.word -1062553207
.word -1060799345
.word -1062273690
.word -1058536138
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066895101
.word -1065887019
.word -1064627886
.word -1064287569
.word -1067732303
.word -1065227289
.word -1063786170
.word -1064998399
.word -1066863961
.word -1063391648
.word -1062666424
.word -1064714815
.word -1064958118
.word -1065022178
.word -1066250525
.word -1064428406
.word -1061390402
.word -1064284102
.word -1068329416
.word -1066809417
.word -1063659074
.word -1062872464
.word -1065254622
.word -1059624689
.word -1063418355
.word -1061434437
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064189852
.word -1060582168
.word -1060567602
.word -1061550626
.word -1064120560
.word -1059982033
.word -1060119323
.word -1061557668
.word -1064971844
.word -1058959452
.word -1060197903
.word -1061449740
.word -1061478845
.word -1060837435
.word -1063471431
.word -1060904368
.word -1060813154
.word -1061195638
.word -1061324975
.word -1061694325
.word -1062563566
.word -1059865499
.word -1060879225
.word -1057808872
.word -1063279347
.word -1063729949
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063000476
.word -1065187002
.word -1067688994
.word -1065009661
.word -1062154495
.word -1062764117
.word -1064333486
.word -1063340302
.word -1064346250
.word -1061896091
.word -1063909666
.word -1067304365
.word -1065104187
.word -1067467454
.word -1062054175
.word -1063430189
.word -1060368233
.word -1066584426
.word -1067336323
.word -1066460505
.word -1063393098
.word -1062071629
.word -1062367392
.word -1061514145
.word -1064533329
.word -1061951742
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063548485
.word -1060981853
.word -1063290700
.word -1060257143
.word -1064487720
.word -1060305178
.word -1060210064
.word -1060642352
.word -1064085457
.word -1059204623
.word -1059727743
.word -1063772385
.word -1060295332
.word -1059712227
.word -1063394765
.word -1060162329
.word -1060456700
.word -1062632920
.word -1062941145
.word -1060955863
.word -1062413738
.word -1058999108
.word -1061184311
.word -1057210689
.word -1063942904
.word -1058149608
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063394508
.word -1061501213
.word -1062060453
.word -1061342736
.word -1062145162
.word -1061310116
.word -1060600448
.word -1062507111
.word -1062043185
.word -1059854857
.word -1059887279
.word -1061935264
.word -1061198295
.word -1062160616
.word -1063491841
.word -1061570370
.word -1058602006
.word -1062461162
.word -1063093538
.word -1062369707
.word -1061803097
.word -1059690050
.word -1061915052
.word -1057912390
.word -1059521426
.word -1058800995
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062115384
.word -1059336655
.word -1059644008
.word -1059491347
.word -1062707888
.word -1059213686
.word -1058401415
.word -1058996823
.word -1062851110
.word -1058966577
.word -1057977733
.word -1059564146
.word -1059079877
.word -1058915492
.word -1062559730
.word -1060517293
.word -1056945667
.word -1061501506
.word -1060396721
.word -1059446378
.word -1063140789
.word -1058809467
.word -1059423749
.word -1057476761
.word -1060792042
.word -1057143193
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067718218
.word -1064421248
.word -1068383460
.word -1065855938
.word -1068222890
.word -1066994211
.word -1066393559
.word -1065768485
.word -1067122968
.word -1062838357
.word -1063377697
.word -1067258186
.word -1064678779
.word -1065997255
.word -1064538905
.word -1064838679
.word -1062434876
.word -1069148873
.word -1067061179
.word -1067896695
.word -1064376165
.word -1063864436
.word -1064279347
.word -1061729049
.word -1064382330
.word -1061757872
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061701047
.word -1059138527
.word -1060107232
.word -1058803828
.word -1061030974
.word -1059792084
.word -1059165544
.word -1058643412
.word -1061746541
.word -1058243245
.word -1058861370
.word -1061080605
.word -1059461616
.word -1059413669
.word -1062884848
.word -1058580575
.word -1056934422
.word -1061948882
.word -1060095665
.word -1060366709
.word -1060726628
.word -1057756813
.word -1059457485
.word -1058101975
.word -1057242649
.word -1056898919
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061385264
.word -1059656293
.word -1059531659
.word -1058383643
.word -1061380932
.word -1058591353
.word -1058397004
.word -1059220871
.word -1060707241
.word -1057622349
.word -1057672681
.word -1059848591
.word -1059112702
.word -1058884960
.word -1061385098
.word -1059252523
.word -1056140690
.word -1062047613
.word -1059761964
.word -1059136566
.word -1060536907
.word -1056970105
.word -1059041478
.word -1056456343
.word -1059317547
.word -1056618769
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063657443
.word -1059654072
.word -1059319155
.word -1060072781
.word -1062364447
.word -1058580575
.word -1058562322
.word -1058815072
.word -1062445056
.word -1057558031
.word -1058070887
.word -1059379741
.word -1059593139
.word -1059152136
.word -1062766163
.word -1061255442
.word -1056832805
.word -1059982033
.word -1060563514
.word -1059481992
.word -1062195756
.word -1058095842
.word -1059124712
.word -1056456343
.word -1059144384
.word -1056832805
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064648416
.word -1063529919
.word -1063879047
.word -1064209482
.word -1063955972
.word -1062032958
.word -1066134031
.word -1061867866
.word -1061799519
.word -1061139719
.word -1063584193
.word -1067258032
.word -1061915610
.word -1065876001
.word -1064464125
.word -1062350214
.word -1061666317
.word -1064867182
.word -1064679530
.word -1065855896
.word -1061514001
.word -1061430334
.word -1061818410
.word -1060381338
.word -1060809409
.word -1062504926
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061367135
.word -1058594918
.word -1059197308
.word -1058839876
.word -1064862125
.word -1058232716
.word -1057866069
.word -1058884960
.word -1059747025
.word -1058392572
.word -1057569071
.word -1058587775
.word -1058663430
.word -1057927322
.word -1061730301
.word -1061107152
.word -1056386144
.word -1060942179
.word -1059908550
.word -1059030518
.word -1061558218
.word -1056991043
.word -1059163640
.word -1056070491
.word -1056945667
.word -1056517152
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060785001
.word -1058837153
.word -1058966577
.word -1058064540
.word -1061096945
.word -1058263946
.word -1060227412
.word -1061042912
.word -1061274972
.word -1057535542
.word -1058629818
.word -1058966577
.word -1058871930
.word -1060348215
.word -1060327747
.word -1059140484
.word -1055754838
.word -1059645132
.word -1059521426
.word -1058980662
.word -1059410768
.word -1058070887
.word -1059184362
.word -1057998513
.word -1058539925
.word -1056517152
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066076586
.word -1059390201
.word -1060142382
.word -1059935071
.word -1069187199
.word -1059136566
.word -1058949865
.word -1059019424
.word -1067584886
.word -1059794946
.word -1059052308
.word -1059600245
.word -1060228597
.word -1059570263
.word -1065909161
.word -1059200973
.word -1056544760
.word -1059548048
.word -1060497246
.word -1060330397
.word -1064851799
.word -1061735860
.word -1059352278
.word -1057070291
.word -1065613615
.word -1057452144
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063398654
.word -1059844991
.word -1061403039
.word -1060230370
.word -1062537349
.word -1059788253
.word -1060304634
.word -1059998181
.word -1063642914
.word -1058666724
.word -1058536138
.word -1059393168
.word -1059748029
.word -1058996823
.word -1062035322
.word -1060798712
.word -1056662173
.word -1060118655
.word -1061385098
.word -1060441369
.word -1061109179
.word -1058584182
.word -1061997168
.word -1060676642
.word -1059811935
.word -1057011511
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062258207
.word -1060639718
.word -1060650953
.word -1060588169
.word -1062277255
.word -1060744939
.word -1060255995
.word -1060623369
.word -1061754000
.word -1059276403
.word -1059728768
.word -1060131254
.word -1060564742
.word -1060022991
.word -1062449613
.word -1061491356
.word -1058370083
.word -1060287044
.word -1061272906
.word -1061224049
.word -1060395243
.word -1058922967
.word -1060684927
.word -1060326154
.word -1059906866
.word -1059211880
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065797651
.word -1064188192
.word -1062775132
.word -1065457355
.word -1063013029
.word -1063549721
.word -1063127194
.word -1062566479
.word -1063387637
.word -1061500042
.word -1062105791
.word -1064685475
.word -1064246253
.word -1065161255
.word -1066294139
.word -1062233791
.word -1059028310
.word -1066822994
.word -1064645116
.word -1066862698
.word -1068477444
.word -1064459146
.word -1064792502
.word -1064657390
.word -1065009188
.word -1061424622
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062640784
.word -1059973460
.word -1060553627
.word -1060192994
.word -1061700342
.word -1059698562
.word -1059487349
.word -1060920844
.word -1061313179
.word -1058360929
.word -1058149608
.word -1061823561
.word -1061067271
.word -1059005931
.word -1062255143
.word -1060491943
.word -1056771996
.word -1062666791
.word -1061896186
.word -1060415229
.word -1060835613
.word -1057919887
.word -1060476297
.word -1056787976
.word -1058064540
.word -1056956641
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059228001
.word -1058493407
.word -1058481396
.word -1057476761
.word -1057374029
.word -1058143789
.word -1057070291
.word -1057546856
.word -1058532335
.word -1056682416
.word -1056755434
.word -1057160541
.word -1058095842
.word -1056945667
.word -1058183767
.word -1058149608
.word -1056346520
.word -1058012107
.word -1059005931
.word -1058370083
.word -1060477198
.word -1056303116
.word -1058303986
.word -1056346520
.word -1056346520
.word -1056201499
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066920299
.word -1059805366
.word -1060973272
.word -1060302454
.word -1066325721
.word -1059211880
.word -1059978925
.word -1059773742
.word -1067319886
.word -1057881773
.word -1059320760
.word -1059723631
.word -1059781510
.word -1060788208
.word -1067273053
.word -1059491347
.word -1056640988
.word -1059532931
.word -1060841671
.word -1060502080
.word -1065083478
.word -1058473300
.word -1059722600
.word -1057031529
.word -1063491084
.word -1060107232
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064074219
.word -1062612330
.word -1063808423
.word -1062357387
.word -1064947983
.word -1062651607
.word -1061493129
.word -1063026179
.word -1064758354
.word -1060668646
.word -1061262125
.word -1062141040
.word -1062195552
.word -1061945204
.word -1064451682
.word -1062694920
.word -1060492829
.word -1062103830
.word -1062952010
.word -1064791382
.word -1062674208
.word -1060535218
.word -1063121085
.word -1058064540
.word -1061350884
.word -1058587775
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063963255
.word -1061414860
.word -1061772221
.word -1060510804
.word -1062899118
.word -1061870991
.word -1059997419
.word -1063645391
.word -1062638730
.word -1059054458
.word -1059039296
.word -1062495790
.word -1060971703
.word -1060283151
.word -1063361026
.word -1061040731
.word -1058739373
.word -1062674934
.word -1062879257
.word -1062785264
.word -1061100587
.word -1060426252
.word -1062117544
.word -1058243245
.word -1060956395
.word -1057464536
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061557118
.word -1063016500
.word -1064189607
.word -1064765407
.word -1062438491
.word -1063639382
.word -1063166235
.word -1061336270
.word -1066361723
.word -1060753958
.word -1062162742
.word -1064993377
.word -1064804196
.word -1064402372
.word -1061815721
.word -1061284675
.word -1061319990
.word -1066433400
.word -1066773058
.word -1069505839
.word -1060394750
.word -1058699025
.word -1060594923
.word -1060602413
.word -1064808422
.word -1062844974
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060830127
.word -1058629818
.word -1058469225
.word -1058058149
.word -1061598022
.word -1058183767
.word -1058149608
.word -1057927322
.word -1064063517
.word -1056570789
.word -1056771996
.word -1058308870
.word -1058392572
.word -1057512483
.word -1060315995
.word -1058456889
.word -1055885846
.word -1059933436
.word -1059582375
.word -1058643412
.word -1058360929
.word -1057850090
.word -1058342341
.word -1056386144
.word -1056487762
.word -1056970105
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063219225
.word -1059347619
.word -1058905428
.word -1058505261
.word -1062816938
.word -1058679782
.word -1058101975
.word -1062736606
.word -1062881350
.word -1056640988
.word -1056922893
.word -1058724065
.word -1058114119
.word -1057439581
.word -1062217941
.word -1058558627
.word -1056201499
.word -1060228005
.word -1059274718
.word -1059219080
.word -1057642816
.word -1058992235
.word -1059388714
.word -1056640988
.word -1058166848
.word -1056386144
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058930382
.word -1058137931
.word -1058365517
.word -1057439581
.word -1057413924
.word -1058005335
.word -1057070291
.word -1057452144
.word -1058539925
.word -1056487762
.word -1056386144
.word -1057413924
.word -1058253654
.word -1057011511
.word -1057738777
.word -1057783214
.word -1055570193
.word -1057258219
.word -1058892689
.word -1058360929
.word -1056846818
.word -1057143193
.word -1057977733
.word -1057881773
.word -1056662173
.word -1053157388
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066046860
.word -1064509056
.word -1064845804
.word -1064441633
.word -1064338168
.word -1064410087
.word -1064104358
.word -1064823856
.word -1064398515
.word -1063988545
.word -1063403542
.word -1064328655
.word -1064838964
.word -1064092306
.word -1064221129
.word -1064815618
.word -1061637798
.word -1064529683
.word -1065198916
.word -1067478878
.word -1063560081
.word -1063360152
.word -1064287452
.word -1060496805
.word -1062673602
.word -1062467211
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060121988
.word -1057452144
.word -1057672681
.word -1058543696
.word -1060101807
.word -1058108067
.word -1056970105
.word -1058493407
.word -1059767872
.word -1056386144
.word -1056956641
.word -1056934422
.word -1057701597
.word -1057439581
.word -1059888139
.word -1057889524
.word -1055754838
.word -1058012107
.word -1058505261
.word -1058554917
.word -1059935888
.word -1056701797
.word -1057984713
.word -1056487762
.word -1057662834
.word -1057632640
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064197600
.word -1064740487
.word -1064159898
.word -1065259414
.word -1062848180
.word -1063757050
.word -1064364131
.word -1063040384
.word -1064569088
.word -1061818514
.word -1063044990
.word -1069423733
.word -1067728241
.word -1069604882
.word -1062979876
.word -1066745310
.word -1060261149
.word -1068527465
.word -1067412423
.word -1068338956
.word -1067535659
.word -1064153000
.word -1063354566
.word -1060110607
.word -1062666058
.word -1060915292
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063298646
.word -1060203396
.word -1062247565
.word -1060675193
.word -1063259334
.word -1059512376
.word -1059582375
.word -1059736927
.word -1062216141
.word -1059067257
.word -1058826179
.word -1061960886
.word -1060432423
.word -1060722852
.word -1063330517
.word -1059974242
.word -1057808872
.word -1062757547
.word -1062893361
.word -1060075586
.word -1063232530
.word -1058253654
.word -1060042800
.word -1057756813
.word -1062238622
.word -1057841995
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065131837
.word -1061038058
.word -1062076233
.word -1061203991
.word -1066752729
.word -1061088926
.word -1060280360
.word -1063973558
.word -1064441377
.word -1059124712
.word -1059322362
.word -1063675234
.word -1060969869
.word -1060385831
.word -1066746550
.word -1061321060
.word -1058248465
.word -1063406961
.word -1062135879
.word -1061791468
.word -1065313693
.word -1059728768
.word -1061314617
.word -1058783810
.word -1060754291
.word -1058374625
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062998104
.word -1060722852
.word -1062001403
.word -1060759592
.word -1063839492
.word -1060687433
.word -1059497971
.word -1060115980
.word -1063619298
.word -1058996823
.word -1058751436
.word -1060014047
.word -1061077581
.word -1060260578
.word -1063781562
.word -1061726881
.word -1058332903
.word -1062620331
.word -1062409592
.word -1061286900
.word -1062198687
.word -1060267975
.word -1060990098
.word -1058410172
.word -1060584573
.word -1057303391
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067307095
.word -1065273475
.word -1065284596
.word -1067761787
.word -1064998122
.word -1065378900
.word -1063913401
.word -1065003369
.word -1067318018
.word -1063335667
.word -1063128959
.word -1066302027
.word -1065998457
.word -1068669925
.word -1066912851
.word -1066551547
.word -1062171196
.word -1067545008
.word -1069163817
.word -1067285922
.word -1063765651
.word -1063647875
.word -1065723774
.word -1062941175
.word -1063734484
.word -1060999031
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063189753
.word -1060448834
.word -1060762231
.word -1060228005
.word -1062683445
.word -1059858418
.word -1059167443
.word -1059720535
.word -1063210485
.word -1058573318
.word -1058120131
.word -1062649619
.word -1060612951
.word -1059252523
.word -1063758499
.word -1060117319
.word -1057579979
.word -1062962777
.word -1061137103
.word -1060588966
.word -1062173228
.word -1058440177
.word -1059890716
.word -1058598469
.word -1057881773
.word -1057317964
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062964217
.word -1059144384
.word -1059970322
.word -1059249060
.word -1062558447
.word -1059245584
.word -1058679782
.word -1060258289
.word -1062301885
.word -1057934696
.word -1057452144
.word -1061351230
.word -1059888999
.word -1058769237
.word -1062792667
.word -1059451948
.word -1056570789
.word -1063449347
.word -1060143032
.word -1060164871
.word -1062418775
.word -1057866069
.word -1060787568
.word -1057711035
.word -1060076985
.word -1055987464
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069848369
.word -1064882502
.word -1065200477
.word -1064967731
.word -1068806678
.word -1064865131
.word -1064054728
.word -1065340096
.word -1069023590
.word -1063237763
.word -1063232901
.word -1064803292
.word -1065286430
.word -1065416933
.word -1068521991
.word -1064849543
.word -1061973519
.word -1066243862
.word -1065556093
.word -1066298367
.word -1065883903
.word -1063167997
.word -1065802906
.word -1059832278
.word -1064155432
.word -1060955064
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068272281
.word -1062469033
.word -1062688148
.word -1065836103
.word -1066687810
.word -1064826519
.word -1062720943
.word -1060896443
.word -1061679887
.word -1060121988
.word -1060991636
.word -1065365903
.word -1063168936
.word -1066671760
.word -1064602627
.word -1065560308
.word -1059178757
.word -1064722365
.word -1066098701
.word -1067554276
.word -1062359214
.word -1064568291
.word -1061419674
.word -1059611967
.word -1058612535
.word -1063282996
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061752891
.word -1059294736
.word -1059658509
.word -1058954671
.word -1060998777
.word -1058739373
.word -1058580575
.word -1059250794
.word -1060355967
.word -1058194874
.word -1058289177
.word -1058708496
.word -1059293084
.word -1058269048
.word -1062110375
.word -1058866665
.word -1056422595
.word -1059423749
.word -1060146924
.word -1059034918
.word -1061655511
.word -1057774498
.word -1059776662
.word -1056386144
.word -1057011511
.word -1056991043
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065822046
.word -1064648046
.word -1064317269
.word -1064112233
.word -1067309644
.word -1064504117
.word -1064014848
.word -1064538050
.word -1066106093
.word -1062953081
.word -1062683605
.word -1065242790
.word -1064340457
.word -1064371888
.word -1065614908
.word -1064309118
.word -1061150106
.word -1064017586
.word -1066926349
.word -1065806747
.word -1064199493
.word -1062710220
.word -1064849802
.word -1060171196
.word -1064488750
.word -1060706191
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067351640
.word -1060065732
.word -1060718370
.word -1059630414
.word -1067423671
.word -1059659615
.word -1058912986
.word -1059366113
.word -1066273594
.word -1057783214
.word -1058874551
.word -1060117987
.word -1059849489
.word -1059228001
.word -1066600822
.word -1059926042
.word -1056911064
.word -1059943203
.word -1060790127
.word -1060518585
.word -1067582506
.word -1058772170
.word -1060104524
.word -1058520830
.word -1063209275
.word -1057360333
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063855245
.word -1060381338
.word -1061410829
.word -1060868736
.word -1063360912
.word -1060270805
.word -1060217283
.word -1060292026
.word -1063228014
.word -1059191782
.word -1058733280
.word -1060873121
.word -1060328278
.word -1059188080
.word -1063318181
.word -1061642447
.word -1057070291
.word -1060296980
.word -1061433019
.word -1060981335
.word -1062561376
.word -1059238592
.word -1060475846
.word -1058856044
.word -1060699158
.word -1056873613
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063147392
.word -1060801556
.word -1060648344
.word -1060141080
.word -1063308335
.word -1059301312
.word -1059977367
.word -1059432301
.word -1062368748
.word -1058633236
.word -1057387523
.word -1059047991
.word -1059443580
.word -1062865751
.word -1062957173
.word -1059473896
.word -1057800399
.word -1060289262
.word -1060532255
.word -1060361609
.word -1061880400
.word -1058717869
.word -1059827695
.word -1059126699
.word -1060019275
.word -1057452144
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066244108
.word -1063999604
.word -1064417612
.word -1064517459
.word -1063324824
.word -1064532684
.word -1064537424
.word -1064059548
.word -1064085234
.word -1061013644
.word -1062103301
.word -1067817315
.word -1070399301
.word -1070639433
.word -1065278316
.word -1065098455
.word -1060808157
.word -1068493218
.word -1065808693
.word -1065054700
.word -1069382889
.word -1066036668
.word -1064361970
.word -1062610037
.word -1062846812
.word -1061523903
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063625100
.word -1060057200
.word -1061301957
.word -1060383837
.word -1062980280
.word -1059832278
.word -1059847693
.word -1062400696
.word -1062394516
.word -1058666724
.word -1058663430
.word -1063149886
.word -1061249481
.word -1059938333
.word -1063513057
.word -1060660211
.word -1057825584
.word -1064068307
.word -1061629701
.word -1060603982
.word -1062647917
.word -1059299672
.word -1060172456
.word -1057711035
.word -1059118727
.word -1057288581
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059102571
.word -1058656806
.word -1058605529
.word -1057783214
.word -1057756813
.word -1057413924
.word -1056873613
.word -1057747839
.word -1058456889
.word -1056422595
.word -1056595411
.word -1057791847
.word -1057756813
.word -1057031529
.word -1057642816
.word -1058834422
.word -1056618769
.word -1057579979
.word -1058778009
.word -1058289177
.word -1064424355
.word -1056922893
.word -1058388118
.word -1056701797
.word -1056517152
.word -1056140690
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066704540
.word -1060269674
.word -1061037328
.word -1060884713
.word -1068291445
.word -1059820312
.word -1059100531
.word -1060549060
.word -1067077129
.word -1058733280
.word -1058189337
.word -1059492676
.word -1060819672
.word -1060052186
.word -1066749685
.word -1060582168
.word -1057031529
.word -1060133885
.word -1061247163
.word -1061158672
.word -1065090258
.word -1059715351
.word -1060134541
.word -1058269048
.word -1063996282
.word -1058806652
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064637980
.word -1063000589
.word -1064066655
.word -1062683964
.word -1063935476
.word -1063055621
.word -1061974912
.word -1063552357
.word -1064029504
.word -1060961438
.word -1061784526
.word -1062686676
.word -1062744525
.word -1062124435
.word -1064106363
.word -1063557223
.word -1061024082
.word -1062593516
.word -1063469578
.word -1064499825
.word -1063350733
.word -1061307405
.word -1063502698
.word -1060159779
.word -1062507159
.word -1058826179
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065625993
.word -1063817499
.word -1064065148
.word -1063441141
.word -1067625361
.word -1064131317
.word -1062782222
.word -1064700372
.word -1069445241
.word -1062205466
.word -1061753002
.word -1064896904
.word -1063934758
.word -1063056497
.word -1067850955
.word -1063662626
.word -1061111203
.word -1065301832
.word -1066726976
.word -1065536305
.word -1066635766
.word -1062725075
.word -1064603346
.word -1060985469
.word -1062734946
.word -1060205219
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063037436
.word -1063880347
.word -1061847785
.word -1062058312
.word -1063928649
.word -1062162813
.word -1059776662
.word -1060218480
.word -1063637856
.word -1058900354
.word -1060164871
.word -1067035994
.word -1064904734
.word -1063322846
.word -1062004692
.word -1064898970
.word -1057991639
.word -1067162505
.word -1066453495
.word -1066199709
.word -1062013740
.word -1059865499
.word -1060626433
.word -1058083450
.word -1060993426
.word -1060823376
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062188836
.word -1059764923
.word -1059994362
.word -1059208259
.word -1062389730
.word -1058653476
.word -1058629818
.word -1059026096
.word -1063193778
.word -1058038701
.word -1057303391
.word -1058806652
.word -1058999108
.word -1059261124
.word -1061989239
.word -1059460241
.word -1056991043
.word -1059336655
.word -1061071033
.word -1059962429
.word -1058964208
.word -1058493407
.word -1059728768
.word -1058763342
.word -1057210689
.word -1056956641
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063616619
.word -1059468458
.word -1060149510
.word -1059288112
.word -1062853898
.word -1059142436
.word -1058834422
.word -1063359467
.word -1063443850
.word -1057800399
.word -1057956469
.word -1059301312
.word -1059971107
.word -1059014948
.word -1063292688
.word -1059674960
.word -1056755434
.word -1061609658
.word -1060635942
.word -1060337776
.word -1059152136
.word -1057866069
.word -1060284265
.word -1056970105
.word -1058505261
.word -1056303116
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059132632
.word -1058356317
.word -1059043654
.word -1058227405
.word -1058318559
.word -1058227405
.word -1057070291
.word -1057927322
.word -1059352278
.word -1056544760
.word -1056544760
.word -1058342341
.word -1058643412
.word -1057476761
.word -1058392572
.word -1058064540
.word -1056303116
.word -1058351682
.word -1058861370
.word -1058847996
.word -1058101975
.word -1057720377
.word -1058473300
.word -1058769237
.word -1057194278
.word -1056544760
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064112865
.word -1063391263
.word -1064686752
.word -1062668864
.word -1062574260
.word -1062926177
.word -1062046488
.word -1062793729
.word -1063739423
.word -1061087775
.word -1060910266
.word -1063109546
.word -1063082183
.word -1062730859
.word -1063884408
.word -1063296263
.word -1059742999
.word -1063316806
.word -1063579858
.word -1063845536
.word -1061391228
.word -1061129432
.word -1063350175
.word -1058520830
.word -1061322664
.word -1059112702
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061865711
.word -1059017189
.word -1059112702
.word -1058775094
.word -1062799587
.word -1058874551
.word -1058284186
.word -1059247324
.word -1060389806
.word -1058194874
.word -1059813804
.word -1058656806
.word -1059219080
.word -1059587174
.word -1060845587
.word -1059327151
.word -1056201499
.word -1058971296
.word -1060384336
.word -1059480648
.word -1060020020
.word -1057642816
.word -1060277560
.word -1056701797
.word -1061408564
.word -1056945667
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064044044
.word -1065860234
.word -1065848011
.word -1065327530
.word -1063150723
.word -1065441654
.word -1065200258
.word -1064603404
.word -1064973918
.word -1062888237
.word -1063538101
.word -1067313724
.word -1066315832
.word -1069115771
.word -1063048342
.word -1065501525
.word -1062751449
.word -1067303255
.word -1067834242
.word -1068109936
.word -1065043791
.word -1065318580
.word -1064839904
.word -1061716543
.word -1068739683
.word -1062382863
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065724820
.word -1061219076
.word -1061685523
.word -1060292578
.word -1068030900
.word -1060220274
.word -1059893285
.word -1061293909
.word -1064373420
.word -1060375817
.word -1059206443
.word -1064376072
.word -1060959849
.word -1060634427
.word -1065080867
.word -1061015891
.word -1057904832
.word -1065062639
.word -1061325508
.word -1060878646
.word -1065589560
.word -1058853369
.word -1060300815
.word -1058077190
.word -1068396350
.word -1058493407
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066474546
.word -1061797618
.word -1062054892
.word -1061670093
.word -1064208883
.word -1061322486
.word -1060332512
.word -1065776043
.word -1064048778
.word -1060188676
.word -1059691118
.word -1064795684
.word -1061443057
.word -1061496225
.word -1067611723
.word -1061551596
.word -1057783214
.word -1064811046
.word -1062016653
.word -1061811983
.word -1064558701
.word -1060275314
.word -1061351747
.word -1058656806
.word -1062304251
.word -1060439023
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065053351
.word -1061776557
.word -1062029278
.word -1061505593
.word -1067038063
.word -1061602747
.word -1061226624
.word -1063289633
.word -1066915674
.word -1061516882
.word -1059987448
.word -1064942199
.word -1062026405
.word -1061687433
.word -1065513507
.word -1061580620
.word -1059014948
.word -1065147262
.word -1063678429
.word -1063074282
.word -1064684610
.word -1061846283
.word -1062286322
.word -1058795303
.word -1063754427
.word -1059481992
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068038180
.word -1065579854
.word -1067604321
.word -1068746474
.word -1065282473
.word -1067192406
.word -1064828242
.word -1064514799
.word -1065186155
.word -1062977362
.word -1062995185
.word -1067144123
.word -1066994736
.word -1069100814
.word -1065894861
.word -1066941099
.word -1063606944
.word -1069806314
.word -1068649861
.word -1067014577
.word -1064166070
.word -1067235199
.word -1064706578
.word -1065232756
.word -1063171956
.word -1063047673
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065171369
.word -1060662052
.word -1061254099
.word -1060549060
.word -1064675435
.word -1061004349
.word -1060344054
.word -1059971892
.word -1065717315
.word -1059165544
.word -1059410768
.word -1064354836
.word -1060779847
.word -1059447774
.word -1067939648
.word -1060325090
.word -1056860412
.word -1066605835
.word -1061257165
.word -1061152469
.word -1064451992
.word -1059314323
.word -1060573699
.word -1059480648
.word -1059798749
.word -1057488825
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064795011
.word -1060785965
.word -1060284821
.word -1060166773
.word -1067169121
.word -1059661823
.word -1059240345
.word -1061468741
.word -1064523149
.word -1058640033
.word -1060260006
.word -1063485171
.word -1062930301
.word -1060694912
.word -1065142354
.word -1060751962
.word -1057652880
.word -1065018809
.word -1061314258
.word -1060637455
.word -1064171172
.word -1058763342
.word -1061454373
.word -1058155391
.word -1061809692
.word -1057783214
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067258628
.word -1060528005
.word -1060684209
.word -1061213474
.word -1067421819
.word -1059680378
.word -1059876019
.word -1060045698
.word -1067457551
.word -1059336655
.word -1059789212
.word -1060474943
.word -1060785001
.word -1060097717
.word -1065628189
.word -1061191124
.word -1058580575
.word -1061835094
.word -1061390402
.word -1060954264
.word -1064161153
.word -1059613131
.word -1060478549
.word -1057720377
.word -1062627795
.word -1058874551
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067327382
.word -1063913794
.word -1066801285
.word -1067341627
.word -1066874927
.word -1066819085
.word -1064757387
.word -1063249042
.word -1062679079
.word -1061939344
.word -1062747808
.word -1064371337
.word -1064973750
.word -1070660841
.word -1065268673
.word -1063911463
.word -1061084775
.word -1066203644
.word -1068919439
.word -1068487267
.word -1064416797
.word -1066154004
.word -1063728884
.word -1062653963
.word -1061625370
.word -1062994589
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064450661
.word -1060416193
.word -1060544469
.word -1060547393
.word -1063827954
.word -1060117987
.word -1059684689
.word -1060371274
.word -1062900284
.word -1060230961
.word -1059640629
.word -1059768853
.word -1060482140
.word -1059396125
.word -1064682080
.word -1060898714
.word -1058205847
.word -1061196252
.word -1061533981
.word -1060443708
.word -1065001251
.word -1059969535
.word -1060248499
.word -1057031529
.word -1058930382
.word -1058516963
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063756459
.word -1060154659
.word -1060216683
.word -1059739968
.word -1064179513
.word -1059868141
.word -1060520305
.word -1061879725
.word -1064461378
.word -1059213686
.word -1059490016
.word -1061372544
.word -1061979338
.word -1063678456
.word -1062806420
.word -1060023733
.word -1057439581
.word -1062326399
.word -1060632910
.word -1060102487
.word -1062235687
.word -1059529112
.word -1060533950
.word -1058149608
.word -1061676996
.word -1058211285
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065687526
.word -1061097629
.word -1061025069
.word -1061527464
.word -1066881151
.word -1060126633
.word -1060144331
.word -1060314919
.word -1066131912
.word -1059534200
.word -1059146328
.word -1061335041
.word -1060334094
.word -1059928513
.word -1065330551
.word -1060842275
.word -1057242649
.word -1060372791
.word -1061363568
.word -1061272718
.word -1063521981
.word -1059615455
.word -1060375313
.word -1058351682
.word -1065225653
.word -1058077190
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067048252
.word -1061164409
.word -1063184282
.word -1061562879
.word -1065746636
.word -1060487054
.word -1060529708
.word -1060528005
.word -1066389590
.word -1059327151
.word -1060372286
.word -1060816574
.word -1061508936
.word -1060326685
.word -1066321661
.word -1061650929
.word -1057546856
.word -1063062684
.word -1062099060
.word -1061274972
.word -1064660221
.word -1060747955
.word -1060490168
.word -1059497971
.word -1064125315
.word -1059527835
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064844338
.word -1061349330
.word -1061606274
.word -1061861878
.word -1066192011
.word -1061082460
.word -1060935667
.word -1060624902
.word -1064119685
.word -1060187438
.word -1059416560
.word -1059982033
.word -1060515567
.word -1059456104
.word -1067041043
.word -1060335674
.word -1057800399
.word -1062426066
.word -1061334163
.word -1065917568
.word -1063757787
.word -1059748029
.word -1060319215
.word -1058351682
.word -1061479444
.word -1059507164
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064368734
.word -1064196622
.word -1065302655
.word -1063821356
.word -1066270949
.word -1068035101
.word -1064658688
.word -1063525174
.word -1065247961
.word -1062059502
.word -1062631398
.word -1065115560
.word -1065765636
.word -1069119606
.word -1064912636
.word -1064918260
.word -1060094294
.word -1066080381
.word -1064670723
.word -1065731377
.word -1066821091
.word -1064866957
.word -1067583227
.word -1063158844
.word -1064271939
.word -1063690623
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065674332
.word -1060796177
.word -1061662157
.word -1060862267
.word -1065364709
.word -1060856048
.word -1061282631
.word -1064010586
.word -1064369161
.word -1059920248
.word -1059828613
.word -1065132193
.word -1062764958
.word -1060601234
.word -1065631799
.word -1061599074
.word -1057765698
.word -1066545736
.word -1062637932
.word -1061651921
.word -1064684597
.word -1059796850
.word -1061180157
.word -1058248465
.word -1060942989
.word -1058739373
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060575318
.word -1060216083
.word -1058643412
.word -1058516963
.word -1058580575
.word -1058294140
.word -1057194278
.word -1058120131
.word -1060323491
.word -1056701797
.word -1056456343
.word -1058114119
.word -1058423153
.word -1057841995
.word -1058605529
.word -1058650134
.word -1057288581
.word -1058431705
.word -1059106637
.word -1059157906
.word -1064942166
.word -1059967173
.word -1059559223
.word -1057210689
.word -1056832805
.word -1055754838
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066906669
.word -1062407917
.word -1062155280
.word -1062350732
.word -1068400044
.word -1061586502
.word -1061820371
.word -1062478140
.word -1066797940
.word -1061924939
.word -1061576319
.word -1061550072
.word -1062571237
.word -1061284304
.word -1066402072
.word -1061899688
.word -1059155987
.word -1061854362
.word -1062898266
.word -1061745087
.word -1065347205
.word -1060869322
.word -1061827353
.word -1059021654
.word -1063933442
.word -1060528005
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067226717
.word -1064392507
.word -1065310072
.word -1063891478
.word -1066780116
.word -1064748995
.word -1063404828
.word -1066449253
.word -1066152051
.word -1062437549
.word -1063721539
.word -1064684290
.word -1064638372
.word -1063798516
.word -1067539584
.word -1065330597
.word -1062625583
.word -1063940646
.word -1064649981
.word -1067932019
.word -1065609902
.word -1062649619
.word -1065158330
.word -1059616614
.word -1063730734
.word -1060593338
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065064581
.word -1061080372
.word -1061412605
.word -1062003007
.word -1065194086
.word -1060761901
.word -1060308437
.word -1070851757
.word -1064699163
.word -1060941638
.word -1060379334
.word -1060531831
.word -1060966980
.word -1060621833
.word -1069912269
.word -1060827678
.word -1058005335
.word -1065386586
.word -1062427390
.word -1061378759
.word -1064104744
.word -1062470599
.word -1064825489
.word -1058982988
.word -1063245621
.word -1059228001
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065340304
.word -1063722727
.word -1067811265
.word -1062729758
.word -1065099514
.word -1062351538
.word -1062750893
.word -1061409535
.word -1062419630
.word -1060426252
.word -1063592802
.word -1065094087
.word -1063922027
.word -1065588983
.word -1062757621
.word -1065623577
.word -1060861971
.word -1067046157
.word -1065887518
.word -1064370259
.word -1059799697
.word -1061584501
.word -1061180574
.word -1061127449
.word -1060123981
.word -1060500325
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065186551
.word -1060044250
.word -1060448369
.word -1063320923
.word -1065096002
.word -1059979703
.word -1059159822
.word -1059948853
.word -1065154200
.word -1058342341
.word -1058237996
.word -1060578548
.word -1059945629
.word -1059344500
.word -1064358959
.word -1060164871
.word -1056934422
.word -1060992403
.word -1061174728
.word -1060157223
.word -1061036109
.word -1059045825
.word -1059625837
.word -1058194874
.word -1059276403
.word -1057720377
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067117723
.word -1060305178
.word -1060222064
.word -1059662925
.word -1066031128
.word -1059539260
.word -1059654072
.word -1066509754
.word -1067962134
.word -1058927917
.word -1059191782
.word -1059869019
.word -1060115980
.word -1059712227
.word -1065452478
.word -1060242690
.word -1057590758
.word -1063840008
.word -1060360586
.word -1060479897
.word -1060635942
.word -1059693251
.word -1060916127
.word -1058489421
.word -1061869625
.word -1057569071
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060979521
.word -1060285378
.word -1059893285
.word -1059130659
.word -1060308437
.word -1059798749
.word -1058683018
.word -1059110685
.word -1061230572
.word -1058108067
.word -1058064540
.word -1059204623
.word -1060365182
.word -1058427439
.word -1059460241
.word -1060007281
.word -1056911064
.word -1060152088
.word -1060005771
.word -1059903490
.word -1059624689
.word -1059262834
.word -1059514971
.word -1059703842
.word -1059387225
.word -1057476761
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064574836
.word -1063866826
.word -1063744510
.word -1063229880
.word -1064669852
.word -1063732024
.word -1063115657
.word -1063779837
.word -1064397176
.word -1061921717
.word -1062822512
.word -1063395149
.word -1063380118
.word -1063948540
.word -1065338789
.word -1063408026
.word -1060851579
.word -1063268650
.word -1064491712
.word -1064385850
.word -1062574080
.word -1061791362
.word -1064094201
.word -1058778009
.word -1061186381
.word -1059764923
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062329175
.word -1059238592
.word -1058772170
.word -1059271338
.word -1062465994
.word -1058598469
.word -1058299077
.word -1061343780
.word -1062513201
.word -1056898919
.word -1059041478
.word -1058754427
.word -1059159822
.word -1058760380
.word -1062864212
.word -1058477357
.word -1056682416
.word -1059028310
.word -1059472540
.word -1059155987
.word -1061205207
.word -1058837153
.word -1059826775
.word -1058083450
.word -1059799697
.word -1058392572
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064157850
.word -1066545546
.word -1068492509
.word -1069198384
.word -1063003040
.word -1065824187
.word -1067160667
.word -1064591246
.word -1064965248
.word -1062770096
.word -1066569541
.word -1069405527
.word -1068197488
.word -1070103297
.word -1064290995
.word -1066631033
.word -1062526780
.word -1070841751
.word -1069919626
.word -1069770081
.word -1065726019
.word -1066512381
.word -1065028205
.word -1062156991
.word -1063056072
.word -1062312215
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067984071
.word -1063766649
.word -1062778450
.word -1061883291
.word -1068588160
.word -1061617033
.word -1060835309
.word -1062044314
.word -1065939323
.word -1061224446
.word -1060751629
.word -1065252699
.word -1062145955
.word -1061922823
.word -1067250651
.word -1062519489
.word -1058815072
.word -1067063447
.word -1064474837
.word -1064057552
.word -1067333556
.word -1060882118
.word -1061795396
.word -1058742404
.word -1065258324
.word -1059543036
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069353996
.word -1062602601
.word -1063630526
.word -1063010633
.word -1068054363
.word -1062161538
.word -1061342039
.word -1068189645
.word -1068138786
.word -1060661684
.word -1065290062
.word -1066780490
.word -1062157916
.word -1061941873
.word -1070555188
.word -1062553161
.word -1059806307
.word -1066879257
.word -1063106512
.word -1069790792
.word -1067018237
.word -1061079908
.word -1062282234
.word -1059481992
.word -1063784311
.word -1062130688
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1070050022
.word -1068880918
.word -1066590595
.word -1066375010
.word -1068979995
.word -1068020426
.word -1066015493
.word -1067449476
.word -1070280832
.word -1064490510
.word -1064272574
.word -1066145069
.word -1066724270
.word -1065746351
.word -1069069957
.word -1066627646
.word -1063227860
.word -1066884291
.word -1068198019
.word -1070693994
.word -1067704305
.word -1064708687
.word -1067915016
.word -1061581827
.word -1064904563
.word -1062624177
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066649329
.word -1064174186
.word -1065328977
.word -1068123377
.word -1063529177
.word -1064991074
.word -1064044376
.word -1064453715
.word -1065234952
.word -1062727629
.word -1066994767
.word -1066953764
.word -1066709151
.word -1069650784
.word -1064563521
.word -1066821028
.word -1063880551
.word -1066680645
.word -1066832013
.word -1067647457
.word -1064185239
.word -1065793817
.word -1064764000
.word -1066523621
.word -1064341817
.word -1063611528
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067104443
.word -1062735815
.word -1062905841
.word -1062577902
.word -1067726857
.word -1066236949
.word -1061460515
.word -1062015988
.word -1068726556
.word -1062195074
.word -1060977703
.word -1065653132
.word -1062549650
.word -1061662892
.word -1069308524
.word -1062457533
.word -1059291430
.word -1067263536
.word -1063904975
.word -1066000424
.word -1066418039
.word -1060715600
.word -1062481338
.word -1059975806
.word -1061583833
.word -1059114715
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068071376
.word -1062264748
.word -1061965908
.word -1061836614
.word -1067039824
.word -1062034426
.word -1064170610
.word -1063067912
.word -1067439409
.word -1060576531
.word -1060700921
.word -1064464668
.word -1063486876
.word -1063429062
.word -1067441151
.word -1062167190
.word -1058858711
.word -1067327992
.word -1063595405
.word -1062497409
.word -1066058460
.word -1060479897
.word -1062289715
.word -1059336655
.word -1064230132
.word -1059307841
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068579904
.word -1061291701
.word -1061011392
.word -1061602485
.word -1067940910
.word -1060453932
.word -1060239187
.word -1060821834
.word -1067677045
.word -1059739968
.word -1060369755
.word -1062104132
.word -1062592678
.word -1062137990
.word -1067366331
.word -1061475690
.word -1059597883
.word -1063092875
.word -1062046729
.word -1062045683
.word -1064907544
.word -1059930978
.word -1061606405
.word -1058143789
.word -1063312891
.word -1059553031
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063389350
.word -1062978085
.word -1064127405
.word -1064909502
.word -1062736493
.word -1064603321
.word -1066697601
.word -1063187826
.word -1062904557
.word -1063143398
.word -1063006130
.word -1064654884
.word -1065471468
.word -1070220719
.word -1062725876
.word -1063722446
.word -1060293129
.word -1068733056
.word -1068624713
.word -1067599196
.word -1061626901
.word -1065580414
.word -1063683281
.word -1061569827
.word -1061195024
.word -1063148160
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064801947
.word -1060448834
.word -1060866976
.word -1060737862
.word -1064616258
.word -1060084641
.word -1059631555
.word -1060308437
.word -1062837851
.word -1060272498
.word -1059960048
.word -1060387324
.word -1060967243
.word -1060264569
.word -1065155840
.word -1060914178
.word -1057632640
.word -1061609398
.word -1061021607
.word -1060759592
.word -1065336709
.word -1060349771
.word -1060083254
.word -1057288581
.word -1059045825
.word -1059014948
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064746447
.word -1062994561
.word -1062791674
.word -1062685839
.word -1065185409
.word -1062772635
.word -1062046005
.word -1063231063
.word -1065769777
.word -1061617548
.word -1062150199
.word -1063779226
.word -1063074100
.word -1064982096
.word -1064056341
.word -1062561010
.word -1059271338
.word -1063217582
.word -1064958174
.word -1063814561
.word -1062920528
.word -1061383267
.word -1063388319
.word -1058686242
.word -1062230248
.word -1059696442
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068717254
.word -1064554419
.word -1064776042
.word -1067157892
.word -1069216123
.word -1066605957
.word -1063999208
.word -1064108847
.word -1068907854
.word -1062903679
.word -1063259291
.word -1069193235
.word -1064671885
.word -1063150101
.word -1068351835
.word -1066574594
.word -1061069389
.word -1064003777
.word -1066983766
.word -1065922760
.word -1064490455
.word -1065004763
.word -1064413580
.word -1060288708
.word -1067934989
.word -1061773958
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069293685
.word -1067796890
.word -1064234567
.word -1063532125
.word -1069059635
.word -1063969731
.word -1062708433
.word -1063620027
.word -1068148449
.word -1061673854
.word -1062130688
.word -1063389553
.word -1064104140
.word -1063573759
.word -1068968406
.word -1067219668
.word -1060690646
.word -1063558126
.word -1066617317
.word -1065175953
.word -1065683989
.word -1062298964
.word -1064499667
.word -1060215483
.word -1065016441
.word -1059869897
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068858246
.word -1066076847
.word -1069206561
.word -1069465687
.word -1069410529
.word -1065722100
.word -1067603470
.word -1066501502
.word -1068241469
.word -1064858145
.word -1064347948
.word -1065222884
.word -1065506535
.word -1066210578
.word -1068479151
.word -1065424617
.word -1062805233
.word -1065845039
.word -1069010269
.word -1072156615
.word -1066331462
.word -1065061063
.word -1066171667
.word -1061179533
.word -1065049968
.word -1063800570
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063391501
.word -1064512989
.word -1064353783
.word -1063497645
.word -1061895806
.word -1070089907
.word -1063831268
.word -1062904808
.word -1063707693
.word -1061378926
.word -1062668255
.word -1065069953
.word -1063255227
.word -1068203865
.word -1062880610
.word -1067952594
.word -1059877760
.word -1067347577
.word -1064037102
.word -1065579662
.word -1065985739
.word -1065003897
.word -1064223217
.word -1062334583
.word -1060838344
.word -1061189065
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068408604
.word -1063068148
.word -1063294099
.word -1062974725
.word -1067633142
.word -1063039006
.word -1062676224
.word -1065654422
.word -1066451391
.word -1061494605
.word -1061437895
.word -1067496570
.word -1063387895
.word -1061880207
.word -1068204533
.word -1064230848
.word -1060382838
.word -1068828726
.word -1064673437
.word -1067066000
.word -1066675383
.word -1061287270
.word -1063048369
.word -1059144384
.word -1062884015
.word -1059630414
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061230572
.word -1060938114
.word -1059784406
.word -1058999108
.word -1059764923
.word -1059453336
.word -1058194874
.word -1058989932
.word -1061399773
.word -1057317964
.word -1057632640
.word -1059106637
.word -1059576339
.word -1058895251
.word -1059565373
.word -1059299672
.word -1057904832
.word -1059471181
.word -1059968749
.word -1059943203
.word -1067560599
.word -1058643412
.word -1060018530
.word -1057729623
.word -1057919887
.word -1056832805
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1070536701
.word -1067689659
.word -1068568173
.word -1066964867
.word -1071613569
.word -1068153952
.word -1067344453
.word -1067655463
.word -1070180505
.word -1064909183
.word -1065024079
.word -1066979401
.word -1068408890
.word -1068927858
.word -1069172475
.word -1067495456
.word -1063521774
.word -1067959652
.word -1071400902
.word -1070164196
.word -1066366797
.word -1068137480
.word -1068059422
.word -1061803203
.word -1068463685
.word -1063128739
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1070198814
.word -1066584643
.word -1068196670
.word -1066321894
.word -1069851782
.word -1066931963
.word -1064852601
.word -1068469169
.word -1069527436
.word -1063978671
.word -1064915828
.word -1066022049
.word -1066416873
.word -1066568581
.word -1069293436
.word -1068498819
.word -1063943606
.word -1065352745
.word -1070279117
.word -1071421348
.word -1068105081
.word -1064145439
.word -1067819882
.word -1061411475
.word -1065094469
.word -1062087756
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068160939
.word -1065042473
.word -1065185320
.word -1064021557
.word -1068527211
.word -1064560647
.word -1063444613
.word -1071150428
.word -1068589015
.word -1062801098
.word -1062630297
.word -1064228895
.word -1064557135
.word -1064145600
.word -1069965324
.word -1064436831
.word -1061081997
.word -1067891131
.word -1067356332
.word -1068426672
.word -1066654162
.word -1063621169
.word -1067582578
.word -1060766503
.word -1065704301
.word -1062899055
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062152493
.word -1062196371
.word -1062828392
.word -1063143301
.word -1062376617
.word -1061997083
.word -1062834066
.word -1061370013
.word -1061947717
.word -1059296384
.word -1063761856
.word -1063294957
.word -1064373607
.word -1067232748
.word -1061645449
.word -1065563482
.word -1059100531
.word -1065523948
.word -1066696168
.word -1064405876
.word -1059853965
.word -1062679079
.word -1061713534
.word -1061786025
.word -1059717428
.word -1060852176
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066283902
.word -1061017634
.word -1061651673
.word -1061409697
.word -1070570961
.word -1061335919
.word -1061246969
.word -1061266112
.word -1067878444
.word -1061014394
.word -1060418118
.word -1061819030
.word -1061405481
.word -1060904368
.word -1065575011
.word -1061518893
.word -1058294140
.word -1062613539
.word -1062782509
.word -1061620762
.word -1062538287
.word -1060843782
.word -1061785062
.word -1058922967
.word -1062600677
.word -1059242095
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069275782
.word -1064377323
.word -1064646112
.word -1064144564
.word -1067903780
.word -1064174567
.word -1063587205
.word -1067993940
.word -1068460936
.word -1063583048
.word -1062494217
.word -1064255239
.word -1064631348
.word -1063241949
.word -1068029281
.word -1064449943
.word -1061521759
.word -1065005940
.word -1066527408
.word -1064884850
.word -1063589971
.word -1062864376
.word -1064447487
.word -1060188057
.word -1065182895
.word -1063358306
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066308945
.word -1062583627
.word -1065967114
.word -1062088755
.word -1065098068
.word -1062724731
.word -1061986495
.word -1064161043
.word -1065549381
.word -1060801556
.word -1061022598
.word -1062242197
.word -1062837311
.word -1061542971
.word -1063420688
.word -1067902054
.word -1060970393
.word -1062595587
.word -1063099706
.word -1067328485
.word -1064023294
.word -1061143194
.word -1062990833
.word -1061730642
.word -1061962122
.word -1059171230
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066582266
.word -1064708271
.word -1065320987
.word -1065046068
.word -1066861972
.word -1064640942
.word -1064233759
.word -1065303414
.word -1064586803
.word -1063243549
.word -1063459442
.word -1064534434
.word -1064692814
.word -1064154304
.word -1066695871
.word -1064477182
.word -1061506757
.word -1065128789
.word -1065842050
.word -1065040468
.word -1063462556
.word -1063780005
.word -1066236414
.word -1058730219
.word -1061886747
.word -1060417637
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063479436
.word -1062219007
.word -1061988811
.word -1061883772
.word -1063774124
.word -1061731438
.word -1061182029
.word -1062546590
.word -1063359544
.word -1060572483
.word -1060808157
.word -1061366626
.word -1061732347
.word -1061150751
.word -1063449002
.word -1061628557
.word -1059108663
.word -1061906747
.word -1063000984
.word -1062238883
.word -1062666017
.word -1061325863
.word -1062753227
.word -1059202800
.word -1061021855
.word -1061993766
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062523166
.word -1064566963
.word -1067615750
.word -1064366760
.word -1062485718
.word -1064082512
.word -1064176516
.word -1063490606
.word -1066091728
.word -1062091820
.word -1063189134
.word -1066468723
.word -1066977393
.word -1066969441
.word -1061500774
.word -1064510761
.word -1061840656
.word -1066554284
.word -1065841848
.word -1065918481
.word -1064352000
.word -1064880406
.word -1063520595
.word -1062560004
.word -1063083832
.word -1061773632
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064377211
.word -1060585373
.word -1060913341
.word -1059629272
.word -1064580458
.word -1059575127
.word -1059161733
.word -1060913899
.word -1063981414
.word -1059497971
.word -1058795303
.word -1063437621
.word -1060211874
.word -1060256569
.word -1064228705
.word -1060639341
.word -1057177566
.word -1064159282
.word -1060849487
.word -1060162329
.word -1064201684
.word -1058528516
.word -1059699621
.word -1057258219
.word -1062855818
.word -1058379145
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064911885
.word -1061362035
.word -1062323556
.word -1061178907
.word -1063537804
.word -1061030729
.word -1060012548
.word -1064824362
.word -1063380917
.word -1059306213
.word -1060373296
.word -1063847786
.word -1061013394
.word -1061090995
.word -1066151751
.word -1061248902
.word -1058365517
.word -1063887875
.word -1061920886
.word -1061345171
.word -1063346227
.word -1059596699
.word -1061500482
.word -1058509178
.word -1061835601
.word -1060539435
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064058904
.word -1059915253
.word -1060699158
.word -1060205219
.word -1064852272
.word -1059606125
.word -1059167443
.word -1060726970
.word -1064428164
.word -1060018530
.word -1058427439
.word -1060112626
.word -1060318679
.word -1060817815
.word -1064119264
.word -1060308437
.word -1057273526
.word -1063553264
.word -1060660580
.word -1060076286
.word -1063245319
.word -1060094294
.word -1060601234
.word -1058666724
.word -1061287640
.word -1058532335
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066625676
.word -1064742818
.word -1066105247
.word -1065289137
.word -1066230605
.word -1063249707
.word -1062805512
.word -1063192796
.word -1064327578
.word -1061859314
.word -1061607577
.word -1065632673
.word -1064599464
.word -1066568684
.word -1063642106
.word -1062890214
.word -1062127677
.word -1068216518
.word -1065758298
.word -1064862242
.word -1063395844
.word -1064022320
.word -1065799954
.word -1064200302
.word -1062472667
.word -1060776286
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065450960
.word -1063494977
.word -1063218670
.word -1062785872
.word -1068092012
.word -1063405931
.word -1062756479
.word -1063485088
.word -1067771446
.word -1061789977
.word -1061574700
.word -1064269070
.word -1063414424
.word -1062389288
.word -1065869978
.word -1062917226
.word -1060172456
.word -1064736457
.word -1064884772
.word -1064943313
.word -1063694108
.word -1061417431
.word -1063771877
.word -1059388714
.word -1063021063
.word -1059816599
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063926089
.word -1059920248
.word -1060245018
.word -1061285046
.word -1063953409
.word -1059402011
.word -1058766294
.word -1063806166
.word -1062841251
.word -1057791847
.word -1058313728
.word -1062914843
.word -1060960644
.word -1060107232
.word -1064348764
.word -1060102487
.word -1057825584
.word -1064161635
.word -1060388317
.word -1060514703
.word -1063215512
.word -1058418846
.word -1060559407
.word -1057711035
.word -1060258289
.word -1057332307
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064478803
.word -1059779574
.word -1059600245
.word -1059813804
.word -1065303834
.word -1059032720
.word -1058892689
.word -1058850686
.word -1066147256
.word -1058205847
.word -1059210072
.word -1059363057
.word -1060305722
.word -1059971107
.word -1064559201
.word -1060331983
.word -1058211285
.word -1060923055
.word -1060471324
.word -1059872526
.word -1063705679
.word -1058493407
.word -1059512376
.word -1056886442
.word -1062086295
.word -1058653476
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063564405
.word -1063095904
.word -1068194338
.word -1064425407
.word -1066823418
.word -1064447037
.word -1065920629
.word -1062158912
.word -1061439149
.word -1061716543
.word -1061226624
.word -1066625159
.word -1063502405
.word -1068667266
.word -1062520493
.word -1061585569
.word -1060392776
.word -1068569635
.word -1065305839
.word -1066679351
.word -1060735829
.word -1065436951
.word -1062569925
.word -1064267948
.word -1059880366
.word -1061601961
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063642524
.word -1058745424
.word -1059390201
.word -1059043654
.word -1063227926
.word -1059397600
.word -1058920482
.word -1059508470
.word -1061740935
.word -1058839876
.word -1058248465
.word -1058932841
.word -1059028310
.word -1058580575
.word -1063623862
.word -1059691118
.word -1056422595
.word -1060103166
.word -1059341370
.word -1058930382
.word -1063856216
.word -1057858115
.word -1058461020
.word -1055754838
.word -1057942012
.word -1057738777
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063198262
.word -1059838657
.word -1059449167
.word -1059293084
.word -1063208108
.word -1059341370
.word -1060150800
.word -1061493425
.word -1063483031
.word -1058653476
.word -1058879770
.word -1060657998
.word -1062481837
.word -1062550575
.word -1062441519
.word -1059856640
.word -1056803414
.word -1061545065
.word -1060410395
.word -1059730815
.word -1061762058
.word -1059269644
.word -1060321890
.word -1057452144
.word -1060767486
.word -1057825584
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066028782
.word -1061015142
.word -1061963973
.word -1061949150
.word -1065584649
.word -1061093288
.word -1060873413
.word -1061390402
.word -1065587893
.word -1059307841
.word -1058912986
.word -1061048702
.word -1060619139
.word -1060806903
.word -1066302748
.word -1061585302
.word -1060040620
.word -1061227811
.word -1062400042
.word -1061843474
.word -1065003394
.word -1059928513
.word -1061264785
.word -1058670006
.word -1064607293
.word -1058222063
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065231174
.word -1060994448
.word -1062263038
.word -1060641600
.word -1064574771
.word -1060649090
.word -1060155301
.word -1060216683
.word -1064702308
.word -1059161733
.word -1059458864
.word -1060650953
.word -1061161863
.word -1060162965
.word -1064777038
.word -1061608488
.word -1057963612
.word -1062359328
.word -1061746430
.word -1061507193
.word -1063858704
.word -1059811000
.word -1060954797
.word -1058605529
.word -1063981885
.word -1057970700
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063975533
.word -1060793953
.word -1060568009
.word -1060533950
.word -1064554588
.word -1060534796
.word -1060169303
.word -1060007281
.word -1063092136
.word -1059211880
.word -1059229775
.word -1059676046
.word -1060595319
.word -1059008194
.word -1064544028
.word -1059814736
.word -1056787976
.word -1059650730
.word -1060513405
.word -1059989759
.word -1062739241
.word -1058910474
.word -1059749031
.word -1058532335
.word -1060679171
.word -1059108663
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062476436
.word -1062859185
.word -1064753460
.word -1061867181
.word -1062328526
.word -1064726470
.word -1062396490
.word -1061539049
.word -1062955663
.word -1059727743
.word -1061725052
.word -1066443900
.word -1061826944
.word -1064670231
.word -1066162078
.word -1063489337
.word -1057897210
.word -1071795922
.word -1063629112
.word -1063721066
.word -1067846086
.word -1063018715
.word -1062552561
.word -1063803121
.word -1061448810
.word -1061004096
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064636066
.word -1060032583
.word -1060805019
.word -1060179978
.word -1064849613
.word -1060170566
.word -1060437142
.word -1063343211
.word -1063365874
.word -1058789574
.word -1059319155
.word -1063916698
.word -1060872538
.word -1060324024
.word -1064667697
.word -1060459919
.word -1057672681
.word -1064915318
.word -1062139153
.word -1060665721
.word -1063746751
.word -1059442177
.word -1059727743
.word -1058089667
.word -1060442305
.word -1057632640
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060307352
.word -1059094384
.word -1058155391
.word -1057558031
.word -1058410172
.word -1057476761
.word -1056898919
.word -1057833826
.word -1060306266
.word -1056303116
.word -1056386144
.word -1057360333
.word -1057873955
.word -1057317964
.word -1058619488
.word -1057783214
.word -1056456343
.word -1057642816
.word -1058414520
.word -1058473300
.word -1063226408
.word -1057011511
.word -1058524681
.word -1057642816
.word -1056487762
.word -1056201499
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066588859
.word -1060688148
.word -1060635942
.word -1060890168
.word -1067609282
.word -1060094294
.word -1059958457
.word -1061613806
.word -1066860637
.word -1059831364
.word -1059385733
.word -1059654072
.word -1060816264
.word -1060115310
.word -1069770199
.word -1060438083
.word -1057682422
.word -1060085334
.word -1061911142
.word -1060401138
.word -1064415735
.word -1059210072
.word -1060014047
.word -1058155391
.word -1062545893
.word -1058347024
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064634205
.word -1062091514
.word -1064178538
.word -1062223123
.word -1064976519
.word -1062116130
.word -1061233915
.word -1064474429
.word -1064254478
.word -1060103845
.word -1062531702
.word -1062911925
.word -1063116899
.word -1062398568
.word -1064894185
.word -1064227055
.word -1061936535
.word -1061888375
.word -1062271117
.word -1065081045
.word -1064527924
.word -1060605939
.word -1063151393
.word -1058108067
.word -1062994078
.word -1059366113
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064691387
.word -1063720324
.word -1063365761
.word -1062657218
.word -1068649014
.word -1063634697
.word -1062155423
.word -1070911340
.word -1064918589
.word -1061142544
.word -1061570234
.word -1062876676
.word -1062885040
.word -1062116949
.word -1065122458
.word -1063065971
.word -1059954468
.word -1064563065
.word -1064375031
.word -1064403727
.word -1063319195
.word -1061963709
.word -1064831664
.word -1059530386
.word -1063394874
.word -1059681458
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060992915
.word -1060539435
.word -1062517238
.word -1061538908
.word -1064081032
.word -1060381838
.word -1063353245
.word -1060568824
.word -1060435258
.word -1061878468
.word -1061945204
.word -1067199609
.word -1063005709
.word -1066385846
.word -1059956066
.word -1062887439
.word -1059540520
.word -1065144329
.word -1065123835
.word -1064862030
.word -1060008036
.word -1059412220
.word -1060351324
.word -1059102571
.word -1059703842
.word -1061604839
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063414567
.word -1058435951
.word -1059546797
.word -1058689454
.word -1063359791
.word -1059202800
.word -1058222063
.word -1059084046
.word -1064037870
.word -1057476761
.word -1057346428
.word -1060077684
.word -1059202800
.word -1059189933
.word -1063058458
.word -1058879770
.word -1056544760
.word -1059844991
.word -1060018530
.word -1058992235
.word -1060331983
.word -1058243245
.word -1058858711
.word -1057439581
.word -1058910474
.word -1057125507
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064686601
.word -1059710138
.word -1060144980
.word -1059770812
.word -1064503646
.word -1059197308
.word -1058892689
.word -1065043168
.word -1064417285
.word -1058183767
.word -1058666724
.word -1059352278
.word -1059820312
.word -1058992235
.word -1064296947
.word -1060247920
.word -1057051116
.word -1062677431
.word -1060447904
.word -1059614294
.word -1060279241
.word -1058978329
.word -1060706191
.word -1057558031
.word -1060627197
.word -1057143193
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060649836
.word -1059436547
.word -1059673872
.word -1058871930
.word -1059980481
.word -1059634968
.word -1058493407
.word -1058992235
.word -1060899281
.word -1057242649
.word -1057622349
.word -1058828935
.word -1059973460
.word -1058705350
.word -1059206443
.word -1059607297
.word -1056544760
.word -1059582375
.word -1060005771
.word -1059719501
.word -1059171230
.word -1058566002
.word -1059387225
.word -1059338230
.word -1059167443
.word -1056595411
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063181418
.word -1061264975
.word -1061281701
.word -1061133824
.word -1063673713
.word -1062342693
.word -1060529708
.word -1061734728
.word -1063837254
.word -1059378237
.word -1059497971
.word -1060761901
.word -1061085468
.word -1060613339
.word -1065483566
.word -1061252947
.word -1058279168
.word -1060961438
.word -1061870211
.word -1063345127
.word -1061598680
.word -1060133885
.word -1061837222
.word -1057632640
.word -1060532255
.word -1057956469
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061550349
.word -1057998513
.word -1057808872
.word -1058172522
.word -1061636538
.word -1058629818
.word -1057873955
.word -1060561873
.word -1061351057
.word -1056303116
.word -1056787976
.word -1058646779
.word -1058356317
.word -1057858115
.word -1061221466
.word -1057682422
.word -1055754838
.word -1059204623
.word -1058587775
.word -1057963612
.word -1060388814
.word -1058012107
.word -1058982988
.word -1056701797
.word -1058562322
.word -1057825584
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063147944
.word -1065197878
.word -1064872587
.word -1064632185
.word -1062905591
.word -1064361464
.word -1065073474
.word -1063681466
.word -1067452086
.word -1062199299
.word -1062456508
.word -1066356222
.word -1067760251
.word -1068483391
.word -1062778846
.word -1064817796
.word -1061412121
.word -1066928297
.word -1066169490
.word -1067038921
.word -1063915531
.word -1064851748
.word -1064136868
.word -1060685644
.word -1063858957
.word -1064387759
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064862684
.word -1060171826
.word -1060570859
.word -1059916088
.word -1064888279
.word -1059818458
.word -1059349175
.word -1060828903
.word -1063607031
.word -1058935292
.word -1058566002
.word -1063396739
.word -1060410395
.word -1059730815
.word -1064362052
.word -1060829209
.word -1056956641
.word -1063884931
.word -1060854263
.word -1061154399
.word -1064675789
.word -1059165544
.word -1059792084
.word -1057881773
.word -1064091387
.word -1057387523
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064909755
.word -1060267975
.word -1060969607
.word -1060433842
.word -1063612739
.word -1059754027
.word -1059202800
.word -1064549679
.word -1063132944
.word -1058536138
.word -1058095842
.word -1064002557
.word -1060322958
.word -1060073483
.word -1065701684
.word -1060273062
.word -1057194278
.word -1063768266
.word -1061062072
.word -1060034049
.word -1063238089
.word -1058968940
.word -1059745014
.word -1057273526
.word -1061522474
.word -1059490016
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064098276
.word -1059450559
.word -1060189294
.word -1059678215
.word -1064758203
.word -1059341370
.word -1059293084
.word -1059847693
.word -1064463905
.word -1059576339
.word -1058456889
.word -1059713269
.word -1059488684
.word -1060081169
.word -1064830288
.word -1062345882
.word -1056787976
.word -1063628164
.word -1060174970
.word -1059610802
.word -1063297241
.word -1060069263
.word -1060056485
.word -1058444384
.word -1061795290
.word -1057897210
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066154204
.word -1064710769
.word -1064777848
.word -1067015846
.word -1064278009
.word -1064881870
.word -1063681293
.word -1064378187
.word -1065241376
.word -1062633426
.word -1062464064
.word -1065510781
.word -1065231868
.word -1068046292
.word -1066920896
.word -1064566140
.word -1062647709
.word -1068267248
.word -1067851122
.word -1068548976
.word -1063301711
.word -1064237307
.word -1064905344
.word -1064065928
.word -1063255397
.word -1060797762
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064220390
.word -1059413669
.word -1060072781
.word -1059353826
.word -1063630455
.word -1059289772
.word -1058536138
.word -1058679782
.word -1064469252
.word -1058580575
.word -1059349175
.word -1063144651
.word -1059725689
.word -1058461020
.word -1066228853
.word -1059252523
.word -1056487762
.word -1065056724
.word -1059951264
.word -1059853965
.word -1063684826
.word -1057160541
.word -1059114715
.word -1058414520
.word -1058505261
.word -1056701797
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064279915
.word -1060829209
.word -1060932940
.word -1060622985
.word -1065874532
.word -1060501641
.word -1060310062
.word -1061364418
.word -1064464696
.word -1059159822
.word -1058884960
.word -1064523022
.word -1061199315
.word -1060406996
.word -1064064912
.word -1061214677
.word -1058032125
.word -1064499564
.word -1063422394
.word -1061120808
.word -1063275329
.word -1059385733
.word -1061405481
.word -1057524085
.word -1062714439
.word -1058727147
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066126941
.word -1064750529
.word -1064003383
.word -1063725391
.word -1066400791
.word -1063911276
.word -1063141104
.word -1064382398
.word -1066398762
.word -1062575611
.word -1061986667
.word -1064868972
.word -1063906113
.word -1063718414
.word -1065489634
.word -1064191555
.word -1062332882
.word -1063726421
.word -1065414800
.word -1069866523
.word -1063637253
.word -1062624731
.word -1064475368
.word -1059276403
.word -1062834201
.word -1061379763
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064872074
.word -1063909718
.word -1065127020
.word -1063187596
.word -1064310465
.word -1064034621
.word -1063116154
.word -1061833267
.word -1061397317
.word -1060906338
.word -1061209047
.word -1064370008
.word -1064228815
.word -1068868051
.word -1065596967
.word -1061756878
.word -1059529112
.word -1064983380
.word -1066161208
.word -1065758267
.word -1062857932
.word -1066554225
.word -1062264748
.word -1059052308
.word -1060099764
.word -1062807363
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062951296
.word -1058444384
.word -1058727147
.word -1058640033
.word -1062432668
.word -1058095842
.word -1058120131
.word -1058299077
.word -1061912727
.word -1058299077
.word -1058216690
.word -1058005335
.word -1058379145
.word -1058012107
.word -1063469545
.word -1059069372
.word -1056570789
.word -1061098312
.word -1058676535
.word -1058520830
.word -1063528514
.word -1058089667
.word -1058032125
.word -1056517152
.word -1057949269
.word -1056640988
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062527444
.word -1058947452
.word -1059338230
.word -1058629818
.word -1062548075
.word -1058576953
.word -1059953668
.word -1060920290
.word -1063174500
.word -1057977733
.word -1058178162
.word -1060090170
.word -1060389310
.word -1062361152
.word -1063346305
.word -1058985308
.word -1056544760
.word -1060997760
.word -1059508470
.word -1059169339
.word -1061345171
.word -1058461020
.word -1059806307
.word -1056970105
.word -1060170566
.word -1056771996
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065707914
.word -1060954797
.word -1060333567
.word -1060589763
.word -1066691553
.word -1059344500
.word -1059396125
.word -1059355371
.word -1065618345
.word -1058465132
.word -1058795303
.word -1060291474
.word -1059197308
.word -1059350728
.word -1065256165
.word -1059750032
.word -1056886442
.word -1059289772
.word -1060609452
.word -1060467235
.word -1063134334
.word -1059338230
.word -1059609635
.word -1058473300
.word -1064787773
.word -1057011511
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065185414
.word -1061179533
.word -1062220137
.word -1061297210
.word -1064876408
.word -1060812531
.word -1060702330
.word -1060679171
.word -1064127961
.word -1059906024
.word -1059289772
.word -1060647224
.word -1061013394
.word -1059900950
.word -1064900894
.word -1061374901
.word -1057535542
.word -1061813958
.word -1062168598
.word -1061626901
.word -1063683148
.word -1059814736
.word -1060980817
.word -1058045230
.word -1063357487
.word -1057107471
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065262102
.word -1062576959
.word -1063061576
.word -1062341472
.word -1065962959
.word -1062960893
.word -1061684326
.word -1062418454
.word -1065660718
.word -1060571265
.word -1060143682
.word -1062313835
.word -1063519255
.word -1061492539
.word -1065048486
.word -1062977680
.word -1059110685
.word -1062212462
.word -1064382912
.word -1063690822
.word -1063558187
.word -1060857829
.word -1063087506
.word -1058505261
.word -1061451596
.word -1059128681
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065617921
.word -1064133166
.word -1063354260
.word -1064845280
.word -1064539098
.word -1066442211
.word -1063017332
.word -1063263148
.word -1066387833
.word -1062031733
.word -1062065743
.word -1065270103
.word -1063499066
.word -1066876008
.word -1066920842
.word -1064171796
.word -1060215483
.word -1065323646
.word -1064370497
.word -1066672190
.word -1065128824
.word -1066674395
.word -1064092204
.word -1060317607
.word -1061947628
.word -1061198091
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064615258
.word -1059833192
.word -1060713518
.word -1059929336
.word -1064569002
.word -1059841377
.word -1059850386
.word -1062979905
.word -1063579604
.word -1058356317
.word -1058897806
.word -1064273802
.word -1061140806
.word -1059364586
.word -1064714398
.word -1060830127
.word -1057535542
.word -1065073761
.word -1062365751
.word -1060433369
.word -1063526584
.word -1058973647
.word -1060041347
.word -1058493407
.word -1059889858
.word -1057089071
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059358453
.word -1060055054
.word -1057601410
.word -1057051116
.word -1057692060
.word -1057756813
.word -1056738248
.word -1057210689
.word -1060799661
.word -1056140690
.word -1055570193
.word -1057288581
.word -1058410172
.word -1057051116
.word -1057934696
.word -1057426843
.word -1056898919
.word -1057332307
.word -1057919887
.word -1058332903
.word -1063455513
.word -1057825584
.word -1058294140
.word -1056386144
.word -1056701797
.word -1055885846
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068494144
.word -1060592148
.word -1060314919
.word -1060855156
.word -1068531529
.word -1059872526
.word -1059806307
.word -1060921674
.word -1065240009
.word -1058509178
.word -1058780914
.word -1059535468
.word -1060310062
.word -1060574914
.word -1067729872
.word -1060491056
.word -1056818347
.word -1059887279
.word -1061227613
.word -1060737185
.word -1064112741
.word -1058917990
.word -1059869019
.word -1057858115
.word -1063408459
.word -1059439366
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065521203
.word -1063827601
.word -1064457472
.word -1063285434
.word -1064929262
.word -1063975214
.word -1062889895
.word -1064858009
.word -1065044975
.word -1061628557
.word -1062938551
.word -1063741714
.word -1063666694
.word -1062902548
.word -1065330752
.word -1064376844
.word -1061953613
.word -1063164116
.word -1063894728
.word -1066063491
.word -1064515093
.word -1061752891
.word -1064526124
.word -1059496650
.word -1063791299
.word -1059499290
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063995072
.word -1060261720
.word -1060814399
.word -1060677727
.word -1064698966
.word -1060031114
.word -1059938333
.word -1069527206
.word -1064416302
.word -1060186819
.word -1060079079
.word -1060109259
.word -1060466323
.word -1059571481
.word -1068481513
.word -1060426728
.word -1057210689
.word -1064424580
.word -1061537925
.word -1060848888
.word -1062802642
.word -1061463570
.word -1063543432
.word -1059379741
.word -1061609918
.word -1060300815
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065672287
.word -1061682529
.word -1061677720
.word -1061490616
.word -1066478733
.word -1060620679
.word -1061248709
.word -1060325622
.word -1065368267
.word -1061471315
.word -1060895305
.word -1065239618
.word -1063837896
.word -1065180892
.word -1062151275
.word -1064899700
.word -1058392572
.word -1064959636
.word -1065136604
.word -1063225152
.word -1059696442
.word -1059684689
.word -1060479448
.word -1057833826
.word -1064845041
.word -1061461585
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063082828
.word -1058405804
.word -1059086123
.word -1058580575
.word -1063302440
.word -1058573318
.word -1058313728
.word -1058769237
.word -1063658814
.word -1056956641
.word -1057642816
.word -1059582375
.word -1058966577
.word -1058877164
.word -1062982095
.word -1058837153
.word -1056487762
.word -1059063010
.word -1060357509
.word -1059180630
.word -1059969535
.word -1057956469
.word -1058780914
.word -1057303391
.word -1058189337
.word -1056682416
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064961456
.word -1060037705
.word -1059450559
.word -1058676535
.word -1064443654
.word -1058815072
.word -1058673277
.word -1064925323
.word -1066111911
.word -1057476761
.word -1057934696
.word -1059250794
.word -1059077786
.word -1059045825
.word -1064429992
.word -1059163640
.word -1056618769
.word -1063264774
.word -1059673872
.word -1059541779
.word -1060782750
.word -1059614294
.word -1060894166
.word -1057258219
.word -1061332931
.word -1056701797
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059722600
.word -1058831683
.word -1058509178
.word -1057998513
.word -1059163640
.word -1058917990
.word -1057747839
.word -1058166848
.word -1061516450
.word -1056846818
.word -1056846818
.word -1057949269
.word -1059720535
.word -1057904832
.word -1058456889
.word -1059375221
.word -1056422595
.word -1059228001
.word -1059067257
.word -1059003662
.word -1060121988
.word -1057949269
.word -1058289177
.word -1058733280
.word -1058051712
.word -1056640988
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064255026
.word -1062662916
.word -1063083806
.word -1062419469
.word -1063793050
.word -1062840949
.word -1061818410
.word -1062323378
.word -1063564238
.word -1060462211
.word -1060330397
.word -1062211725
.word -1063477700
.word -1062057677
.word -1064579348
.word -1063777051
.word -1059112702
.word -1062515654
.word -1063228212
.word -1063499147
.word -1062162884
.word -1060830127
.word -1062955989
.word -1058516963
.word -1060079776
.word -1061082692
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061274409
.word -1057747839
.word -1057642816
.word -1057825584
.word -1061137322
.word -1057611940
.word -1056922893
.word -1061713534
.word -1060831959
.word -1056386144
.word -1056771996
.word -1057558031
.word -1057524085
.word -1057464536
.word -1061406780
.word -1057426843
.word -1055754838
.word -1057729623
.word -1058313728
.word -1058161137
.word -1059882965
.word -1056970105
.word -1058897806
.word -1056544760
.word -1058258815
.word -1057273526
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063332831
.word -1065100982
.word -1064810641
.word -1068724705
.word -1064659336
.word -1064674053
.word -1064500689
.word -1063942453
.word -1065572485
.word -1062541654
.word -1064187816
.word -1067469803
.word -1067066968
.word -1069828464
.word -1063398945
.word -1066753461
.word -1062228933
.word -1068822936
.word -1069592386
.word -1071252916
.word -1064534539
.word -1069509174
.word -1064866364
.word -1060582168
.word -1063997794
.word -1063418979
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064312258
.word -1060449763
.word -1060492386
.word -1059298030
.word -1064638690
.word -1059978925
.word -1059154063
.word -1060577742
.word -1063722650
.word -1059211880
.word -1059447774
.word -1063193892
.word -1059849489
.word -1059655183
.word -1064947102
.word -1060407968
.word -1057303391
.word -1063979114
.word -1060338826
.word -1059884693
.word -1064252903
.word -1059432301
.word -1059808187
.word -1056991043
.word -1063518217
.word -1056886442
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065245190
.word -1060668281
.word -1060848289
.word -1060477198
.word -1064736289
.word -1059984358
.word -1059497971
.word -1064379312
.word -1063050962
.word -1059108663
.word -1059052308
.word -1063723939
.word -1060778553
.word -1060347177
.word -1065500295
.word -1060593735
.word -1057360333
.word -1063617995
.word -1060750962
.word -1060404072
.word -1063059833
.word -1059751033
.word -1059792084
.word -1057031529
.word -1061370689
.word -1059353826
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064379275
.word -1060534796
.word -1060972226
.word -1061274409
.word -1064522354
.word -1061090536
.word -1059504547
.word -1060693492
.word -1064414679
.word -1060190529
.word -1058754427
.word -1060331983
.word -1061059698
.word -1060251389
.word -1064553927
.word -1060527579
.word -1058183767
.word -1063961607
.word -1061202164
.word -1061293541
.word -1063107391
.word -1060594923
.word -1060937571
.word -1058591353
.word -1061062072
.word -1058975991
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1070068934
.word -1069278038
.word -1070210076
.word -1069564931
.word -1068737744
.word -1069485296
.word -1068377015
.word -1068533364
.word -1069838656
.word -1065619166
.word -1065855469
.word -1069575169
.word -1069964448
.word -1070196866
.word -1068366593
.word -1069733691
.word -1064737936
.word -1071867772
.word -1071130044
.word -1069521305
.word -1067481457
.word -1066679900
.word -1069508763
.word -1064185031
.word -1069361883
.word -1063788429
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063918759
.word -1059641756
.word -1060738538
.word -1059353826
.word -1063621640
.word -1059626984
.word -1058609039
.word -1059134601
.word -1064183809
.word -1057738777
.word -1057977733
.word -1063545513
.word -1059739968
.word -1058543696
.word -1065030148
.word -1059112702
.word -1056755434
.word -1064255851
.word -1060465867
.word -1060152731
.word -1063631472
.word -1057984713
.word -1059306213
.word -1057632640
.word -1058842590
.word -1056517152
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063725162
.word -1059869019
.word -1059546797
.word -1059339801
.word -1063481485
.word -1058724065
.word -1058887544
.word -1060877776
.word -1062851343
.word -1058284186
.word -1058155391
.word -1062116651
.word -1060423867
.word -1059685764
.word -1063923297
.word -1059994362
.word -1057070291
.word -1064262834
.word -1060054338
.word -1059923563
.word -1062901826
.word -1058456889
.word -1060216683
.word -1056991043
.word -1060230370
.word -1056956641
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065083406
.word -1059632694
.word -1059709092
.word -1059889858
.word -1065316650
.word -1058856044
.word -1059003662
.word -1061320347
.word -1065340844
.word -1058414520
.word -1058845297
.word -1059150204
.word -1059851282
.word -1059575127
.word -1064217429
.word -1060043525
.word -1057590758
.word -1059760976
.word -1060755287
.word -1060173714
.word -1063005064
.word -1058114119
.word -1059444980
.word -1056860412
.word -1061356048
.word -1057546856
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064528156
.word -1064409661
.word -1068675054
.word -1064334321
.word -1065522228
.word -1064121698
.word -1067332552
.word -1062688148
.word -1062836940
.word -1062265191
.word -1063593656
.word -1068333702
.word -1067865290
.word -1069837848
.word -1064566008
.word -1067109724
.word -1060560641
.word -1066419516
.word -1071105131
.word -1067288477
.word -1061912820
.word -1063684334
.word -1062722054
.word -1060583371
.word -1061562469
.word -1062607565
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063206241
.word -1058935292
.word -1058992235
.word -1059102571
.word -1062733548
.word -1058509178
.word -1058444384
.word -1059422315
.word -1062034182
.word -1058795303
.word -1058473300
.word -1058513079
.word -1059067257
.word -1058222063
.word -1063447985
.word -1059320760
.word -1056618769
.word -1060786606
.word -1059157906
.word -1059188080
.word -1063445392
.word -1057998513
.word -1058605529
.word -1056140690
.word -1057970700
.word -1056860412
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062834743
.word -1059632694
.word -1059720535
.word -1060050028
.word -1063054372
.word -1059197308
.word -1059428035
.word -1061298125
.word -1063318917
.word -1058792443
.word -1059465727
.word -1060898431
.word -1061633506
.word -1062328349
.word -1063384552
.word -1059641756
.word -1056846818
.word -1061236071
.word -1060303544
.word -1059773742
.word -1061436482
.word -1058539925
.word -1059811000
.word -1056898919
.word -1060568824
.word -1057317964
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064641804
.word -1061134043
.word -1061191330
.word -1061076182
.word -1065184748
.word -1060670105
.word -1060990611
.word -1060995468
.word -1064711540
.word -1059021654
.word -1059645132
.word -1060921121
.word -1060939471
.word -1060075586
.word -1064322881
.word -1061049423
.word -1058587775
.word -1060607502
.word -1062169371
.word -1061336094
.word -1062423943
.word -1059595514
.word -1061053978
.word -1057897210
.word -1064598063
.word -1057825584
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065328318
.word -1060754291
.word -1062421070
.word -1060899281
.word -1065013756
.word -1060326154
.word -1060602413
.word -1060311143
.word -1064460402
.word -1058676535
.word -1059458864
.word -1060347177
.word -1061761838
.word -1059825855
.word -1064944235
.word -1061416949
.word -1058294140
.word -1062029606
.word -1062789436
.word -1061187001
.word -1063638528
.word -1059876019
.word -1060718024
.word -1058308870
.word -1063375999
.word -1057692060
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064051122
.word -1062757326
.word -1062789756
.word -1062528392
.word -1064444105
.word -1062415617
.word -1062184285
.word -1062715520
.word -1064773666
.word -1061480193
.word -1062132300
.word -1062329882
.word -1063215066
.word -1062984453
.word -1065232853
.word -1062407105
.word -1060164871
.word -1062267844
.word -1064534890
.word -1062449974
.word -1062728542
.word -1061390236
.word -1062722820
.word -1059684689
.word -1061473580
.word -1059915253
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064812545
.word -1064187357
.word -1065146928
.word -1065057184
.word -1064487979
.word -1066530378
.word -1063908271
.word -1065133195
.word -1065139109
.word -1062253927
.word -1063577360
.word -1067581542
.word -1067457604
.word -1066890069
.word -1067789716
.word -1066471458
.word -1061093975
.word -1067496462
.word -1067799662
.word -1066789016
.word -1069231259
.word -1064062049
.word -1068893208
.word -1061029010
.word -1062616554
.word -1060512539
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064507542
.word -1060979002
.word -1061071737
.word -1060571265
.word -1064237546
.word -1060320286
.word -1060143032
.word -1062906248
.word -1063286382
.word -1060289815
.word -1061294643
.word -1064124042
.word -1061496813
.word -1059970322
.word -1064518286
.word -1060984438
.word -1059173118
.word -1064813786
.word -1061709236
.word -1061016140
.word -1063244586
.word -1060305178
.word -1060424822
.word -1057701597
.word -1060014047
.word -1058332903
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060253119
.word -1059805366
.word -1058897806
.word -1058183767
.word -1058126103
.word -1058452740
.word -1057400819
.word -1058323366
.word -1059763938
.word -1056846818
.word -1056956641
.word -1058114119
.word -1058633236
.word -1057747839
.word -1059021654
.word -1058189337
.word -1056570789
.word -1058418846
.word -1059294736
.word -1059299672
.word -1063961724
.word -1057934696
.word -1059243841
.word -1056755434
.word -1056640988
.word -1055754838
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064638438
.word -1061223454
.word -1060936212
.word -1061180990
.word -1067657151
.word -1060103166
.word -1059916921
.word -1061444771
.word -1065893344
.word -1059039296
.word -1059610802
.word -1061084313
.word -1061407267
.word -1060189294
.word -1067492581
.word -1060510804
.word -1057977733
.word -1060284821
.word -1061989667
.word -1061319990
.word -1063905706
.word -1059779574
.word -1060732432
.word -1057374029
.word -1062928348
.word -1059075690
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064897411
.word -1063064842
.word -1065068827
.word -1062432773
.word -1064807779
.word -1062843265
.word -1061967488
.word -1064576857
.word -1064580762
.word -1060900697
.word -1062184285
.word -1063347732
.word -1063249814
.word -1062311313
.word -1064939099
.word -1064240711
.word -1061589429
.word -1062375721
.word -1063110646
.word -1065154179
.word -1064204140
.word -1061251985
.word -1063367026
.word -1058227405
.word -1062656806
.word -1059242095
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065394961
.word -1064768218
.word -1064234305
.word -1063713502
.word -1065999558
.word -1064415479
.word -1063377492
.word -1068939088
.word -1065442340
.word -1062291314
.word -1062225702
.word -1064408135
.word -1064102652
.word -1064346463
.word -1066375275
.word -1063870838
.word -1060953730
.word -1064537789
.word -1065902733
.word -1065464513
.word -1063762577
.word -1062570423
.word -1064866673
.word -1059058744
.word -1063823565
.word -1060901828
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063605943
.word -1063288276
.word -1063258527
.word -1063288523
.word -1062572818
.word -1062568158
.word -1064585358
.word -1061625626
.word -1062362744
.word -1060883849
.word -1062311133
.word -1063700252
.word -1065378459
.word -1065522310
.word -1061340469
.word -1063495632
.word -1059518849
.word -1066209170
.word -1065362319
.word -1064345529
.word -1060403095
.word -1060704087
.word -1061211464
.word -1060499446
.word -1061512990
.word -1060607502
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063289982
.word -1058383643
.word -1059255973
.word -1059073589
.word -1063244564
.word -1058692656
.word -1058720972
.word -1058968940
.word -1063765688
.word -1057143193
.word -1057400819
.word -1059610802
.word -1059012702
.word -1058554917
.word -1062861094
.word -1058820643
.word -1056303116
.word -1059197308
.word -1060414264
.word -1059012702
.word -1059503236
.word -1058149608
.word -1058598469
.word -1057346428
.word -1058573318
.word -1057601410
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065609569
.word -1060695621
.word -1059553031
.word -1058789574
.word -1064942092
.word -1058695846
.word -1058775094
.word -1064727386
.word -1064883820
.word -1058083450
.word -1058258815
.word -1059014948
.word -1059319155
.word -1058812274
.word -1064325071
.word -1058987623
.word -1056886442
.word -1062370439
.word -1059388714
.word -1059439366
.word -1059454721
.word -1058558627
.word -1060040620
.word -1057346428
.word -1061198091
.word -1056956641
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059795898
.word -1058803828
.word -1058598469
.word -1058070887
.word -1059252523
.word -1058622944
.word -1057413924
.word -1057991639
.word -1059956066
.word -1056682416
.word -1056595411
.word -1058289177
.word -1059204623
.word -1057332307
.word -1058392572
.word -1059249060
.word -1056346520
.word -1058708496
.word -1058949865
.word -1058724065
.word -1058591353
.word -1058045230
.word -1058323366
.word -1058742404
.word -1057904832
.word -1056682416
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064198759
.word -1063360323
.word -1062976406
.word -1064203470
.word -1063898104
.word -1062754817
.word -1062337158
.word -1063163031
.word -1063767063
.word -1061143194
.word -1061108279
.word -1062987749
.word -1063153780
.word -1062957794
.word -1064475088
.word -1063992427
.word -1059555513
.word -1062639234
.word -1064850346
.word -1064125110
.word -1062030261
.word -1061099678
.word -1063519112
.word -1059769833
.word -1061905996
.word -1059319155
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061705502
.word -1059903490
.word -1059805366
.word -1059235075
.word -1061094432
.word -1059818458
.word -1058714755
.word -1059980481
.word -1061014394
.word -1056682416
.word -1058232716
.word -1058689454
.word -1059746020
.word -1058619488
.word -1061201758
.word -1059835018
.word -1057400819
.word -1059406400
.word -1059851282
.word -1060099764
.word -1060111953
.word -1058826179
.word -1060117987
.word -1057579979
.word -1058751436
.word -1057642816
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065065870
.word -1064758199
.word -1064453492
.word -1063901373
.word -1063243873
.word -1063780269
.word -1064781723
.word -1064087726
.word -1064468661
.word -1062099970
.word -1062852904
.word -1068843998
.word -1066022876
.word -1068625375
.word -1063897272
.word -1063992711
.word -1061071737
.word -1064947614
.word -1065237755
.word -1067137656
.word -1063082673
.word -1062610903
.word -1064303110
.word -1060624902
.word -1061595519
.word -1062251426
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064204606
.word -1063746565
.word -1061171792
.word -1061246776
.word -1065921927
.word -1060704789
.word -1059722600
.word -1061285788
.word -1065158726
.word -1059267946
.word -1059416560
.word -1066354558
.word -1062474930
.word -1062129661
.word -1063399000
.word -1060375313
.word -1057070291
.word -1064604272
.word -1062967177
.word -1060972749
.word -1065263350
.word -1058877164
.word -1061075481
.word -1057998513
.word -1062343332
.word -1058347024
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069840208
.word -1064455339
.word -1065145211
.word -1064514563
.word -1069115346
.word -1064521956
.word -1063987142
.word -1068879362
.word -1067931206
.word -1062621315
.word -1067806523
.word -1065737244
.word -1064400561
.word -1063715318
.word -1066012884
.word -1064910999
.word -1061715387
.word -1065052726
.word -1067043680
.word -1067667825
.word -1065972094
.word -1063635358
.word -1064372019
.word -1059820312
.word -1064593236
.word -1062053936
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066929121
.word -1064339018
.word -1064226439
.word -1065307900
.word -1069832294
.word -1064319426
.word -1065028646
.word -1065066442
.word -1066378843
.word -1063277684
.word -1062854561
.word -1064450431
.word -1064249988
.word -1066248981
.word -1065787394
.word -1064062348
.word -1061088926
.word -1064117429
.word -1065962895
.word -1066346384
.word -1064766109
.word -1062545521
.word -1064634398
.word -1060077684
.word -1063773074
.word -1061422072
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064223821
.word -1063832774
.word -1064796489
.word -1067511265
.word -1062640826
.word -1065437700
.word -1064157193
.word -1063492202
.word -1063679447
.word -1062533824
.word -1062529623
.word -1066600416
.word -1063848176
.word -1067939297
.word -1063172119
.word -1063212611
.word -1061144927
.word -1066749406
.word -1069481592
.word -1066047539
.word -1063575246
.word -1066138731
.word -1066094950
.word -1062646295
.word -1061671794
.word -1061530870
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064613190
.word -1062524737
.word -1062827847
.word -1062228538
.word -1066920433
.word -1066757909
.word -1062082515
.word -1064269785
.word -1067296867
.word -1061581559
.word -1061396496
.word -1063485585
.word -1062832778
.word -1063513845
.word -1064999367
.word -1062911551
.word -1059846793
.word -1063132773
.word -1063925231
.word -1066680322
.word -1063949437
.word -1061116129
.word -1063841477
.word -1059794946
.word -1065657670
.word -1059622389
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065651638
.word -1063650892
.word -1063069012
.word -1062987405
.word -1065136875
.word -1062882988
.word -1064971799
.word -1069782994
.word -1066268751
.word -1061106701
.word -1060950789
.word -1063232223
.word -1063464372
.word -1067792869
.word -1064400591
.word -1063221464
.word -1060891598
.word -1064621294
.word -1064016283
.word -1063574466
.word -1065154943
.word -1061142760
.word -1062801133
.word -1058724065
.word -1061526611
.word -1060528005
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065332827
.word -1059132632
.word -1059537998
.word -1059428035
.word -1063462250
.word -1059537998
.word -1058947452
.word -1059118727
.word -1062992827
.word -1057833826
.word -1059311088
.word -1060288708
.word -1059620084
.word -1059503236
.word -1063797659
.word -1059026096
.word -1057125507
.word -1060196678
.word -1060998014
.word -1060200349
.word -1062082902
.word -1057934696
.word -1059630414
.word -1056386144
.word -1060502518
.word -1056911064
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063300900
.word -1062033693
.word -1062356643
.word -1062053297
.word -1061528175
.word -1061953524
.word -1061578472
.word -1062115981
.word -1063869927
.word -1060465867
.word -1060881829
.word -1061588898
.word -1062496232
.word -1064161997
.word -1062428766
.word -1061941783
.word -1059060880
.word -1061897891
.word -1064103417
.word -1063227068
.word -1060590559
.word -1061349503
.word -1062579874
.word -1059673872
.word -1059673872
.word -1059407858
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063179960
.word -1058812274
.word -1058992235
.word -1060020764
.word -1061871674
.word -1058925446
.word -1059240345
.word -1059186223
.word -1063361728
.word -1059084046
.word -1060915571
.word -1059497971
.word -1059967173
.word -1060808157
.word -1062296829
.word -1059090263
.word -1056303116
.word -1060287044
.word -1060870200
.word -1059370678
.word -1063921965
.word -1058481396
.word -1058622944
.word -1055987464
.word -1058269048
.word -1058279168
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063908532
.word -1061088466
.word -1060920567
.word -1060641600
.word -1068188065
.word -1060772711
.word -1060481243
.word -1062966123
.word -1064319619
.word -1059836839
.word -1062631863
.word -1061542971
.word -1062072802
.word -1064112890
.word -1063485535
.word -1060931300
.word -1057747839
.word -1061779904
.word -1062704107
.word -1062015821
.word -1062497507
.word -1060389806
.word -1061650804
.word -1057346428
.word -1060850085
.word -1059591949
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066859262
.word -1064106296
.word -1063920045
.word -1067452348
.word -1068333423
.word -1063923113
.word -1063321439
.word -1064175546
.word -1068129626
.word -1062708394
.word -1063867806
.word -1070439707
.word -1065591860
.word -1063237828
.word -1065415962
.word -1063798199
.word -1060396721
.word -1064054294
.word -1065525011
.word -1066244071
.word -1064025906
.word -1064048385
.word -1064737069
.word -1059402011
.word -1066789384
.word -1060418598
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067604884
.word -1064888936
.word -1063661180
.word -1063441072
.word -1069065649
.word -1063985316
.word -1063599959
.word -1063864917
.word -1066978050
.word -1062749444
.word -1062272373
.word -1063397925
.word -1065547616
.word -1063942252
.word -1065090633
.word -1067683209
.word -1060775637
.word -1063355540
.word -1065955433
.word -1065186441
.word -1064781831
.word -1062247243
.word -1064116965
.word -1058954671
.word -1062231102
.word -1060361098
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1070188150
.word -1066512686
.word -1069557106
.word -1069262371
.word -1070050586
.word -1067892626
.word -1073137847
.word -1067367237
.word -1068914725
.word -1065858194
.word -1067367178
.word -1066462521
.word -1066957631
.word -1067587218
.word -1067447754
.word -1066670237
.word -1063864491
.word -1065863284
.word -1069732580
.word -1071663472
.word -1066903212
.word -1067103615
.word -1066671182
.word -1062062351
.word -1064747459
.word -1062997141
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063885273
.word -1062995526
.word -1063906896
.word -1064975781
.word -1062464369
.word -1063789735
.word -1063580365
.word -1062797509
.word -1063279181
.word -1061178699
.word -1061455759
.word -1064963043
.word -1063237915
.word -1072143047
.word -1063189157
.word -1063497955
.word -1060295332
.word -1066272612
.word -1064601888
.word -1064597463
.word -1066980968
.word -1062707305
.word -1063820164
.word -1062019888
.word -1060373801
.word -1060496805
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065711110
.word -1063528371
.word -1063380694
.word -1062649702
.word -1064695129
.word -1063260161
.word -1062789827
.word -1064283647
.word -1064489955
.word -1061219076
.word -1061576319
.word -1065110403
.word -1064186628
.word -1061960621
.word -1064490730
.word -1065201499
.word -1060312763
.word -1063945217
.word -1065325979
.word -1064989122
.word -1063667414
.word -1061581961
.word -1064158365
.word -1058736332
.word -1061917557
.word -1061083155
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060905494
.word -1060221467
.word -1058772170
.word -1058640033
.word -1058501326
.word -1058308870
.word -1057881773
.word -1059458864
.word -1060637455
.word -1057360333
.word -1057912390
.word -1058942608
.word -1058856044
.word -1057825584
.word -1059511076
.word -1058720972
.word -1057881773
.word -1058985308
.word -1059986676
.word -1059835018
.word -1064956634
.word -1057500731
.word -1059224443
.word -1056934422
.word -1056873613
.word -1056755434
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066269532
.word -1064568064
.word -1065951110
.word -1066135796
.word -1068691473
.word -1065025066
.word -1064534502
.word -1064410405
.word -1065687355
.word -1063079212
.word -1063737165
.word -1065671890
.word -1065497009
.word -1064051656
.word -1066025992
.word -1065137769
.word -1062075454
.word -1064902580
.word -1068434245
.word -1065775120
.word -1063906259
.word -1063610518
.word -1064552296
.word -1059341370
.word -1063542717
.word -1061130092
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069114816
.word -1066606715
.word -1068238299
.word -1066389959
.word -1068286702
.word -1067014452
.word -1065641593
.word -1068917556
.word -1068690838
.word -1064402015
.word -1065186101
.word -1067099782
.word -1067467024
.word -1067165219
.word -1067734369
.word -1067563821
.word -1063570597
.word -1066646656
.word -1069000488
.word -1070526007
.word -1065432105
.word -1064738246
.word -1066965339
.word -1061665340
.word -1065051240
.word -1062134639
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068416232
.word -1065011136
.word -1066648608
.word -1064921668
.word -1068995626
.word -1064969811
.word -1063963275
.word -1070932501
.word -1070124065
.word -1063227772
.word -1062734758
.word -1065616797
.word -1065129783
.word -1064537565
.word -1066809689
.word -1064384876
.word -1061831741
.word -1065112915
.word -1069423016
.word -1068209643
.word -1066657300
.word -1062939578
.word -1067776883
.word -1059642883
.word -1069365384
.word -1064155781
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060831349
.word -1060866389
.word -1061157819
.word -1061119028
.word -1060213680
.word -1060223255
.word -1059864617
.word -1060195452
.word -1060199127
.word -1060370262
.word -1060918627
.word -1061868159
.word -1065125670
.word -1062839401
.word -1059980481
.word -1061083618
.word -1059132632
.word -1061655511
.word -1064434222
.word -1061171582
.word -1058351682
.word -1058817862
.word -1060387324
.word -1059861080
.word -1060359561
.word -1060023733
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066247473
.word -1060518154
.word -1061002580
.word -1060605939
.word -1070369881
.word -1060625285
.word -1060145629
.word -1060424822
.word -1067672260
.word -1059003662
.word -1060210064
.word -1060614889
.word -1060198515
.word -1060822759
.word -1064156694
.word -1061143194
.word -1057512483
.word -1061246969
.word -1061623581
.word -1061338897
.word -1061433807
.word -1060397704
.word -1060979002
.word -1059520138
.word -1062226561
.word -1057720377
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065565542
.word -1058754427
.word -1059544292
.word -1058205847
.word -1063540334
.word -1058448572
.word -1058543696
.word -1063594038
.word -1064132222
.word -1057303391
.word -1057825584
.word -1058232716
.word -1058619488
.word -1058365517
.word -1064605416
.word -1059382742
.word -1055987464
.word -1062279187
.word -1059520138
.word -1058547452
.word -1059934254
.word -1056898919
.word -1059942394
.word -1056346520
.word -1059077786
.word -1055987464
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063297180
.word -1062325394
.word -1062772527
.word -1062540112
.word -1064295859
.word -1062603037
.word -1062388349
.word -1062523880
.word -1063828238
.word -1060414264
.word -1060750962
.word -1061893431
.word -1063501901
.word -1061639057
.word -1063678322
.word -1062883919
.word -1059636103
.word -1062326577
.word -1063251229
.word -1064524902
.word -1061397317
.word -1061120363
.word -1062946249
.word -1060102487
.word -1062922988
.word -1058912986
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063438721
.word -1058826179
.word -1059058744
.word -1058806652
.word -1062050339
.word -1058456889
.word -1058679782
.word -1058689454
.word -1060900131
.word -1057360333
.word -1059047991
.word -1058733280
.word -1059163640
.word -1058980662
.word -1062260689
.word -1059065136
.word -1056517152
.word -1058869301
.word -1060089480
.word -1059416560
.word -1061607186
.word -1058473300
.word -1059030518
.word -1056140690
.word -1060791404
.word -1057535542
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065315547
.word -1061204802
.word -1060979780
.word -1060653555
.word -1067043943
.word -1060460378
.word -1060097033
.word -1061668268
.word -1064172123
.word -1059496650
.word -1060413299
.word -1060419558
.word -1061461432
.word -1060514270
.word -1064145511
.word -1060525018
.word -1059750032
.word -1060748290
.word -1061644075
.word -1061343432
.word -1062430824
.word -1059746020
.word -1061311379
.word -1057177566
.word -1059758004
.word -1063615672
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061787095
.word -1062813757
.word -1065076318
.word -1062642834
.word -1061157392
.word -1061824998
.word -1062813757
.word -1062476837
.word -1063782710
.word -1060841973
.word -1063061180
.word -1062501565
.word -1064867371
.word -1065198860
.word -1060954264
.word -1064679280
.word -1060292578
.word -1063616691
.word -1063770207
.word -1062028540
.word -1061429068
.word -1062990263
.word -1062511127
.word -1061453448
.word -1063661657
.word -1063351961
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060777582
.word -1058554917
.word -1059050152
.word -1058303986
.word -1060526300
.word -1058465132
.word -1058083450
.word -1059588371
.word -1059952867
.word -1058083450
.word -1058263946
.word -1060408940
.word -1058465132
.word -1058058149
.word -1060330397
.word -1058279168
.word -1056487762
.word -1060289262
.word -1059853071
.word -1058975991
.word -1060625668
.word -1057579979
.word -1059323961
.word -1056487762
.word -1059157906
.word -1056255136
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061088466
.word -1059304582
.word -1060061476
.word -1058912986
.word -1059152136
.word -1058980662
.word -1058269048
.word -1060510370
.word -1060608282
.word -1058077190
.word -1058489421
.word -1059975806
.word -1058871930
.word -1058132036
.word -1061029747
.word -1060477649
.word -1056618769
.word -1060372286
.word -1059831364
.word -1059381243
.word -1059213686
.word -1057765698
.word -1059385733
.word -1056303116
.word -1057841995
.word -1058612535
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060983663
.word -1059279764
.word -1059312707
.word -1059909391
.word -1060947301
.word -1059500607
.word -1058222063
.word -1059254250
.word -1060595714
.word -1058025501
.word -1058435951
.word -1058636641
.word -1059319155
.word -1057692060
.word -1060336726
.word -1059645132
.word -1056803414
.word -1059617772
.word -1060042800
.word -1058887544
.word -1060391292
.word -1057662834
.word -1059136566
.word -1056386144
.word -1057791847
.word -1057558031
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063664207
.word -1060904086
.word -1066163753
.word -1062109700
.word -1062433878
.word -1063897841
.word -1059875147
.word -1061144061
.word -1060171826
.word -1059844991
.word -1060816264
.word -1062250591
.word -1061388748
.word -1063814780
.word -1061998610
.word -1060503394
.word -1057850090
.word -1064568896
.word -1064051157
.word -1063753922
.word -1060736846
.word -1062034263
.word -1064321764
.word -1058905428
.word -1059382742
.word -1060307352
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059784406
.word -1057652880
.word -1058562322
.word -1057400819
.word -1059529112
.word -1058576953
.word -1056970105
.word -1057808872
.word -1060022991
.word -1057011511
.word -1060793634
.word -1059269644
.word -1058587775
.word -1057031529
.word -1060693137
.word -1058626388
.word -1055570193
.word -1060056485
.word -1058837153
.word -1058032125
.word -1058653476
.word -1056456343
.word -1057927322
.word -1056956641
.word -1057500731
.word -1055885846
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060253695
.word -1058616018
.word -1058189337
.word -1057332307
.word -1060985212
.word -1057701597
.word -1057346428
.word -1058489421
.word -1059721568
.word -1057303391
.word -1056970105
.word -1058532335
.word -1057858115
.word -1057242649
.word -1059885556
.word -1057601410
.word -1055754838
.word -1060386329
.word -1058823415
.word -1058869301
.word -1059026096
.word -1056898919
.word -1058877164
.word -1055754838
.word -1056886442
.word -1056860412
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061773741
.word -1058120131
.word -1057850090
.word -1057569071
.word -1060762560
.word -1057303391
.word -1057317964
.word -1057601410
.word -1060450691
.word -1056720387
.word -1057500731
.word -1059789212
.word -1057927322
.word -1057632640
.word -1060963289
.word -1057774498
.word -1056386144
.word -1058172522
.word -1059217286
.word -1058038701
.word -1059944821
.word -1057160541
.word -1058501326
.word -1056070491
.word -1058032125
.word -1055570193
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062878742
.word -1062105188
.word -1061087775
.word -1061278342
.word -1061164620
.word -1060681694
.word -1061938258
.word -1061828988
.word -1061265164
.word -1060049308
.word -1061489727
.word -1062332588
.word -1064223210
.word -1063695201
.word -1060624519
.word -1060457621
.word -1058622944
.word -1061810734
.word -1062201201
.word -1062410293
.word -1060779524
.word -1061144711
.word -1061319275
.word -1058493407
.word -1060157223
.word -1059646254
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061188240
.word -1059323961
.word -1058858711
.word -1058418846
.word -1059436547
.word -1058481396
.word -1058232716
.word -1059911069
.word -1060010295
.word -1058890120
.word -1058012107
.word -1058237996
.word -1058554917
.word -1057825584
.word -1060328808
.word -1059481992
.word -1056456343
.word -1059323961
.word -1059634968
.word -1059148268
.word -1059508470
.word -1057569071
.word -1059254250
.word -1055885846
.word -1058227405
.word -1057452144
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060688148
.word -1058414520
.word -1058410172
.word -1058279168
.word -1060083948
.word -1058083450
.word -1058274122
.word -1059359990
.word -1059999704
.word -1057524085
.word -1057273526
.word -1058711631
.word -1058383643
.word -1058686242
.word -1060550723
.word -1058172522
.word -1056255136
.word -1059815668
.word -1059750032
.word -1058619488
.word -1059875147
.word -1057476761
.word -1058961833
.word -1056422595
.word -1057642816
.word -1056544760
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060684209
.word -1058051712
.word -1058227405
.word -1058692656
.word -1060502080
.word -1058183767
.word -1057841995
.word -1058005335
.word -1060561052
.word -1057346428
.word -1057919887
.word -1059126699
.word -1058509178
.word -1057897210
.word -1060106556
.word -1058646779
.word -1055885846
.word -1058328147
.word -1059073589
.word -1058279168
.word -1058751436
.word -1056970105
.word -1058365517
.word -1056956641
.word -1058347024
.word -1055754838
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061667293
.word -1059019424
.word -1060115310
.word -1058594918
.word -1060611786
.word -1058481396
.word -1057756813
.word -1058243245
.word -1060604374
.word -1057374029
.word -1057949269
.word -1058414520
.word -1058917990
.word -1057850090
.word -1060668646
.word -1058992235
.word -1056255136
.word -1058660124
.word -1059650730
.word -1059138527
.word -1060181225
.word -1056970105
.word -1058853369
.word -1056818347
.word -1058258815
.word -1056570789
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061022598
.word -1058347024
.word -1058497375
.word -1059094384
.word -1060190529
.word -1058493407
.word -1058942608
.word -1058469225
.word -1060257143
.word -1058780914
.word -1058473300
.word -1058194874
.word -1058263946
.word -1058332903
.word -1060240941
.word -1058383643
.word -1056140690
.word -1059286448
.word -1059751033
.word -1059030518
.word -1058629818
.word -1057774498
.word -1058717869
.word -1056255136
.word -1058513079
.word -1057288581
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062980770
.word -1065307068
.word -1062341182
.word -1061812711
.word -1064191723
.word -1060877486
.word -1061565338
.word -1065649169
.word -1065093956
.word -1060566785
.word -1063550061
.word -1062650614
.word -1060865801
.word -1064531665
.word -1061484675
.word -1061238808
.word -1057288581
.word -1065632391
.word -1064431166
.word -1061277782
.word -1064568554
.word -1061378926
.word -1061226624
.word -1057956469
.word -1064574420
.word -1060083254
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061141675
.word -1058660124
.word -1059317547
.word -1059184362
.word -1060784680
.word -1058683018
.word -1059880366
.word -1059764923
.word -1060150800
.word -1058114119
.word -1057569071
.word -1060218480
.word -1061754333
.word -1058666724
.word -1060271370
.word -1059471181
.word -1056544760
.word -1060619910
.word -1059934254
.word -1059306213
.word -1061060648
.word -1057569071
.word -1059634968
.word -1056544760
.word -1059384239
.word -1056544760
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1056787976
.word -1056911064
.word -1056818347
.word -1056070491
.word -1056140690
.word -1055570193
.word -1055254540
.word -1056640988
.word -1056570789
.word -1056201499
.word -1056803414
.word -1055254540
.word -1056517152
.word -1056422595
.word -1055987464
.word -1055885846
.word -1055885846
.word -1056517152
.word -1056255136
.word -1056255136
.word -1059017189
.word -1056140690
.word -1056422595
.word -1055754838
.word -1056201499
.word -1055570193
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062225966
.word -1060710734
.word -1060688148
.word -1060555282
.word -1061099905
.word -1060382338
.word -1060785965
.word -1060929657
.word -1061261173
.word -1059620084
.word -1060016292
.word -1060001225
.word -1060586972
.word -1060703736
.word -1061460362
.word -1060360074
.word -1057701597
.word -1060777582
.word -1061549517
.word -1061080605
.word -1060220274
.word -1059677131
.word -1061555465
.word -1056720387
.word -1059327151
.word -1056898919
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061283932
.word -1059841377
.word -1060626051
.word -1059514971
.word -1060618368
.word -1059969535
.word -1058845297
.word -1060642352
.word -1060856642
.word -1058444384
.word -1060088791
.word -1059468458
.word -1060243273
.word -1058966577
.word -1060305722
.word -1060607112
.word -1057464536
.word -1059577549
.word -1060237431
.word -1061487502
.word -1060149510
.word -1058497375
.word -1060173085
.word -1056456343
.word -1058660124
.word -1058089667
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060563514
.word -1058299077
.word -1058940176
.word -1058539925
.word -1059986676
.word -1059298030
.word -1059003662
.word -1061236462
.word -1059894140
.word -1057273526
.word -1058025501
.word -1058481396
.word -1058405804
.word -1057942012
.word -1060816884
.word -1057949269
.word -1056201499
.word -1060188676
.word -1059483334
.word -1059355371
.word -1059444980
.word -1058739373
.word -1060235671
.word -1056595411
.word -1058650134
.word -1056386144
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063357620
.word -1061987525
.word -1060377828
.word -1064845685
.word -1060621833
.word -1059063010
.word -1062450439
.word -1060155301
.word -1062595455
.word -1060386329
.word -1061380598
.word -1064956940
.word -1064235026
.word -1065346999
.word -1059317547
.word -1061729732
.word -1059425179
.word -1064925326
.word -1067556823
.word -1061756215
.word -1059704894
.word -1062573449
.word -1060159141
.word -1060530133
.word -1059069372
.word -1058692656
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060039164
.word -1058660124
.word -1059381243
.word -1057652880
.word -1059311088
.word -1058012107
.word -1058780914
.word -1057756813
.word -1059616614
.word -1056956641
.word -1056873613
.word -1058070887
.word -1059361525
.word -1057143193
.word -1060000465
.word -1058996823
.word -1056456343
.word -1058222063
.word -1059180630
.word -1059328742
.word -1059376730
.word -1057476761
.word -1058410172
.word -1055885846
.word -1056720387
.word -1055885846
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061397972
.word -1057889524
.word -1058580575
.word -1057579979
.word -1060059340
.word -1056934422
.word -1057011511
.word -1060783072
.word -1060751962
.word -1056945667
.word -1057242649
.word -1057622349
.word -1058573318
.word -1058045230
.word -1059930157
.word -1057601410
.word -1055885846
.word -1059050152
.word -1058736332
.word -1058497375
.word -1057177566
.word -1056755434
.word -1058183767
.word -1055885846
.word -1057662834
.word -1056140690
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1057143193
.word -1056303116
.word -1057747839
.word -1056720387
.word -1056517152
.word -1056640988
.word -1055987464
.word -1056818347
.word -1056945667
.word -1056544760
.word -1055754838
.word -1056640988
.word -1056662173
.word -1056640988
.word -1056544760
.word -1056886442
.word -1055754838
.word -1056682416
.word -1056832805
.word -1057601410
.word -1056346520
.word -1056255136
.word -1056787976
.word -1057500731
.word -1056422595
.word -1055254540
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060038435
.word -1056787976
.word -1056922893
.word -1057682422
.word -1058864021
.word -1057387523
.word -1056640988
.word -1056911064
.word -1057387523
.word -1056346520
.word -1056945667
.word -1059347619
.word -1057177566
.word -1058172522
.word -1060303544
.word -1057500731
.word -1056346520
.word -1057756813
.word -1058253654
.word -1057949269
.word -1059293084
.word -1057825584
.word -1057051116
.word -1055570193
.word -1056544760
.word -1055885846
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059150204
.word -1056846818
.word -1056860412
.word -1056701797
.word -1059805366
.word -1056898919
.word -1056991043
.word -1056911064
.word -1058543696
.word -1056544760
.word -1056898919
.word -1056640988
.word -1056720387
.word -1056911064
.word -1057488825
.word -1056303116
.word -1055885846
.word -1056818347
.word -1058789574
.word -1057652880
.word -1057303391
.word -1056456343
.word -1056970105
.word -1055254540
.word -1056991043
.word -1057524085
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063197194
.word -1064627172
.word -1063514888
.word -1063663771
.word -1061974651
.word -1063465761
.word -1064296444
.word -1063172400
.word -1063651389
.word -1061923375
.word -1062581484
.word -1064410891
.word -1063898336
.word -1066395484
.word -1062165428
.word -1063528956
.word -1060394750
.word -1064892494
.word -1064613253
.word -1065310398
.word -1062820898
.word -1062609041
.word -1063569736
.word -1059557988
.word -1063600310
.word -1062753893
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063880272
.word -1059859307
.word -1059706995
.word -1058925446
.word -1064117487
.word -1059043654
.word -1058227405
.word -1059698562
.word -1062222659
.word -1058915492
.word -1058673277
.word -1062320288
.word -1059152136
.word -1059171230
.word -1063424805
.word -1060292578
.word -1057242649
.word -1063106437
.word -1059894994
.word -1059546797
.word -1063887097
.word -1057601410
.word -1059798749
.word -1056720387
.word -1063405009
.word -1056787976
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063850897
.word -1060074885
.word -1059985131
.word -1059918586
.word -1062087295
.word -1059084046
.word -1058539925
.word -1063395752
.word -1063428604
.word -1059084046
.word -1058925446
.word -1062876223
.word -1059731836
.word -1060110607
.word -1064387236
.word -1059477953
.word -1056970105
.word -1062614789
.word -1060431950
.word -1059802536
.word -1062107447
.word -1058845297
.word -1059425179
.word -1057160541
.word -1060556109
.word -1059130659
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063205093
.word -1059213686
.word -1059073589
.word -1058937737
.word -1063484358
.word -1059197308
.word -1057897210
.word -1059259410
.word -1063133481
.word -1060020020
.word -1059267946
.word -1059195470
.word -1059596699
.word -1058992235
.word -1063860922
.word -1059017189
.word -1056787976
.word -1063012110
.word -1059387225
.word -1059167443
.word -1062529007
.word -1059333498
.word -1059785369
.word -1056934422
.word -1059766890
.word -1057652880
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066096639
.word -1064112657
.word -1064416624
.word -1067588483
.word -1065995791
.word -1064135360
.word -1063525332
.word -1064607598
.word -1065111382
.word -1062779493
.word -1062696537
.word -1065432986
.word -1064702508
.word -1066740303
.word -1064893144
.word -1064901111
.word -1061465094
.word -1067137579
.word -1066910061
.word -1067893787
.word -1064043524
.word -1064106153
.word -1064465284
.word -1062904369
.word -1065422366
.word -1061518750
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063504776
.word -1058465132
.word -1060209459
.word -1058431705
.word -1062550621
.word -1058342341
.word -1057400819
.word -1058308870
.word -1063427280
.word -1058200377
.word -1057833826
.word -1062366656
.word -1059670602
.word -1058308870
.word -1064927580
.word -1057919887
.word -1056701797
.word -1063930795
.word -1059306213
.word -1059224443
.word -1062931701
.word -1057825584
.word -1058927917
.word -1057765698
.word -1058485417
.word -1059045825
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062599670
.word -1061016888
.word -1059632694
.word -1059376730
.word -1062201133
.word -1059407858
.word -1058683018
.word -1059975806
.word -1062177555
.word -1057747839
.word -1058431705
.word -1061564656
.word -1060098400
.word -1058798153
.word -1063199260
.word -1059659615
.word -1056787976
.word -1063922139
.word -1059910230
.word -1060074885
.word -1061861878
.word -1057738777
.word -1060072079
.word -1056487762
.word -1059245584
.word -1056846818
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064868203
.word -1060094980
.word -1060256569
.word -1059902644
.word -1064280794
.word -1059695379
.word -1059388714
.word -1060053621
.word -1063923850
.word -1059094384
.word -1059948048
.word -1060747621
.word -1061619221
.word -1060441369
.word -1064063806
.word -1060086027
.word -1058258815
.word -1061331875
.word -1062020219
.word -1061443837
.word -1062565297
.word -1059271338
.word -1060786606
.word -1056618769
.word -1060778877
.word -1060909146
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063627427
.word -1062416260
.word -1064409235
.word -1064948585
.word -1064529073
.word -1062998839
.word -1061728821
.word -1062392759
.word -1062937433
.word -1061303231
.word -1062221001
.word -1065960448
.word -1063942212
.word -1069184457
.word -1062283413
.word -1063332714
.word -1059032720
.word -1064024898
.word -1065188782
.word -1064860413
.word -1060699864
.word -1061955215
.word -1063042946
.word -1059341370
.word -1061658471
.word -1060606721
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062484724
.word -1058594918
.word -1059106637
.word -1058222063
.word -1062244723
.word -1058513079
.word -1058200377
.word -1058619488
.word -1060606721
.word -1058299077
.word -1058227405
.word -1059086123
.word -1058720972
.word -1057897210
.word -1062538568
.word -1058666724
.word -1056832805
.word -1060554455
.word -1058766294
.word -1058699025
.word -1062356758
.word -1058978329
.word -1058456889
.word -1056140690
.word -1057226809
.word -1057512483
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062724235
.word -1059152136
.word -1058815072
.word -1058554917
.word -1062801239
.word -1058820643
.word -1058536138
.word -1060596110
.word -1062753782
.word -1058032125
.word -1060181225
.word -1060100446
.word -1059589565
.word -1062130175
.word -1061988125
.word -1058757409
.word -1056787976
.word -1060850384
.word -1059807248
.word -1059536733
.word -1061328166
.word -1057889524
.word -1059674960
.word -1057242649
.word -1060339350
.word -1057317964
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064490207
.word -1059342937
.word -1059477953
.word -1059903490
.word -1064849098
.word -1059559223
.word -1058605529
.word -1058864021
.word -1064335722
.word -1059213686
.word -1058189337
.word -1060220871
.word -1060137162
.word -1059758004
.word -1063571878
.word -1058945033
.word -1057464536
.word -1059274718
.word -1060158502
.word -1059982809
.word -1062258780
.word -1058083450
.word -1059279764
.word -1057720377
.word -1064694155
.word -1057756813
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064458804
.word -1060626433
.word -1061962210
.word -1060933759
.word -1063499620
.word -1061837323
.word -1059403476
.word -1062224116
.word -1063086095
.word -1058847996
.word -1059413669
.word -1061142544
.word -1062229854
.word -1061775475
.word -1063703204
.word -1060580159
.word -1056832805
.word -1061208644
.word -1062149050
.word -1061646947
.word -1062777153
.word -1058789574
.word -1061429859
.word -1058149608
.word -1062295728
.word -1057701597
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063494419
.word -1059670602
.word -1059412220
.word -1060372791
.word -1064954916
.word -1059104606
.word -1059346061
.word -1058473300
.word -1064152036
.word -1060000465
.word -1058465132
.word -1058831683
.word -1058957065
.word -1058798153
.word -1067549917
.word -1058999108
.word -1056818347
.word -1061218477
.word -1060001225
.word -1059548048
.word -1062136243
.word -1058452740
.word -1059254250
.word -1058612535
.word -1060712823
.word -1058481396
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062359898
.word -1063548300
.word -1062376896
.word -1062307034
.word -1061853070
.word -1065735590
.word -1061711329
.word -1062465690
.word -1062316529
.word -1061049664
.word -1062735211
.word -1063236065
.word -1062864245
.word -1065128350
.word -1062519633
.word -1062896813
.word -1057747839
.word -1064558635
.word -1063556580
.word -1063378946
.word -1064443006
.word -1063968777
.word -1063036569
.word -1060216083
.word -1061268949
.word -1061892098
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063810918
.word -1059472540
.word -1059808187
.word -1059693251
.word -1063229989
.word -1059690050
.word -1058792443
.word -1061823971
.word -1062785943
.word -1058120131
.word -1058414520
.word -1063640053
.word -1060558172
.word -1059240345
.word -1063568830
.word -1060193609
.word -1056682416
.word -1063651527
.word -1060290921
.word -1059902644
.word -1062400751
.word -1057963612
.word -1059243841
.word -1057632640
.word -1059081964
.word -1057125507
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058469225
.word -1058243245
.word -1057317964
.word -1057143193
.word -1058279168
.word -1056755434
.word -1056070491
.word -1056803414
.word -1057963612
.word -1057125507
.word -1056911064
.word -1056934422
.word -1056970105
.word -1056346520
.word -1056846818
.word -1056873613
.word -1056873613
.word -1057611940
.word -1057143193
.word -1057303391
.word -1062115533
.word -1057177566
.word -1057817266
.word -1057051116
.word -1056201499
.word -1056201499
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064165081
.word -1059753030
.word -1059869019
.word -1060216083
.word -1064239401
.word -1059503236
.word -1059403476
.word -1060206433
.word -1063915521
.word -1058161137
.word -1059439366
.word -1059672784
.word -1059740980
.word -1059825855
.word -1063829011
.word -1060121322
.word -1057711035
.word -1059208259
.word -1061395839
.word -1060121322
.word -1063619884
.word -1058616018
.word -1059714311
.word -1058405804
.word -1061900255
.word -1060679171
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065626059
.word -1064020435
.word -1064048063
.word -1063493155
.word -1064091395
.word -1064172053
.word -1063147320
.word -1064761938
.word -1064743697
.word -1061967225
.word -1062231956
.word -1063937999
.word -1063579947
.word -1062896655
.word -1065223491
.word -1063857031
.word -1061258312
.word -1063248311
.word -1064068665
.word -1065361780
.word -1063594318
.word -1062274692
.word -1064545012
.word -1058937737
.word -1062392484
.word -1060065732
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063250029
.word -1059387225
.word -1059476603
.word -1058636641
.word -1062964187
.word -1058882369
.word -1058524681
.word -1066191771
.word -1063415498
.word -1058461020
.word -1058760380
.word -1059344500
.word -1059904335
.word -1059161733
.word -1065838714
.word -1059186223
.word -1056618769
.word -1063205273
.word -1060617982
.word -1059659615
.word -1062110450
.word -1060933213
.word -1062302250
.word -1058646779
.word -1061090536
.word -1057765698
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062228209
.word -1062207355
.word -1061707254
.word -1062042296
.word -1061046776
.word -1061078512
.word -1061305411
.word -1061620634
.word -1061564383
.word -1060606330
.word -1061721037
.word -1063015141
.word -1062802537
.word -1063605580
.word -1061413572
.word -1064415455
.word -1058083450
.word -1063578199
.word -1063216559
.word -1062381973
.word -1060427204
.word -1059914418
.word -1061916259
.word -1057765698
.word -1061153113
.word -1061220073
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062328703
.word -1058493407
.word -1059056604
.word -1059881233
.word -1062311013
.word -1058374625
.word -1057833826
.word -1058912986
.word -1062787513
.word -1057841995
.word -1058351682
.word -1059245584
.word -1059191782
.word -1058347024
.word -1061783560
.word -1059262834
.word -1056201499
.word -1059094384
.word -1060363652
.word -1059261124
.word -1059021654
.word -1057747839
.word -1058828935
.word -1056701797
.word -1058189337
.word -1056803414
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064665220
.word -1059302949
.word -1059406400
.word -1058815072
.word -1063957463
.word -1059037110
.word -1058853369
.word -1064354134
.word -1064693979
.word -1057817266
.word -1058817862
.word -1059094384
.word -1059063010
.word -1058656806
.word -1063507884
.word -1059323961
.word -1057160541
.word -1061748551
.word -1059693251
.word -1059824011
.word -1060079079
.word -1058828935
.word -1060140428
.word -1057332307
.word -1059720535
.word -1056755434
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059215488
.word -1058045230
.word -1058253654
.word -1057590758
.word -1058461020
.word -1057977733
.word -1057452144
.word -1057413924
.word -1059550543
.word -1057476761
.word -1057226809
.word -1058520830
.word -1058569667
.word -1057288581
.word -1058587775
.word -1058714755
.word -1055754838
.word -1058143789
.word -1058622944
.word -1058812274
.word -1057464536
.word -1058279168
.word -1058489421
.word -1058493407
.word -1057632640
.word -1056070491
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063646821
.word -1062476386
.word -1062260816
.word -1062192269
.word -1062569156
.word -1062082206
.word -1061455913
.word -1062280992
.word -1062605130
.word -1060687433
.word -1060900697
.word -1063352038
.word -1062284528
.word -1061671672
.word -1064228771
.word -1062330471
.word -1059307841
.word -1062657793
.word -1063197762
.word -1062856942
.word -1061535251
.word -1060808783
.word -1062754374
.word -1057303391
.word -1060347696
.word -1058954671
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060895874
.word -1058161137
.word -1057070291
.word -1059161733
.word -1060145629
.word -1057346428
.word -1056720387
.word -1058650134
.word -1060282593
.word -1056386144
.word -1057374029
.word -1058299077
.word -1057579979
.word -1058347024
.word -1060395243
.word -1057426843
.word -1056201499
.word -1057500731
.word -1058137931
.word -1057601410
.word -1059590758
.word -1056618769
.word -1057747839
.word -1056682416
.word -1057535542
.word -1057107471
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063869666
.word -1066449195
.word -1067953469
.word -1065466821
.word -1062765871
.word -1064276586
.word -1065394611
.word -1064385240
.word -1066651420
.word -1062224579
.word -1064918655
.word -1064958847
.word -1065694458
.word -1069640127
.word -1063189546
.word -1065074589
.word -1062240704
.word -1068652760
.word -1068662233
.word -1069077167
.word -1065447532
.word -1064693851
.word -1066260192
.word -1063518792
.word -1068520939
.word -1063796788
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064979402
.word -1060763218
.word -1061533416
.word -1060483483
.word -1067076379
.word -1061089157
.word -1059748029
.word -1060816884
.word -1063676269
.word -1060541116
.word -1060497686
.word -1063563828
.word -1060436201
.word -1060346657
.word -1064781420
.word -1060657259
.word -1057569071
.word -1064175926
.word -1062305704
.word -1060983405
.word -1065523397
.word -1058828935
.word -1060862562
.word -1057439581
.word -1063849476
.word -1057963612
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065279735
.word -1060649836
.word -1061225239
.word -1061823869
.word -1064019035
.word -1060402117
.word -1059447774
.word -1065009813
.word -1063776727
.word -1058847996
.word -1060695975
.word -1064194252
.word -1060719061
.word -1060377828
.word -1067025084
.word -1060710734
.word -1057400819
.word -1064116998
.word -1061708770
.word -1060989328
.word -1064053637
.word -1059606125
.word -1060801871
.word -1057791847
.word -1062232349
.word -1060379836
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066258363
.word -1066885683
.word -1065268572
.word -1064518115
.word -1066995705
.word -1064701454
.word -1064591281
.word -1065934828
.word -1067163545
.word -1063259843
.word -1063128322
.word -1064761836
.word -1064898795
.word -1065697748
.word -1065572047
.word -1064749417
.word -1063651251
.word -1066274790
.word -1066396960
.word -1065734705
.word -1064264300
.word -1063300251
.word -1065308743
.word -1059732857
.word -1063533838
.word -1060591354
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069605230
.word -1066109068
.word -1067956129
.word -1068902278
.word -1065858546
.word -1067050788
.word -1067352592
.word -1065273621
.word -1066589242
.word -1063664615
.word -1063832152
.word -1065283357
.word -1067273901
.word -1067683806
.word -1066777948
.word -1065509795
.word -1063070685
.word -1067505947
.word -1069306123
.word -1068715571
.word -1064335142
.word -1066744837
.word -1066494988
.word -1065370835
.word -1066159775
.word -1062789044
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065212826
.word -1063379783
.word -1063719594
.word -1063235237
.word -1064337895
.word -1063220644
.word -1062376673
.word -1063262809
.word -1065183825
.word -1061019375
.word -1061120808
.word -1063811057
.word -1062881189
.word -1061738908
.word -1066067291
.word -1063037274
.word -1059782476
.word -1064829167
.word -1063623507
.word -1064380156
.word -1063994958
.word -1061033178
.word -1063837828
.word -1058626388
.word -1061827967
.word -1058959452
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064751573
.word -1061018629
.word -1059886418
.word -1060361098
.word -1064354760
.word -1059039296
.word -1058915492
.word -1061346039
.word -1063955685
.word -1058012107
.word -1058149608
.word -1062265823
.word -1060316533
.word -1060034049
.word -1064726233
.word -1060116650
.word -1056787976
.word -1064474418
.word -1060262860
.word -1060037705
.word -1063444370
.word -1058912986
.word -1060057200
.word -1057070291
.word -1061117692
.word -1056934422
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065530297
.word -1059432301
.word -1060106556
.word -1060049308
.word -1065044885
.word -1058837153
.word -1058562322
.word -1058897806
.word -1064739359
.word -1058444384
.word -1058594918
.word -1059010451
.word -1059453336
.word -1059106637
.word -1064704361
.word -1060831044
.word -1058676535
.word -1059976587
.word -1060448834
.word -1060144331
.word -1063333556
.word -1058383643
.word -1059595514
.word -1056860412
.word -1061828273
.word -1057258219
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067092113
.word -1065261572
.word -1068337245
.word -1065175958
.word -1067751696
.word -1067086294
.word -1066870936
.word -1062984797
.word -1062832235
.word -1062000304
.word -1067851340
.word -1063770170
.word -1066304680
.word -1069818151
.word -1066720872
.word -1065034595
.word -1063535925
.word -1063228980
.word -1068360093
.word -1068875735
.word -1063271566
.word -1066885394
.word -1062953259
.word -1062610773
.word -1061677599
.word -1065449687
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063363075
.word -1059195470
.word -1059409314
.word -1058978329
.word -1062537630
.word -1059319155
.word -1058477357
.word -1059108663
.word -1061390567
.word -1058365517
.word -1059142436
.word -1058605529
.word -1059366113
.word -1058666724
.word -1063550770
.word -1059262834
.word -1056422595
.word -1060718715
.word -1059844089
.word -1059233312
.word -1063779274
.word -1058489421
.word -1059206443
.word -1056517152
.word -1057360333
.word -1057970700
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064305551
.word -1062198483
.word -1062124878
.word -1061711794
.word -1064717770
.word -1062096932
.word -1060899281
.word -1062516326
.word -1064882316
.word -1060199127
.word -1060053621
.word -1062314135
.word -1062225966
.word -1063892951
.word -1063541705
.word -1061801626
.word -1058760380
.word -1062277691
.word -1064460061
.word -1063532943
.word -1061877694
.word -1060790766
.word -1062753227
.word -1057413924
.word -1062074285
.word -1058524681
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068433580
.word -1067150323
.word -1065711366
.word -1065039188
.word -1069340433
.word -1065264358
.word -1064861708
.word -1065802337
.word -1068983860
.word -1063439975
.word -1064143873
.word -1064847618
.word -1065203571
.word -1065056296
.word -1068493843
.word -1065534419
.word -1062240184
.word -1065114337
.word -1067844505
.word -1067437957
.word -1064957700
.word -1063640780
.word -1065359824
.word -1060211271
.word -1069230996
.word -1061042670
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065790448
.word -1062612891
.word -1063056364
.word -1062487998
.word -1065260858
.word -1062622768
.word -1061918761
.word -1062255974
.word -1064768198
.word -1060526300
.word -1060526300
.word -1061905715
.word -1062783225
.word -1061304140
.word -1065673438
.word -1062341821
.word -1059536733
.word -1062272749
.word -1064295703
.word -1063008901
.word -1063934111
.word -1061462044
.word -1062889927
.word -1059613131
.word -1062937433
.word -1058772170
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063979875
.word -1061049664
.word -1061541152
.word -1061281514
.word -1064968118
.word -1060846789
.word -1061081997
.word -1060985212
.word -1063098060
.word -1059494002
.word -1059140484
.word -1060269674
.word -1060681334
.word -1060300268
.word -1064768429
.word -1060807217
.word -1057662834
.word -1060377326
.word -1062032142
.word -1061021607
.word -1063419763
.word -1059306213
.word -1061387919
.word -1058018828
.word -1060904086
.word -1058477357
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065164587
.word -1064855911
.word -1067333748
.word -1064020343
.word -1062723814
.word -1066975192
.word -1066684981
.word -1062852804
.word -1063900880
.word -1060912504
.word -1062538755
.word -1063022826
.word -1064432848
.word -1068240223
.word -1067290090
.word -1066376077
.word -1061945743
.word -1066893272
.word -1067760473
.word -1066600225
.word -1065752871
.word -1065959379
.word -1068361753
.word -1061442277
.word -1065401476
.word -1061399773
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065136185
.word -1062573900
.word -1062524166
.word -1062004355
.word -1065098128
.word -1063228321
.word -1061959206
.word -1064819850
.word -1064450058
.word -1060250234
.word -1061183275
.word -1064605368
.word -1062844974
.word -1061103083
.word -1064946359
.word -1062731655
.word -1058925446
.word -1065626536
.word -1063991315
.word -1064028492
.word -1064029641
.word -1060379836
.word -1062515270
.word -1058194874
.word -1062369650
.word -1058448572
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062450026
.word -1059014948
.word -1058237996
.word -1057963612
.word -1058172522
.word -1057452144
.word -1057524085
.word -1057701597
.word -1059576339
.word -1056570789
.word -1056682416
.word -1057963612
.word -1057662834
.word -1056991043
.word -1058543696
.word -1057934696
.word -1056720387
.word -1057601410
.word -1058318559
.word -1058374625
.word -1063496680
.word -1058284186
.word -1059102571
.word -1055885846
.word -1056517152
.word -1056640988
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064196925
.word -1060383837
.word -1060381338
.word -1060491056
.word -1066782354
.word -1059634968
.word -1059182498
.word -1061052063
.word -1064187954
.word -1058580575
.word -1058845297
.word -1059217286
.word -1059797800
.word -1059486013
.word -1064608375
.word -1059992830
.word -1056787976
.word -1059672784
.word -1061739247
.word -1060496364
.word -1063647751
.word -1059090263
.word -1059776662
.word -1057765698
.word -1063341292
.word -1057535542
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066558656
.word -1064290920
.word -1065027041
.word -1063847697
.word -1066307388
.word -1064548896
.word -1063210127
.word -1065248189
.word -1065407377
.word -1062269356
.word -1063327370
.word -1063934667
.word -1064106413
.word -1063346131
.word -1068714562
.word -1064781188
.word -1062540767
.word -1063759873
.word -1064652757
.word -1066872813
.word -1064781356
.word -1062472868
.word -1064955186
.word -1059839565
.word -1063920774
.word -1060588169
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065322774
.word -1063388098
.word -1063205206
.word -1063480919
.word -1066032681
.word -1063394545
.word -1062231956
.word -1068426251
.word -1066533023
.word -1061361352
.word -1061047017
.word -1063186378
.word -1062935466
.word -1062107898
.word -1066635604
.word -1062655818
.word -1060235671
.word -1064969116
.word -1064988323
.word -1064512050
.word -1065057756
.word -1062224513
.word -1063949854
.word -1058666724
.word -1064737170
.word -1062602950
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064023798
.word -1065110665
.word -1064692659
.word -1066920809
.word -1065917409
.word -1062729188
.word -1063619684
.word -1061346039
.word -1063341700
.word -1061054695
.word -1063228673
.word -1063052349
.word -1065264717
.word -1065242101
.word -1062452295
.word -1063476162
.word -1059620084
.word -1064374506
.word -1065568904
.word -1065315212
.word -1059931798
.word -1061714808
.word -1061312999
.word -1063407737
.word -1060290921
.word -1061681329
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064452255
.word -1059180630
.word -1059969535
.word -1061786025
.word -1066493701
.word -1059554273
.word -1058809467
.word -1059503236
.word -1064664675
.word -1057912390
.word -1058132036
.word -1059616614
.word -1059734894
.word -1059273030
.word -1063426238
.word -1059696442
.word -1057488825
.word -1059912745
.word -1061003338
.word -1059964804
.word -1060329868
.word -1058576953
.word -1059700678
.word -1057738777
.word -1060719751
.word -1057452144
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066478781
.word -1059341370
.word -1059481992
.word -1059191782
.word -1064592421
.word -1059014948
.word -1058497375
.word -1064913323
.word -1065162653
.word -1058178162
.word -1058070887
.word -1058842590
.word -1059394648
.word -1058817862
.word -1064680663
.word -1058992235
.word -1056640988
.word -1062958237
.word -1059869019
.word -1059724661
.word -1059969535
.word -1058695846
.word -1060379334
.word -1056898919
.word -1060910826
.word -1056771996
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059929336
.word -1059311088
.word -1058874551
.word -1058258815
.word -1059178757
.word -1058745424
.word -1057833826
.word -1058379145
.word -1060379836
.word -1057107471
.word -1057464536
.word -1060624902
.word -1059560456
.word -1057825584
.word -1059410768
.word -1059155987
.word -1056422595
.word -1059328742
.word -1059385733
.word -1059052308
.word -1058401415
.word -1059456104
.word -1058999108
.word -1060664988
.word -1057774498
.word -1056595411
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067555887
.word -1066232581
.word -1066204475
.word -1066001834
.word -1065540220
.word -1065788378
.word -1064916874
.word -1065665086
.word -1066906543
.word -1063557407
.word -1064069137
.word -1065134057
.word -1065918090
.word -1065184463
.word -1066326031
.word -1065736374
.word -1062764885
.word -1065890332
.word -1067120891
.word -1067560386
.word -1064794279
.word -1063875611
.word -1066269226
.word -1060486609
.word -1063601667
.word -1062901637
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062083520
.word -1060699511
.word -1059014948
.word -1058897806
.word -1061746206
.word -1058890120
.word -1059204623
.word -1061661421
.word -1061160162
.word -1057464536
.word -1058323366
.word -1059293084
.word -1059841377
.word -1059430881
.word -1062019722
.word -1058989932
.word -1059191782
.word -1059413669
.word -1060273062
.word -1059522711
.word -1060137162
.word -1057977733
.word -1060103845
.word -1057590758
.word -1058720972
.word -1057400819
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064163226
.word -1064329488
.word -1065846893
.word -1067049321
.word -1063029901
.word -1064000470
.word -1066370514
.word -1064345091
.word -1067303829
.word -1065494944
.word -1067561322
.word -1067625481
.word -1064362039
.word -1070109032
.word -1063202452
.word -1064598093
.word -1061512268
.word -1068833602
.word -1067045559
.word -1068524623
.word -1063811902
.word -1063168608
.word -1063919562
.word -1064173462
.word -1067209618
.word -1064006005
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065210466
.word -1061706203
.word -1061736651
.word -1061577127
.word -1068378679
.word -1061302867
.word -1060412332
.word -1061833876
.word -1065272329
.word -1059604952
.word -1059985131
.word -1065055980
.word -1061214677
.word -1061031954
.word -1064735974
.word -1061601044
.word -1058602006
.word -1064542576
.word -1063535565
.word -1062460039
.word -1064661730
.word -1059454721
.word -1061814684
.word -1057488825
.word -1063542032
.word -1057692060
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064521032
.word -1061754443
.word -1064579198
.word -1063246418
.word -1063129914
.word -1061947717
.word -1063353953
.word -1063860626
.word -1062995611
.word -1059461616
.word -1063019324
.word -1063659881
.word -1062743254
.word -1062815487
.word -1064813890
.word -1061741834
.word -1061131191
.word -1063196603
.word -1061949776
.word -1061270459
.word -1062546358
.word -1060759922
.word -1061078279
.word -1058064540
.word -1060733453
.word -1059705945
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064121747
.word -1060795542
.word -1061284490
.word -1060234496
.word -1064150034
.word -1060174970
.word -1059940771
.word -1060519875
.word -1063806120
.word -1059590758
.word -1058760380
.word -1060014047
.word -1060428155
.word -1060293680
.word -1063813776
.word -1060360586
.word -1056818347
.word -1062850678
.word -1061223057
.word -1060577338
.word -1063052109
.word -1059617772
.word -1060797762
.word -1058778009
.word -1060663154
.word -1058166848
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068105171
.word -1065276006
.word -1065595364
.word -1068338774
.word -1065859576
.word -1065409225
.word -1064658181
.word -1065069383
.word -1066273389
.word -1063257506
.word -1063689393
.word -1065871527
.word -1067378388
.word -1070219290
.word -1067027865
.word -1065234676
.word -1062594530
.word -1068924196
.word -1068727038
.word -1068685259
.word -1064260743
.word -1064095745
.word -1066014876
.word -1064418309
.word -1064050383
.word -1062480739
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063407232
.word -1059787292
.word -1060343011
.word -1059833192
.word -1063371392
.word -1059747025
.word -1059618929
.word -1059715351
.word -1063727031
.word -1058414520
.word -1058332903
.word -1062633764
.word -1060476297
.word -1059019424
.word -1065139161
.word -1059671694
.word -1056832805
.word -1064315446
.word -1060650953
.word -1061479145
.word -1062804918
.word -1057889524
.word -1059852177
.word -1058760380
.word -1059967961
.word -1056898919
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063098111
.word -1060107232
.word -1060024474
.word -1060010295
.word -1063260416
.word -1059613131
.word -1059106637
.word -1060574914
.word -1062376617
.word -1057963612
.word -1059278085
.word -1062448062
.word -1061717351
.word -1059516266
.word -1063814480
.word -1060264000
.word -1057107471
.word -1063380490
.word -1060753293
.word -1060385831
.word -1062449613
.word -1058211285
.word -1060159141
.word -1057160541
.word -1059956863
.word -1057611940
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064662463
.word -1060012548
.word -1060162329
.word -1059710138
.word -1064624477
.word -1059335078
.word -1059315937
.word -1059261124
.word -1064504073
.word -1058143789
.word -1058961833
.word -1060123981
.word -1060905213
.word -1059575127
.word -1063957630
.word -1059964804
.word -1057977733
.word -1060060764
.word -1060948107
.word -1060518585
.word -1062654664
.word -1058189337
.word -1060276999
.word -1056860412
.word -1061045570
.word -1061682529
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064283157
.word -1062278003
.word -1066942751
.word -1065786306
.word -1064588428
.word -1063702004
.word -1065572852
.word -1062562654
.word -1062464572
.word -1061037084
.word -1064359239
.word -1068396926
.word -1063253647
.word -1069367649
.word -1062720674
.word -1062199571
.word -1060334094
.word -1064726606
.word -1067763922
.word -1067245734
.word -1063075816
.word -1061549517
.word -1062457021
.word -1064321493
.word -1062007215
.word -1063526061
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062925963
.word -1059393168
.word -1059363057
.word -1059288112
.word -1062066215
.word -1059163640
.word -1058882369
.word -1059818458
.word -1061112549
.word -1058489421
.word -1058566002
.word -1058594918
.word -1059236835
.word -1058513079
.word -1062854660
.word -1059400543
.word -1056517152
.word -1059888999
.word -1059662925
.word -1059176882
.word -1063436014
.word -1058166848
.word -1059301312
.word -1056682416
.word -1057579979
.word -1056934422
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062422082
.word -1059330330
.word -1059584778
.word -1059271338
.word -1062532032
.word -1059165544
.word -1059387225
.word -1061115683
.word -1062824670
.word -1057949269
.word -1058602006
.word -1060242690
.word -1060313842
.word -1062215674
.word -1061775583
.word -1059274718
.word -1056720387
.word -1061003844
.word -1060150800
.word -1059838657
.word -1061219475
.word -1059657402
.word -1059781510
.word -1058839876
.word -1059989759
.word -1058205847
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063955596
.word -1062004692
.word -1060632910
.word -1060683132
.word -1064065254
.word -1060363142
.word -1059520138
.word -1059722600
.word -1064156162
.word -1059199142
.word -1059917754
.word -1061108729
.word -1059948853
.word -1060076985
.word -1063863234
.word -1060524163
.word -1058516963
.word -1059822164
.word -1061797724
.word -1060674831
.word -1061835500
.word -1059412220
.word -1060179978
.word -1058418846
.word -1062875026
.word -1057652880
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065845703
.word -1061000554
.word -1062331883
.word -1061189271
.word -1067045837
.word -1060984696
.word -1061022598
.word -1060926637
.word -1066361290
.word -1059404939
.word -1059676046
.word -1061396496
.word -1062033611
.word -1060314919
.word -1065651638
.word -1061083850
.word -1058524681
.word -1061621916
.word -1062228143
.word -1061572808
.word -1066069165
.word -1060033316
.word -1061236854
.word -1059503236
.word -1064116675
.word -1057942012
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063703087
.word -1061169478
.word -1061421752
.word -1061261554
.word -1064144114
.word -1061271589
.word -1060724570
.word -1060890168
.word -1063636902
.word -1059559223
.word -1059169339
.word -1060706891
.word -1060712475
.word -1060304634
.word -1064688756
.word -1060773036
.word -1057765698
.word -1060688148
.word -1062736908
.word -1061945025
.word -1062159978
.word -1059589565
.word -1061431441
.word -1057125507
.word -1060670105
.word -1059084046
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062987606
.word -1064392238
.word -1064990652
.word -1066094294
.word -1062257888
.word -1065438371
.word -1063210306
.word -1063207479
.word -1063462522
.word -1061500774
.word -1063864458
.word -1064361634
.word -1064710695
.word -1068858533
.word -1064638718
.word -1063181164
.word -1059460241
.word -1069001273
.word -1067809730
.word -1066613950
.word -1066602652
.word -1066990759
.word -1062822546
.word -1061324798
.word -1062160687
.word -1062307638
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067676196
.word -1063288174
.word -1062501321
.word -1062189661
.word -1066517615
.word -1062771403
.word -1062084985
.word -1064630999
.word -1066073871
.word -1060844986
.word -1062013740
.word -1068054331
.word -1063015252
.word -1061398136
.word -1066608564
.word -1062318440
.word -1059600245
.word -1066019464
.word -1064778677
.word -1065625112
.word -1065126201
.word -1060666819
.word -1062714246
.word -1058803828
.word -1062040598
.word -1058866665
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059546797
.word -1058815072
.word -1058083450
.word -1056945667
.word -1057051116
.word -1057783214
.word -1056832805
.word -1057288581
.word -1059477953
.word -1055754838
.word -1056070491
.word -1056832805
.word -1058308870
.word -1056738248
.word -1057558031
.word -1057984713
.word -1056662173
.word -1057346428
.word -1058477357
.word -1058032125
.word -1062459834
.word -1058388118
.word -1057942012
.word -1056487762
.word -1056140690
.word -1056201499
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063735869
.word -1062761480
.word -1062497703
.word -1062072176
.word -1064534078
.word -1061807603
.word -1062049779
.word -1062290638
.word -1063319732
.word -1061591287
.word -1061988639
.word -1061946910
.word -1062728846
.word -1061448345
.word -1063593112
.word -1062301824
.word -1059700678
.word -1062087987
.word -1063684467
.word -1062012572
.word -1062813376
.word -1060818744
.word -1061984947
.word -1058959452
.word -1061417270
.word -1060565151
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065509068
.word -1063814538
.word -1064322431
.word -1063495239
.word -1065857706
.word -1064124551
.word -1062870644
.word -1064551808
.word -1064774925
.word -1061797830
.word -1062508274
.word -1063771998
.word -1063707498
.word -1063071025
.word -1065256037
.word -1064113796
.word -1061632746
.word -1063413797
.word -1064219444
.word -1065798653
.word -1064354211
.word -1062047693
.word -1064588596
.word -1059900950
.word -1062723394
.word -1060065024
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063439731
.word -1060654297
.word -1060824299
.word -1060222659
.word -1063515978
.word -1060181849
.word -1059774716
.word -1068115483
.word -1063161638
.word -1059116723
.word -1059404939
.word -1060449299
.word -1060543632
.word -1060237431
.word -1066496140
.word -1060793634
.word -1057051116
.word -1063634079
.word -1061609918
.word -1060550308
.word -1062732375
.word -1062293033
.word -1062590335
.word -1058083450
.word -1061282073
.word -1059291430
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061787736
.word -1060924986
.word -1066338845
.word -1063287577
.word -1062840310
.word -1061654398
.word -1063048423
.word -1062533871
.word -1061805825
.word -1061213072
.word -1062093426
.word -1065290551
.word -1064103913
.word -1066503267
.word -1060691002
.word -1063364873
.word -1059811935
.word -1064787789
.word -1067132181
.word -1064124987
.word -1059647375
.word -1059513674
.word -1060629106
.word -1058973647
.word -1059811935
.word -1061589960
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062640282
.word -1058809467
.word -1060562694
.word -1059394648
.word -1063263317
.word -1059266245
.word -1058465132
.word -1058985308
.word -1062976406
.word -1057858115
.word -1057682422
.word -1059439366
.word -1059294736
.word -1059206443
.word -1061996234
.word -1062395339
.word -1056818347
.word -1059692186
.word -1060611398
.word -1059516266
.word -1060035513
.word -1058318559
.word -1059008194
.word -1056991043
.word -1058200377
.word -1056640988
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064787420
.word -1059830448
.word -1060782750
.word -1059621237
.word -1064134499
.word -1059503236
.word -1058987623
.word -1064764488
.word -1064865855
.word -1058089667
.word -1058418846
.word -1059094384
.word -1060004258
.word -1059071483
.word -1063913183
.word -1059659615
.word -1056846818
.word -1062205601
.word -1060893881
.word -1060051467
.word -1059623540
.word -1059073589
.word -1060663521
.word -1058539925
.word -1060003501
.word -1058237996
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060219676
.word -1059406400
.word -1059710138
.word -1058554917
.word -1059370678
.word -1059224443
.word -1058303986
.word -1058573318
.word -1060437142
.word -1057143193
.word -1057756813
.word -1058569667
.word -1060008789
.word -1058279168
.word -1058742404
.word -1059609635
.word -1056640988
.word -1059569043
.word -1059603778
.word -1059703842
.word -1058356317
.word -1058347024
.word -1059317547
.word -1058915492
.word -1058905428
.word -1056570789
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064372864
.word -1063920333
.word -1064148900
.word -1063628744
.word -1063730481
.word -1064255325
.word -1063386252
.word -1063919325
.word -1063756238
.word -1062321240
.word -1062477990
.word -1063761758
.word -1063817499
.word -1063114861
.word -1064417267
.word -1063824490
.word -1061168213
.word -1063592287
.word -1064903021
.word -1064243143
.word -1062335754
.word -1062430350
.word -1063905247
.word -1059786331
.word -1061800362
.word -1059678215
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061185761
.word -1058558627
.word -1059206443
.word -1058108067
.word -1060825529
.word -1058452740
.word -1057590758
.word -1059467094
.word -1060690290
.word -1057194278
.word -1057177566
.word -1057729623
.word -1058554917
.word -1059114715
.word -1060713170
.word -1057692060
.word -1056422595
.word -1058469225
.word -1058699025
.word -1058673277
.word -1059746020
.word -1057374029
.word -1058817862
.word -1057031529
.word -1058708496
.word -1057524085
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064537195
.word -1066263983
.word -1066430300
.word -1066773757
.word -1063302866
.word -1065567923
.word -1066787599
.word -1064663763
.word -1065035885
.word -1063235237
.word -1064008490
.word -1069676897
.word -1067768691
.word -1069502225
.word -1063504468
.word -1066231836
.word -1062514308
.word -1067391207
.word -1067759676
.word -1069201312
.word -1065207240
.word -1065150217
.word -1065025399
.word -1061890382
.word -1063839211
.word -1063426291
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065586056
.word -1061566701
.word -1063308677
.word -1060271934
.word -1067181900
.word -1060144331
.word -1059593139
.word -1061263646
.word -1064238532
.word -1060485717
.word -1059406400
.word -1064144339
.word -1060636321
.word -1060823991
.word -1065323879
.word -1060788208
.word -1057426843
.word -1065055632
.word -1061032199
.word -1060647224
.word -1065686763
.word -1058778009
.word -1060084641
.word -1057569071
.word -1065282215
.word -1058070887
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066789826
.word -1062072802
.word -1062117693
.word -1061936263
.word -1070290602
.word -1061598154
.word -1060775961
.word -1067627254
.word -1067347090
.word -1060395243
.word -1062123918
.word -1067362450
.word -1061734275
.word -1061755661
.word -1068218251
.word -1061753224
.word -1058858711
.word -1066103803
.word -1062701055
.word -1065106087
.word -1064566205
.word -1060679532
.word -1062058233
.word -1058551192
.word -1065419577
.word -1061205815
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069623309
.word -1067278390
.word -1067936844
.word -1067073910
.word -1069933126
.word -1067370971
.word -1066242780
.word -1068021566
.word -1069733612
.word -1065123742
.word -1064894411
.word -1067159908
.word -1067620811
.word -1066229986
.word -1068869634
.word -1067609296
.word -1063872540
.word -1067839253
.word -1069587751
.word -1069828905
.word -1067015113
.word -1064910438
.word -1068022561
.word -1062138354
.word -1065370472
.word -1063290434
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067785810
.word -1065115859
.word -1066601001
.word -1069011644
.word -1067372487
.word -1065669505
.word -1065175290
.word -1064883117
.word -1066578255
.word -1063247817
.word -1063572209
.word -1066334498
.word -1065988811
.word -1066586708
.word -1067236666
.word -1065133575
.word -1063509354
.word -1068718701
.word -1069081854
.word -1067662188
.word -1065050868
.word -1066602373
.word -1068855917
.word -1066975482
.word -1066717167
.word -1063322609
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065570054
.word -1060926362
.word -1062158912
.word -1060616050
.word -1065757810
.word -1060796494
.word -1059570263
.word -1060281477
.word -1066184846
.word -1059299672
.word -1061116353
.word -1065593949
.word -1061158672
.word -1059584778
.word -1067908514
.word -1060436672
.word -1056991043
.word -1066470521
.word -1061293725
.word -1061202368
.word -1064640514
.word -1058356317
.word -1059831364
.word -1059309466
.word -1060518585
.word -1057927322
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069580232
.word -1066911331
.word -1067211567
.word -1066421416
.word -1068992376
.word -1067478780
.word -1065300537
.word -1067475685
.word -1068622036
.word -1064466515
.word -1064378231
.word -1067717794
.word -1066728628
.word -1065210452
.word -1068462053
.word -1067054912
.word -1063462386
.word -1067191599
.word -1069093329
.word -1070483367
.word -1066622564
.word -1064508448
.word -1067543664
.word -1062096856
.word -1064847789
.word -1062681044
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066887877
.word -1060948912
.word -1061213072
.word -1061316591
.word -1067215340
.word -1059940771
.word -1059971892
.word -1060349771
.word -1066920566
.word -1059352278
.word -1060300815
.word -1062925810
.word -1060717678
.word -1060194224
.word -1065725522
.word -1060815953
.word -1059012702
.word -1061047499
.word -1061765677
.word -1061401897
.word -1064072334
.word -1059462988
.word -1060847989
.word -1058216690
.word -1062328408
.word -1058727147
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066333145
.word -1063248698
.word -1067201574
.word -1064248549
.word -1065926161
.word -1065518476
.word -1066090798
.word -1063229441
.word -1063265618
.word -1061626646
.word -1063740901
.word -1064199039
.word -1065723822
.word -1070022346
.word -1066247630
.word -1063991334
.word -1064401900
.word -1064303758
.word -1068491525
.word -1068644792
.word -1063687179
.word -1065954465
.word -1063735555
.word -1063558569
.word -1061580084
.word -1065345313
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065056249
.word -1060162329
.word -1060629106
.word -1060229188
.word -1063943716
.word -1059938333
.word -1059555513
.word -1060594527
.word -1063115806
.word -1059504547
.word -1059369159
.word -1059739968
.word -1060117319
.word -1059868141
.word -1065063289
.word -1060559407
.word -1056873613
.word -1061925857
.word -1060801556
.word -1060578548
.word -1065844532
.word -1059079877
.word -1060366200
.word -1056487762
.word -1059628129
.word -1058005335
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064905808
.word -1063380936
.word -1063089044
.word -1062684962
.word -1065342057
.word -1063463727
.word -1062609171
.word -1063750597
.word -1065759222
.word -1061762058
.word -1061306861
.word -1064113938
.word -1063189248
.word -1064294852
.word -1064591866
.word -1062920404
.word -1059862850
.word -1063800382
.word -1065518371
.word -1064843562
.word -1062924032
.word -1061516450
.word -1063906708
.word -1058966577
.word -1063777100
.word -1060185579
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065735116
.word -1060747286
.word -1061318560
.word -1061188447
.word -1065655631
.word -1060235083
.word -1059956066
.word -1060350289
.word -1066033039
.word -1059652959
.word -1058961833
.word -1061419994
.word -1060264569
.word -1059848591
.word -1065306591
.word -1060905494
.word -1057332307
.word -1060386826
.word -1061248709
.word -1061295377
.word -1063362203
.word -1061224644
.word -1060816264
.word -1057998513
.word -1067683787
.word -1058045230
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067115214
.word -1061280769
.word -1063715717
.word -1061917650
.word -1067213072
.word -1060554455
.word -1060423867
.word -1060620679
.word -1065315909
.word -1059267946
.word -1060091547
.word -1061241147
.word -1061583700
.word -1060492386
.word -1065949808
.word -1061775042
.word -1057488825
.word -1062590689
.word -1061946103
.word -1061649686
.word -1064446974
.word -1060453007
.word -1060513838
.word -1059175002
.word -1064481204
.word -1058108067
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065721397
.word -1062676264
.word -1062699447
.word -1062524737
.word -1067905853
.word -1062598443
.word -1061911515
.word -1062653220
.word -1067200373
.word -1061495341
.word -1061033178
.word -1061781304
.word -1062132153
.word -1061499896
.word -1066842053
.word -1062007131
.word -1059065136
.word -1061981413
.word -1064127012
.word -1062558264
.word -1064671615
.word -1060992403
.word -1062787049
.word -1058360929
.word -1064731224
.word -1060077684
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064353854
.word -1064831350
.word -1065315529
.word -1064277766
.word -1063782172
.word -1068540515
.word -1063703504
.word -1063784990
.word -1064865531
.word -1062292174
.word -1063248010
.word -1065622408
.word -1066503958
.word -1067566700
.word -1064971154
.word -1065195686
.word -1062062351
.word -1068226236
.word -1065168177
.word -1069806364
.word -1066726391
.word -1066232676
.word -1068578446
.word -1063061312
.word -1063011776
.word -1061929888
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065919468
.word -1060944878
.word -1061744079
.word -1061094661
.word -1065219267
.word -1060694912
.word -1060812531
.word -1063901667
.word -1064161114
.word -1059597883
.word -1059807248
.word -1065069526
.word -1062481887
.word -1060178728
.word -1065443732
.word -1061867279
.word -1058274122
.word -1066415253
.word -1062304191
.word -1061568469
.word -1064671611
.word -1059939959
.word -1060506888
.word -1058551192
.word -1060938114
.word -1058132036
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060858718
.word -1060027431
.word -1058940176
.word -1058673277
.word -1058640033
.word -1059240345
.word -1057512483
.word -1058337634
.word -1060970917
.word -1056755434
.word -1056544760
.word -1058332903
.word -1058905428
.word -1058303986
.word -1059134601
.word -1058602006
.word -1057413924
.word -1058414520
.word -1059110685
.word -1059356913
.word -1064676574
.word -1058968940
.word -1059367637
.word -1056701797
.word -1057464536
.word -1055885846
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064903967
.word -1062213668
.word -1061099678
.word -1061581961
.word -1067212492
.word -1060556935
.word -1060305722
.word -1062087526
.word -1064793610
.word -1059245584
.word -1059570263
.word -1060682773
.word -1060738538
.word -1060455778
.word -1065133496
.word -1060844384
.word -1058532335
.word -1060436201
.word -1063762590
.word -1060951324
.word -1064389780
.word -1059923563
.word -1060873413
.word -1058573318
.word -1063964294
.word -1058435951
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068317923
.word -1065127121
.word -1066155316
.word -1064643385
.word -1068230869
.word -1065923795
.word -1064028628
.word -1067303968
.word -1068662241
.word -1062992770
.word -1064120981
.word -1065122711
.word -1065079480
.word -1064230615
.word -1068028992
.word -1066496279
.word -1062975682
.word -1064569642
.word -1065330149
.word -1069388963
.word -1067076953
.word -1063503445
.word -1066576361
.word -1060479897
.word -1064443046
.word -1061214276
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069154746
.word -1065991386
.word -1065994613
.word -1065240248
.word -1069923595
.word -1066003209
.word -1065080018
.word -1071723788
.word -1069648409
.word -1063893269
.word -1064389455
.word -1067169924
.word -1065577636
.word -1064540483
.word -1070035212
.word -1065680902
.word -1062794012
.word -1068910068
.word -1069515281
.word -1067908394
.word -1066761284
.word -1064166157
.word -1066771446
.word -1060993937
.word -1066217096
.word -1062620116
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065238101
.word -1062243429
.word -1063974101
.word -1062385195
.word -1066028782
.word -1064111583
.word -1062614013
.word -1060995213
.word -1063881978
.word -1060117319
.word -1062517430
.word -1063050989
.word -1066336989
.word -1065477644
.word -1063164588
.word -1064518478
.word -1058815072
.word -1064214212
.word -1065271437
.word -1065241294
.word -1061008129
.word -1060783072
.word -1061262886
.word -1062730100
.word -1060717332
.word -1060614889
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064835024
.word -1059779574
.word -1060058627
.word -1059530386
.word -1066789729
.word -1059749031
.word -1059215488
.word -1060546976
.word -1066046345
.word -1058216690
.word -1058258815
.word -1060754623
.word -1059920248
.word -1059522711
.word -1065176227
.word -1060142382
.word -1058200377
.word -1060346137
.word -1061553947
.word -1060137816
.word -1061376580
.word -1058650134
.word -1059521426
.word -1058095842
.word -1061243092
.word -1058673277
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066908678
.word -1060324024
.word -1060716294
.word -1059796850
.word -1065767144
.word -1060389806
.word -1059817529
.word -1067237213
.word -1066846853
.word -1059301312
.word -1059551788
.word -1059933436
.word -1060271934
.word -1060166773
.word -1065253363
.word -1060124645
.word -1058431705
.word -1063804161
.word -1060813154
.word -1060701978
.word -1061066328
.word -1060486163
.word -1061465398
.word -1058751436
.word -1061668512
.word -1058313728
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061275535
.word -1060951592
.word -1060334621
.word -1059722600
.word -1060644604
.word -1060294782
.word -1059353826
.word -1059992063
.word -1062948672
.word -1058178162
.word -1058374625
.word -1059781510
.word -1061024329
.word -1059981257
.word -1060208250
.word -1060653555
.word -1057051116
.word -1060512539
.word -1060812531
.word -1060786286
.word -1060264000
.word -1059600245
.word -1060441837
.word -1060203396
.word -1059291430
.word -1058481396
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065097056
.word -1064320897
.word -1064689136
.word -1064179891
.word -1064885726
.word -1064090484
.word -1063626704
.word -1064077606
.word -1064552445
.word -1062390336
.word -1062840814
.word -1063907302
.word -1064724347
.word -1063513828
.word -1066805466
.word -1064673343
.word -1061903365
.word -1064083561
.word -1065010999
.word -1065305199
.word -1063181719
.word -1062821207
.word -1064806082
.word -1060791404
.word -1063338124
.word -1060317070
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063744610
.word -1060749961
.word -1060479897
.word -1060255421
.word -1063475057
.word -1060618754
.word -1059776662
.word -1061939072
.word -1063210978
.word -1059757012
.word -1059817529
.word -1061117692
.word -1060459919
.word -1059865499
.word -1063025548
.word -1060115310
.word -1057160541
.word -1060519445
.word -1061229193
.word -1060437142
.word -1061477494
.word -1059674960
.word -1060956129
.word -1059562918
.word -1062142995
.word -1058856044
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062176441
.word -1064254157
.word -1066656352
.word -1066882928
.word -1061116576
.word -1064245253
.word -1063941630
.word -1063704690
.word -1063160597
.word -1061869723
.word -1063984397
.word -1066350737
.word -1064409733
.word -1066794181
.word -1061454219
.word -1064805978
.word -1061879918
.word -1066384804
.word -1065802873
.word -1065570187
.word -1063489518
.word -1064064903
.word -1063584728
.word -1061872063
.word -1062086449
.word -1060915014
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066807801
.word -1064563232
.word -1062823540
.word -1062411317
.word -1068475948
.word -1062202286
.word -1061860104
.word -1062563019
.word -1065149559
.word -1064241686
.word -1061246001
.word -1065821427
.word -1062314674
.word -1061821504
.word -1065049299
.word -1062008557
.word -1059084046
.word -1064888197
.word -1065208021
.word -1064049571
.word -1065005553
.word -1064046069
.word -1062860601
.word -1057569071
.word -1063573474
.word -1060485270
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067549243
.word -1061195638
.word -1065309195
.word -1061379428
.word -1065940027
.word -1060914178
.word -1060217283
.word -1065449040
.word -1066419969
.word -1059499290
.word -1067359705
.word -1064658747
.word -1061406293
.word -1060893596
.word -1067197104
.word -1060934577
.word -1060444642
.word -1065491357
.word -1062228472
.word -1065261676
.word -1065348690
.word -1059853965
.word -1061254866
.word -1058440177
.word -1062200047
.word -1060312224
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066411641
.word -1064060244
.word -1064107568
.word -1064539140
.word -1067691823
.word -1064288756
.word -1064202807
.word -1063754132
.word -1066444343
.word -1062699525
.word -1062172598
.word -1063785682
.word -1063612883
.word -1063519942
.word -1066488030
.word -1063993565
.word -1061407105
.word -1064763475
.word -1065414050
.word -1064615488
.word -1066906365
.word -1062337392
.word -1064269056
.word -1058714755
.word -1065553269
.word -1061471164
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064463339
.word -1062759681
.word -1063082544
.word -1063628192
.word -1060988815
.word -1063039655
.word -1062212998
.word -1062449923
.word -1063400074
.word -1061112100
.word -1061584234
.word -1063959188
.word -1064097557
.word -1065092701
.word -1061546876
.word -1062413846
.word -1061953703
.word -1063384959
.word -1066967552
.word -1064025695
.word -1062853003
.word -1064243684
.word -1062446767
.word -1064890662
.word -1062534200
.word -1060082560
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068567939
.word -1066278197
.word -1067411049
.word -1066038764
.word -1066870112
.word -1069043384
.word -1065608217
.word -1067310089
.word -1067568936
.word -1064791611
.word -1064628335
.word -1066181620
.word -1067049675
.word -1065372919
.word -1066796885
.word -1067012594
.word -1063252621
.word -1066382684
.word -1067606431
.word -1070989772
.word -1065139344
.word -1064766125
.word -1066305734
.word -1061995554
.word -1064693236
.word -1062807118
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065021568
.word -1062303281
.word -1062125984
.word -1062199911
.word -1066634257
.word -1062113220
.word -1063772603
.word -1062620416
.word -1065588144
.word -1060408454
.word -1060115980
.word -1064074982
.word -1062154852
.word -1064536260
.word -1065290297
.word -1062036786
.word -1058513079
.word -1066938092
.word -1064204569
.word -1062584741
.word -1064276210
.word -1060179353
.word -1062491557
.word -1058469225
.word -1065104638
.word -1059120726
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067076017
.word -1061155683
.word -1061161013
.word -1061209451
.word -1065910266
.word -1060205826
.word -1060551554
.word -1061083850
.word -1065950508
.word -1060202787
.word -1060582970
.word -1062300973
.word -1062180614
.word -1065600100
.word -1065073787
.word -1060995978
.word -1058401415
.word -1061926591
.word -1062118064
.word -1061827967
.word -1063557927
.word -1059508470
.word -1061766115
.word -1056832805
.word -1062387188
.word -1058882369
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062739053
.word -1061539049
.word -1065008072
.word -1064879353
.word -1061718043
.word -1063059622
.word -1062676949
.word -1062061640
.word -1061753889
.word -1060911945
.word -1061590757
.word -1065107120
.word -1064337544
.word -1068955829
.word -1061432388
.word -1061792000
.word -1058864021
.word -1063994257
.word -1065783707
.word -1065328016
.word -1060372286
.word -1061788484
.word -1062589449
.word -1061190095
.word -1059412220
.word -1060580963
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063788311
.word -1059366113
.word -1060185579
.word -1059410768
.word -1065167578
.word -1059084046
.word -1058633236
.word -1059513674
.word -1062488098
.word -1059075690
.word -1059496650
.word -1058763342
.word -1060006527
.word -1059594327
.word -1064101903
.word -1060268542
.word -1056487762
.word -1060777582
.word -1060390797
.word -1060147571
.word -1063951683
.word -1059882099
.word -1059106637
.word -1056487762
.word -1058524681
.word -1058269048
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065121181
.word -1063210911
.word -1063339330
.word -1062570423
.word -1066738802
.word -1063748254
.word -1062364957
.word -1063543961
.word -1065815213
.word -1061357762
.word -1062073583
.word -1064078971
.word -1063326483
.word -1064522444
.word -1064482652
.word -1063776318
.word -1060168039
.word -1062832507
.word -1065207813
.word -1064467991
.word -1063512125
.word -1061655264
.word -1063360855
.word -1059045825
.word -1063073371
.word -1059054458
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066572136
.word -1064083922
.word -1064030142
.word -1068309386
.word -1067555790
.word -1064686619
.word -1063126137
.word -1063579425
.word -1068328237
.word -1061797196
.word -1064215283
.word -1068355232
.word -1063966640
.word -1063655219
.word -1067751331
.word -1063909333
.word -1060624136
.word -1063151178
.word -1065676300
.word -1064826967
.word -1066097778
.word -1065429450
.word -1063936859
.word -1059578758
.word -1064833423
.word -1061778933
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068448745
.word -1066136672
.word -1064746144
.word -1064217473
.word -1070122505
.word -1064793866
.word -1063860637
.word -1065041525
.word -1067816999
.word -1063474873
.word -1063205926
.word -1064336425
.word -1068313689
.word -1064202830
.word -1066764134
.word -1068801147
.word -1061615743
.word -1064202174
.word -1065504947
.word -1067880384
.word -1064939501
.word -1063289119
.word -1064638124
.word -1060616824
.word -1065031457
.word -1061447414
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1070097293
.word -1066715190
.word -1068150442
.word -1068728955
.word -1070290277
.word -1067817333
.word -1068910521
.word -1066808777
.word -1068576672
.word -1065018382
.word -1064454018
.word -1067979313
.word -1066763284
.word -1066468323
.word -1069218484
.word -1066379993
.word -1063548933
.word -1065844984
.word -1070694279
.word -1070854112
.word -1064908957
.word -1065948717
.word -1067719512
.word -1062291253
.word -1065413011
.word -1063715936
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062980828
.word -1063941028
.word -1063541970
.word -1068057703
.word -1062851875
.word -1065248229
.word -1063997822
.word -1063168959
.word -1062923418
.word -1060942989
.word -1068164119
.word -1067565369
.word -1065954042
.word -1066605157
.word -1063005793
.word -1065242053
.word -1060974577
.word -1066213411
.word -1065008781
.word -1066634119
.word -1064204283
.word -1063917152
.word -1063488016
.word -1060796494
.word -1061527891
.word -1062186839
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065774630
.word -1063235913
.word -1063553003
.word -1062995356
.word -1068657600
.word -1063585411
.word -1062600020
.word -1065223592
.word -1065736912
.word -1061770262
.word -1062645629
.word -1067830680
.word -1065114863
.word -1062426331
.word -1066148229
.word -1066655165
.word -1060847989
.word -1066398462
.word -1065299288
.word -1065626224
.word -1066352547
.word -1061474636
.word -1063362354
.word -1058686242
.word -1063795752
.word -1060166773
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059898402
.word -1059394648
.word -1058143789
.word -1057942012
.word -1058253654
.word -1057850090
.word -1056803414
.word -1057873955
.word -1060225039
.word -1056640988
.word -1056803414
.word -1057783214
.word -1057800399
.word -1057524085
.word -1058982988
.word -1058077190
.word -1057125507
.word -1058077190
.word -1058828935
.word -1059043654
.word -1064167333
.word -1057194278
.word -1058823415
.word -1056201499
.word -1056544760
.word -1056140690
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068987770
.word -1065999901
.word -1067613841
.word -1068860131
.word -1070377738
.word -1065838008
.word -1067157168
.word -1066562812
.word -1068843658
.word -1064319075
.word -1068429645
.word -1067413814
.word -1069020005
.word -1067409654
.word -1067248958
.word -1066810819
.word -1063140378
.word -1066902082
.word -1068743569
.word -1070660616
.word -1065301889
.word -1064362571
.word -1066391035
.word -1061838233
.word -1067690195
.word -1062499074
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066405272
.word -1063698602
.word -1064968837
.word -1063164234
.word -1069115543
.word -1063387342
.word -1062917906
.word -1065501501
.word -1067196283
.word -1061744191
.word -1063214264
.word -1064160585
.word -1064151558
.word -1063498200
.word -1065619560
.word -1065969732
.word -1063102031
.word -1063101602
.word -1067489707
.word -1069330160
.word -1065344851
.word -1062145523
.word -1064155027
.word -1061705852
.word -1063361804
.word -1061088466
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067734701
.word -1065963316
.word -1064815014
.word -1064297980
.word -1068171619
.word -1064513525
.word -1064406612
.word -1070877240
.word -1066995661
.word -1063693844
.word -1063476196
.word -1064692373
.word -1064552706
.word -1063783738
.word -1067425929
.word -1064601163
.word -1062333821
.word -1065603435
.word -1066320163
.word -1067306152
.word -1064501927
.word -1063027056
.word -1064860505
.word -1059700678
.word -1063928761
.word -1061362035
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064965848
.word -1065408378
.word -1065981898
.word -1065151811
.word -1063444561
.word -1063843671
.word -1068917519
.word -1064768659
.word -1064522789
.word -1062881929
.word -1064070427
.word -1069353096
.word -1064260347
.word -1070000689
.word -1063202407
.word -1066779066
.word -1061404993
.word -1069905484
.word -1069045654
.word -1070276901
.word -1062510257
.word -1064088734
.word -1064894062
.word -1061957168
.word -1061868159
.word -1061546319
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065101196
.word -1061498282
.word -1061757762
.word -1061506175
.word -1070017363
.word -1061121030
.word -1061134699
.word -1061295194
.word -1067279629
.word -1061034401
.word -1060592148
.word -1061159311
.word -1061451905
.word -1061279277
.word -1064111459
.word -1061511544
.word -1058493407
.word -1061549656
.word -1062997877
.word -1062494955
.word -1061232147
.word -1060128616
.word -1061995894
.word -1057873955
.word -1061171161
.word -1058742404
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067299969
.word -1064610420
.word -1064624842
.word -1064975387
.word -1068764899
.word -1064307427
.word -1063511884
.word -1065911722
.word -1067599576
.word -1062860239
.word -1062840142
.word -1065465539
.word -1064811313
.word -1069156377
.word -1065779614
.word -1064185961
.word -1061728479
.word -1064563090
.word -1066761119
.word -1066737152
.word -1063787098
.word -1062590954
.word -1065097888
.word -1059444980
.word -1063747721
.word -1060795859
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063219602
.word -1062368126
.word -1062672956
.word -1061510676
.word -1063431192
.word -1063254522
.word -1061210257
.word -1062162459
.word -1064727314
.word -1060833788
.word -1060657998
.word -1061925582
.word -1061849883
.word -1062106995
.word -1062818317
.word -1061909181
.word -1058448572
.word -1061715734
.word -1062987777
.word -1062719062
.word -1060847989
.word -1061723677
.word -1062629450
.word -1061081997
.word -1063048021
.word -1058205847
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064934099
.word -1062569971
.word -1063180099
.word -1063467587
.word -1065768146
.word -1062998358
.word -1061644950
.word -1062609647
.word -1063826201
.word -1060927187
.word -1061067977
.word -1063061682
.word -1064032616
.word -1062363653
.word -1065132025
.word -1062005029
.word -1059017189
.word -1061906559
.word -1064755516
.word -1063559669
.word -1062033285
.word -1060525446
.word -1062975885
.word -1058058149
.word -1060902675
.word -1060516430
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063038925
.word -1060059340
.word -1060296980
.word -1060157223
.word -1064033978
.word -1059491347
.word -1059387225
.word -1061389244
.word -1062348195
.word -1058216690
.word -1058792443
.word -1060639341
.word -1060445109
.word -1061105120
.word -1062607565
.word -1059486013
.word -1056701797
.word -1059621237
.word -1060722852
.word -1060362120
.word -1061183689
.word -1058724065
.word -1060324024
.word -1056771996
.word -1061926041
.word -1062182832
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062728086
.word -1064314827
.word -1066544168
.word -1064173976
.word -1061944935
.word -1063133359
.word -1064825957
.word -1062709870
.word -1066471894
.word -1061444616
.word -1063833170
.word -1065667867
.word -1063484143
.word -1068101994
.word -1062128706
.word -1064983770
.word -1061361011
.word -1069462132
.word -1067092187
.word -1066914329
.word -1064572569
.word -1063373979
.word -1063499686
.word -1061336270
.word -1065556157
.word -1061388582
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063213103
.word -1059730815
.word -1059785369
.word -1059100531
.word -1064197085
.word -1058987623
.word -1059003662
.word -1059254250
.word -1062215607
.word -1058683018
.word -1058189337
.word -1061870699
.word -1059666223
.word -1058800995
.word -1062876288
.word -1059615455
.word -1056738248
.word -1062741156
.word -1061753224
.word -1059579965
.word -1063601506
.word -1058444384
.word -1059416560
.word -1059363057
.word -1063458402
.word -1057070291
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063750857
.word -1061207028
.word -1061628430
.word -1060509501
.word -1061949598
.word -1060688863
.word -1060786286
.word -1063172727
.word -1062278876
.word -1059114715
.word -1059010451
.word -1062797157
.word -1061309394
.word -1060020764
.word -1064354134
.word -1061047740
.word -1058032125
.word -1062405318
.word -1062277317
.word -1061404017
.word -1062214872
.word -1060283151
.word -1061058985
.word -1058676535
.word -1060164871
.word -1059238592
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063889141
.word -1059899252
.word -1060570452
.word -1059889858
.word -1063422092
.word -1061840050
.word -1059769833
.word -1059944821
.word -1062908248
.word -1059012702
.word -1058401415
.word -1060025214
.word -1059837749
.word -1059278085
.word -1063176036
.word -1060911386
.word -1058166848
.word -1062421176
.word -1060926912
.word -1061067977
.word -1062346635
.word -1059378237
.word -1060262860
.word -1058440177
.word -1059915253
.word -1057558031
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067552752
.word -1063018383
.word -1067873878
.word -1066998382
.word -1065081119
.word -1063933969
.word -1063255717
.word -1062874734
.word -1063808540
.word -1061748551
.word -1062144873
.word -1064951325
.word -1063043484
.word -1068385304
.word -1067543336
.word -1063601856
.word -1060954797
.word -1069934964
.word -1065178597
.word -1066496784
.word -1062321359
.word -1062857470
.word -1063702317
.word -1062618959
.word -1062703912
.word -1062656930
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062773685
.word -1059367637
.word -1060549476
.word -1059526557
.word -1062469589
.word -1060245599
.word -1059387225
.word -1059440773
.word -1063563402
.word -1058132036
.word -1058222063
.word -1062419202
.word -1059890716
.word -1059184362
.word -1064507828
.word -1059936704
.word -1056456343
.word -1063873623
.word -1060517293
.word -1060075586
.word -1062906404
.word -1057897210
.word -1060152088
.word -1057662834
.word -1058038701
.word -1057273526
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063407575
.word -1060091547
.word -1060472683
.word -1059756018
.word -1062388073
.word -1060388317
.word -1059511076
.word -1060198515
.word -1061914216
.word -1058370083
.word -1058303986
.word -1060901828
.word -1060274751
.word -1059512376
.word -1062671459
.word -1060383837
.word -1056873613
.word -1063734358
.word -1061226822
.word -1060646476
.word -1061714229
.word -1058584182
.word -1060420038
.word -1057622349
.word -1058815072
.word -1056771996
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065211774
.word -1061743743
.word -1061902235
.word -1062641580
.word -1065331820
.word -1061588499
.word -1060994448
.word -1061615356
.word -1066237841
.word -1060509501
.word -1061633759
.word -1062096628
.word -1061724250
.word -1061658347
.word -1066244646
.word -1061712723
.word -1058584182
.word -1063601477
.word -1063502616
.word -1062413792
.word -1062431246
.word -1060219676
.word -1062129221
.word -1058294140
.word -1065206642
.word -1059583577
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064016699
.word -1060845888
.word -1066552149
.word -1064418909
.word -1065285402
.word -1062165498
.word -1063178430
.word -1060978742
.word -1061721956
.word -1059952066
.word -1063250201
.word -1064905104
.word -1062588252
.word -1067523873
.word -1065157651
.word -1063642719
.word -1061063492
.word -1065397879
.word -1065143018
.word -1066938873
.word -1061919963
.word -1062174975
.word -1061434595
.word -1062421922
.word -1059846793
.word -1062599626
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061773524
.word -1058992235
.word -1059494002
.word -1058629818
.word -1061271212
.word -1058289177
.word -1057464536
.word -1059242095
.word -1060476748
.word -1058431705
.word -1057747839
.word -1058189337
.word -1058670006
.word -1057579979
.word -1062175813
.word -1059202800
.word -1056255136
.word -1059052308
.word -1059843186
.word -1058619488
.word -1062170986
.word -1056945667
.word -1058760380
.word -1056346520
.word -1056720387
.word -1056422595
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061382768
.word -1058820643
.word -1059235075
.word -1059355371
.word -1062342461
.word -1059457485
.word -1058932841
.word -1059583577
.word -1063084656
.word -1057756813
.word -1059676046
.word -1059028310
.word -1059255973
.word -1061314797
.word -1060789168
.word -1059339801
.word -1056544760
.word -1060950253
.word -1059845893
.word -1059252523
.word -1060028906
.word -1057817266
.word -1061307948
.word -1056720387
.word -1059582375
.word -1057765698
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069669239
.word -1059907709
.word -1061801941
.word -1060080473
.word -1069051464
.word -1059945629
.word -1059278085
.word -1059688981
.word -1066344542
.word -1058961833
.word -1058328147
.word -1060465411
.word -1060077684
.word -1059529112
.word -1066189422
.word -1060093608
.word -1057881773
.word -1059657402
.word -1061033423
.word -1060820599
.word -1064647727
.word -1059341370
.word -1060058627
.word -1058222063
.word -1065156814
.word -1058717869
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064208561
.word -1061554913
.word -1062109550
.word -1061671551
.word -1065271276
.word -1062484525
.word -1060965136
.word -1061113893
.word -1063119304
.word -1061649064
.word -1059956066
.word -1061199315
.word -1062403907
.word -1061440714
.word -1063692394
.word -1061880979
.word -1058587775
.word -1061422869
.word -1062879966
.word -1063259864
.word -1062501468
.word -1060055054
.word -1062329469
.word -1057774498
.word -1062108499
.word -1057747839
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062197870
.word -1060099764
.word -1061321595
.word -1060345617
.word -1063193504
.word -1059872526
.word -1060508631
.word -1059976587
.word -1061674701
.word -1058937737
.word -1058427439
.word -1059641756
.word -1060152088
.word -1059522711
.word -1063048904
.word -1060513405
.word -1056771996
.word -1060336726
.word -1061268760
.word -1060502080
.word -1061207230
.word -1058959452
.word -1060231551
.word -1057558031
.word -1059739968
.word -1058200377
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062127309
.word -1061830519
.word -1063768460
.word -1063543494
.word -1064097210
.word -1065232588
.word -1062257187
.word -1061450359
.word -1067143973
.word -1059882099
.word -1064561547
.word -1067590949
.word -1062848347
.word -1067099247
.word -1064925520
.word -1066035992
.word -1059673872
.word -1068849261
.word -1068267901
.word -1065432354
.word -1064811004
.word -1063868807
.word -1066069101
.word -1061327458
.word -1060671198
.word -1061000807
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064642692
.word -1061028026
.word -1061523475
.word -1061066799
.word -1067774761
.word -1061224446
.word -1061464180
.word -1062130248
.word -1065189515
.word -1059617772
.word -1059802536
.word -1065980642
.word -1061552288
.word -1060541116
.word -1067310227
.word -1061628048
.word -1058243245
.word -1065852964
.word -1063230187
.word -1061915052
.word -1062556612
.word -1060392282
.word -1061501067
.word -1058831683
.word -1064319778
.word -1057791847
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058717869
.word -1059320760
.word -1057904832
.word -1057332307
.word -1057070291
.word -1058216690
.word -1056873613
.word -1057317964
.word -1058477357
.word -1056255136
.word -1056255136
.word -1057912390
.word -1057288581
.word -1057476761
.word -1057374029
.word -1057765698
.word -1056934422
.word -1058444384
.word -1058248465
.word -1058077190
.word -1062338151
.word -1056346520
.word -1058216690
.word -1056544760
.word -1056346520
.word -1056070491
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065747748
.word -1060395736
.word -1061395839
.word -1060487500
.word -1069312430
.word -1060424822
.word -1059840471
.word -1060294231
.word -1068497634
.word -1058469225
.word -1060148864
.word -1059885556
.word -1060419078
.word -1060310062
.word -1070280446
.word -1060871954
.word -1057107471
.word -1060329868
.word -1061677841
.word -1060976141
.word -1063511497
.word -1059754027
.word -1060384834
.word -1058248465
.word -1061980635
.word -1060148864
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064981173
.word -1063532471
.word -1063806877
.word -1062997934
.word -1064814164
.word -1063606378
.word -1062399715
.word -1064282494
.word -1064685937
.word -1061352953
.word -1062118064
.word -1063047057
.word -1063281007
.word -1062571192
.word -1064759512
.word -1063659690
.word -1060934305
.word -1062959832
.word -1063726294
.word -1065011027
.word -1063569102
.word -1061594859
.word -1064172980
.word -1059319155
.word -1064171101
.word -1059412220
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064934939
.word -1062686039
.word -1063283037
.word -1061956725
.word -1065836263
.word -1063440828
.word -1061642948
.word -1066122438
.word -1066627809
.word -1060936484
.word -1060499007
.word -1062730366
.word -1062321656
.word -1061444771
.word -1065937910
.word -1062359328
.word -1059861080
.word -1063417606
.word -1064420649
.word -1064500602
.word -1064529420
.word -1061238417
.word -1063324271
.word -1058757409
.word -1063267682
.word -1059188080
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061691717
.word -1066904211
.word -1062672389
.word -1062122514
.word -1062720176
.word -1061683608
.word -1061952366
.word -1060039892
.word -1061043637
.word -1061367305
.word -1061084544
.word -1066310616
.word -1063392071
.word -1064693042
.word -1059854857
.word -1063917255
.word -1057210689
.word -1065595655
.word -1064923111
.word -1066724641
.word -1059714311
.word -1058650134
.word -1060227412
.word -1058780914
.word -1060898998
.word -1062525925
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061650432
.word -1058932841
.word -1060484377
.word -1059736927
.word -1061713998
.word -1058760380
.word -1058274122
.word -1058978329
.word -1062165075
.word -1056832805
.word -1057273526
.word -1058528516
.word -1058940176
.word -1058795303
.word -1061623581
.word -1060097033
.word -1056544760
.word -1059861966
.word -1060356995
.word -1060240941
.word -1058689454
.word -1058900354
.word -1059182498
.word -1056818347
.word -1057500731
.word -1056682416
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064050124
.word -1058786697
.word -1059772766
.word -1059184362
.word -1062881832
.word -1058513079
.word -1058812274
.word -1063844297
.word -1064914594
.word -1057125507
.word -1057317964
.word -1058532335
.word -1059039296
.word -1059094384
.word -1062929691
.word -1058584182
.word -1056517152
.word -1061783238
.word -1059766890
.word -1059028310
.word -1058789574
.word -1057692060
.word -1061919501
.word -1056618769
.word -1058739373
.word -1056140690
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059444980
.word -1058452740
.word -1058469225
.word -1058077190
.word -1058465132
.word -1058440177
.word -1057464536
.word -1057949269
.word -1060060053
.word -1057143193
.word -1056898919
.word -1058289177
.word -1058405804
.word -1057850090
.word -1058132036
.word -1059037110
.word -1056487762
.word -1058554917
.word -1058942608
.word -1058826179
.word -1057439581
.word -1058418846
.word -1058497375
.word -1058994532
.word -1057711035
.word -1056771996
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063199283
.word -1061849384
.word -1061974390
.word -1061725852
.word -1062192269
.word -1062019888
.word -1061362546
.word -1061832759
.word -1062747621
.word -1060396721
.word -1060477649
.word -1061880786
.word -1061760958
.word -1061137103
.word -1063746440
.word -1061682170
.word -1058332903
.word -1063214152
.word -1062244917
.word -1063317006
.word -1060441837
.word -1060505580
.word -1062864900
.word -1058795303
.word -1060049308
.word -1058383643
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059768853
.word -1057711035
.word -1058045230
.word -1056991043
.word -1059606125
.word -1057070291
.word -1056860412
.word -1058089667
.word -1061103536
.word -1055885846
.word -1058045230
.word -1059063010
.word -1057590758
.word -1056886442
.word -1060298077
.word -1058237996
.word -1055570193
.word -1057452144
.word -1057873955
.word -1057825584
.word -1058418846
.word -1056832805
.word -1057738777
.word -1057031529
.word -1057177566
.word -1057125507
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060076985
.word -1060469963
.word -1059604952
.word -1060804391
.word -1061954948
.word -1060277560
.word -1058982988
.word -1059944013
.word -1061515731
.word -1059154063
.word -1058258815
.word -1060942179
.word -1060391787
.word -1062477038
.word -1058792443
.word -1059540520
.word -1058629818
.word -1061279650
.word -1061430809
.word -1061517457
.word -1059065136
.word -1058205847
.word -1060424344
.word -1057476761
.word -1059358453
.word -1059684689
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060921121
.word -1059949657
.word -1060111953
.word -1059920248
.word -1060435258
.word -1058992235
.word -1058695846
.word -1058910474
.word -1059888139
.word -1060298626
.word -1059462988
.word -1058837153
.word -1060088100
.word -1058501326
.word -1059775690
.word -1059468458
.word -1056991043
.word -1060143032
.word -1060690646
.word -1060355967
.word -1060414264
.word -1057963612
.word -1059537998
.word -1056255136
.word -1059535468
.word -1057904832
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060583772
.word -1057919887
.word -1057873955
.word -1058692656
.word -1058554917
.word -1057701597
.word -1056517152
.word -1059551788
.word -1058815072
.word -1056662173
.word -1056201499
.word -1058902894
.word -1057873955
.word -1057242649
.word -1061185140
.word -1058032125
.word -1057210689
.word -1058528516
.word -1058730219
.word -1058405804
.word -1058323366
.word -1056422595
.word -1057970700
.word -1055570193
.word -1057210689
.word -1055987464
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059402011
.word -1056818347
.word -1057143193
.word -1058205847
.word -1060103845
.word -1056898919
.word -1056517152
.word -1056803414
.word -1060330926
.word -1056662173
.word -1056570789
.word -1056570789
.word -1057070291
.word -1057288581
.word -1060941097
.word -1056570789
.word -1056787976
.word -1058676535
.word -1057194278
.word -1056860412
.word -1059286448
.word -1056070491
.word -1057011511
.word -1056255136
.word -1056898919
.word -1055254540
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058940176
.word -1058005335
.word -1058143789
.word -1059476603
.word -1058828935
.word -1057413924
.word -1057177566
.word -1057963612
.word -1058501326
.word -1056386144
.word -1056422595
.word -1058930382
.word -1058803828
.word -1059301312
.word -1057125507
.word -1057611940
.word -1057711035
.word -1058892689
.word -1058714755
.word -1058736332
.word -1057524085
.word -1058905428
.word -1058584182
.word -1059226224
.word -1057426843
.word -1056846818
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059138527
.word -1056846818
.word -1057998513
.word -1056956641
.word -1059315937
.word -1058189337
.word -1056898919
.word -1056570789
.word -1059402011
.word -1055570193
.word -1056255136
.word -1058289177
.word -1058383643
.word -1057500731
.word -1060608672
.word -1058166848
.word -1056303116
.word -1059662925
.word -1057672681
.word -1060531831
.word -1058205847
.word -1055885846
.word -1056787976
.word -1056517152
.word -1058925446
.word -1053157388
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058895251
.word -1056140690
.word -1056544760
.word -1057873955
.word -1058663430
.word -1056303116
.word -1055570193
.word -1056803414
.word -1058392572
.word -1055754838
.word -1056303116
.word -1057692060
.word -1056991043
.word -1055987464
.word -1059350728
.word -1056945667
.word -1055987464
.word -1058828935
.word -1058711631
.word -1056618769
.word -1057535542
.word -1055254540
.word -1056422595
.word -1055254540
.word -1055570193
.word -1055254540
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061159737
.word -1056595411
.word -1058392572
.word -1056771996
.word -1060026692
.word -1056487762
.word -1056140690
.word -1056595411
.word -1059008194
.word -1056618769
.word -1056517152
.word -1056544760
.word -1056755434
.word -1056422595
.word -1061373050
.word -1056846818
.word -1056201499
.word -1056911064
.word -1057970700
.word -1057426843
.word -1058089667
.word -1053157388
.word -1056738248
.word -1055570193
.word -1056945667
.word -1053157388
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061602878
.word -1060018530
.word -1060679893
.word -1059992830
.word -1059367637
.word -1060975360
.word -1060671198
.word -1059916921
.word -1060075586
.word -1059054458
.word -1059730815
.word -1060025214
.word -1060472230
.word -1062477489
.word -1060083254
.word -1060925537
.word -1058161137
.word -1060586573
.word -1062307095
.word -1060725257
.word -1059906024
.word -1059092325
.word -1060164236
.word -1058058149
.word -1059761964
.word -1058766294
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058708496
.word -1056346520
.word -1055885846
.word -1056386144
.word -1058045230
.word -1055885846
.word -1053157388
.word -1056517152
.word -1057226809
.word -1056201499
.word -1055570193
.word -1056070491
.word -1056303116
.word -1056595411
.word -1058780914
.word -1056201499
.word -1055885846
.word -1056255136
.word -1056570789
.word -1056255136
.word -1058902894
.word -1055570193
.word -1056386144
.word -1056070491
.word -1055570193
.word -1053157388
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058269048
.word -1056456343
.word -1056517152
.word -1055987464
.word -1057927322
.word -1056386144
.word -1056070491
.word -1058456889
.word -1058573318
.word -1056201499
.word -1056303116
.word -1056818347
.word -1059543036
.word -1057662834
.word -1057701597
.word -1055987464
.word -1056201499
.word -1056618769
.word -1056832805
.word -1056201499
.word -1057977733
.word -1053157388
.word -1056386144
.word -1055254540
.word -1056070491
.word -1055254540
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060167406
.word -1058018828
.word -1058663430
.word -1059928513
.word -1059833192
.word -1058149608
.word -1056934422
.word -1057400819
.word -1060037705
.word -1056595411
.word -1056517152
.word -1057912390
.word -1057672681
.word -1057360333
.word -1059656293
.word -1058636641
.word -1057756813
.word -1057524085
.word -1060131254
.word -1058884960
.word -1057904832
.word -1056991043
.word -1058405804
.word -1056487762
.word -1056860412
.word -1056803414
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060670105
.word -1057143193
.word -1058418846
.word -1058070887
.word -1059517558
.word -1057524085
.word -1057258219
.word -1057160541
.word -1061315694
.word -1058922967
.word -1055885846
.word -1056970105
.word -1057601410
.word -1057011511
.word -1059650730
.word -1057579979
.word -1056682416
.word -1058569667
.word -1059120726
.word -1057949269
.word -1058795303
.word -1056818347
.word -1057632640
.word -1056640988
.word -1059236835
.word -1055570193
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059184362
.word -1056922893
.word -1057226809
.word -1058440177
.word -1059491347
.word -1057672681
.word -1057756813
.word -1057160541
.word -1058435951
.word -1056140690
.word -1056422595
.word -1057332307
.word -1057070291
.word -1056701797
.word -1059727743
.word -1056755434
.word -1056070491
.word -1056945667
.word -1057611940
.word -1057439581
.word -1057701597
.word -1056544760
.word -1057692060
.word -1058566002
.word -1056570789
.word -1056255136
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1056970105
.word -1058513079
.word -1057711035
.word -1057783214
.word -1056911064
.word -1060169303
.word -1056487762
.word -1057360333
.word -1057756813
.word -1056070491
.word -1057833826
.word -1058365517
.word -1059486013
.word -1060387324
.word -1057850090
.word -1058532335
.word -1058253654
.word -1060406022
.word -1059522711
.word -1058524681
.word -1059233312
.word -1058711631
.word -1057546856
.word -1056755434
.word -1057288581
.word -1057488825
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059575127
.word -1056517152
.word -1057825584
.word -1056755434
.word -1059222659
.word -1056873613
.word -1056422595
.word -1057919887
.word -1058772170
.word -1055254540
.word -1056701797
.word -1058864021
.word -1057800399
.word -1056720387
.word -1059749031
.word -1057783214
.word -1056595411
.word -1060451618
.word -1058444384
.word -1056911064
.word -1058717869
.word -1056140690
.word -1057125507
.word -1056386144
.word -1055885846
.word -1055254540
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059803480
.word -1057070291
.word -1057210689
.word -1056570789
.word -1056720387
.word -1056618769
.word -1056346520
.word -1056720387
.word -1058089667
.word -1056255136
.word -1056544760
.word -1057031529
.word -1056771996
.word -1056422595
.word -1057226809
.word -1057031529
.word -1057977733
.word -1057031529
.word -1057177566
.word -1057125507
.word -1059069372
.word -1056738248
.word -1057226809
.word -1055987464
.word -1055987464
.word -1055885846
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059658509
.word -1056922893
.word -1058692656
.word -1057426843
.word -1060460378
.word -1057927322
.word -1056140690
.word -1056640988
.word -1059243841
.word -1055570193
.word -1056070491
.word -1057194278
.word -1057374029
.word -1057089071
.word -1059243841
.word -1057535542
.word -1056346520
.word -1057143193
.word -1058897806
.word -1059118727
.word -1058431705
.word -1056595411
.word -1057194278
.word -1056544760
.word -1056873613
.word -1056346520
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060774338
.word -1059112702
.word -1060034049
.word -1058798153
.word -1060119323
.word -1059124712
.word -1058456889
.word -1060220274
.word -1060092234
.word -1057143193
.word -1058051712
.word -1059108663
.word -1059301312
.word -1059075690
.word -1060790127
.word -1059960842
.word -1057558031
.word -1059073589
.word -1059758004
.word -1060494598
.word -1059608466
.word -1057439581
.word -1059298030
.word -1056140690
.word -1058594918
.word -1055885846
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060065732
.word -1057051116
.word -1057881773
.word -1059146328
.word -1060017785
.word -1057273526
.word -1056787976
.word -1061616646
.word -1059440773
.word -1056640988
.word -1056771996
.word -1057662834
.word -1057464536
.word -1056898919
.word -1060921121
.word -1057682422
.word -1056595411
.word -1059620084
.word -1058640033
.word -1058058149
.word -1058708496
.word -1058547452
.word -1058769237
.word -1056662173
.word -1057652880
.word -1056201499
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067122065
.word -1061118806
.word -1058650134
.word -1059508470
.word -1067372751
.word -1058253654
.word -1056945667
.word -1060376823
.word -1067375296
.word -1057488825
.word -1056922893
.word -1059569043
.word -1059937519
.word -1060534796
.word -1065342730
.word -1058711631
.word -1057897210
.word -1061815617
.word -1060197291
.word -1060201569
.word -1059378237
.word -1057682422
.word -1058670006
.word -1057288581
.word -1060009542
.word -1057642816
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058887544
.word -1056832805
.word -1059017189
.word -1056517152
.word -1058879770
.word -1056738248
.word -1058328147
.word -1056456343
.word -1060546141
.word -1055987464
.word -1056140690
.word -1056346520
.word -1056570789
.word -1056386144
.word -1058005335
.word -1056803414
.word -1055885846
.word -1056818347
.word -1057927322
.word -1057413924
.word -1056070491
.word -1056386144
.word -1056873613
.word -1055754838
.word -1053157388
.word -1055254540
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061903836
.word -1056386144
.word -1056595411
.word -1056070491
.word -1061207837
.word -1056755434
.word -1056386144
.word -1062334993
.word -1060937843
.word -1055754838
.word -1056682416
.word -1056487762
.word -1056873613
.word -1056201499
.word -1059921078
.word -1056618769
.word -1056595411
.word -1057825584
.word -1056787976
.word -1056595411
.word -1056803414
.word -1056140690
.word -1056860412
.word -1056386144
.word -1056544760
.word -1053157388
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1057194278
.word -1056832805
.word -1056898919
.word -1057031529
.word -1056738248
.word -1056873613
.word -1056922893
.word -1056456343
.word -1057488825
.word -1055254540
.word -1056140690
.word -1056640988
.word -1056640988
.word -1056456343
.word -1056595411
.word -1056570789
.word -1056386144
.word -1057242649
.word -1056787976
.word -1057413924
.word -1055570193
.word -1056140690
.word -1056860412
.word -1056771996
.word -1056640988
.word -1053157388
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1057873955
.word -1056595411
.word -1056140690
.word -1056803414
.word -1058414520
.word -1056456343
.word -1055254540
.word -1056787976
.word -1056755434
.word -1055254540
.word -1056517152
.word -1055885846
.word -1056570789
.word -1056386144
.word -1061072909
.word -1056832805
.word -1055754838
.word -1056422595
.word -1056860412
.word -1056570789
.word -1056595411
.word -1055254540
.word -1056140690
.word -1055570193
.word -1055885846
.word -1056544760
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1057546856
.word -1056255136
.word -1056140690
.word -1055254540
.word -1056303116
.word -1055570193
.word -1055570193
.word -1056303116
.word -1056832805
.word -1053157388
.word -1055754838
.word -1056070491
.word -1055570193
.word -1056070491
.word -1056787976
.word -1055754838
.word -1055754838
.word -1056201499
.word -1056456343
.word -1056456343
.word -1055885846
.word -1055570193
.word -1056386144
.word -1055754838
.word -1055570193
.word -1055885846
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064256874
.word -1066185850
.word -1068613424
.word -1067822169
.word -1064579692
.word -1066235747
.word -1066923657
.word -1064845239
.word -1067873354
.word -1063793593
.word -1064174994
.word -1068966970
.word -1067430474
.word -1070068630
.word -1063867610
.word -1066781675
.word -1064165607
.word -1066474454
.word -1067317031
.word -1069609171
.word -1064592966
.word -1065734255
.word -1065581637
.word -1062223123
.word -1065318272
.word -1064359289
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066080647
.word -1061535532
.word -1061961328
.word -1060991636
.word -1066311311
.word -1061058272
.word -1060608672
.word -1061926316
.word -1065111688
.word -1060820599
.word -1060060764
.word -1064114486
.word -1061357420
.word -1061032934
.word -1065668355
.word -1061350366
.word -1059307841
.word -1064944368
.word -1063370265
.word -1061990694
.word -1065285405
.word -1059919418
.word -1061326749
.word -1057808872
.word -1064837452
.word -1058650134
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066129420
.word -1061565338
.word -1061772547
.word -1061530728
.word -1067880765
.word -1061110304
.word -1060624902
.word -1068095857
.word -1065236424
.word -1060139123
.word -1061902518
.word -1064929842
.word -1061841965
.word -1061067977
.word -1067340550
.word -1061348811
.word -1058831683
.word -1064959819
.word -1062270866
.word -1062717793
.word -1065085573
.word -1060366200
.word -1061286715
.word -1058798153
.word -1063504435
.word -1060821217
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066940226
.word -1064408537
.word -1064486286
.word -1064064280
.word -1067888158
.word -1064616043
.word -1063587812
.word -1064230658
.word -1067538967
.word -1062853103
.word -1062667807
.word -1064607839
.word -1064266572
.word -1063650698
.word -1065971560
.word -1064423557
.word -1062931214
.word -1064877087
.word -1067449558
.word -1065442620
.word -1064466255
.word -1062729872
.word -1064926450
.word -1060076286
.word -1063532313
.word -1061028518
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1070842357
.word -1066724595
.word -1069430051
.word -1069889554
.word -1069412081
.word -1067858214
.word -1067755112
.word -1066684326
.word -1068087610
.word -1064645477
.word -1064467445
.word -1068455529
.word -1068331850
.word -1069439610
.word -1067090900
.word -1068614838
.word -1065875547
.word -1066589283
.word -1070870411
.word -1069480457
.word -1065209596
.word -1067561040
.word -1067698604
.word -1065281690
.word -1065274377
.word -1063555215
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065728368
.word -1061223851
.word -1061673733
.word -1060826757
.word -1065069741
.word -1061630591
.word -1060336200
.word -1060641976
.word -1065603766
.word -1059527835
.word -1059926866
.word -1064122241
.word -1061101495
.word -1059935888
.word -1067302409
.word -1060861971
.word -1058227405
.word -1065329966
.word -1062033203
.word -1061530303
.word -1064923613
.word -1059165544
.word -1061242314
.word -1058778009
.word -1060189294
.word -1057927322
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066428130
.word -1062094342
.word -1062251618
.word -1061876532
.word -1068086638
.word -1061999627
.word -1061457142
.word -1063831631
.word -1065419327
.word -1060523307
.word -1060590161
.word -1063480619
.word -1062276755
.word -1061975260
.word -1065179554
.word -1062074285
.word -1059328742
.word -1065059567
.word -1063202769
.word -1062557805
.word -1064977189
.word -1060918350
.word -1062692273
.word -1057825584
.word -1064699635
.word -1059081964
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066494838
.word -1060258862
.word -1060189911
.word -1060660948
.word -1066419122
.word -1059444980
.word -1059274718
.word -1059661823
.word -1066129632
.word -1058999108
.word -1059293084
.word -1059906866
.word -1060723883
.word -1060207645
.word -1065721985
.word -1061684446
.word -1058663430
.word -1060522879
.word -1060951057
.word -1061040488
.word -1064367427
.word -1058905428
.word -1060005771
.word -1057226809
.word -1063298178
.word -1059081964
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067602846
.word -1066379052
.word -1068919545
.word -1066870779
.word -1068970530
.word -1065178938
.word -1067580355
.word -1062884624
.word -1063880412
.word -1062871782
.word -1064653010
.word -1066026145
.word -1066545712
.word -1070052226
.word -1067271283
.word -1065659955
.word -1061895332
.word -1063251743
.word -1068713760
.word -1068751690
.word -1063949148
.word -1067412218
.word -1063167645
.word -1063097832
.word -1062316589
.word -1065001213
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064046231
.word -1059703842
.word -1060123317
.word -1060261149
.word -1063596300
.word -1059317547
.word -1059477953
.word -1059889858
.word -1062619559
.word -1059853965
.word -1059240345
.word -1059309466
.word -1059715351
.word -1059286448
.word -1064642920
.word -1060264000
.word -1056873613
.word -1061509662
.word -1060152088
.word -1059765907
.word -1064159883
.word -1058850686
.word -1059548048
.word -1057051116
.word -1058778009
.word -1057956469
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065153368
.word -1063739937
.word -1064154559
.word -1063258272
.word -1067218271
.word -1064022706
.word -1062777045
.word -1063985957
.word -1066250372
.word -1062090749
.word -1062152063
.word -1063545063
.word -1063604360
.word -1064061688
.word -1064750099
.word -1063547820
.word -1060368233
.word -1063533006
.word -1065897983
.word -1064559965
.word -1063065998
.word -1062088448
.word -1064454687
.word -1059522711
.word -1062931397
.word -1060551554
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065626367
.word -1062416742
.word -1061891526
.word -1066646031
.word -1066103261
.word -1063058775
.word -1061402224
.word -1062400914
.word -1066612388
.word -1061036841
.word -1060626051
.word -1061858820
.word -1061832860
.word -1061350539
.word -1065420584
.word -1061703746
.word -1058374625
.word -1061646698
.word -1064428470
.word -1062713009
.word -1063297262
.word -1060509935
.word -1062751301
.word -1058879770
.word -1067076950
.word -1059491347
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068462456
.word -1063360095
.word -1063819177
.word -1062957380
.word -1067376446
.word -1063424327
.word -1062341298
.word -1063170833
.word -1066870326
.word -1061264216
.word -1061238027
.word -1063421292
.word -1062964686
.word -1062230446
.word -1066882897
.word -1063270854
.word -1059900950
.word -1063269658
.word -1065698683
.word -1064231980
.word -1064693064
.word -1061688029
.word -1063674978
.word -1059397600
.word -1064902755
.word -1059454721
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067407948
.word -1063824809
.word -1064171421
.word -1063570763
.word -1067843026
.word -1063869362
.word -1062839199
.word -1063932388
.word -1066954992
.word -1062440058
.word -1062046809
.word -1063193572
.word -1066156430
.word -1062993652
.word -1066301535
.word -1063773617
.word -1060915571
.word -1063319275
.word -1065379837
.word -1064923029
.word -1063751315
.word -1062234707
.word -1063797012
.word -1059530386
.word -1062497703
.word -1060737185
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066774674
.word -1067001515
.word -1066690487
.word -1067104572
.word -1063935819
.word -1068495821
.word -1066471407
.word -1063726358
.word -1064607685
.word -1065151420
.word -1064788067
.word -1067464490
.word -1069869510
.word -1068408329
.word -1066613611
.word -1067579247
.word -1062186081
.word -1065861631
.word -1067211638
.word -1067003434
.word -1069333388
.word -1067533629
.word -1067643192
.word -1064204576
.word -1065113056
.word -1063135380
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065714109
.word -1061481690
.word -1062351250
.word -1061557530
.word -1065547636
.word -1061549100
.word -1062067631
.word -1064354122
.word -1064312932
.word -1059975024
.word -1061043154
.word -1065142287
.word -1062815764
.word -1060971703
.word -1066392252
.word -1061857930
.word -1058580575
.word -1066613235
.word -1063880465
.word -1062744749
.word -1064346398
.word -1060276999
.word -1061600256
.word -1058569667
.word -1060872830
.word -1058427439
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060949717
.word -1060266841
.word -1058730219
.word -1057919887
.word -1058573318
.word -1058303986
.word -1057452144
.word -1058178162
.word -1060409910
.word -1056422595
.word -1056640988
.word -1058227405
.word -1058485417
.word -1057765698
.word -1058714755
.word -1058763342
.word -1057160541
.word -1058211285
.word -1058968940
.word -1058900354
.word -1064374388
.word -1057889524
.word -1059152136
.word -1057160541
.word -1056945667
.word -1056201499
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066034365
.word -1061558218
.word -1061179324
.word -1061484079
.word -1068331804
.word -1060869029
.word -1060213078
.word -1062504877
.word -1067580683
.word -1060129277
.word -1059890716
.word -1060609062
.word -1061110304
.word -1060617982
.word -1066497446
.word -1061017634
.word -1057783214
.word -1061352436
.word -1062896876
.word -1061443213
.word -1064550384
.word -1060333567
.word -1061469044
.word -1057984713
.word -1065794553
.word -1058619488
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068541734
.word -1065238103
.word -1066076190
.word -1065300409
.word -1068085441
.word -1065421089
.word -1064200506
.word -1067297478
.word -1068134475
.word -1063337695
.word -1063970062
.word -1065028658
.word -1065072712
.word -1064339323
.word -1068326034
.word -1065772633
.word -1065049088
.word -1064719113
.word -1065774335
.word -1069407521
.word -1065820296
.word -1063396702
.word -1066755469
.word -1060378833
.word -1064225219
.word -1061264026
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067658845
.word -1064363891
.word -1064345529
.word -1063908386
.word -1068028551
.word -1064807197
.word -1064087358
.word -1070599420
.word -1068367818
.word -1062782545
.word -1062354926
.word -1064761718
.word -1065287887
.word -1064626869
.word -1068456190
.word -1064100075
.word -1060845287
.word -1065629248
.word -1067358410
.word -1065322044
.word -1065863155
.word -1062926912
.word -1065238224
.word -1059754027
.word -1066286186
.word -1062860568
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064456611
.word -1063984359
.word -1066329929
.word -1064057994
.word -1064648083
.word -1062677431
.word -1065086699
.word -1061913937
.word -1064785761
.word -1061079675
.word -1062366543
.word -1065159113
.word -1065115696
.word -1067311313
.word -1061316232
.word -1064901227
.word -1059003662
.word -1063667169
.word -1066790674
.word -1064614049
.word -1060851878
.word -1061815928
.word -1061713418
.word -1060735151
.word -1061068448
.word -1062580769
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065241829
.word -1059760976
.word -1060320821
.word -1060010295
.word -1066832896
.word -1059782476
.word -1059646254
.word -1059956863
.word -1067236206
.word -1058543696
.word -1058686242
.word -1060985985
.word -1060022249
.word -1060160417
.word -1064146907
.word -1060593338
.word -1057558031
.word -1060375817
.word -1061490468
.word -1060591751
.word -1060956927
.word -1058989932
.word -1060086718
.word -1057904832
.word -1060926637
.word -1057904832
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066874550
.word -1060024474
.word -1060135853
.word -1059971107
.word -1065171471
.word -1059322362
.word -1059193628
.word -1066473254
.word -1066378746
.word -1059071483
.word -1059152136
.word -1059447774
.word -1060004258
.word -1059608466
.word -1065262931
.word -1059776662
.word -1057273526
.word -1063537991
.word -1060340920
.word -1059995892
.word -1060921950
.word -1059017189
.word -1061454527
.word -1057808872
.word -1061068683
.word -1057242649
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061024822
.word -1060453469
.word -1059802536
.word -1059283112
.word -1060498567
.word -1059688981
.word -1059346061
.word -1059647375
.word -1062130541
.word -1058392572
.word -1058469225
.word -1059404939
.word -1060129277
.word -1058587775
.word -1059565373
.word -1059859307
.word -1057346428
.word -1059874274
.word -1060694912
.word -1060132571
.word -1060329338
.word -1058900354
.word -1059891573
.word -1059512376
.word -1058775094
.word -1057125507
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066791739
.word -1065123961
.word -1065251568
.word -1064927461
.word -1065502562
.word -1065017556
.word -1064294838
.word -1064793484
.word -1066320399
.word -1063227310
.word -1063133505
.word -1064868438
.word -1064830677
.word -1064074531
.word -1066857307
.word -1065016505
.word -1062307457
.word -1064599639
.word -1066293485
.word -1066568474
.word -1063741064
.word -1063554140
.word -1065304412
.word -1060659843
.word -1063485071
.word -1061281142
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062873730
.word -1060661684
.word -1059356913
.word -1059409314
.word -1062811365
.word -1059402011
.word -1058980662
.word -1061379094
.word -1062118659
.word -1057949269
.word -1059219080
.word -1059963221
.word -1059572698
.word -1059327151
.word -1062397365
.word -1059126699
.word -1056738248
.word -1059215488
.word -1060382338
.word -1059804424
.word -1061000300
.word -1058673277
.word -1060480795
.word -1057783214
.word -1061487502
.word -1058435951
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063983065
.word -1066888057
.word -1067167665
.word -1066152512
.word -1062698543
.word -1066528108
.word -1066848643
.word -1064708423
.word -1068872285
.word -1063310023
.word -1064061407
.word -1068560716
.word -1067458962
.word -1070664428
.word -1062856116
.word -1066663228
.word -1062771910
.word -1068902002
.word -1068070676
.word -1068054842
.word -1064972899
.word -1065741784
.word -1065826446
.word -1062820004
.word -1067183082
.word -1061693851
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066336971
.word -1061383600
.word -1062054494
.word -1060841067
.word -1068252746
.word -1060527153
.word -1059811935
.word -1061200741
.word -1064773940
.word -1060228005
.word -1059742999
.word -1064375305
.word -1060994703
.word -1062842628
.word -1065800110
.word -1061410829
.word -1057841995
.word -1065229598
.word -1061784633
.word -1060995213
.word -1066803180
.word -1059620084
.word -1060577338
.word -1058269048
.word -1065286254
.word -1058392572
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068036253
.word -1061972822
.word -1061966435
.word -1061819340
.word -1065663980
.word -1061675306
.word -1060869029
.word -1068372029
.word -1065782179
.word -1060678088
.word -1060070672
.word -1065446050
.word -1061795502
.word -1061283375
.word -1069174648
.word -1061599206
.word -1058971296
.word -1066966491
.word -1062611682
.word -1061767099
.word -1065798416
.word -1060483930
.word -1061604447
.word -1058823415
.word -1062485022
.word -1060117987
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066318623
.word -1061176820
.word -1061636538
.word -1060852176
.word -1067261978
.word -1060930205
.word -1060125971
.word -1061233326
.word -1066209369
.word -1060860198
.word -1060514270
.word -1060922227
.word -1061290411
.word -1061450514
.word -1066026384
.word -1061200130
.word -1058328147
.word -1064839702
.word -1061840353
.word -1061152255
.word -1064890977
.word -1061257739
.word -1061764910
.word -1059122721
.word -1062252453
.word -1058927917
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068875956
.word -1065258868
.word -1068253765
.word -1069240660
.word -1068013577
.word -1065370725
.word -1064737304
.word -1065218889
.word -1066605275
.word -1063148975
.word -1063497367
.word -1068091505
.word -1066369793
.word -1068644282
.word -1066883646
.word -1066462250
.word -1064846254
.word -1068847574
.word -1068615530
.word -1068413932
.word -1064769582
.word -1067247431
.word -1065971226
.word -1066287317
.word -1064927899
.word -1061487650
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066435255
.word -1060472683
.word -1061583165
.word -1060437142
.word -1065168991
.word -1060427680
.word -1060219078
.word -1060088100
.word -1066714718
.word -1059581171
.word -1059010451
.word -1064336907
.word -1060860198
.word -1059714311
.word -1068432617
.word -1060428155
.word -1057288581
.word -1067166847
.word -1061478845
.word -1061894097
.word -1065233724
.word -1058629818
.word -1060471777
.word -1059420880
.word -1062342693
.word -1057881773
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064873313
.word -1060595319
.word -1060626815
.word -1060802187
.word -1064932318
.word -1059965594
.word -1059428035
.word -1061649064
.word -1064622193
.word -1058733280
.word -1058847996
.word -1063348964
.word -1061667781
.word -1060667916
.word -1066121398
.word -1060901828
.word -1057535542
.word -1065359768
.word -1061632366
.word -1062138717
.word -1064350438
.word -1059047991
.word -1060757938
.word -1058705350
.word -1061375405
.word -1057682422
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069005179
.word -1064095194
.word -1064396592
.word -1063471330
.word -1069718874
.word -1064125996
.word -1063276893
.word -1063811080
.word -1068864756
.word -1062214604
.word -1062798672
.word -1064131953
.word -1064805519
.word -1063610388
.word -1069270648
.word -1064045129
.word -1060977703
.word -1064464097
.word -1064455864
.word -1064846526
.word -1064954632
.word -1063075193
.word -1064233140
.word -1059037110
.word -1063577555
.word -1060090858
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065822030
.word -1066114960
.word -1066867734
.word -1068425884
.word -1064672344
.word -1064786261
.word -1067232116
.word -1063024806
.word -1062852041
.word -1061303231
.word -1062874540
.word -1065336539
.word -1066694635
.word -1070827445
.word -1068627338
.word -1063716810
.word -1061085006
.word -1064581548
.word -1068368787
.word -1068963458
.word -1063010270
.word -1066267815
.word -1063302805
.word -1065344143
.word -1060843782
.word -1064682668
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063958587
.word -1059916088
.word -1060268542
.word -1060127294
.word -1063559104
.word -1059556751
.word -1059391686
.word -1059921078
.word -1062385583
.word -1059636103
.word -1059084046
.word -1059494002
.word -1059753030
.word -1059464359
.word -1064542436
.word -1060292578
.word -1057089071
.word -1061698694
.word -1060319751
.word -1059776662
.word -1065134458
.word -1059442177
.word -1059609635
.word -1056738248
.word -1058591353
.word -1057601410
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064765679
.word -1062096932
.word -1061870016
.word -1061800151
.word -1065723621
.word -1063266293
.word -1061685044
.word -1062664794
.word -1066218411
.word -1060852176
.word -1060364672
.word -1062036705
.word -1063295978
.word -1064553460
.word -1063878111
.word -1061876532
.word -1060861085
.word -1062860864
.word -1064174450
.word -1063560798
.word -1062992628
.word -1060742922
.word -1062624561
.word -1058166848
.word -1064416493
.word -1058783810
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067580255
.word -1061088236
.word -1061109854
.word -1061643574
.word -1066604939
.word -1060412332
.word -1060205219
.word -1060181225
.word -1067346260
.word -1059363057
.word -1059228001
.word -1061666317
.word -1060390302
.word -1060232730
.word -1066682746
.word -1060938657
.word -1057558031
.word -1061184726
.word -1061463875
.word -1062037599
.word -1063972346
.word -1060266274
.word -1060280919
.word -1058679782
.word -1065154890
.word -1058342341
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068256993
.word -1062579829
.word -1063316806
.word -1062786550
.word -1066099510
.word -1062644754
.word -1061407916
.word -1062315812
.word -1066460225
.word -1060277560
.word -1060439493
.word -1061762167
.word -1062419096
.word -1061351575
.word -1067157827
.word -1062370778
.word -1059001388
.word -1063099656
.word -1063620555
.word -1063196966
.word -1065221782
.word -1061233522
.word -1062873081
.word -1059134601
.word -1063923625
.word -1058633236
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065401634
.word -1061884156
.word -1061642572
.word -1062218740
.word -1066370351
.word -1061378257
.word -1060951592
.word -1060984954
.word -1064254122
.word -1059944013
.word -1059898402
.word -1061079443
.word -1060707241
.word -1059906866
.word -1068207236
.word -1061644700
.word -1057439581
.word -1062405101
.word -1061156965
.word -1066053041
.word -1063652120
.word -1059926042
.word -1060635942
.word -1058591353
.word -1062323616
.word -1059640629
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065192987
.word -1065074453
.word -1066956514
.word -1065046268
.word -1063999708
.word -1069962627
.word -1063743425
.word -1064958026
.word -1065219260
.word -1062323912
.word -1063812053
.word -1067132754
.word -1068634706
.word -1070118362
.word -1065136975
.word -1065868331
.word -1062001741
.word -1067641286
.word -1065009372
.word -1065893056
.word -1067866190
.word -1065245557
.word -1065746371
.word -1063390858
.word -1063389479
.word -1061075248
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067673887
.word -1061588100
.word -1062095257
.word -1061686598
.word -1068877792
.word -1061319454
.word -1061245614
.word -1064547162
.word -1067010919
.word -1059888999
.word -1060115310
.word -1066286799
.word -1062523737
.word -1062681164
.word -1068093295
.word -1062017234
.word -1058942608
.word -1067830960
.word -1062853069
.word -1062094494
.word -1065214297
.word -1060416193
.word -1061311919
.word -1060447904
.word -1062802888
.word -1058543696
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060452544
.word -1060772059
.word -1059001388
.word -1058360929
.word -1058952271
.word -1060619524
.word -1057360333
.word -1058337634
.word -1060017039
.word -1056956641
.word -1059602602
.word -1061302867
.word -1061364418
.word -1059319155
.word -1058949865
.word -1058616018
.word -1058509178
.word -1059352278
.word -1059220871
.word -1059167443
.word -1066437461
.word -1058679782
.word -1059397600
.word -1056832805
.word -1057729623
.word -1056346520
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065642164
.word -1061744975
.word -1061281887
.word -1061750779
.word -1068240394
.word -1060788208
.word -1060213078
.word -1062013323
.word -1064934291
.word -1059564146
.word -1059710138
.word -1060205219
.word -1060910546
.word -1060247340
.word -1065158741
.word -1061220073
.word -1057833826
.word -1060464955
.word -1062710918
.word -1061295377
.word -1064722262
.word -1060119990
.word -1061112549
.word -1059302949
.word -1061823458
.word -1058427439
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068068549
.word -1064396287
.word -1065569260
.word -1064130494
.word -1068978380
.word -1065140914
.word -1063416892
.word -1066697208
.word -1069297499
.word -1062571553
.word -1063632501
.word -1064741334
.word -1065002483
.word -1063927467
.word -1068119035
.word -1065757452
.word -1062956166
.word -1064470708
.word -1064812977
.word -1068131986
.word -1067834125
.word -1062803203
.word -1065045151
.word -1060180602
.word -1064340898
.word -1060753958
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1070778120
.word -1066003203
.word -1066306552
.word -1065262886
.word -1069932745
.word -1065952362
.word -1064995752
.word -1070908800
.word -1069762356
.word -1064056146
.word -1064050115
.word -1066205524
.word -1066325821
.word -1064964638
.word -1070811959
.word -1066371879
.word -1063380917
.word -1069972254
.word -1068254025
.word -1067664860
.word -1067526834
.word -1064271841
.word -1066523940
.word -1061188240
.word -1066295295
.word -1061488393
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065283948
.word -1066218533
.word -1067252060
.word -1063957995
.word -1065629208
.word -1064667512
.word -1064765252
.word -1062061402
.word -1064933900
.word -1060627579
.word -1063003462
.word -1065969868
.word -1066111832
.word -1066935326
.word -1061566564
.word -1067543706
.word -1059390201
.word -1067902922
.word -1066653705
.word -1063352249
.word -1060842878
.word -1062148260
.word -1061814269
.word -1058877164
.word -1060929109
.word -1062547286
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064228507
.word -1059618929
.word -1060484824
.word -1059900101
.word -1064995295
.word -1059849489
.word -1060021507
.word -1060179978
.word -1065081269
.word -1058633236
.word -1058789574
.word -1060381838
.word -1060197903
.word -1059724661
.word -1064106857
.word -1061092142
.word -1057194278
.word -1060578951
.word -1062007550
.word -1060530558
.word -1061587834
.word -1059108663
.word -1060008036
.word -1058303986
.word -1060431477
.word -1058365517
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066979858
.word -1060679532
.word -1060925537
.word -1059993597
.word -1068500346
.word -1060447904
.word -1059890716
.word -1068016584
.word -1068420682
.word -1058975991
.word -1059215488
.word -1060117319
.word -1060392776
.word -1059822164
.word -1066701584
.word -1060659474
.word -1057998513
.word -1064333198
.word -1060933213
.word -1060700569
.word -1061609138
.word -1059596699
.word -1061358960
.word -1058636641
.word -1060822143
.word -1057817266
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061428909
.word -1060360586
.word -1060368233
.word -1059549296
.word -1060283708
.word -1060036975
.word -1059186223
.word -1059620084
.word -1061896660
.word -1057949269
.word -1058397004
.word -1059883829
.word -1060890168
.word -1059098486
.word -1060135197
.word -1061187415
.word -1057177566
.word -1060435729
.word -1060913899
.word -1060608282
.word -1059625837
.word -1060916405
.word -1060091547
.word -1060148218
.word -1059458864
.word -1057177566
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063824010
.word -1062408457
.word -1064062119
.word -1063252086
.word -1065180688
.word -1062520589
.word -1061623709
.word -1061747212
.word -1062731504
.word -1060534373
.word -1061153756
.word -1063905884
.word -1064428941
.word -1064135806
.word -1065290674
.word -1062282855
.word -1059451948
.word -1063468263
.word -1065958385
.word -1063638556
.word -1061811879
.word -1061087545
.word -1062656395
.word -1059974242
.word -1060137816
.word -1059067257
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062313595
.word -1059220871
.word -1060786927
.word -1059261124
.word -1062396490
.word -1059017189
.word -1058663430
.word -1060713865
.word -1061622557
.word -1057682422
.word -1060873996
.word -1060555696
.word -1059475250
.word -1059620084
.word -1062060373
.word -1059846793
.word -1056255136
.word -1059314323
.word -1059980481
.word -1061240952
.word -1060868736
.word -1058757409
.word -1060056485
.word -1057569071
.word -1060583772
.word -1058699025
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064073281
.word -1067325459
.word -1067224719
.word -1065244011
.word -1062878871
.word -1065861628
.word -1066709461
.word -1064433918
.word -1067807689
.word -1062964158
.word -1067548781
.word -1069071412
.word -1065693076
.word -1069828384
.word -1063292995
.word -1065707911
.word -1062296218
.word -1068772273
.word -1067252309
.word -1069291202
.word -1064999072
.word -1064207250
.word -1064701158
.word -1065146300
.word -1065105564
.word -1061835196
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066513820
.word -1060872538
.word -1061324442
.word -1060129277
.word -1067489269
.word -1060042800
.word -1059516266
.word -1060956927
.word -1064292048
.word -1059863734
.word -1058930382
.word -1064094150
.word -1060616050
.word -1060581365
.word -1065003819
.word -1061063256
.word -1057535542
.word -1064893924
.word -1061363227
.word -1060523735
.word -1065539081
.word -1058839876
.word -1060166140
.word -1057512483
.word -1065110832
.word -1058089667
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066646620
.word -1061701517
.word -1061714229
.word -1061494899
.word -1064386103
.word -1061348638
.word -1060439962
.word -1068004541
.word -1064005313
.word -1059888999
.word -1059946436
.word -1064811722
.word -1061610826
.word -1061194410
.word -1067730556
.word -1061588898
.word -1058101975
.word -1064626619
.word -1061931622
.word -1062120069
.word -1064103577
.word -1059897551
.word -1061686717
.word -1058083450
.word -1063085633
.word -1060124645
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064989220
.word -1061496225
.word -1061302504
.word -1060592545
.word -1065946353
.word -1060737523
.word -1060283151
.word -1061137976
.word -1065525124
.word -1060579354
.word -1059294736
.word -1060283151
.word -1061156110
.word -1060831349
.word -1066098251
.word -1061566156
.word -1057800399
.word -1064381228
.word -1062281365
.word -1061330287
.word -1064229774
.word -1060646102
.word -1061736425
.word -1058414520
.word -1061650804
.word -1058874551
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068802025
.word -1064951398
.word -1067190354
.word -1070698829
.word -1066512911
.word -1065314620
.word -1065286554
.word -1065045074
.word -1066030784
.word -1063434106
.word -1063194872
.word -1067948474
.word -1067978226
.word -1069067136
.word -1065783623
.word -1065850659
.word -1062958562
.word -1071541232
.word -1069054838
.word -1066815147
.word -1064310994
.word -1066022613
.word -1065345796
.word -1065974728
.word -1063391410
.word -1062094113
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065006689
.word -1060106556
.word -1060986757
.word -1060261149
.word -1064910819
.word -1059997419
.word -1059840471
.word -1059813804
.word -1065734224
.word -1058922967
.word -1059596699
.word -1064135019
.word -1060765190
.word -1059406400
.word -1067529354
.word -1060057200
.word -1056803414
.word -1065880473
.word -1061462349
.word -1061276659
.word -1064466582
.word -1058379145
.word -1060356481
.word -1058940176
.word -1059186223
.word -1057177566
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064969779
.word -1060360586
.word -1060099082
.word -1060531831
.word -1065022031
.word -1059722600
.word -1059012702
.word -1061188447
.word -1064169313
.word -1058289177
.word -1058616018
.word -1063082621
.word -1061505593
.word -1060339874
.word -1065285799
.word -1060307352
.word -1057160541
.word -1064901962
.word -1060631770
.word -1060541116
.word -1064124749
.word -1059567821
.word -1060666819
.word -1057273526
.word -1060648717
.word -1057400819
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1071737431
.word -1065238278
.word -1066448221
.word -1065176850
.word -1075911503
.word -1065181188
.word -1064762794
.word -1066075348
.word -1070770350
.word -1064014329
.word -1064080549
.word -1065448907
.word -1065634529
.word -1064857476
.word -1069507349
.word -1065401883
.word -1063668756
.word -1068734318
.word -1067231376
.word -1068333244
.word -1065979095
.word -1063941138
.word -1065613851
.word -1061139501
.word -1065073929
.word -1061897418
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067077544
.word -1064094320
.word -1069177767
.word -1064456446
.word -1067627645
.word -1066133215
.word -1065320011
.word -1063578348
.word -1062998330
.word -1062082670
.word -1062926514
.word -1067694696
.word -1069129679
.word -1070738371
.word -1071613283
.word -1064668895
.word -1063180655
.word -1065636693
.word -1068989807
.word -1068407925
.word -1062901102
.word -1068496139
.word -1064004882
.word -1060892740
.word -1061540732
.word -1064477934
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063837682
.word -1059955267
.word -1059971107
.word -1059965594
.word -1063377063
.word -1059840471
.word -1059588371
.word -1060115980
.word -1062231628
.word -1059436547
.word -1059104606
.word -1059314323
.word -1060065024
.word -1059012702
.word -1064471802
.word -1060299721
.word -1056886442
.word -1061286159
.word -1060217283
.word -1059687910
.word -1064798834
.word -1058786697
.word -1059633832
.word -1058562322
.word -1058847996
.word -1057590758
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063422145
.word -1059990527
.word -1059937519
.word -1059521426
.word -1064011349
.word -1059530386
.word -1060491500
.word -1061550349
.word -1064395659
.word -1058789574
.word -1059204623
.word -1061019375
.word -1062446197
.word -1064759766
.word -1062708005
.word -1059927690
.word -1057143193
.word -1061828988
.word -1060549892
.word -1060007281
.word -1061986924
.word -1059387225
.word -1060307894
.word -1057672681
.word -1061079443
.word -1057873955
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065822086
.word -1061283561
.word -1061117914
.word -1061083850
.word -1068398387
.word -1059736927
.word -1059862850
.word -1060381838
.word -1066084510
.word -1059254250
.word -1059274718
.word -1062573179
.word -1059988219
.word -1060161055
.word -1065396402
.word -1060615277
.word -1057579979
.word -1059900101
.word -1061342562
.word -1061380598
.word -1063167387
.word -1059704894
.word -1060079776
.word -1057720377
.word -1067517479
.word -1058587775
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067132570
.word -1061163349
.word -1063155662
.word -1061723906
.word -1067051303
.word -1060872830
.word -1060464498
.word -1061012143
.word -1065349349
.word -1059628129
.word -1059670602
.word -1062163662
.word -1061353642
.word -1060469509
.word -1066174482
.word -1062031570
.word -1057672681
.word -1062811052
.word -1062159694
.word -1061576857
.word -1064582492
.word -1060242107
.word -1061072206
.word -1058626388
.word -1064109090
.word -1059860194
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064690739
.word -1061273470
.word -1061312820
.word -1061604316
.word -1066159244
.word -1061119918
.word -1061023340
.word -1060769122
.word -1064443787
.word -1059708044
.word -1059888999
.word -1060106556
.word -1060684927
.word -1059823088
.word -1066049689
.word -1060472683
.word -1057332307
.word -1060194838
.word -1060976662
.word -1061370520
.word -1063686435
.word -1059521426
.word -1060918905
.word -1057873955
.word -1061289857
.word -1059387225
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068378199
.word -1068663202
.word -1068009050
.word -1067736859
.word -1066549082
.word -1069867967
.word -1067484290
.word -1067568499
.word -1066323949
.word -1064628344
.word -1065334558
.word -1067277935
.word -1068083608
.word -1069105557
.word -1067786930
.word -1068602445
.word -1063426538
.word -1070087184
.word -1068464035
.word -1069853841
.word -1067536671
.word -1065141900
.word -1067840206
.word -1063296447
.word -1064663763
.word -1062470246
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065721237
.word -1060752961
.word -1061625498
.word -1060750295
.word -1065548401
.word -1060592148
.word -1060756945
.word -1063763103
.word -1064233519
.word -1059199142
.word -1059637236
.word -1065130137
.word -1064262425
.word -1060278681
.word -1065469550
.word -1061327104
.word -1057919887
.word -1066259389
.word -1061971862
.word -1061359644
.word -1064620946
.word -1059687910
.word -1062039383
.word -1058342341
.word -1060594131
.word -1058166848
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060060053
.word -1060352874
.word -1058566002
.word -1057858115
.word -1058178162
.word -1057934696
.word -1057258219
.word -1058038701
.word -1059667320
.word -1056456343
.word -1056618769
.word -1058227405
.word -1058205847
.word -1057546856
.word -1058676535
.word -1058708496
.word -1057070291
.word -1058018828
.word -1058853369
.word -1058817862
.word -1064407328
.word -1057747839
.word -1059764923
.word -1056487762
.word -1057242649
.word -1055987464
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1069787671
.word -1061171792
.word -1060848588
.word -1061126566
.word -1068934276
.word -1060188057
.word -1060208250
.word -1061710283
.word -1068819543
.word -1059037110
.word -1060558172
.word -1060455778
.word -1061254099
.word -1060912783
.word -1068347355
.word -1061395017
.word -1057143193
.word -1060147571
.word -1063444249
.word -1060820599
.word -1067627221
.word -1059699621
.word -1060415711
.word -1058920482
.word -1067266690
.word -1060047144
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068623780
.word -1065608251
.word -1066348872
.word -1064992589
.word -1067349498
.word -1066084108
.word -1064686947
.word -1067165353
.word -1067511007
.word -1063875870
.word -1063964470
.word -1065075434
.word -1065348925
.word -1065173199
.word -1068051328
.word -1066155991
.word -1063031402
.word -1065013398
.word -1066166695
.word -1068436306
.word -1066108280
.word -1063847007
.word -1066741809
.word -1061340295
.word -1064230790
.word -1061182444
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066724300
.word -1062776864
.word -1062910150
.word -1062403798
.word -1068838990
.word -1062657752
.word -1062349810
.word -1070794694
.word -1067384489
.word -1061571590
.word -1061742284
.word -1066892258
.word -1062794225
.word -1062022863
.word -1069027602
.word -1063126260
.word -1059250794
.word -1065635832
.word -1064667245
.word -1062918307
.word -1064127888
.word -1062144440
.word -1064884857
.word -1058961833
.word -1064826310
.word -1059794946
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066678627
.word -1063805759
.word -1064131831
.word -1066807554
.word -1064672250
.word -1063908688
.word -1063327291
.word -1061044604
.word -1063003968
.word -1060025953
.word -1062153852
.word -1063695227
.word -1064374812
.word -1066479302
.word -1062381194
.word -1065168427
.word -1059176882
.word -1069379823
.word -1065294778
.word -1065230628
.word -1060328808
.word -1060857829
.word -1061127008
.word -1060994703
.word -1060666819
.word -1060478998
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064213110
.word -1061540451
.word -1062339668
.word -1061354845
.word -1064231564
.word -1061376245
.word -1061434122
.word -1061283375
.word -1064624463
.word -1059788253
.word -1059208259
.word -1061330111
.word -1061664239
.word -1061705969
.word -1063709106
.word -1061894477
.word -1058673277
.word -1061658347
.word -1063506526
.word -1062052579
.word -1061400264
.word -1060837435
.word -1061921901
.word -1058679782
.word -1059948853
.word -1058323366
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068411457
.word -1060284821
.word -1060860198
.word -1059596699
.word -1067743144
.word -1059606125
.word -1059530386
.word -1066623040
.word -1067615169
.word -1058973647
.word -1059106637
.word -1059717428
.word -1060399178
.word -1059807248
.word -1068627333
.word -1060474492
.word -1057476761
.word -1063511143
.word -1060621833
.word -1060604765
.word -1060579354
.word -1059525277
.word -1063002534
.word -1058895251
.word -1061114565
.word -1057143193
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061067035
.word -1059934254
.word -1059755023
.word -1059384239
.word -1060250234
.word -1059823088
.word -1058717869
.word -1059050152
.word -1061119251
.word -1057360333
.word -1057738777
.word -1058902894
.word -1059975024
.word -1059210072
.word -1059791127
.word -1059790170
.word -1056818347
.word -1060005771
.word -1060121988
.word -1060356481
.word -1059500607
.word -1060489280
.word -1059624689
.word -1059402011
.word -1059026096
.word -1056755434
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066246271
.word -1064621089
.word -1065136929
.word -1064199001
.word -1066087822
.word -1064845269
.word -1063997577
.word -1064597868
.word -1065522881
.word -1062748068
.word -1062647293
.word -1065285492
.word -1064553409
.word -1063798082
.word -1067485305
.word -1065917656
.word -1061614323
.word -1064524516
.word -1065487339
.word -1065917762
.word -1063199169
.word -1063005120
.word -1065085213
.word -1060065024
.word -1063092263
.word -1060737523
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062892694
.word -1061463723
.word -1061654027
.word -1061044846
.word -1063590901
.word -1061187621
.word -1062144007
.word -1061945384
.word -1062669229
.word -1060032583
.word -1061894002
.word -1061452677
.word -1061653656
.word -1060621833
.word -1062517526
.word -1061701400
.word -1058038701
.word -1061325153
.word -1062648913
.word -1061812607
.word -1061277782
.word -1060844083
.word -1062158770
.word -1057850090
.word -1060635564
.word -1058736332
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061887705
.word -1063655370
.word -1062796275
.word -1064351322
.word -1061301046
.word -1061795184
.word -1064593810
.word -1061869723
.word -1062857437
.word -1060271370
.word -1063133383
.word -1068034390
.word -1062223056
.word -1065011160
.word -1060559819
.word -1061994022
.word -1059805366
.word -1067286636
.word -1063464965
.word -1065814913
.word -1060936212
.word -1061477644
.word -1061992402
.word -1059451948
.word -1062543054
.word -1060206433
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064290482
.word -1064217125
.word -1063108494
.word -1062894312
.word -1064402723
.word -1062399606
.word -1061865809
.word -1062794012
.word -1064009627
.word -1064251482
.word -1060581365
.word -1067387757
.word -1064005846
.word -1061528459
.word -1063482998
.word -1062769369
.word -1059157906
.word -1063031511
.word -1065267611
.word -1064310974
.word -1063965575
.word -1061449585
.word -1063111670
.word -1057387523
.word -1062259672
.word -1060126633
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066032508
.word -1060607892
.word -1065587196
.word -1060874287
.word -1066094257
.word -1061051583
.word -1059161733
.word -1067936889
.word -1064456680
.word -1058294140
.word -1065776394
.word -1064006454
.word -1059844089
.word -1060183716
.word -1064095661
.word -1060033316
.word -1058038701
.word -1062970594
.word -1062478940
.word -1067268619
.word -1062657793
.word -1058573318
.word -1059783441
.word -1056570789
.word -1062164369
.word -1059665125
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064044313
.word -1062678999
.word -1062142633
.word -1064540976
.word -1067299748
.word -1061691954
.word -1065115945
.word -1062540066
.word -1066877962
.word -1060414264
.word -1060467235
.word -1062869179
.word -1061741160
.word -1061476592
.word -1064621812
.word -1061664851
.word -1058303986
.word -1062742131
.word -1063660346
.word -1062693499
.word -1062409808
.word -1060698452
.word -1062583493
.word -1056934422
.word -1064559562
.word -1060419078
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064644680
.word -1064070758
.word -1063943726
.word -1065281438
.word -1064326342
.word -1063974304
.word -1063138828
.word -1063579604
.word -1064318378
.word -1062468072
.word -1061530303
.word -1065007010
.word -1063434631
.word -1065821012
.word -1064398034
.word -1063646002
.word -1060719406
.word -1064537200
.word -1067511140
.word -1065814509
.word -1062664427
.word -1063040762
.word -1064032598
.word -1062250076
.word -1061864042
.word -1063234801
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064199780
.word -1059481992
.word -1061672400
.word -1059652959
.word -1062732867
.word -1065344560
.word -1058769237
.word -1059567821
.word -1062867646
.word -1059464359
.word -1060320286
.word -1061619992
.word -1061241342
.word -1059672784
.word -1063294671
.word -1059247324
.word -1056682416
.word -1062211322
.word -1060651326
.word -1061952901
.word -1061592744
.word -1058323366
.word -1059989759
.word -1057011511
.word -1058973647
.word -1058161137
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064471050
.word -1063008118
.word -1062145162
.word -1062063694
.word -1064927811
.word -1061810838
.word -1065237104
.word -1069086124
.word -1063318340
.word -1059804424
.word -1060143682
.word -1063527486
.word -1062370101
.word -1061496372
.word -1063826075
.word -1061978472
.word -1057800399
.word -1062333234
.word -1063996642
.word -1062701212
.word -1064904141
.word -1059992830
.word -1061969328
.word -1057177566
.word -1060181225
.word -1059527835
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064842630
.word -1059671694
.word -1059492676
.word -1059613131
.word -1062743628
.word -1060600448
.word -1058839876
.word -1060255421
.word -1062226231
.word -1058605529
.word -1058920482
.word -1061411798
.word -1060119990
.word -1061114788
.word -1062455226
.word -1059186223
.word -1057756813
.word -1061172002
.word -1060808157
.word -1060465411
.word -1061305048
.word -1058656806
.word -1060144331
.word -1056386144
.word -1060402117
.word -1057107471
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062676103
.word -1061325863
.word -1064982275
.word -1064596074
.word -1063560081
.word -1061823458
.word -1062026488
.word -1060796177
.word -1061103989
.word -1060423389
.word -1061048461
.word -1066616461
.word -1062037518
.word -1065086039
.word -1061212670
.word -1064170961
.word -1059176882
.word -1065351049
.word -1065247588
.word -1066274011
.word -1059794946
.word -1063215200
.word -1061188447
.word -1060306809
.word -1059746020
.word -1062340308
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062581037
.word -1058025501
.word -1058612535
.word -1058803828
.word -1060622985
.word -1057611940
.word -1056873613
.word -1058686242
.word -1062722552
.word -1059521426
.word -1058051712
.word -1057488825
.word -1058166848
.word -1059032720
.word -1061886843
.word -1058143789
.word -1055570193
.word -1059822164
.word -1058736332
.word -1058528516
.word -1062843165
.word -1057242649
.word -1058253654
.word -1053157388
.word -1058308870
.word -1056422595
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063481035
.word -1061396496
.word -1061660930
.word -1060913341
.word -1064294532
.word -1061053978
.word -1060982629
.word -1062346982
.word -1063379932
.word -1059712227
.word -1061384599
.word -1061322842
.word -1061192358
.word -1063860121
.word -1062717524
.word -1061281701
.word -1057747839
.word -1062948970
.word -1062514067
.word -1062154066
.word -1062486363
.word -1060184958
.word -1061798358
.word -1056911064
.word -1061158672
.word -1058653476
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067770392
.word -1063547480
.word -1063653540
.word -1069228551
.word -1065772051
.word -1064238097
.word -1063570461
.word -1063013474
.word -1064969158
.word -1061803308
.word -1063382013
.word -1066965056
.word -1063591299
.word -1063401147
.word -1064503868
.word -1063986712
.word -1060530558
.word -1063078280
.word -1064504593
.word -1067799357
.word -1063930520
.word -1062419309
.word -1063337364
.word -1059631555
.word -1064950347
.word -1061124577
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065866949
.word -1066707547
.word -1063462556
.word -1062888779
.word -1066413256
.word -1063277580
.word -1062237449
.word -1062969427
.word -1064790354
.word -1061109179
.word -1061476893
.word -1062799657
.word -1065219652
.word -1064233380
.word -1064693486
.word -1065315734
.word -1060368233
.word -1062864179
.word -1064803869
.word -1063799737
.word -1063524888
.word -1062042700
.word -1063770498
.word -1058815072
.word -1061470559
.word -1059705945
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065416785
.word -1064041367
.word -1067209458
.word -1069624367
.word -1065989623
.word -1064593148
.word -1066180462
.word -1063612047
.word -1068619140
.word -1062587009
.word -1064721359
.word -1064773352
.word -1063392107
.word -1065579534
.word -1064332970
.word -1063954538
.word -1061581157
.word -1063959020
.word -1065678083
.word -1068801935
.word -1063645891
.word -1062570333
.word -1063969634
.word -1059837749
.word -1062218341
.word -1061370520
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061918113
.word -1061793169
.word -1061693377
.word -1061989068
.word -1060769775
.word -1063072538
.word -1060879225
.word -1061544368
.word -1062597126
.word -1060373801
.word -1061023093
.word -1062206141
.word -1062502492
.word -1062997396
.word -1061442277
.word -1061854263
.word -1059175002
.word -1063396684
.word -1064513921
.word -1064234662
.word -1063701377
.word -1062226824
.word -1062255526
.word -1059211880
.word -1061903553
.word -1060302454
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065485766
.word -1064083844
.word -1064036369
.word -1064056288
.word -1065302693
.word -1064443312
.word -1063662585
.word -1064123812
.word -1065100502
.word -1061976390
.word -1062015489
.word -1064913268
.word -1063471817
.word -1062809314
.word -1065285581
.word -1066775172
.word -1061704566
.word -1064377217
.word -1065290067
.word -1066290856
.word -1063211918
.word -1061868746
.word -1064746650
.word -1058847996
.word -1062890564
.word -1059550543
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060188676
.word -1058711631
.word -1057160541
.word -1057998513
.word -1057866069
.word -1056860412
.word -1056487762
.word -1057488825
.word -1060246180
.word -1056720387
.word -1056422595
.word -1056911064
.word -1058070887
.word -1056991043
.word -1057927322
.word -1056934422
.word -1057177566
.word -1057439581
.word -1058299077
.word -1059238592
.word -1062473673
.word -1056456343
.word -1057889524
.word -1055570193
.word -1056303116
.word -1056303116
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067200214
.word -1065162611
.word -1066869948
.word -1065667139
.word -1069222061
.word -1064997666
.word -1065749494
.word -1064367263
.word -1068104133
.word -1062614703
.word -1064275285
.word -1064604922
.word -1064611917
.word -1067847836
.word -1065915403
.word -1065658023
.word -1062254951
.word -1066769021
.word -1067406890
.word -1067137649
.word -1063772567
.word -1064995737
.word -1064240479
.word -1059293084
.word -1065855440
.word -1061461127
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066598604
.word -1064983114
.word -1065196841
.word -1064417225
.word -1069530603
.word -1064584224
.word -1063866990
.word -1066157444
.word -1068081572
.word -1062670689
.word -1063699990
.word -1065469690
.word -1064468493
.word -1063978796
.word -1064996245
.word -1065226518
.word -1062492248
.word -1064247129
.word -1066418070
.word -1069278981
.word -1065106145
.word -1063069090
.word -1064655397
.word -1061071971
.word -1063762748
.word -1061532144
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067030009
.word -1064955022
.word -1065157141
.word -1064837287
.word -1067489838
.word -1065062178
.word -1064074549
.word -1068095850
.word -1068256062
.word -1063361482
.word -1063419656
.word -1064891023
.word -1064997215
.word -1064769096
.word -1067276858
.word -1064931844
.word -1062091744
.word -1064959202
.word -1066785467
.word -1068435082
.word -1065258414
.word -1063025053
.word -1065845020
.word -1060160417
.word -1064770576
.word -1062399005
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060137816
.word -1059780542
.word -1059849489
.word -1060013298
.word -1059176882
.word -1058569667
.word -1059422315
.word -1059236835
.word -1059599065
.word -1059262834
.word -1060746281
.word -1059916088
.word -1062266834
.word -1061862075
.word -1058679782
.word -1061305048
.word -1056860412
.word -1060632910
.word -1062267907
.word -1060453469
.word -1060188676
.word -1058064540
.word -1059236835
.word -1056818347
.word -1058149608
.word -1059584778
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062689062
.word -1059581171
.word -1059475250
.word -1059050152
.word -1064327854
.word -1059525277
.word -1058477357
.word -1058866665
.word -1062604520
.word -1056945667
.word -1057642816
.word -1059832278
.word -1059211880
.word -1058864021
.word -1061501799
.word -1059189933
.word -1056346520
.word -1061727794
.word -1061183689
.word -1059717428
.word -1060346657
.word -1058850686
.word -1059714311
.word -1056618769
.word -1058308870
.word -1056570789
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064193156
.word -1059288112
.word -1059591949
.word -1058646779
.word -1063356572
.word -1059450559
.word -1058705350
.word -1063035592
.word -1063800558
.word -1059257693
.word -1058064540
.word -1059056604
.word -1060051467
.word -1058274122
.word -1063537507
.word -1059257693
.word -1056771996
.word -1061328697
.word -1060565151
.word -1059152136
.word -1059606125
.word -1057711035
.word -1059769833
.word -1055570193
.word -1057720377
.word -1056456343
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061980462
.word -1061391558
.word -1061144711
.word -1061075014
.word -1062173927
.word -1061070564
.word -1059888139
.word -1061003086
.word -1062487899
.word -1059217286
.word -1060491056
.word -1060858718
.word -1060571671
.word -1060233907
.word -1061995639
.word -1060822759
.word -1057904832
.word -1060347696
.word -1061523617
.word -1061758424
.word -1062857965
.word -1059824933
.word -1061301957
.word -1058427439
.word -1058626388
.word -1057374029
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063535486
.word -1062013490
.word -1061773849
.word -1061308671
.word -1063379746
.word -1061808648
.word -1061467527
.word -1061983225
.word -1063797576
.word -1060145629
.word -1060069968
.word -1061858425
.word -1061718389
.word -1061566564
.word -1062849613
.word -1061342039
.word -1058269048
.word -1061199111
.word -1064319029
.word -1063112220
.word -1061702339
.word -1060507760
.word -1062843064
.word -1057524085
.word -1060927737
.word -1058166848
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062502736
.word -1061454527
.word -1060628724
.word -1060102487
.word -1062060057
.word -1059712227
.word -1059327151
.word -1061665218
.word -1061763814
.word -1058427439
.word -1059261124
.word -1059913582
.word -1061273846
.word -1060396229
.word -1061556980
.word -1059516266
.word -1057031529
.word -1059725689
.word -1060768795
.word -1060558172
.word -1061974738
.word -1058673277
.word -1060478998
.word -1055885846
.word -1060362120
.word -1063537616
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062795780
.word -1063152133
.word -1064389461
.word -1063821459
.word -1061846383
.word -1061749777
.word -1063499425
.word -1062132446
.word -1065040919
.word -1061776557
.word -1062712003
.word -1067022553
.word -1063124021
.word -1066397131
.word -1061750000
.word -1062704966
.word -1059483334
.word -1065829015
.word -1064680021
.word -1066160560
.word -1063034723
.word -1061083850
.word -1062210382
.word -1060144980
.word -1061121918
.word -1061373387
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060976141
.word -1058629818
.word -1059157906
.word -1058194874
.word -1061406618
.word -1058194874
.word -1057970700
.word -1059114715
.word -1060311684
.word -1057866069
.word -1057070291
.word -1059874274
.word -1058005335
.word -1058253654
.word -1060947570
.word -1058489421
.word -1055885846
.word -1061046053
.word -1059860194
.word -1059311088
.word -1061156324
.word -1057413924
.word -1058598469
.word -1056832805
.word -1060067146
.word -1056595411
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061920517
.word -1059102571
.word -1060209459
.word -1059650730
.word -1060461295
.word -1059768853
.word -1058594918
.word -1061935264
.word -1060572077
.word -1058083450
.word -1057984713
.word -1060597295
.word -1059359990
.word -1058493407
.word -1062329469
.word -1059804424
.word -1056303116
.word -1060968557
.word -1060563923
.word -1059944821
.word -1060223255
.word -1058850686
.word -1059613131
.word -1056873613
.word -1058284186
.word -1057143193
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061930801
.word -1060633669
.word -1061183897
.word -1060276437
.word -1061746206
.word -1060493714
.word -1059236835
.word -1059908550
.word -1061737668
.word -1058528516
.word -1058120131
.word -1059621237
.word -1060143032
.word -1059522711
.word -1061524046
.word -1061053260
.word -1057934696
.word -1061718389
.word -1062007215
.word -1060805019
.word -1060311143
.word -1060203396
.word -1060775312
.word -1057288581
.word -1058727147
.word -1056720387
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067550986
.word -1066616876
.word -1065364383
.word -1068188453
.word -1064904131
.word -1065080614
.word -1065077383
.word -1065787599
.word -1065856397
.word -1063483330
.word -1063276601
.word -1068114297
.word -1066456475
.word -1069141307
.word -1065314954
.word -1065228182
.word -1062323616
.word -1071124080
.word -1068572080
.word -1067877854
.word -1064317568
.word -1063647446
.word -1065085047
.word -1061645449
.word -1064982618
.word -1062562882
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060736846
.word -1059138527
.word -1059012702
.word -1059419442
.word -1060191146
.word -1058803828
.word -1056945667
.word -1057889524
.word -1060884425
.word -1056934422
.word -1056720387
.word -1060606721
.word -1058653476
.word -1057011511
.word -1061654893
.word -1058410172
.word -1055254540
.word -1061124356
.word -1059243841
.word -1059010451
.word -1059175002
.word -1057488825
.word -1060632150
.word -1058263946
.word -1056595411
.word -1055570193
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061491356
.word -1058012107
.word -1058587775
.word -1058095842
.word -1061182444
.word -1058172522
.word -1058299077
.word -1058643412
.word -1059892430
.word -1056818347
.word -1056898919
.word -1059219080
.word -1058489421
.word -1058666724
.word -1060913062
.word -1058337634
.word -1055254540
.word -1060649090
.word -1059215488
.word -1058900354
.word -1061117022
.word -1057579979
.word -1058949865
.word -1056701797
.word -1057817266
.word -1056346520
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061990181
.word -1057984713
.word -1058798153
.word -1059161733
.word -1061080837
.word -1060214883
.word -1057070291
.word -1058126103
.word -1060541956
.word -1056720387
.word -1056922893
.word -1057800399
.word -1057756813
.word -1058070887
.word -1060885576
.word -1058935292
.word -1056898919
.word -1058724065
.word -1061260030
.word -1058622944
.word -1059589565
.word -1057464536
.word -1057956469
.word -1053157388
.word -1058189337
.word -1057720377
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064823669
.word -1062797086
.word -1067358553
.word -1067272747
.word -1066805714
.word -1060746616
.word -1063624630
.word -1061051344
.word -1062686317
.word -1061551042
.word -1063214777
.word -1066422199
.word -1061502822
.word -1068023874
.word -1065864572
.word -1062043185
.word -1058509178
.word -1065251604
.word -1067302283
.word -1065443436
.word -1061092142
.word -1064697313
.word -1061205612
.word -1060737862
.word -1059436547
.word -1061738796
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060694557
.word -1056970105
.word -1057833826
.word -1058243245
.word -1060430055
.word -1057360333
.word -1056934422
.word -1056956641
.word -1059940771
.word -1056701797
.word -1056595411
.word -1056898919
.word -1057738777
.word -1056898919
.word -1060947301
.word -1057051116
.word -1055754838
.word -1057738777
.word -1058605529
.word -1057756813
.word -1059871650
.word -1056934422
.word -1057143193
.word -1056070491
.word -1056255136
.word -1056140690
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060925261
.word -1057512483
.word -1057889524
.word -1057464536
.word -1059740980
.word -1057413924
.word -1056922893
.word -1059146328
.word -1060261720
.word -1056720387
.word -1056956641
.word -1059490016
.word -1057881773
.word -1058945033
.word -1060265137
.word -1057720377
.word -1055987464
.word -1058809467
.word -1058543696
.word -1058083450
.word -1059120726
.word -1058342341
.word -1057984713
.word -1055885846
.word -1058032125
.word -1056386144
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062582333
.word -1058584182
.word -1059379741
.word -1058895251
.word -1061375237
.word -1058216690
.word -1057991639
.word -1058045230
.word -1061967488
.word -1059189933
.word -1058937737
.word -1058828935
.word -1058489421
.word -1058064540
.word -1061355361
.word -1058279168
.word -1056386144
.word -1058200377
.word -1059609635
.word -1059473896
.word -1059557988
.word -1058279168
.word -1058573318
.word -1056956641
.word -1059673872
.word -1056771996
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061911609
.word -1058505261
.word -1059571481
.word -1058828935
.word -1060845287
.word -1059294736
.word -1058149608
.word -1058766294
.word -1061283932
.word -1058558627
.word -1057866069
.word -1058279168
.word -1058792443
.word -1057970700
.word -1061558355
.word -1058766294
.word -1056422595
.word -1059132632
.word -1060389310
.word -1059079877
.word -1060155301
.word -1058205847
.word -1060451155
.word -1057682422
.word -1058594918
.word -1056255136
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061383101
.word -1058789574
.word -1059473896
.word -1060402606
.word -1061840756
.word -1058895251
.word -1059110685
.word -1058900354
.word -1061183482
.word -1057642816
.word -1058149608
.word -1058318559
.word -1058435951
.word -1058612535
.word -1061131191
.word -1058812274
.word -1058051712
.word -1058905428
.word -1059700678
.word -1059579965
.word -1059289772
.word -1058237996
.word -1059106637
.word -1056386144
.word -1059490016
.word -1058907954
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061609138
.word -1060902958
.word -1064337485
.word -1062167261
.word -1060745946
.word -1061778718
.word -1061835601
.word -1060546976
.word -1064954335
.word -1060457621
.word -1062994078
.word -1066315970
.word -1061671187
.word -1063646849
.word -1061764143
.word -1060856345
.word -1058108067
.word -1065008766
.word -1062573765
.word -1065443841
.word -1064083131
.word -1060688863
.word -1063001773
.word -1060603198
.word -1063129939
.word -1059536733
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061964677
.word -1059901797
.word -1060570046
.word -1059783441
.word -1060886726
.word -1059889858
.word -1059019424
.word -1060528005
.word -1060808157
.word -1058745424
.word -1058461020
.word -1060782750
.word -1060211271
.word -1060131913
.word -1061574835
.word -1060117319
.word -1057611940
.word -1061969240
.word -1060716986
.word -1060480346
.word -1060265137
.word -1059396125
.word -1060184337
.word -1056922893
.word -1058045230
.word -1056860412
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1057881773
.word -1056570789
.word -1056682416
.word -1057258219
.word -1056595411
.word -1056346520
.word -1055754838
.word -1056517152
.word -1057089071
.word -1055254540
.word -1055570193
.word -1056755434
.word -1056201499
.word -1053157388
.word -1056255136
.word -1056898919
.word -1056544760
.word -1057303391
.word -1057346428
.word -1056701797
.word -1059678215
.word -1056738248
.word -1056755434
.word -1055570193
.word -1053157388
.word -1053157388
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062183940
.word -1059570263
.word -1059807248
.word -1059644008
.word -1063215200
.word -1058869301
.word -1058194874
.word -1059293084
.word -1061842871
.word -1057524085
.word -1058365517
.word -1058751436
.word -1059425179
.word -1059001388
.word -1062531702
.word -1059273030
.word -1056140690
.word -1059054458
.word -1060506452
.word -1060055054
.word -1060400649
.word -1058095842
.word -1059262834
.word -1057927322
.word -1059917754
.word -1057374029
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062515414
.word -1061301411
.word -1062001065
.word -1061142760
.word -1062555647
.word -1061243092
.word -1060857532
.word -1062625498
.word -1061637924
.word -1060067146
.word -1062625328
.word -1061059223
.word -1061475690
.word -1061129212
.word -1061666195
.word -1061824279
.word -1059336655
.word -1061095575
.word -1061805510
.word -1062639150
.word -1061395511
.word -1060181849
.word -1061568877
.word -1057977733
.word -1060280919
.word -1058751436
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061132508
.word -1059385733
.word -1059763938
.word -1059279764
.word -1061223652
.word -1059100531
.word -1058477357
.word -1062534671
.word -1060979002
.word -1057524085
.word -1058051712
.word -1059122721
.word -1059358453
.word -1058757409
.word -1062099819
.word -1059302949
.word -1056456343
.word -1061062782
.word -1060598873
.word -1060000465
.word -1060492829
.word -1059518849
.word -1060240941
.word -1057500731
.word -1059188080
.word -1057652880
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060202787
.word -1059081964
.word -1059734894
.word -1059854857
.word -1061747323
.word -1059146328
.word -1058786697
.word -1059423749
.word -1060306266
.word -1059599065
.word -1060515135
.word -1063264985
.word -1060015544
.word -1061077114
.word -1059863734
.word -1059853071
.word -1057210689
.word -1060422433
.word -1061463570
.word -1060668281
.word -1058258815
.word -1059875147
.word -1059436547
.word -1057089071
.word -1058064540
.word -1059911069
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060660948
.word -1057662834
.word -1058513079
.word -1059254250
.word -1060703384
.word -1057569071
.word -1057400819
.word -1057919887
.word -1061348119
.word -1057701597
.word -1057051116
.word -1058284186
.word -1058025501
.word -1057413924
.word -1059817529
.word -1057682422
.word -1056303116
.word -1058095842
.word -1059777634
.word -1058772170
.word -1058101975
.word -1058751436
.word -1058045230
.word -1056140690
.word -1061613029
.word -1056873613
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062287187
.word -1058915492
.word -1058513079
.word -1058089667
.word -1061087314
.word -1058243245
.word -1058253654
.word -1061918298
.word -1061674822
.word -1057303391
.word -1056787976
.word -1057622349
.word -1058120131
.word -1057387523
.word -1061197274
.word -1058383643
.word -1056255136
.word -1060417637
.word -1059273030
.word -1058666724
.word -1057194278
.word -1057817266
.word -1058594918
.word -1056595411
.word -1057051116
.word -1055987464
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058742404
.word -1057611940
.word -1058279168
.word -1057601410
.word -1057590758
.word -1058489421
.word -1056755434
.word -1057413924
.word -1058837153
.word -1057601410
.word -1056201499
.word -1057089071
.word -1057682422
.word -1057858115
.word -1057476761
.word -1057672681
.word -1056956641
.word -1057692060
.word -1058388118
.word -1058155391
.word -1056803414
.word -1058018828
.word -1058493407
.word -1058303986
.word -1056701797
.word -1055987464
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062684244
.word -1061904682
.word -1062460958
.word -1061996234
.word -1061434280
.word -1061847985
.word -1060896727
.word -1061629193
.word -1062248983
.word -1059970322
.word -1059450559
.word -1061953257
.word -1061969503
.word -1061025316
.word -1061916908
.word -1061633506
.word -1058299077
.word -1062047613
.word -1062587453
.word -1062200047
.word -1060862562
.word -1060673379
.word -1062728694
.word -1058189337
.word -1060679532
.word -1057400819
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058858711
.word -1056682416
.word -1057258219
.word -1056898919
.word -1058562322
.word -1057825584
.word -1056755434
.word -1058005335
.word -1058573318
.word -1055754838
.word -1056456343
.word -1056787976
.word -1056970105
.word -1058132036
.word -1058269048
.word -1056618769
.word -1058823415
.word -1057177566
.word -1057360333
.word -1057160541
.word -1057476761
.word -1057125507
.word -1058274122
.word -1053157388
.word -1056303116
.word -1056255136
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062544265
.word -1063856172
.word -1063544318
.word -1063703504
.word -1061031954
.word -1063017581
.word -1064151311
.word -1062760159
.word -1064997294
.word -1061262125
.word -1063908344
.word -1066451043
.word -1063461893
.word -1067232390
.word -1061360670
.word -1063453646
.word -1060254846
.word -1068353187
.word -1070829775
.word -1066653749
.word -1063085196
.word -1064108463
.word -1062701486
.word -1062028212
.word -1068188628
.word -1061544926
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063563919
.word -1059937519
.word -1060986242
.word -1058866665
.word -1063842340
.word -1059370678
.word -1058594918
.word -1059189933
.word -1062584117
.word -1058351682
.word -1058189337
.word -1062316290
.word -1059514971
.word -1059423749
.word -1063738357
.word -1059339801
.word -1057258219
.word -1063134601
.word -1060083948
.word -1059750032
.word -1063790031
.word -1057912390
.word -1059273030
.word -1056991043
.word -1062487206
.word -1059259410
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064247574
.word -1060248499
.word -1060827984
.word -1060424822
.word -1062291068
.word -1060001225
.word -1059096437
.word -1063307308
.word -1062085294
.word -1058388118
.word -1058497375
.word -1062871034
.word -1059876890
.word -1059501922
.word -1064500537
.word -1060092234
.word -1057303391
.word -1062541841
.word -1060495482
.word -1060165506
.word -1062064404
.word -1059045825
.word -1061116353
.word -1057765698
.word -1060260578
.word -1059484675
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063472742
.word -1060926087
.word -1061101495
.word -1060279241
.word -1064119685
.word -1060722164
.word -1060421954
.word -1060840463
.word -1063549088
.word -1059494002
.word -1058769237
.word -1060551554
.word -1060419078
.word -1060262860
.word -1064029185
.word -1060542794
.word -1057756813
.word -1062621144
.word -1062568340
.word -1061597364
.word -1062000135
.word -1059796850
.word -1061643949
.word -1057210689
.word -1061350884
.word -1058332903
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066587108
.word -1064974506
.word -1064721785
.word -1066844152
.word -1067714039
.word -1063377250
.word -1063934788
.word -1065067962
.word -1064855252
.word -1062814277
.word -1063419282
.word -1067503443
.word -1063856039
.word -1066195919
.word -1062593560
.word -1063697723
.word -1060987529
.word -1069449114
.word -1066669639
.word -1064190494
.word -1062483978
.word -1066697701
.word -1064956159
.word -1063041464
.word -1062176998
.word -1059518849
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063376298
.word -1059228001
.word -1060315457
.word -1059118727
.word -1062687631
.word -1059376730
.word -1058083450
.word -1059317547
.word -1063206759
.word -1057317964
.word -1057288581
.word -1062271934
.word -1060065024
.word -1058769237
.word -1064110683
.word -1060262860
.word -1057210689
.word -1063499474
.word -1060133885
.word -1060008036
.word -1063014086
.word -1057374029
.word -1059561688
.word -1058337634
.word -1057622349
.word -1056787976
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062514741
.word -1059597883
.word -1059936704
.word -1058683018
.word -1062565433
.word -1058562322
.word -1058587775
.word -1059896700
.word -1061885597
.word -1056911064
.word -1057500731
.word -1061376916
.word -1060180602
.word -1059927690
.word -1063007922
.word -1059629272
.word -1056595411
.word -1062939849
.word -1060346657
.word -1059412220
.word -1062095028
.word -1057747839
.word -1059065136
.word -1056898919
.word -1059640629
.word -1057031529
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067840614
.word -1059298030
.word -1059390201
.word -1059514971
.word -1069194817
.word -1059010451
.word -1058095842
.word -1058789574
.word -1069171949
.word -1057400819
.word -1058431705
.word -1059915253
.word -1058975991
.word -1059184362
.word -1068786767
.word -1060082560
.word -1057998513
.word -1059600245
.word -1059944821
.word -1059655183
.word -1062274755
.word -1057783214
.word -1058925446
.word -1056595411
.word -1065142381
.word -1057642816
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061922730
.word -1060720096
.word -1064705724
.word -1065205588
.word -1063094022
.word -1064855911
.word -1063251786
.word -1061699283
.word -1062672956
.word -1060814088
.word -1062605173
.word -1068903214
.word -1063967129
.word -1068531211
.word -1060196678
.word -1062881060
.word -1058605529
.word -1063975775
.word -1065719411
.word -1070690463
.word -1059971892
.word -1062493036
.word -1062075843
.word -1059604952
.word -1059989759
.word -1062549742
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062062983
.word -1058783810
.word -1059081964
.word -1058279168
.word -1063306583
.word -1058401415
.word -1057400819
.word -1058509178
.word -1059976587
.word -1058379145
.word -1057258219
.word -1058622944
.word -1058766294
.word -1057652880
.word -1062743927
.word -1058414520
.word -1056570789
.word -1059560456
.word -1058622944
.word -1058374625
.word -1062148691
.word -1057051116
.word -1058543696
.word -1057672681
.word -1056886442
.word -1058551192
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061640816
.word -1059991296
.word -1060254846
.word -1059711183
.word -1062663897
.word -1059784406
.word -1059569043
.word -1060374809
.word -1062866045
.word -1058591353
.word -1058616018
.word -1059949657
.word -1060383338
.word -1062312455
.word -1060815021
.word -1059479301
.word -1057833826
.word -1060619524
.word -1063220511
.word -1060310062
.word -1060022991
.word -1059403476
.word -1062126500
.word -1057317964
.word -1059662925
.word -1057426843
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063647834
.word -1061299221
.word -1061597627
.word -1060578548
.word -1064797148
.word -1060976922
.word -1061431283
.word -1060844083
.word -1063995441
.word -1058887544
.word -1059175002
.word -1060960114
.word -1060788208
.word -1059942394
.word -1063583777
.word -1060911665
.word -1059073589
.word -1060957725
.word -1062759718
.word -1061905715
.word -1061256399
.word -1060363142
.word -1061758865
.word -1061158458
.word -1063939137
.word -1057273526
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064513284
.word -1059518849
.word -1061287825
.word -1060727313
.word -1063791702
.word -1059001388
.word -1059124712
.word -1059077786
.word -1063388853
.word -1057927322
.word -1058609039
.word -1059339801
.word -1059762952
.word -1058633236
.word -1063988249
.word -1060004258
.word -1056662173
.word -1060694557
.word -1060338826
.word -1060127294
.word -1063849121
.word -1059146328
.word -1059171230
.word -1057387523
.word -1062072098
.word -1056945667
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065601554
.word -1064251839
.word -1064135644
.word -1063497187
.word -1065331196
.word -1064514066
.word -1063086531
.word -1064055677
.word -1064728000
.word -1062102923
.word -1061825613
.word -1063926967
.word -1063729759
.word -1062969106
.word -1064668385
.word -1064188375
.word -1060911665
.word -1063688770
.word -1065319315
.word -1065518266
.word -1063219935
.word -1062440684
.word -1064315007
.word -1058736332
.word -1062154209
.word -1059941583
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063771623
.word -1063758082
.word -1064073351
.word -1064028701
.word -1063235019
.word -1064786659
.word -1063638990
.word -1063669906
.word -1063226540
.word -1061823458
.word -1062759020
.word -1064299004
.word -1065877734
.word -1066310014
.word -1065652329
.word -1064183347
.word -1061337497
.word -1069281357
.word -1064483715
.word -1064262869
.word -1068093047
.word -1062991118
.word -1064206672
.word -1060052904
.word -1064240320
.word -1060779200
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063463286
.word -1059404939
.word -1060125308
.word -1059376730
.word -1063330772
.word -1059231545
.word -1059219080
.word -1061774933
.word -1062328467
.word -1057897210
.word -1058444384
.word -1062943040
.word -1060139123
.word -1058932841
.word -1063576521
.word -1060055054
.word -1056886442
.word -1063849387
.word -1060522450
.word -1060076985
.word -1062138935
.word -1058431705
.word -1059294736
.word -1058452740
.word -1058584182
.word -1056662173
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058837153
.word -1058528516
.word -1057881773
.word -1056860412
.word -1058005335
.word -1056738248
.word -1055885846
.word -1057439581
.word -1058083450
.word -1056140690
.word -1056860412
.word -1056970105
.word -1057439581
.word -1056771996
.word -1057070291
.word -1056818347
.word -1056640988
.word -1057226809
.word -1057652880
.word -1057488825
.word -1062265571
.word -1056682416
.word -1057413924
.word -1057558031
.word -1056755434
.word -1055885846
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063769552
.word -1059890716
.word -1060492386
.word -1060373296
.word -1064760648
.word -1059471181
.word -1059503236
.word -1059821239
.word -1065906986
.word -1059522711
.word -1059363057
.word -1059610802
.word -1060040620
.word -1059314323
.word -1065031041
.word -1059899252
.word -1057303391
.word -1059713269
.word -1060905213
.word -1061013394
.word -1062377679
.word -1059110685
.word -1059518849
.word -1059449167
.word -1061874398
.word -1059839565
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064716098
.word -1063236522
.word -1063998992
.word -1062763569
.word -1064098453
.word -1063550600
.word -1062106092
.word -1064299540
.word -1064138713
.word -1061680489
.word -1063218115
.word -1063022276
.word -1063357125
.word -1062590158
.word -1064573402
.word -1064389265
.word -1060887014
.word -1063079264
.word -1063623521
.word -1064941791
.word -1063917245
.word -1061818100
.word -1063968757
.word -1061008632
.word -1062564478
.word -1059589565
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062770568
.word -1059364586
.word -1060239187
.word -1059159822
.word -1063292913
.word -1060080473
.word -1059875147
.word -1066684322
.word -1062801906
.word -1058018828
.word -1058489421
.word -1059084046
.word -1059132632
.word -1059226224
.word -1064844535
.word -1059126699
.word -1056640988
.word -1063103972
.word -1060529282
.word -1059846793
.word -1061849783
.word -1060797128
.word -1061899121
.word -1058227405
.word -1061228798
.word -1057125507
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060528431
.word -1059836839
.word -1060333567
.word -1060020020
.word -1059882965
.word -1059722600
.word -1059543036
.word -1060341966
.word -1059876890
.word -1059456104
.word -1059913582
.word -1061515587
.word -1060446508
.word -1063046037
.word -1059711183
.word -1063904944
.word -1057866069
.word -1061359644
.word -1062715327
.word -1060921950
.word -1058149608
.word -1058025501
.word -1060127956
.word -1059409314
.word -1059522711
.word -1059764923
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062148475
.word -1058332903
.word -1059140484
.word -1058083450
.word -1062457789
.word -1058303986
.word -1058284186
.word -1058397004
.word -1062424846
.word -1057143193
.word -1057500731
.word -1058646779
.word -1058318559
.word -1058435951
.word -1061833368
.word -1058528516
.word -1056832805
.word -1058365517
.word -1059713269
.word -1059060880
.word -1060664255
.word -1057747839
.word -1058795303
.word -1056846818
.word -1057273526
.word -1055987464
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063857736
.word -1061189890
.word -1061603401
.word -1060918627
.word -1064174909
.word -1061701869
.word -1060916683
.word -1064545747
.word -1064054187
.word -1060186199
.word -1060240356
.word -1060813154
.word -1061379428
.word -1061039517
.word -1063432615
.word -1061126787
.word -1058528516
.word -1061700695
.word -1061647570
.word -1061393866
.word -1060224445
.word -1060184958
.word -1063741602
.word -1057919887
.word -1059928513
.word -1058605529
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058789574
.word -1058959452
.word -1058005335
.word -1057569071
.word -1058205847
.word -1058243245
.word -1057808872
.word -1057426843
.word -1059056604
.word -1056832805
.word -1057873955
.word -1057984713
.word -1059352278
.word -1057332307
.word -1057800399
.word -1058461020
.word -1056070491
.word -1058405804
.word -1058294140
.word -1058679782
.word -1057160541
.word -1056832805
.word -1058605529
.word -1057919887
.word -1058850686
.word -1056201499
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062129074
.word -1059917754
.word -1061182029
.word -1060548643
.word -1064390915
.word -1059962429
.word -1059535468
.word -1059202800
.word -1060192994
.word -1057858115
.word -1059702789
.word -1060959849
.word -1060596900
.word -1062451109
.word -1065156351
.word -1059596699
.word -1056682416
.word -1060398687
.word -1060974316
.word -1060637077
.word -1059490016
.word -1059608466
.word -1059879498
.word -1056662173
.word -1057774498
.word -1059144384
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059906866
.word -1057991639
.word -1056991043
.word -1057374029
.word -1063351174
.word -1057051116
.word -1056945667
.word -1058274122
.word -1059976587
.word -1056873613
.word -1057942012
.word -1057258219
.word -1057998513
.word -1057051116
.word -1059931798
.word -1056970105
.word -1055254540
.word -1057413924
.word -1057590758
.word -1057963612
.word -1058501326
.word -1057242649
.word -1057783214
.word -1056544760
.word -1057317964
.word -1058405804
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060070672
.word -1061716312
.word -1064154098
.word -1061540732
.word -1059094384
.word -1061185968
.word -1062192817
.word -1060035513
.word -1060604765
.word -1058351682
.word -1059514971
.word -1062296523
.word -1065214138
.word -1064455207
.word -1059176882
.word -1061452059
.word -1058058149
.word -1062508177
.word -1064324155
.word -1062902014
.word -1060486609
.word -1062079573
.word -1060229188
.word -1059722600
.word -1058940176
.word -1059114715
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062032713
.word -1058423153
.word -1058562322
.word -1057765698
.word -1062167261
.word -1057881773
.word -1057031529
.word -1057662834
.word -1061442901
.word -1056701797
.word -1057273526
.word -1060833484
.word -1059050152
.word -1057632640
.word -1062716060
.word -1057765698
.word -1056771996
.word -1062173298
.word -1058902894
.word -1058294140
.word -1062393363
.word -1057226809
.word -1058258815
.word -1057569071
.word -1061360157
.word -1055754838
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062995072
.word -1058360929
.word -1058996823
.word -1059238592
.word -1064967393
.word -1058347024
.word -1057672681
.word -1064106848
.word -1063872529
.word -1056818347
.word -1056662173
.word -1063801401
.word -1059660720
.word -1058222063
.word -1063406672
.word -1059267946
.word -1056662173
.word -1062380693
.word -1058646779
.word -1058798153
.word -1063265175
.word -1058012107
.word -1058137931
.word -1057439581
.word -1060076985
.word -1056787976
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061925031
.word -1058045230
.word -1058401415
.word -1058064540
.word -1062410347
.word -1057729623
.word -1057682422
.word -1057904832
.word -1062091285
.word -1057317964
.word -1056771996
.word -1057841995
.word -1058536138
.word -1057956469
.word -1062040032
.word -1057927322
.word -1056682416
.word -1061155255
.word -1058587775
.word -1057963612
.word -1060793634
.word -1058616018
.word -1057912390
.word -1058633236
.word -1058689454
.word -1056945667
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061089616
.word -1059600245
.word -1064613320
.word -1064243533
.word -1060250812
.word -1059976587
.word -1060362631
.word -1059644008
.word -1061638554
.word -1057850090
.word -1058653476
.word -1062538989
.word -1062985199
.word -1062491557
.word -1060018530
.word -1060412815
.word -1059356913
.word -1063937918
.word -1064284198
.word -1061589031
.word -1059835929
.word -1061296477
.word -1059998181
.word -1061636412
.word -1060193609
.word -1057579979
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061990779
.word -1057904832
.word -1058745424
.word -1058374625
.word -1061791255
.word -1058414520
.word -1056898919
.word -1057512483
.word -1062213802
.word -1056422595
.word -1056570789
.word -1060996488
.word -1059614294
.word -1057729623
.word -1063522935
.word -1057949269
.word -1056487762
.word -1062043669
.word -1058920482
.word -1059067257
.word -1061227811
.word -1056570789
.word -1058132036
.word -1058294140
.word -1058172522
.word -1056386144
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062318202
.word -1058200377
.word -1057833826
.word -1057360333
.word -1060876324
.word -1057125507
.word -1056832805
.word -1058227405
.word -1061014643
.word -1055754838
.word -1056517152
.word -1059906866
.word -1058440177
.word -1057672681
.word -1061562743
.word -1058465132
.word -1056070491
.word -1061404017
.word -1058383643
.word -1058303986
.word -1060491056
.word -1056544760
.word -1057426843
.word -1057125507
.word -1057817266
.word -1056422595
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063431596
.word -1057579979
.word -1057558031
.word -1058294140
.word -1061783560
.word -1057070291
.word -1057089071
.word -1056720387
.word -1063854538
.word -1055885846
.word -1056640988
.word -1056970105
.word -1057258219
.word -1057242649
.word -1062319692
.word -1057808872
.word -1056662173
.word -1057662834
.word -1057942012
.word -1059858418
.word -1061471617
.word -1056422595
.word -1057143193
.word -1057031529
.word -1058772170
.word -1056517152
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062939276
.word -1062825115
.word -1064346147
.word -1062847780
.word -1062930514
.word -1061103083
.word -1060374305
.word -1059936704
.word -1062054892
.word -1058640033
.word -1059249060
.word -1063044802
.word -1064415127
.word -1064458685
.word -1062804673
.word -1060449763
.word -1058232716
.word -1060699864
.word -1065014576
.word -1063588020
.word -1060631390
.word -1061478245
.word -1060782105
.word -1060408940
.word -1058861370
.word -1058705350
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060269674
.word -1057426843
.word -1057601410
.word -1056682416
.word -1060487945
.word -1056787976
.word -1056640988
.word -1056956641
.word -1058356317
.word -1056832805
.word -1056595411
.word -1056595411
.word -1056945667
.word -1056487762
.word -1060582569
.word -1057387523
.word -1055885846
.word -1059391686
.word -1058566002
.word -1057590758
.word -1060805648
.word -1056386144
.word -1057226809
.word -1056720387
.word -1056070491
.word -1056595411
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059873400
.word -1057273526
.word -1057808872
.word -1057226809
.word -1060662052
.word -1056922893
.word -1058051712
.word -1057426843
.word -1061004854
.word -1056303116
.word -1056640988
.word -1060024474
.word -1060290368
.word -1059868141
.word -1059400543
.word -1057524085
.word -1056201499
.word -1059088195
.word -1058032125
.word -1057569071
.word -1058629818
.word -1056618769
.word -1058274122
.word -1056945667
.word -1057991639
.word -1055754838
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061879821
.word -1058673277
.word -1059204623
.word -1058397004
.word -1062577722
.word -1058562322
.word -1057439581
.word -1058232716
.word -1062273941
.word -1056701797
.word -1057387523
.word -1058643412
.word -1058347024
.word -1057919887
.word -1061683728
.word -1058505261
.word -1056140690
.word -1059647375
.word -1059426608
.word -1059122721
.word -1060371780
.word -1059037110
.word -1058900354
.word -1057701597
.word -1058842590
.word -1055987464
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062882635
.word -1058806652
.word -1059975024
.word -1058795303
.word -1062574981
.word -1059041478
.word -1058120131
.word -1058332903
.word -1062195074
.word -1056346520
.word -1057524085
.word -1061387919
.word -1060552384
.word -1057682422
.word -1063337656
.word -1059370678
.word -1055885846
.word -1060133228
.word -1059927690
.word -1058866665
.word -1060956129
.word -1057051116
.word -1058820643
.word -1057765698
.word -1059416560
.word -1055754838
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061468892
.word -1058676535
.word -1058435951
.word -1058622944
.word -1062360183
.word -1059054458
.word -1058763342
.word -1057963612
.word -1060150155
.word -1057426843
.word -1056803414
.word -1057360333
.word -1057672681
.word -1057210689
.word -1061486164
.word -1057303391
.word -1056303116
.word -1057500731
.word -1058284186
.word -1058089667
.word -1060473588
.word -1056898919
.word -1057873955
.word -1057912390
.word -1058910474
.word -1056456343
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059535468
.word -1060506016
.word -1060423867
.word -1061377251
.word -1057942012
.word -1063672473
.word -1059649613
.word -1058748435
.word -1059487349
.word -1057360333
.word -1058379145
.word -1060509935
.word -1060362120
.word -1063703752
.word -1058626388
.word -1061871186
.word -1056070491
.word -1062681565
.word -1060919736
.word -1062229854
.word -1061048942
.word -1060696683
.word -1060000465
.word -1058392572
.word -1057089071
.word -1057160541
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064666099
.word -1059019424
.word -1059668415
.word -1059026096
.word -1066790510
.word -1059098486
.word -1058161137
.word -1060369755
.word -1062893646
.word -1057160541
.word -1057546856
.word -1065178465
.word -1059835018
.word -1058401415
.word -1064392972
.word -1059668415
.word -1056787976
.word -1064392269
.word -1060382838
.word -1059742999
.word -1061726310
.word -1058629818
.word -1059596699
.word -1058089667
.word -1058279168
.word -1056303116
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1057387523
.word -1056662173
.word -1056640988
.word -1056346520
.word -1055754838
.word -1056618769
.word -1056140690
.word -1056201499
.word -1056934422
.word -1055254540
.word -1055754838
.word -1056487762
.word -1056456343
.word -1055987464
.word -1056386144
.word -1056140690
.word -1056346520
.word -1056771996
.word -1056832805
.word -1056755434
.word -1061292069
.word -1056640988
.word -1056738248
.word -1056544760
.word -1056662173
.word -1055570193
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062695946
.word -1059339801
.word -1058558627
.word -1058263946
.word -1063214219
.word -1058232716
.word -1057288581
.word -1058826179
.word -1061229390
.word -1056386144
.word -1057601410
.word -1057632640
.word -1058351682
.word -1057817266
.word -1061995809
.word -1058289177
.word -1056303116
.word -1058012107
.word -1059550543
.word -1058864021
.word -1061344997
.word -1057288581
.word -1058374625
.word -1058222063
.word -1060159141
.word -1056570789
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062331589
.word -1060279800
.word -1061946821
.word -1060250812
.word -1062649785
.word -1060450227
.word -1059541779
.word -1062011403
.word -1061691123
.word -1058708496
.word -1059760976
.word -1061084775
.word -1060956129
.word -1059956863
.word -1062112322
.word -1062068887
.word -1059492676
.word -1060076286
.word -1060718024
.word -1062784228
.word -1061777314
.word -1059084046
.word -1060909146
.word -1057765698
.word -1061456988
.word -1057210689
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063098517
.word -1062753560
.word -1062481937
.word -1063300149
.word -1065128099
.word -1063179079
.word -1062529055
.word -1064253224
.word -1063528924
.word -1060578145
.word -1059829531
.word -1061928790
.word -1063271462
.word -1061261935
.word -1063770740
.word -1062544312
.word -1060238602
.word -1064995752
.word -1063759701
.word -1063981568
.word -1063385920
.word -1061093059
.word -1063195328
.word -1058444384
.word -1063760743
.word -1057984713
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063894728
.word -1060769449
.word -1059032720
.word -1060371780
.word -1060202787
.word -1058243245
.word -1057866069
.word -1058616018
.word -1058299077
.word -1057800399
.word -1058481396
.word -1059957661
.word -1059673872
.word -1061569692
.word -1057956469
.word -1060944609
.word -1056832805
.word -1062817593
.word -1062189111
.word -1059215488
.word -1056701797
.word -1057756813
.word -1058757409
.word -1058539925
.word -1058414520
.word -1058786697
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061023587
.word -1058149608
.word -1059028310
.word -1057692060
.word -1061059461
.word -1058132036
.word -1057500731
.word -1058172522
.word -1062427867
.word -1056803414
.word -1056701797
.word -1057833826
.word -1058591353
.word -1057652880
.word -1060525873
.word -1058465132
.word -1055885846
.word -1058126103
.word -1059339801
.word -1059106637
.word -1057756813
.word -1057258219
.word -1058778009
.word -1057873955
.word -1056922893
.word -1055987464
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062743553
.word -1057858115
.word -1057011511
.word -1056970105
.word -1062797968
.word -1057160541
.word -1056738248
.word -1062655571
.word -1062996660
.word -1056456343
.word -1056456343
.word -1056818347
.word -1058143789
.word -1056886442
.word -1062123179
.word -1057387523
.word -1055254540
.word -1060160417
.word -1057535542
.word -1057346428
.word -1057590758
.word -1057031529
.word -1057889524
.word -1057125507
.word -1057288581
.word -1055754838
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060547810
.word -1059250794
.word -1059894994
.word -1058879770
.word -1059680378
.word -1059298030
.word -1058489421
.word -1059110685
.word -1061494015
.word -1057756813
.word -1057682422
.word -1059393168
.word -1059483334
.word -1058605529
.word -1061387754
.word -1058999108
.word -1056570789
.word -1059043654
.word -1059972676
.word -1059772766
.word -1058584182
.word -1060558996
.word -1059711183
.word -1061629193
.word -1059336655
.word -1056832805
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061578203
.word -1060366200
.word -1060879225
.word -1059807248
.word -1062900913
.word -1060544051
.word -1062355155
.word -1059807248
.word -1060628343
.word -1057774498
.word -1058609039
.word -1060991123
.word -1060639718
.word -1059412220
.word -1061211867
.word -1060154659
.word -1057866069
.word -1060017785
.word -1061143844
.word -1060869029
.word -1059250794
.word -1058982988
.word -1060469963
.word -1058418846
.word -1058760380
.word -1060281477
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058775094
.word -1056255136
.word -1056738248
.word -1056140690
.word -1058626388
.word -1056755434
.word -1056070491
.word -1057125507
.word -1058493407
.word -1056595411
.word -1055885846
.word -1056771996
.word -1056970105
.word -1056818347
.word -1059569043
.word -1056701797
.word -1053157388
.word -1056422595
.word -1056771996
.word -1056595411
.word -1057332307
.word -1055570193
.word -1056886442
.word -1056720387
.word -1056570789
.word -1056595411
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062856248
.word -1064817807
.word -1065024256
.word -1064647209
.word -1061632239
.word -1064972217
.word -1064558461
.word -1063909905
.word -1063459204
.word -1062024760
.word -1063226518
.word -1066011723
.word -1064611046
.word -1068434040
.word -1062244659
.word -1064701402
.word -1061734048
.word -1067014594
.word -1065995860
.word -1065692386
.word -1063677853
.word -1063696003
.word -1064002613
.word -1060544051
.word -1062503953
.word -1061651797
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065019523
.word -1060662419
.word -1061759527
.word -1060120656
.word -1067041379
.word -1059175002
.word -1059017189
.word -1060365691
.word -1064046902
.word -1059809126
.word -1059037110
.word -1063902704
.word -1060403095
.word -1060016292
.word -1065144659
.word -1060431477
.word -1056934422
.word -1064712609
.word -1060382338
.word -1059779574
.word -1065213259
.word -1058299077
.word -1059454721
.word -1056956641
.word -1064606631
.word -1057652880
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066142368
.word -1060904368
.word -1060581365
.word -1060626051
.word -1064213408
.word -1060063606
.word -1059322362
.word -1065389572
.word -1063583836
.word -1059344500
.word -1061037571
.word -1065212682
.word -1060638964
.word -1060596505
.word -1067241613
.word -1060335148
.word -1057500731
.word -1064435425
.word -1060751629
.word -1060597295
.word -1063857527
.word -1059385733
.word -1059782476
.word -1057107471
.word -1061802046
.word -1060354421
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064874175
.word -1061748328
.word -1061357933
.word -1061315335
.word -1065876979
.word -1060689933
.word -1061053499
.word -1061402550
.word -1065634058
.word -1060726970
.word -1059691118
.word -1061239783
.word -1061262506
.word -1063120566
.word -1065256335
.word -1060874870
.word -1058448572
.word -1064574220
.word -1062110900
.word -1061093746
.word -1064146674
.word -1060639718
.word -1061882906
.word -1057791847
.word -1061568605
.word -1059175002
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1068820942
.word -1062289653
.word -1062852505
.word -1066308609
.word -1064289928
.word -1063136669
.word -1061980895
.word -1061778826
.word -1063133139
.word -1060290921
.word -1060948912
.word -1064542286
.word -1063844889
.word -1064788934
.word -1062926698
.word -1062484326
.word -1062475683
.word -1066908760
.word -1065146915
.word -1064981968
.word -1062258653
.word -1064469949
.word -1062499367
.word -1064772929
.word -1062216808
.word -1060210064
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064931001
.word -1059691118
.word -1060549476
.word -1059505857
.word -1064511218
.word -1060333039
.word -1058994532
.word -1058856044
.word -1065032539
.word -1058303986
.word -1058448572
.word -1063736863
.word -1060090858
.word -1058689454
.word -1066765240
.word -1059079877
.word -1056422595
.word -1065491776
.word -1060200959
.word -1060176851
.word -1063943946
.word -1057288581
.word -1058975991
.word -1058812274
.word -1059907709
.word -1057756813
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064326342
.word -1059693251
.word -1059465727
.word -1059958457
.word -1064624885
.word -1058895251
.word -1060228005
.word -1061272154
.word -1063966738
.word -1058032125
.word -1058248465
.word -1062671661
.word -1061108954
.word -1060518585
.word -1065089219
.word -1059879498
.word -1056934422
.word -1064627768
.word -1059822164
.word -1059818458
.word -1063658183
.word -1058481396
.word -1060229780
.word -1056873613
.word -1060763547
.word -1057070291
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1067052848
.word -1059640629
.word -1059460241
.word -1059929336
.word -1065624880
.word -1059052308
.word -1058783810
.word -1059228001
.word -1065101328
.word -1058397004
.word -1058724065
.word -1059124712
.word -1059952867
.word -1059047991
.word -1064991737
.word -1059842282
.word -1058663430
.word -1060211271
.word -1060044974
.word -1060136508
.word -1063773666
.word -1058243245
.word -1059740980
.word -1057672681
.word -1061750779
.word -1058279168
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062370270
.word -1061480044
.word -1062456098
.word -1063447967
.word -1063369663
.word -1063819028
.word -1062307759
.word -1062220203
.word -1061692903
.word -1060652441
.word -1061299039
.word -1062977130
.word -1064338187
.word -1068873311
.word -1061417270
.word -1061914216
.word -1059254250
.word -1062777585
.word -1066234815
.word -1065023284
.word -1060354421
.word -1061991890
.word -1062761810
.word -1059509774
.word -1059373709
.word -1059807248
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063794042
.word -1059821239
.word -1059759986
.word -1059467094
.word -1063015807
.word -1058879770
.word -1058925446
.word -1059359990
.word -1061917928
.word -1059184362
.word -1059098486
.word -1058968940
.word -1059575127
.word -1059056604
.word -1064151734
.word -1059909391
.word -1056346520
.word -1061505593
.word -1059771789
.word -1059355371
.word -1064256299
.word -1058524681
.word -1059163640
.word -1056346520
.word -1058143789
.word -1057738777
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063042003
.word -1059747025
.word -1060042800
.word -1059518849
.word -1063687909
.word -1059296384
.word -1059805366
.word -1061282445
.word -1064035473
.word -1060247920
.word -1059673872
.word -1061040973
.word -1061323731
.word -1064202521
.word -1062493479
.word -1059787292
.word -1056922893
.word -1061827558
.word -1061052781
.word -1059985131
.word -1061729504
.word -1058842590
.word -1060429105
.word -1056945667
.word -1060809721
.word -1057601410
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065126140
.word -1060797128
.word -1061256399
.word -1061294643
.word -1066007859
.word -1060361098
.word -1060616437
.word -1060574509
.word -1065487988
.word -1059508470
.word -1060405047
.word -1063625540
.word -1060815021
.word -1060001225
.word -1065263698
.word -1060770755
.word -1057512483
.word -1060616050
.word -1061798358
.word -1061514145
.word -1063153542
.word -1063531999
.word -1060726285
.word -1057558031
.word -1061961151
.word -1058318559
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066184028
.word -1063634979
.word -1063090169
.word -1061647196
.word -1065550192
.word -1061194614
.word -1060204612
.word -1060245599
.word -1064905107
.word -1059464359
.word -1060017785
.word -1060710385
.word -1062366147
.word -1062734455
.word -1065751752
.word -1064566008
.word -1057160541
.word -1062461366
.word -1062076388
.word -1061220869
.word -1064438543
.word -1059453336
.word -1060874579
.word -1058089667
.word -1063004390
.word -1058058149
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064708812
.word -1061718274
.word -1063362771
.word -1063312590
.word -1065279215
.word -1061241925
.word -1061849384
.word -1061662770
.word -1064524299
.word -1060693137
.word -1060621449
.word -1060811283
.word -1061663995
.word -1063098060
.word -1065322042
.word -1061057557
.word -1058815072
.word -1061136230
.word -1062377176
.word -1063234866
.word -1063004193
.word -1059785369
.word -1061647072
.word -1060885289
.word -1061487353
.word -1059086123
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062186150
.word -1063404394
.word -1063358097
.word -1062183455
.word -1060608672
.word -1068183509
.word -1062651235
.word -1062026159
.word -1061949419
.word -1060782750
.word -1062504829
.word -1063134869
.word -1062566933
.word -1067092299
.word -1061579950
.word -1064189477
.word -1058786697
.word -1066143716
.word -1063114513
.word -1064607467
.word -1069640328
.word -1064135384
.word -1063737026
.word -1060668646
.word -1060981594
.word -1060097717
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1065162916
.word -1060113969
.word -1060974055
.word -1060961703
.word -1065931068
.word -1060138470
.word -1060370262
.word -1063682081
.word -1064696564
.word -1058839876
.word -1059481992
.word -1064755968
.word -1062446923
.word -1061554361
.word -1065136545
.word -1061285788
.word -1057808872
.word -1065761465
.word -1062585008
.word -1063774028
.word -1064305827
.word -1059084046
.word -1059532931
.word -1057825584
.word -1060675556
.word -1057535542
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1059611967
.word -1059370678
.word -1057984713
.word -1057160541
.word -1057601410
.word -1057413924
.word -1056720387
.word -1057439581
.word -1059418002
.word -1056517152
.word -1056570789
.word -1057400819
.word -1057720377
.word -1056991043
.word -1057756813
.word -1057692060
.word -1056934422
.word -1057452144
.word -1057774498
.word -1058137931
.word -1063874498
.word -1057194278
.word -1058524681
.word -1056570789
.word -1056701797
.word -1055754838
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064791642
.word -1060495482
.word -1060568009
.word -1062212194
.word -1067177022
.word -1060161692
.word -1061265733
.word -1061613935
.word -1064675471
.word -1059150204
.word -1059960842
.word -1059911069
.word -1060614502
.word -1061933354
.word -1064783959
.word -1060117987
.word -1056846818
.word -1061012894
.word -1062938763
.word -1061486015
.word -1064013485
.word -1059028310
.word -1060241524
.word -1057464536
.word -1061502091
.word -1058351682
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066350271
.word -1064456703
.word -1065093772
.word -1063819418
.word -1066094859
.word -1064206109
.word -1063682081
.word -1065835802
.word -1066281768
.word -1062540253
.word -1063356228
.word -1064484822
.word -1064440536
.word -1063600733
.word -1065628750
.word -1065052921
.word -1062418882
.word -1063807272
.word -1064631757
.word -1067866625
.word -1065105348
.word -1062628941
.word -1064623447
.word -1059569043
.word -1063566484
.word -1060976141
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064694304
.word -1059952066
.word -1060251966
.word -1059795898
.word -1064838915
.word -1059278085
.word -1058786697
.word -1069363835
.word -1064607148
.word -1059206443
.word -1059658509
.word -1060432423
.word -1060011798
.word -1059821239
.word -1067889479
.word -1059461616
.word -1056787976
.word -1064940940
.word -1061315874
.word -1060854263
.word -1063632008
.word -1062051700
.word -1064048956
.word -1058370083
.word -1062631567
.word -1058505261
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062552376
.word -1061295010
.word -1061615743
.word -1061183275
.word -1061278903
.word -1060206433
.word -1062426596
.word -1060919459
.word -1061132728
.word -1060523307
.word -1062623878
.word -1061745423
.word -1062070142
.word -1064939884
.word -1060073483
.word -1063701481
.word -1058772170
.word -1062533258
.word -1064623827
.word -1062273439
.word -1061180365
.word -1060228597
.word -1061103536
.word -1058536138
.word -1059811000
.word -1060841067
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063685585
.word -1058598469
.word -1059457485
.word -1058516963
.word -1064326190
.word -1059075690
.word -1058332903
.word -1059094384
.word -1064217518
.word -1057858115
.word -1057873955
.word -1059960048
.word -1059092325
.word -1059294736
.word -1063653870
.word -1059314323
.word -1056346520
.word -1059387225
.word -1061123913
.word -1059236835
.word -1061090995
.word -1058303986
.word -1058902894
.word -1056898919
.word -1059195470
.word -1057011511
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1066415891
.word -1059353826
.word -1060318143
.word -1058907954
.word -1066136933
.word -1058842590
.word -1058858711
.word -1066120906
.word -1066417678
.word -1058263946
.word -1058580575
.word -1058966577
.word -1059426608
.word -1059206443
.word -1065503363
.word -1059193628
.word -1057400819
.word -1063571697
.word -1059731836
.word -1059469821
.word -1060017785
.word -1059262834
.word -1060333039
.word -1057569071
.word -1060478549
.word -1057177566
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060381338
.word -1059396125
.word -1059045825
.word -1058692656
.word -1059679297
.word -1058949865
.word -1058038701
.word -1058869301
.word -1061040488
.word -1057413924
.word -1057089071
.word -1058708496
.word -1060309520
.word -1058025501
.word -1059449167
.word -1059228001
.word -1056738248
.word -1059379741
.word -1059562918
.word -1059556751
.word -1058871930
.word -1058915492
.word -1059250794
.word -1059319155
.word -1058942608
.word -1057400819
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062798672
.word -1058477357
.word -1058126103
.word -1058161137
.word -1064434351
.word -1057873955
.word -1057729623
.word -1057569071
.word -1061241342
.word -1056803414
.word -1058730219
.word -1057904832
.word -1059918586
.word -1058543696
.word -1064309708
.word -1058656806
.word -1055885846
.word -1058994532
.word -1058831683
.word -1058850686
.word -1061188034
.word -1058866665
.word -1058269048
.word -1057464536
.word -1060151444
.word -1057652880
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062511416
.word -1059373709
.word -1059014948
.word -1058866665
.word -1062882667
.word -1058763342
.word -1059306213
.word -1060419558
.word -1061938982
.word -1057125507
.word -1058227405
.word -1058812274
.word -1059150204
.word -1058917990
.word -1061637420
.word -1059106637
.word -1056070491
.word -1059005931
.word -1060841671
.word -1059262834
.word -1060158502
.word -1058077190
.word -1059517558
.word -1057729623
.word -1059403476
.word -1058360929
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062621657
.word -1063581246
.word -1063116750
.word -1062384585
.word -1060821217
.word -1061825818
.word -1062400369
.word -1062177277
.word -1062721748
.word -1060494156
.word -1062793623
.word -1063185503
.word -1062857899
.word -1064080282
.word -1061405156
.word -1062349522
.word -1059291430
.word -1064203199
.word -1062897508
.word -1065070044
.word -1060938386
.word -1061200130
.word -1062281800
.word -1059328742
.word -1060904931
.word -1060828597
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061834384
.word -1057927322
.word -1058216690
.word -1057107471
.word -1062180406
.word -1057160541
.word -1056570789
.word -1058448572
.word -1060622217
.word -1056682416
.word -1056595411
.word -1060000465
.word -1057452144
.word -1057332307
.word -1061949061
.word -1057160541
.word -1055987464
.word -1060923055
.word -1057889524
.word -1057387523
.word -1061774608
.word -1056945667
.word -1056970105
.word -1056140690
.word -1060385333
.word -1056970105
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062057438
.word -1057258219
.word -1058222063
.word -1057833826
.word -1059999704
.word -1057579979
.word -1056487762
.word -1061088006
.word -1059735912
.word -1056570789
.word -1056956641
.word -1060767158
.word -1057729623
.word -1056922893
.word -1062209778
.word -1058370083
.word -1055987464
.word -1060550723
.word -1057701597
.word -1058051712
.word -1060071376
.word -1056970105
.word -1056970105
.word -1055885846
.word -1058126103
.word -1060605939
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061602747
.word -1058216690
.word -1057841995
.word -1057897210
.word -1061845381
.word -1058834422
.word -1057360333
.word -1057558031
.word -1061369336
.word -1057464536
.word -1056860412
.word -1057512483
.word -1057476761
.word -1059571481
.word -1061020616
.word -1057682422
.word -1056070491
.word -1060492829
.word -1058619488
.word -1058064540
.word -1060689219
.word -1057288581
.word -1058045230
.word -1057672681
.word -1057850090
.word -1058414520
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1064196227
.word -1062594838
.word -1063143976
.word -1065593172
.word -1062390446
.word -1062653798
.word -1061799097
.word -1062527918
.word -1063311629
.word -1060760582
.word -1061759967
.word -1063269952
.word -1062945500
.word -1064811622
.word -1063455496
.word -1062535799
.word -1059588371
.word -1064628028
.word -1064272874
.word -1064229005
.word -1061692666
.word -1061275160
.word -1062969106
.word -1060612563
.word -1061473279
.word -1059873400
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061088466
.word -1056818347
.word -1059169339
.word -1056991043
.word -1061216279
.word -1056956641
.word -1056701797
.word -1056970105
.word -1061078279
.word -1056140690
.word -1056662173
.word -1059831364
.word -1059320760
.word -1056934422
.word -1061691954
.word -1056970105
.word -1055254540
.word -1061062072
.word -1059705945
.word -1057912390
.word -1060006527
.word -1056771996
.word -1056832805
.word -1056595411
.word -1056898919
.word -1056618769
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060885576
.word -1057500731
.word -1057031529
.word -1056945667
.word -1062087218
.word -1057143193
.word -1056911064
.word -1058695846
.word -1060275876
.word -1056070491
.word -1056140690
.word -1059512376
.word -1058842590
.word -1057387523
.word -1060836221
.word -1057303391
.word -1055570193
.word -1060912504
.word -1057258219
.word -1057413924
.word -1060154659
.word -1056517152
.word -1057346428
.word -1055885846
.word -1057400819
.word -1056487762
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063205836
.word -1058274122
.word -1058018828
.word -1059571481
.word -1062568521
.word -1057601410
.word -1057765698
.word -1057942012
.word -1062073895
.word -1056640988
.word -1059444980
.word -1057991639
.word -1058120131
.word -1060600054
.word -1062479390
.word -1058045230
.word -1056544760
.word -1058501326
.word -1059219080
.word -1058388118
.word -1061952633
.word -1057919887
.word -1058070887
.word -1056255136
.word -1059363057
.word -1058248465
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062500736
.word -1060972226
.word -1061649811
.word -1061265923
.word -1063235564
.word -1060853369
.word -1062385139
.word -1060545306
.word -1060970393
.word -1060204612
.word -1061208846
.word -1063643847
.word -1062891200
.word -1065119890
.word -1062692945
.word -1062436502
.word -1059054458
.word -1061907590
.word -1063138538
.word -1061814061
.word -1059968749
.word -1060129936
.word -1061123913
.word -1058789574
.word -1060035513
.word -1061132947
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060097033
.word -1056544760
.word -1056898919
.word -1056738248
.word -1059186223
.word -1056303116
.word -1056517152
.word -1056720387
.word -1058456889
.word -1056618769
.word -1056303116
.word -1056456343
.word -1056662173
.word -1056595411
.word -1060728681
.word -1056544760
.word -1055254540
.word -1059681458
.word -1056886442
.word -1056682416
.word -1060035513
.word -1056140690
.word -1056787976
.word -1055885846
.word -1055987464
.word -1056487762
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060831044
.word -1057400819
.word -1057488825
.word -1056787976
.word -1060742249
.word -1057288581
.word -1056818347
.word -1059514971
.word -1061403691
.word -1056386144
.word -1056832805
.word -1058543696
.word -1057984713
.word -1059692186
.word -1061350194
.word -1058132036
.word -1055254540
.word -1059799697
.word -1057774498
.word -1057107471
.word -1058961833
.word -1056595411
.word -1057984713
.word -1055885846
.word -1060995723
.word -1056738248
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061630464
.word -1058587775
.word -1058161137
.word -1057729623
.word -1063277850
.word -1057919887
.word -1057226809
.word -1058166848
.word -1062355499
.word -1057089071
.word -1057662834
.word -1058871930
.word -1058149608
.word -1058573318
.word -1061476141
.word -1058505261
.word -1055987464
.word -1057934696
.word -1059155987
.word -1058730219
.word -1059735912
.word -1056970105
.word -1058730219
.word -1056662173
.word -1060774012
.word -1056991043
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062567160
.word -1057998513
.word -1059098486
.word -1058566002
.word -1061162076
.word -1057601410
.word -1057089071
.word -1058497375
.word -1061603793
.word -1056386144
.word -1057011511
.word -1057774498
.word -1058497375
.word -1059385733
.word -1061564109
.word -1057652880
.word -1055570193
.word -1058284186
.word -1058626388
.word -1057833826
.word -1061194819
.word -1056662173
.word -1057956469
.word -1056386144
.word -1059098486
.word -1056771996
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061256399
.word -1057963612
.word -1058137931
.word -1058964208
.word -1061435854
.word -1058284186
.word -1058178162
.word -1058211285
.word -1061286715
.word -1057089071
.word -1057089071
.word -1057452144
.word -1058166848
.word -1057288581
.word -1061121252
.word -1057817266
.word -1056140690
.word -1057711035
.word -1058925446
.word -1058714755
.word -1058650134
.word -1056832805
.word -1058580575
.word -1056255136
.word -1060128616
.word -1057346428
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061484526
.word -1061018878
.word -1060780493
.word -1061400264
.word -1061448500
.word -1061964853
.word -1061224842
.word -1060887875
.word -1061686359
.word -1058897806
.word -1060189911
.word -1061927600
.word -1062235034
.word -1064848404
.word -1063119626
.word -1061518606
.word -1058070887
.word -1062845040
.word -1061902895
.word -1061344650
.word -1061336270
.word -1061032689
.word -1061305592
.word -1057611940
.word -1059327151
.word -1059142436
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061676755
.word -1057662834
.word -1058114119
.word -1057452144
.word -1060737862
.word -1057611940
.word -1057611940
.word -1059402011
.word -1060857829
.word -1056738248
.word -1056934422
.word -1060695621
.word -1059341370
.word -1057747839
.word -1060824299
.word -1058947452
.word -1055987464
.word -1061548406
.word -1058308870
.word -1059102571
.word -1060365182
.word -1056517152
.word -1057850090
.word -1056640988
.word -1057226809
.word -1056970105
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1057439581
.word -1056517152
.word -1056201499
.word -1055754838
.word -1056346520
.word -1056140690
.word -1055254540
.word -1055987464
.word -1056701797
.word -1055987464
.word -1056140690
.word -1055885846
.word -1055885846
.word -1055570193
.word -1056346520
.word -1056140690
.word -1055885846
.word -1055987464
.word -1056422595
.word -1056140690
.word -1061393536
.word -1053157388
.word -1056255136
.word -1056070491
.word -1055570193
.word -1055885846
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061731438
.word -1058360929
.word -1058448572
.word -1058025501
.word -1061987782
.word -1058370083
.word -1057242649
.word -1058584182
.word -1061239783
.word -1056544760
.word -1057160541
.word -1057317964
.word -1058216690
.word -1057927322
.word -1061201961
.word -1057756813
.word -1055754838
.word -1058258815
.word -1059589565
.word -1058243245
.word -1060229780
.word -1057051116
.word -1058308870
.word -1056386144
.word -1058253654
.word -1057089071
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062886992
.word -1060103845
.word -1061790936
.word -1060139776
.word -1061376245
.word -1060469054
.word -1059616614
.word -1061460668
.word -1061350712
.word -1058423153
.word -1059210072
.word -1060404560
.word -1060304089
.word -1059820312
.word -1061096032
.word -1061210458
.word -1058166848
.word -1060297529
.word -1060774338
.word -1062070377
.word -1060779847
.word -1059075690
.word -1060147571
.word -1056386144
.word -1059346061
.word -1058222063
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060922779
.word -1057747839
.word -1058332903
.word -1058554917
.word -1061716774
.word -1057800399
.word -1057332307
.word -1062515894
.word -1060269108
.word -1057107471
.word -1056886442
.word -1058856044
.word -1058757409
.word -1057984713
.word -1062285642
.word -1058058149
.word -1055987464
.word -1060991379
.word -1059749031
.word -1058736332
.word -1060274751
.word -1059471181
.word -1059786331
.word -1056720387
.word -1059014948
.word -1056640988
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060419078
.word -1061067035
.word -1061476592
.word -1059571481
.word -1062255079
.word -1059352278
.word -1060253119
.word -1060435729
.word -1060461753
.word -1058077190
.word -1062177277
.word -1061830111
.word -1062229394
.word -1061884252
.word -1060440431
.word -1060031848
.word -1057177566
.word -1062525830
.word -1061247936
.word -1060486609
.word -1058332903
.word -1058143789
.word -1059722600
.word -1056618769
.word -1060007281
.word -1060783715
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1060621833
.word -1056755434
.word -1056738248
.word -1056818347
.word -1060439962
.word -1056422595
.word -1056456343
.word -1056662173
.word -1060879515
.word -1056860412
.word -1056303116
.word -1056991043
.word -1057125507
.word -1057210689
.word -1061452523
.word -1056595411
.word -1055254540
.word -1057346428
.word -1058686242
.word -1056682416
.word -1057488825
.word -1056803414
.word -1056640988
.word -1055754838
.word -1057452144
.word -1056970105
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1062700546
.word -1057210689
.word -1057652880
.word -1057701597
.word -1061682529
.word -1056832805
.word -1056682416
.word -1062401296
.word -1062117023
.word -1056771996
.word -1056832805
.word -1057774498
.word -1057143193
.word -1056873613
.word -1061576588
.word -1057317964
.word -1053157388
.word -1059844089
.word -1057912390
.word -1057701597
.word -1056945667
.word -1056386144
.word -1058200377
.word -1056140690
.word -1057642816
.word -1056846818
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1058912986
.word -1057051116
.word -1057524085
.word -1056738248
.word -1056911064
.word -1057143193
.word -1056846818
.word -1056886442
.word -1058760380
.word -1056070491
.word -1056303116
.word -1057210689
.word -1057226809
.word -1056544760
.word -1056956641
.word -1057177566
.word -1055987464
.word -1057817266
.word -1059309466
.word -1058269048
.word -1056720387
.word -1056422595
.word -1057711035
.word -1056873613
.word -1057346428
.word -1056922893
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1061991548
.word -1061277033
.word -1061065856
.word -1060969344
.word -1060599267
.word -1060783715
.word -1061132508
.word -1060874287
.word -1061266680
.word -1059573913
.word -1060938114
.word -1060820908
.word -1061980722
.word -1061506175
.word -1061241536
.word -1060910826
.word -1058461020
.word -1060560230
.word -1061759967
.word -1061505884
.word -1059977367
.word -1058905428
.word -1061217079
.word -1057991639
.word -1058954671
.word -1060353390
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1063381382
.word -1061295194
.word -1061108054
.word -1060087410
.word -1062294504
.word -1061255058
.word -1060299173
.word -1060402606
.word -1062859020
.word -1059298030
.word -1059030518
.word -1063341137
.word -1061071502
.word -1059400543
.word -1062471104
.word -1060671198
.word -1058465132
.word -1060457621
.word -1061339946
.word -1061220869
.word -1060581365
.word -1059224443
.word -1061237440
.word -1057258219
.word -1062172107
.word -1060014796
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global die
.type die, %function
die:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
ldr x0, [sp, 24]
bl perror
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
bl fflush
ldr w0, [sp, 20]
bl exit
.cfi_endproc
.LFE6:
.size die, .-die
.section .rodata
.align 3
.LC0:
.string "expected number for ip address"
.align 3
.LC1:
.string "expected comma after ip address"
.align 3
.LC2:
.string "expected number for location index"
.text
.align 2
.global extract
.type extract, %function
extract:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 40]
str x1, [sp, 32]
str x2, [sp, 24]
ldr x0, [sp, 40]
ldrb w0, [x0]
cmp w0, 34
bne .L3
ldr x0, [sp, 40]
add x0, x0, 1
str x0, [sp, 40]
.L3:
bl __ctype_b_loc
ldr x1, [x0]
ldr x0, [sp, 40]
ldrb w0, [x0]
and x0, x0, 255
lsl x0, x0, 1
add x0, x1, x0
ldrh w0, [x0]
and w0, w0, 2048
cmp w0, 0
bne .L4
mov w1, 4
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl die
.L4:
str xzr, [sp, 56]
b .L5
.L6:
ldr x1, [sp, 56]
mov x0, x1
lsl x0, x0, 2
add x0, x0, x1
lsl x0, x0, 1
str x0, [sp, 56]
ldr x0, [sp, 40]
add x1, x0, 1
str x1, [sp, 40]
ldrb w0, [x0]
sub w0, w0, #48
sxtw x0, w0
ldr x1, [sp, 56]
add x0, x1, x0
str x0, [sp, 56]
.L5:
bl __ctype_b_loc
ldr x1, [x0]
ldr x0, [sp, 40]
ldrb w0, [x0]
and x0, x0, 255
lsl x0, x0, 1
add x0, x1, x0
ldrh w0, [x0]
and w0, w0, 2048
cmp w0, 0
bne .L6
ldr x0, [sp, 32]
ldr x1, [sp, 56]
str x1, [x0]
ldr x0, [sp, 40]
ldrb w0, [x0]
cmp w0, 34
bne .L7
ldr x0, [sp, 40]
add x0, x0, 1
str x0, [sp, 40]
.L7:
ldr x0, [sp, 40]
add x1, x0, 1
str x1, [sp, 40]
ldrb w0, [x0]
cmp w0, 0
bne .L8
mov w1, 5
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl die
.L8:
ldr x0, [sp, 40]
ldrb w0, [x0]
cmp w0, 34
bne .L9
ldr x0, [sp, 40]
add x0, x0, 1
str x0, [sp, 40]
.L9:
bl __ctype_b_loc
ldr x1, [x0]
ldr x0, [sp, 40]
ldrb w0, [x0]
and x0, x0, 255
lsl x0, x0, 1
add x0, x1, x0
ldrh w0, [x0]
and w0, w0, 2048
cmp w0, 0
bne .L10
mov w1, 6
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl die
.L10:
strh wzr, [sp, 54]
b .L11
.L12:
ldrh w0, [sp, 54]
mov w1, w0
mov w0, w1
ubfiz w0, w0, 2, 14
add w0, w0, w1
ubfiz w0, w0, 1, 15
and w0, w0, 65535
strh w0, [sp, 54]
ldr x0, [sp, 40]
add x1, x0, 1
str x1, [sp, 40]
ldrb w0, [x0]
sub w0, w0, #48
and w1, w0, 65535
ldrh w0, [sp, 54]
add w0, w1, w0
and w0, w0, 65535
strh w0, [sp, 54]
.L11:
bl __ctype_b_loc
ldr x1, [x0]
ldr x0, [sp, 40]
ldrb w0, [x0]
and x0, x0, 255
lsl x0, x0, 1
add x0, x1, x0
ldrh w0, [x0]
and w0, w0, 2048
cmp w0, 0
bne .L12
ldr x0, [sp, 24]
ldrh w1, [sp, 54]
strh w1, [x0]
ldr x0, [sp, 24]
ldrsh w0, [x0]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size extract, .-extract
.section .rodata
.align 3
.LC3:
.string "r"
.align 3
.LC4:
.string "ip-nub.csv"
.align 3
.LC5:
.string "fopen ip-nub.csv"
.align 3
.LC6:
.string "w"
.align 3
.LC7:
.string "ip.map.new"
.align 3
.LC8:
.string "fopen ip.map.new"
.align 3
.LC9:
.string "fgets line of ip-nub.csv"
.align 3
.LC10:
.string "ip: %ld, %d (%d, %d)\n"
.align 3
.LC11:
.string "putc to ip.map.new"
.text
.align 2
.global main
.type main, %function
main:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -320]!
.cfi_def_cfa_offset 320
.cfi_offset 29, -320
.cfi_offset 30, -312
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 312]
mov x1, 0
adrp x0, .LC3
add x1, x0, :lo12:.LC3
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl fopen
str x0, [sp, 40]
ldr x0, [sp, 40]
cmp x0, 0
bne .L15
mov w1, 1
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl die
.L15:
adrp x0, .LC6
add x1, x0, :lo12:.LC6
adrp x0, .LC7
add x0, x0, :lo12:.LC7
bl fopen
str x0, [sp, 48]
ldr x0, [sp, 48]
cmp x0, 0
bne .L16
mov w1, 2
adrp x0, .LC8
add x0, x0, :lo12:.LC8
bl die
.L16:
str xzr, [sp, 32]
mov x0, -1
str x0, [sp, 24]
b .L17
.L24:
ldr x0, [sp, 24]
ldr x1, [sp, 32]
cmp x1, x0
ble .L18
add x0, sp, 56
ldr x2, [sp, 40]
mov w1, 256
bl fgets
cmp x0, 0
bne .L19
mov w1, 3
adrp x0, .LC9
add x0, x0, :lo12:.LC9
bl die
.L19:
add x2, sp, 22
add x1, sp, 24
add x0, sp, 56
bl extract
.L18:
ldr x1, [sp, 32]
mov x0, 64448
movk x0, 0x2d35, lsl 16
cmp x1, x0
beq .L20
ldr x1, [sp, 32]
mov x0, 17165
movk x0, 0x6c38, lsl 16
cmp x1, x0
bne .L21
.L20:
ldrsh w0, [sp, 22]
mov w2, w0
ldrsh w0, [sp, 22]
and w0, w0, 65535
and w1, w0, 255
ldrsh w0, [sp, 22]
asr w0, w0, 8
sxth w0, w0
mov w4, w0
mov w3, w1
ldr x1, [sp, 32]
adrp x0, .LC10
add x0, x0, :lo12:.LC10
bl printf
.L21:
ldrsh w0, [sp, 22]
and w0, w0, 65535
and w0, w0, 255
ldr x1, [sp, 48]
bl putc
cmn w0, #1
bne .L22
mov w1, 7
adrp x0, .LC11
add x0, x0, :lo12:.LC11
bl die
.L22:
ldrsh w0, [sp, 22]
asr w0, w0, 8
sxth w0, w0
ldr x1, [sp, 48]
bl putc
cmn w0, #1
bne .L23
mov w1, 8
adrp x0, .LC11
add x0, x0, :lo12:.LC11
bl die
.L23:
ldr x0, [sp, 32]
add x0, x0, 1
str x0, [sp, 32]
.L17:
ldr x1, [sp, 32]
mov x0, 4294967295
cmp x1, x0
ble .L24
mov w0, 0
bl exit
.cfi_endproc
.LFE8:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global errval
.bss
.align 2
.type errval, %object
.size errval, 4
errval:
.zero 4
.global dolp
.align 3
.type dolp, %object
.size dolp, 8
dolp:
.zero 8
.global pidp
.align 3
.type pidp, %object
.size pidp, 6
pidp:
.zero 6
.global dolv
.align 3
.type dolv, %object
.size dolv, 8
dolv:
.zero 8
.global jmpbuf
.align 3
.type jmpbuf, %object
.size jmpbuf, 312
jmpbuf:
.zero 312
.global dolc
.align 2
.type dolc, %object
.size dolc, 4
dolc:
.zero 4
.global promp
.align 3
.type promp, %object
.size promp, 8
promp:
.zero 8
.global linep
.align 3
.type linep, %object
.size linep, 8
linep:
.zero 8
.global elinep
.align 3
.type elinep, %object
.size elinep, 8
elinep:
.zero 8
.global argp
.align 3
.type argp, %object
.size argp, 8
argp:
.zero 8
.global eargp
.align 3
.type eargp, %object
.size eargp, 8
eargp:
.zero 8
.global treep
.align 3
.type treep, %object
.size treep, 8
treep:
.zero 8
.global treeend
.align 3
.type treeend, %object
.size treeend, 8
treeend:
.zero 8
.global peekc
.type peekc, %object
.size peekc, 1
peekc:
.zero 1
.global gflg
.type gflg, %object
.size gflg, 1
gflg:
.zero 1
.global error
.type error, %object
.size error, 1
error:
.zero 1
.global uid
.type uid, %object
.size uid, 1
uid:
.zero 1
.global setintr
.type setintr, %object
.size setintr, 1
setintr:
.zero 1
.global arginp
.align 3
.type arginp, %object
.size arginp, 8
arginp:
.zero 8
.global onelflg
.align 2
.type onelflg, %object
.size onelflg, 4
onelflg:
.zero 4
.global stoperr
.align 2
.type stoperr, %object
.size stoperr, 4
stoperr:
.zero 4
.global mesg
.section .rodata
.align 3
.LC0:
.string "Hangup"
.align 3
.LC1:
.string "Quit"
.align 3
.LC2:
.string "Illegal instruction"
.align 3
.LC3:
.string "Trace/BPT trap"
.align 3
.LC4:
.string "IOT trap"
.align 3
.LC5:
.string "EMT trap"
.align 3
.LC6:
.string "Floating exception"
.align 3
.LC7:
.string "Killed"
.align 3
.LC8:
.string "Bus error"
.align 3
.LC9:
.string "Memory fault"
.align 3
.LC10:
.string "Bad system call"
.align 3
.LC11:
.string "Alarm clock"
.align 3
.LC12:
.string "Terminated"
.section .data.rel.local,"aw"
.align 3
.type mesg, %object
.size mesg, 128
mesg:
.xword 0
.xword .LC0
.xword 0
.xword .LC1
.xword .LC2
.xword .LC3
.xword .LC4
.xword .LC5
.xword .LC6
.xword .LC7
.xword .LC8
.xword .LC9
.xword .LC10
.xword 0
.xword .LC11
.xword .LC12
.global line
.bss
.align 3
.type line, %object
.size line, 1000
line:
.zero 1000
.global args
.align 3
.type args, %object
.size args, 400
args:
.zero 400
.global trebuf
.align 3
.type trebuf, %object
.size trebuf, 400
trebuf:
.zero 400
.section .rodata
.align 3
.LC13:
.string "<none>"
.align 3
.LC14:
.string "% "
.align 3
.LC15:
.string "# "
.align 3
.LC16:
.string ": cannot open"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
stp x19, x20, [sp, 16]
.cfi_offset 19, -32
.cfi_offset 20, -24
str w0, [sp, 44]
str x1, [sp, 32]
mov w20, 3
b .L2
.L3:
mov w0, w20
bl close
add w20, w20, 1
.L2:
cmp w20, 14
ble .L3
bl getpid
mov w1, w0
adrp x0, dolc
add x0, x0, :lo12:dolc
str w1, [x0]
mov w20, 4
b .L4
.L5:
adrp x0, dolc
add x0, x0, :lo12:dolc
ldr w0, [x0]
mov w1, 26215
movk w1, 0x6666, lsl 16
smull x1, w0, w1
lsr x1, x1, 32
asr w1, w1, 2
asr w0, w0, 31
sub w1, w1, w0
adrp x0, dolc
add x0, x0, :lo12:dolc
str w1, [x0]
adrp x0, dolc
add x0, x0, :lo12:dolc
ldr w1, [x0]
mov w0, 26215
movk w0, 0x6666, lsl 16
smull x0, w1, w0
lsr x0, x0, 32
asr w2, w0, 2
asr w0, w1, 31
sub w2, w2, w0
mov w0, w2
lsl w0, w0, 2
add w0, w0, w2
lsl w0, w0, 1
sub w2, w1, w0
and w0, w2, 255
add w0, w0, 48
and w2, w0, 255
adrp x0, pidp
add x1, x0, :lo12:pidp
sxtw x0, w20
strb w2, [x1, x0]
sub w20, w20, #1
.L4:
cmp w20, 0
bge .L5
ldr x19, [sp, 32]
adrp x0, promp
add x0, x0, :lo12:promp
adrp x1, .LC14
add x1, x1, :lo12:.LC14
str x1, [x0]
bl getuid
and w1, w0, 255
adrp x0, uid
add x0, x0, :lo12:uid
strb w1, [x0]
adrp x0, uid
add x0, x0, :lo12:uid
ldrb w0, [x0]
cmp w0, 0
bne .L6
adrp x0, promp
add x0, x0, :lo12:promp
adrp x1, .LC15
add x1, x1, :lo12:.LC15
str x1, [x0]
.L6:
ldr w0, [sp, 44]
cmp w0, 1
ble .L7
add x0, x19, 8
ldr x0, [x0]
ldrb w0, [x0]
cmp w0, 45
bne .L7
add x0, x19, 8
ldr x0, [x0]
add x0, x0, 1
ldrb w0, [x0]
cmp w0, 101
bne .L7
adrp x0, stoperr
add x0, x0, :lo12:stoperr
ldr w0, [x0]
add w1, w0, 1
adrp x0, stoperr
add x0, x0, :lo12:stoperr
str w1, [x0]
add x0, x19, 8
ldr x1, [x19]
str x1, [x0]
add x19, x19, 8
ldr w0, [sp, 44]
sub w0, w0, #1
str w0, [sp, 44]
.L7:
ldr w0, [sp, 44]
cmp w0, 1
ble .L8
adrp x0, promp
add x0, x0, :lo12:promp
str xzr, [x0]
add x0, x19, 8
ldr x0, [x0]
ldrb w0, [x0]
cmp w0, 45
bne .L9
ldr x0, [x19]
mov w1, 45
strb w1, [x0]
add x0, x19, 8
ldr x0, [x0]
add x0, x0, 1
ldrb w0, [x0]
cmp w0, 99
bne .L10
ldr w0, [sp, 44]
cmp w0, 2
ble .L10
ldr x1, [x19, 16]
adrp x0, arginp
add x0, x0, :lo12:arginp
str x1, [x0]
b .L8
.L10:
add x0, x19, 8
ldr x0, [x0]
add x0, x0, 1
ldrb w0, [x0]
cmp w0, 116
bne .L8
adrp x0, onelflg
add x0, x0, :lo12:onelflg
mov w1, 2
str w1, [x0]
b .L8
.L9:
mov w0, 0
bl close
add x0, x19, 8
ldr x0, [x0]
mov w1, 0
bl open
mov w20, w0
cmp w20, 0
bge .L8
add x0, x19, 8
ldr x0, [x0]
bl prs
mov w1, 255
adrp x0, .LC16
add x0, x0, :lo12:.LC16
bl err
.L8:
ldr x0, [x19]
ldrb w0, [x0]
cmp w0, 45
bne .L12
mov w1, 1
mov w0, 3
bl signal
mov w1, 1
mov w0, 2
bl signal
mov w20, w0
adrp x0, arginp
add x0, x0, :lo12:arginp
ldr x0, [x0]
cmp x0, 0
bne .L13
adrp x0, onelflg
add x0, x0, :lo12:onelflg
ldr w0, [x0]
cmp w0, 0
beq .L14
.L13:
and w0, w20, 1
cmp w0, 0
bne .L12
.L14:
adrp x0, setintr
add x0, x0, :lo12:setintr
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, setintr
add x0, x0, :lo12:setintr
strb w1, [x0]
.L12:
add x1, x19, 8
adrp x0, dolv
add x0, x0, :lo12:dolv
str x1, [x0]
ldr w0, [sp, 44]
sub w1, w0, #1
adrp x0, dolc
add x0, x0, :lo12:dolc
str w1, [x0]
.L15:
adrp x0, promp
add x0, x0, :lo12:promp
ldr x0, [x0]
cmp x0, 0
beq .L16
adrp x0, promp
add x0, x0, :lo12:promp
ldr x0, [x0]
bl prs
.L16:
bl getc
and w1, w0, 255
adrp x0, peekc
add x0, x0, :lo12:peekc
strb w1, [x0]
bl main1
b .L15
.cfi_endproc
.LFE0:
.size main, .-main
.section .rodata
.align 3
.LC17:
.string "syntax error"
.text
.align 2
.global main1
.type main1, %function
main1:
.LFB1:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
stp x19, x20, [sp, 16]
.cfi_offset 19, -16
.cfi_offset 20, -8
adrp x0, argp
add x0, x0, :lo12:argp
adrp x1, args
add x1, x1, :lo12:args
str x1, [x0]
adrp x0, args+360
add x1, x0, :lo12:args+360
adrp x0, eargp
add x0, x0, :lo12:eargp
str x1, [x0]
adrp x0, linep
add x0, x0, :lo12:linep
adrp x1, line
add x1, x1, :lo12:line
str x1, [x0]
adrp x0, line+995
add x1, x0, :lo12:line+995
adrp x0, elinep
add x0, x0, :lo12:elinep
str x1, [x0]
adrp x0, error
add x0, x0, :lo12:error
strb wzr, [x0]
adrp x0, gflg
add x0, x0, :lo12:gflg
strb wzr, [x0]
.L18:
adrp x0, linep
add x0, x0, :lo12:linep
ldr x19, [x0]
bl word
ldrb w0, [x19]
cmp w0, 10
bne .L18
adrp x0, treep
add x0, x0, :lo12:treep
adrp x1, trebuf
add x1, x1, :lo12:trebuf
str x1, [x0]
adrp x0, treeend
add x0, x0, :lo12:treeend
adrp x1, trebuf+400
add x1, x1, :lo12:trebuf+400
str x1, [x0]
adrp x0, gflg
add x0, x0, :lo12:gflg
ldrb w0, [x0]
cmp w0, 0
bne .L19
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
cmp w0, 0
bne .L20
adrp x0, jmpbuf
add x0, x0, :lo12:jmpbuf
bl _setjmp
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
cmp w0, 0
bne .L24
adrp x0, argp
add x0, x0, :lo12:argp
ldr x0, [x0]
mov x1, x0
adrp x0, args
add x0, x0, :lo12:args
bl syntax
sxtw x0, w0
mov x20, x0
.L20:
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
cmp w0, 0
beq .L23
mov w1, 255
adrp x0, .LC17
add x0, x0, :lo12:.LC17
bl err
b .L19
.L23:
mov x0, x20
bl execute
b .L19
.L24:
nop
.L19:
ldp x19, x20, [sp, 16]
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_restore 20
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size main1, .-main1
.section .rodata
.align 3
.LC18:
.string " '\"\t;&<>()|^\n"
.align 3
.LC19:
.string "\"'"
.text
.align 2
.global word
.type word, %function
word:
.LFB2:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
stp x19, x20, [sp, 16]
.cfi_offset 19, -16
.cfi_offset 20, -8
adrp x0, argp
add x0, x0, :lo12:argp
ldr x0, [x0]
add x2, x0, 8
adrp x1, argp
add x1, x1, :lo12:argp
str x2, [x1]
adrp x1, linep
add x1, x1, :lo12:linep
ldr x1, [x1]
str x1, [x0]
.L26:
bl getc
and w19, w0, 255
mov w0, w19
cmp w0, 60
bgt .L27
cmp w0, 9
bge .L28
b .L29
.L33:
sub w0, w0, #62
mov x1, 4294967297
movk x1, 0x4000, lsl 48
lsr x0, x1, x0
and x0, x0, 1
cmp x0, 0
cset w0, ne
and w0, w0, 255
cmp w0, 0
bne .L30
b .L29
.L28:
mov w1, w0
mov x0, 1
lsl x0, x0, x1
mov x1, 1024
movk x1, 0x340, lsl 32
movk x1, 0x1800, lsl 48
and x1, x0, x1
cmp x1, 0
cset w1, ne
and w1, w1, 255
cmp w1, 0
bne .L30
mov x1, 566935683072
and x1, x0, x1
cmp x1, 0
cset w1, ne
and w1, w1, 255
cmp w1, 0
bne .L31
mov x1, 512
movk x1, 0x1, lsl 32
and x0, x0, x1
cmp x0, 0
cset w0, ne
and w0, w0, 255
cmp w0, 0
bne .L26
b .L29
.L27:
cmp w0, 124
bgt .L29
cmp w0, 62
bge .L33
b .L29
.L31:
mov w20, w19
b .L34
.L37:
cmp w19, 10
bne .L35
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, error
add x0, x0, :lo12:error
strb w1, [x0]
adrp x0, peekc
add x0, x0, :lo12:peekc
mov w1, w19
strb w1, [x0]
b .L36
.L35:
adrp x0, linep
add x0, x0, :lo12:linep
ldr x0, [x0]
add x2, x0, 1
adrp x1, linep
add x1, x1, :lo12:linep
str x2, [x1]
orr w1, w19, -128
and w1, w1, 255
strb w1, [x0]
.L34:
bl readc
and w19, w0, 255
cmp w19, w20
bne .L37
b .L41
.L30:
adrp x0, linep
add x0, x0, :lo12:linep
ldr x0, [x0]
add x2, x0, 1
adrp x1, linep
add x1, x1, :lo12:linep
str x2, [x1]
mov w1, w19
strb w1, [x0]
adrp x0, linep
add x0, x0, :lo12:linep
ldr x0, [x0]
add x2, x0, 1
adrp x1, linep
add x1, x1, :lo12:linep
str x2, [x1]
strb wzr, [x0]
b .L36
.L29:
adrp x0, peekc
add x0, x0, :lo12:peekc
mov w1, w19
strb w1, [x0]
.L38:
.L41:
bl getc
and w19, w0, 255
mov w2, w19
adrp x0, .LC18
add x1, x0, :lo12:.LC18
mov w0, w2
bl any
cmp w0, 0
beq .L39
adrp x0, peekc
add x0, x0, :lo12:peekc
mov w1, w19
strb w1, [x0]
mov w2, w19
adrp x0, .LC19
add x1, x0, :lo12:.LC19
mov w0, w2
bl any
cmp w0, 0
beq .L40
b .L26
.L40:
adrp x0, linep
add x0, x0, :lo12:linep
ldr x0, [x0]
add x2, x0, 1
adrp x1, linep
add x1, x1, :lo12:linep
str x2, [x1]
strb wzr, [x0]
b .L36
.L39:
adrp x0, linep
add x0, x0, :lo12:linep
ldr x0, [x0]
add x2, x0, 1
adrp x1, linep
add x1, x1, :lo12:linep
str x2, [x1]
mov w1, w19
strb w1, [x0]
b .L41
.L36:
ldp x19, x20, [sp, 16]
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_restore 20
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE2:
.size word, .-word
.section .rodata
.align 3
.LC20:
.string "Command line overflow\n"
.text
.align 2
.global tree
.type tree, %function
tree:
.LFB3:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -32
str w0, [sp, 44]
adrp x0, treep
add x0, x0, :lo12:treep
ldr x19, [x0]
adrp x0, treep
add x0, x0, :lo12:treep
ldr x1, [x0]
ldrsw x0, [sp, 44]
lsl x0, x0, 2
add x1, x1, x0
adrp x0, treep
add x0, x0, :lo12:treep
str x1, [x0]
adrp x0, treep
add x0, x0, :lo12:treep
ldr x1, [x0]
adrp x0, treeend
add x0, x0, :lo12:treeend
ldr x0, [x0]
cmp x1, x0
bls .L43
adrp x0, .LC20
add x0, x0, :lo12:.LC20
bl prs
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, error
add x0, x0, :lo12:error
strb w1, [x0]
mov w1, 1
adrp x0, jmpbuf
add x0, x0, :lo12:jmpbuf
bl longjmp
.L43:
mov x0, x19
ldr x19, [sp, 16]
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE3:
.size tree, .-tree
.section .rodata
.align 3
.LC21:
.string "Too many args"
.align 3
.LC22:
.string "Too many characters"
.text
.align 2
.global getc
.type getc, %function
getc:
.LFB4:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -16
adrp x0, peekc
add x0, x0, :lo12:peekc
ldrb w0, [x0]
cmp w0, 0
beq .L46
adrp x0, peekc
add x0, x0, :lo12:peekc
ldrb w19, [x0]
adrp x0, peekc
add x0, x0, :lo12:peekc
strb wzr, [x0]
mov w0, w19
b .L47
.L46:
adrp x0, argp
add x0, x0, :lo12:argp
ldr x1, [x0]
adrp x0, eargp
add x0, x0, :lo12:eargp
ldr x0, [x0]
cmp x1, x0
bls .L48
adrp x0, argp
add x0, x0, :lo12:argp
ldr x0, [x0]
sub x1, x0, #80
adrp x0, argp
add x0, x0, :lo12:argp
str x1, [x0]
nop
.L49:
bl getc
and w19, w0, 255
cmp w19, 10
bne .L49
adrp x0, argp
add x0, x0, :lo12:argp
ldr x0, [x0]
add x1, x0, 80
adrp x0, argp
add x0, x0, :lo12:argp
str x1, [x0]
mov w1, 255
adrp x0, .LC21
add x0, x0, :lo12:.LC21
bl err
adrp x0, gflg
add x0, x0, :lo12:gflg
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, gflg
add x0, x0, :lo12:gflg
strb w1, [x0]
mov w0, w19
b .L47
.L48:
adrp x0, linep
add x0, x0, :lo12:linep
ldr x1, [x0]
adrp x0, elinep
add x0, x0, :lo12:elinep
ldr x0, [x0]
cmp x1, x0
bls .L59
adrp x0, linep
add x0, x0, :lo12:linep
ldr x0, [x0]
sub x1, x0, #10
adrp x0, linep
add x0, x0, :lo12:linep
str x1, [x0]
nop
.L51:
bl getc
and w19, w0, 255
cmp w19, 10
bne .L51
adrp x0, linep
add x0, x0, :lo12:linep
ldr x0, [x0]
add x1, x0, 10
adrp x0, linep
add x0, x0, :lo12:linep
str x1, [x0]
mov w1, 255
adrp x0, .LC22
add x0, x0, :lo12:.LC22
bl err
adrp x0, gflg
add x0, x0, :lo12:gflg
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, gflg
add x0, x0, :lo12:gflg
strb w1, [x0]
mov w0, w19
b .L47
.L59:
nop
.L50:
adrp x0, dolp
add x0, x0, :lo12:dolp
ldr x0, [x0]
cmp x0, 0
beq .L52
adrp x0, dolp
add x0, x0, :lo12:dolp
ldr x0, [x0]
add x2, x0, 1
adrp x1, dolp
add x1, x1, :lo12:dolp
str x2, [x1]
ldrb w19, [x0]
cmp w19, 0
beq .L53
mov w0, w19
b .L47
.L53:
adrp x0, dolp
add x0, x0, :lo12:dolp
str xzr, [x0]
.L52:
bl readc
and w19, w0, 255
cmp w19, 92
bne .L54
bl readc
and w19, w0, 255
cmp w19, 10
bne .L55
mov w0, 32
b .L47
.L55:
orr w0, w19, -128
and w0, w0, 255
b .L47
.L54:
cmp w19, 36
bne .L56
bl readc
and w19, w0, 255
cmp w19, 47
bls .L57
cmp w19, 57
bhi .L57
mov w0, w19
sub w1, w0, #47
adrp x0, dolc
add x0, x0, :lo12:dolc
ldr w0, [x0]
cmp w1, w0
bgt .L50
adrp x0, dolv
add x0, x0, :lo12:dolv
ldr x1, [x0]
and x0, x19, 255
lsl x0, x0, 3
sub x0, x0, #384
add x0, x1, x0
ldr x1, [x0]
adrp x0, dolp
add x0, x0, :lo12:dolp
str x1, [x0]
b .L50
.L57:
cmp w19, 36
bne .L56
adrp x0, dolp
add x0, x0, :lo12:dolp
adrp x1, pidp
add x1, x1, :lo12:pidp
str x1, [x0]
b .L50
.L56:
mov w0, w19
and w0, w0, 127
.L47:
ldr x19, [sp, 16]
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE4:
.size getc, .-getc
.align 2
.global readc
.type readc, %function
readc:
.LFB5:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -32
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
adrp x0, arginp
add x0, x0, :lo12:arginp
ldr x0, [x0]
cmp x0, 0
beq .L61
adrp x0, arginp
add x0, x0, :lo12:arginp
ldr x0, [x0]
cmp x0, 1
bne .L62
adrp x0, errval
add x0, x0, :lo12:errval
ldr w0, [x0]
bl exit
.L62:
adrp x0, arginp
add x0, x0, :lo12:arginp
ldr x0, [x0]
add x2, x0, 1
adrp x1, arginp
add x1, x1, :lo12:arginp
str x2, [x1]
ldrb w0, [x0]
mov w19, w0
cmp w19, 0
bne .L63
adrp x0, arginp
add x0, x0, :lo12:arginp
mov x1, 1
str x1, [x0]
mov w19, 10
.L63:
mov w0, w19
b .L69
.L61:
adrp x0, onelflg
add x0, x0, :lo12:onelflg
ldr w0, [x0]
cmp w0, 1
bne .L65
mov w0, 255
bl exit
.L65:
add x0, sp, 35
mov w2, 1
mov x1, x0
mov w0, 0
bl read
str w0, [sp, 36]
ldr w0, [sp, 36]
cmp w0, 1
beq .L66
ldr w0, [sp, 36]
cmp w0, 0
bne .L67
adrp x0, errval
add x0, x0, :lo12:errval
ldr w0, [x0]
bl exit
.L67:
mov w0, 255
bl exit
.L66:
ldrb w0, [sp, 35]
cmp w0, 10
bne .L68
adrp x0, onelflg
add x0, x0, :lo12:onelflg
ldr w0, [x0]
cmp w0, 0
beq .L68
adrp x0, onelflg
add x0, x0, :lo12:onelflg
ldr w0, [x0]
sub w1, w0, #1
adrp x0, onelflg
add x0, x0, :lo12:onelflg
str w1, [x0]
.L68:
ldrb w0, [sp, 35]
.L69:
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L70
bl __stack_chk_fail
.L70:
mov w0, w1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE5:
.size readc, .-readc
.section .rodata
.align 3
.LC23:
.string ";&\n"
.text
.align 2
.global syntax
.type syntax, %function
syntax:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
b .L72
.L75:
ldr x0, [sp, 24]
ldr x0, [x0]
ldrb w0, [x0]
mov w2, w0
adrp x0, .LC23
add x1, x0, :lo12:.LC23
mov w0, w2
bl any
cmp w0, 0
beq .L73
ldr x0, [sp, 24]
add x0, x0, 8
str x0, [sp, 24]
b .L72
.L73:
ldr x1, [sp, 16]
ldr x0, [sp, 24]
bl syn1
b .L74
.L72:
ldr x1, [sp, 24]
ldr x0, [sp, 16]
cmp x1, x0
bne .L75
mov w0, 0
.L74:
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size syntax, .-syntax
.align 2
.global syn1
.type syn1, %function
syn1:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
stp x19, x20, [sp, 16]
str x21, [sp, 32]
.cfi_offset 19, -64
.cfi_offset 20, -56
.cfi_offset 21, -48
str x0, [sp, 56]
str x1, [sp, 48]
str wzr, [sp, 76]
ldr x19, [sp, 56]
b .L77
.L85:
ldr x0, [x19]
ldrb w0, [x0]
cmp w0, 59
beq .L78
cmp w0, 59
bgt .L79
cmp w0, 41
beq .L80
cmp w0, 41
bgt .L79
cmp w0, 40
beq .L81
cmp w0, 40
bgt .L79
cmp w0, 10
beq .L78
cmp w0, 38
beq .L78
b .L79
.L81:
ldr w0, [sp, 76]
add w0, w0, 1
str w0, [sp, 76]
b .L79
.L80:
ldr w0, [sp, 76]
sub w0, w0, #1
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
bge .L87
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, error
add x0, x0, :lo12:error
strb w1, [x0]
b .L87
.L78:
ldr w0, [sp, 76]
cmp w0, 0
bne .L79
ldr x0, [x19]
ldrb w0, [x0]
str w0, [sp, 76]
mov w0, 4
bl tree
sxtw x0, w0
mov x20, x0
mov w0, 4
str w0, [x20]
add x21, x20, 4
mov x1, x19
ldr x0, [sp, 56]
bl syn2
str w0, [x21]
add x0, x20, 12
str wzr, [x0]
ldr w0, [sp, 76]
cmp w0, 38
bne .L83
add x0, x20, 4
ldr w0, [x0]
sxtw x0, w0
mov x21, x0
add x0, x21, 12
ldr w2, [x0]
add x0, x21, 12
mov w1, 97
orr w1, w2, w1
str w1, [x0]
.L83:
add x0, x19, 8
add x19, x20, 8
ldr x1, [sp, 48]
bl syntax
str w0, [x19]
mov x0, x20
b .L84
.L87:
nop
.L79:
add x19, x19, 8
.L77:
ldr x0, [sp, 48]
cmp x19, x0
bne .L85
ldr w0, [sp, 76]
cmp w0, 0
bne .L86
ldr x1, [sp, 48]
ldr x0, [sp, 56]
bl syn2
b .L84
.L86:
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, error
add x0, x0, :lo12:error
strb w1, [x0]
mov w0, 0
.L84:
ldp x19, x20, [sp, 16]
ldr x21, [sp, 32]
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_restore 21
.cfi_restore 19
.cfi_restore 20
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size syn1, .-syn1
.align 2
.global syn2
.type syn2, %function
syn2:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
stp x19, x20, [sp, 16]
str x21, [sp, 32]
.cfi_offset 19, -48
.cfi_offset 20, -40
.cfi_offset 21, -32
str x0, [sp, 56]
str x1, [sp, 48]
mov w20, 0
ldr x19, [sp, 56]
b .L89
.L95:
ldr x0, [x19]
ldrb w0, [x0]
cmp w0, 124
beq .L90
cmp w0, 124
bgt .L91
cmp w0, 94
beq .L90
cmp w0, 94
bgt .L91
cmp w0, 40
beq .L92
cmp w0, 41
beq .L93
b .L91
.L92:
add w20, w20, 1
b .L91
.L93:
sub w20, w20, #1
b .L91
.L90:
cmp w20, 0
bne .L91
mov w0, 4
bl tree
sxtw x0, w0
mov x20, x0
mov w0, 3
str w0, [x20]
add x21, x20, 4
mov x1, x19
ldr x0, [sp, 56]
bl syn3
str w0, [x21]
add x0, x19, 8
add x19, x20, 8
ldr x1, [sp, 48]
bl syn2
str w0, [x19]
add x0, x20, 12
str wzr, [x0]
mov x0, x20
b .L94
.L91:
add x19, x19, 8
.L89:
ldr x0, [sp, 48]
cmp x19, x0
bne .L95
ldr x1, [sp, 48]
ldr x0, [sp, 56]
bl syn3
.L94:
ldp x19, x20, [sp, 16]
ldr x21, [sp, 32]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_restore 21
.cfi_restore 19
.cfi_restore 20
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size syn2, .-syn2
.section .rodata
.align 3
.LC24:
.string "<>("
.text
.align 2
.global syn3
.type syn3, %function
syn3:
.LFB9:
.cfi_startproc
stp x29, x30, [sp, -96]!
.cfi_def_cfa_offset 96
.cfi_offset 29, -96
.cfi_offset 30, -88
mov x29, sp
stp x19, x20, [sp, 16]
.cfi_offset 19, -80
.cfi_offset 20, -72
str x0, [sp, 40]
str x1, [sp, 32]
str wzr, [sp, 72]
ldr x0, [sp, 32]
ldr x0, [x0]
ldrb w0, [x0]
cmp w0, 41
bne .L97
ldr w0, [sp, 72]
orr w0, w0, 16
str w0, [sp, 72]
.L97:
str xzr, [sp, 80]
str xzr, [sp, 88]
str wzr, [sp, 64]
str wzr, [sp, 68]
str wzr, [sp, 56]
str wzr, [sp, 60]
ldr x19, [sp, 40]
b .L98
.L115:
ldr x0, [x19]
ldrb w0, [x0]
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 62
beq .L99
ldr w0, [sp, 76]
cmp w0, 62
bgt .L100
ldr w0, [sp, 76]
cmp w0, 60
beq .L101
ldr w0, [sp, 76]
cmp w0, 60
bgt .L100
ldr w0, [sp, 76]
cmp w0, 40
beq .L102
ldr w0, [sp, 76]
cmp w0, 41
beq .L103
b .L100
.L102:
ldr w0, [sp, 60]
cmp w0, 0
bne .L104
ldr x0, [sp, 80]
cmp x0, 0
beq .L105
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, error
add x0, x0, :lo12:error
strb w1, [x0]
.L105:
add x0, x19, 8
str x0, [sp, 80]
.L104:
ldr w0, [sp, 60]
add w0, w0, 1
str w0, [sp, 60]
b .L106
.L103:
ldr w0, [sp, 60]
sub w0, w0, #1
str w0, [sp, 60]
ldr w0, [sp, 60]
cmp w0, 0
bne .L123
str x19, [sp, 88]
b .L123
.L99:
add x19, x19, 8
ldr x0, [sp, 32]
cmp x19, x0
beq .L108
ldr x0, [x19]
ldrb w0, [x0]
cmp w0, 62
bne .L108
ldr w0, [sp, 72]
orr w0, w0, 2
str w0, [sp, 72]
b .L101
.L108:
sub x19, x19, #8
.L101:
ldr w0, [sp, 60]
cmp w0, 0
bne .L124
add x19, x19, 8
ldr x0, [sp, 32]
cmp x19, x0
bne .L110
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, error
add x0, x0, :lo12:error
strb w1, [x0]
sub x19, x19, #8
.L110:
ldr x0, [x19]
ldrb w0, [x0]
mov w2, w0
adrp x0, .LC24
add x1, x0, :lo12:.LC24
mov w0, w2
bl any
cmp w0, 0
beq .L111
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, error
add x0, x0, :lo12:error
strb w1, [x0]
.L111:
ldr w0, [sp, 76]
cmp w0, 60
bne .L112
ldr w0, [sp, 64]
cmp w0, 0
beq .L113
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, error
add x0, x0, :lo12:error
strb w1, [x0]
.L113:
ldr x0, [x19]
str w0, [sp, 64]
b .L106
.L112:
ldr w0, [sp, 68]
cmp w0, 0
beq .L114
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, error
add x0, x0, :lo12:error
strb w1, [x0]
.L114:
ldr x0, [x19]
str w0, [sp, 68]
b .L124
.L100:
ldr w0, [sp, 60]
cmp w0, 0
bne .L106
ldr w0, [sp, 56]
add w1, w0, 1
str w1, [sp, 56]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 40]
add x0, x1, x0
ldr x1, [x19]
str x1, [x0]
b .L106
.L123:
nop
b .L106
.L124:
nop
.L106:
add x19, x19, 8
.L98:
ldr x0, [sp, 32]
cmp x19, x0
bne .L115
ldr x0, [sp, 80]
cmp x0, 0
beq .L116
ldr w0, [sp, 56]
cmp w0, 0
beq .L117
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, error
add x0, x0, :lo12:error
strb w1, [x0]
.L117:
mov w0, 5
bl tree
sxtw x0, w0
mov x19, x0
mov w0, 2
str w0, [x19]
add x20, x19, 16
ldr x1, [sp, 88]
ldr x0, [sp, 80]
bl syn1
str w0, [x20]
b .L118
.L116:
ldr w0, [sp, 56]
cmp w0, 0
bne .L119
adrp x0, error
add x0, x0, :lo12:error
ldrb w0, [x0]
add w0, w0, 1
and w1, w0, 255
adrp x0, error
add x0, x0, :lo12:error
strb w1, [x0]
.L119:
ldr w0, [sp, 56]
add w1, w0, 1
str w1, [sp, 56]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 40]
add x0, x1, x0
str xzr, [x0]
ldr w0, [sp, 56]
add w0, w0, 5
bl tree
sxtw x0, w0
mov x19, x0
mov w0, 1
str w0, [x19]
str wzr, [sp, 60]
b .L120
.L121:
ldrsw x0, [sp, 60]
lsl x0, x0, 3
ldr x1, [sp, 40]
add x0, x1, x0
ldr x0, [x0]
mov x1, x0
ldrsw x0, [sp, 60]
add x0, x0, 5
lsl x0, x0, 2
add x0, x19, x0
str w1, [x0]
ldr w0, [sp, 60]
add w0, w0, 1
str w0, [sp, 60]
.L120:
ldr w1, [sp, 60]
ldr w0, [sp, 56]
cmp w1, w0
blt .L121
nop
.L118:
add x0, x19, 12
ldr w1, [sp, 72]
str w1, [x0]
add x0, x19, 4
ldr w1, [sp, 64]
str w1, [x0]
add x0, x19, 8
ldr w1, [sp, 68]
str w1, [x0]
mov x0, x19
ldp x19, x20, [sp, 16]
ldp x29, x30, [sp], 96
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_restore 20
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE9:
.size syn3, .-syn3
.align 2
.global scan
.type scan, %function
scan:
.LFB10:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
stp x19, x20, [sp, 16]
str x21, [sp, 32]
.cfi_offset 19, -48
.cfi_offset 20, -40
.cfi_offset 21, -32
str x0, [sp, 56]
str x1, [sp, 48]
ldr x0, [sp, 56]
add x20, x0, 20
b .L126
.L128:
mov w0, w21
ldr x1, [sp, 48]
blr x1
mov w1, w0
mov x0, x19
add x19, x0, 1
and w1, w1, 255
strb w1, [x0]
.L127:
ldrb w21, [x19]
cmp w21, 0
bne .L128
.L126:
mov x0, x20
add x20, x0, 4
ldr w0, [x0]
sxtw x0, w0
mov x19, x0
cmp x19, 0
bne .L127
nop
ldp x19, x20, [sp, 16]
ldr x21, [sp, 32]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_restore 21
.cfi_restore 19
.cfi_restore 20
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE10:
.size scan, .-scan
.section .rodata
.align 3
.LC25:
.string "[?*"
.text
.align 2
.global tglob
.type tglob, %function
tglob:
.LFB11:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str w0, [sp, 28]
adrp x0, .LC25
add x1, x0, :lo12:.LC25
ldr w0, [sp, 28]
bl any
cmp w0, 0
beq .L131
adrp x0, gflg
add x0, x0, :lo12:gflg
mov w1, 1
strb w1, [x0]
.L131:
ldr w0, [sp, 28]
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE11:
.size tglob, .-tglob
.align 2
.global trim
.type trim, %function
trim:
.LFB12:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str w0, [sp, 12]
ldr w0, [sp, 12]
and w0, w0, 127
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE12:
.size trim, .-trim
.section .rodata
.align 3
.LC26:
.string "chdir"
.align 3
.LC27:
.string "chdir: bad directory"
.align 3
.LC28:
.string "chdir: arg count"
.align 3
.LC29:
.string "shift"
.align 3
.LC30:
.string "shift: no args\n"
.align 3
.LC31:
.string "login"
.align 3
.LC32:
.string "/bin/login"
.align 3
.LC33:
.string "login: cannot execute\n"
.align 3
.LC34:
.string "newgrp"
.align 3
.LC35:
.string "/bin/newgrp"
.align 3
.LC36:
.string "newgrp: cannot execute\n"
.align 3
.LC37:
.string "wait"
.align 3
.LC38:
.string ":"
.align 3
.LC39:
.string "try again"
.align 3
.LC40:
.string "\n"
.align 3
.LC41:
.string ": cannot create"
.align 3
.LC42:
.string "/dev/null"
.align 3
.LC43:
.string "/etc/glob"
.align 3
.LC44:
.string "glob: cannot execute\n"
.align 3
.LC45:
.string "/usr/bin/"
.align 3
.LC46:
.string ": not found"
.text
.align 2
.global execute
.type execute, %function
execute:
.LFB13:
.cfi_startproc
stp x29, x30, [sp, -96]!
.cfi_def_cfa_offset 96
.cfi_offset 29, -96
.cfi_offset 30, -88
mov x29, sp
stp x19, x20, [sp, 16]
.cfi_offset 19, -80
.cfi_offset 20, -72
str x0, [sp, 56]
str x1, [sp, 48]
str x2, [sp, 40]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 88]
mov x1, 0
ldr x0, [sp, 56]
cmp x0, 0
beq .L175
ldr x0, [sp, 56]
ldr w0, [x0]
cmp w0, 4
beq .L137
cmp w0, 4
bgt .L175
cmp w0, 3
beq .L138
cmp w0, 3
bgt .L175
cmp w0, 1
beq .L139
cmp w0, 2
beq .L140
b .L175
.L139:
ldr x0, [sp, 56]
add x0, x0, 20
ldr w0, [x0]
sxtw x0, w0
mov x19, x0
adrp x0, .LC26
add x1, x0, :lo12:.LC26
mov x0, x19
bl equal
cmp w0, 0
beq .L141
ldr x0, [sp, 56]
add x0, x0, 24
ldr w0, [x0]
cmp w0, 0
beq .L142
ldr x0, [sp, 56]
add x0, x0, 24
ldr w0, [x0]
bl chdir
cmp w0, 0
bge .L177
mov w1, 255
adrp x0, .LC27
add x0, x0, :lo12:.LC27
bl err
b .L177
.L142:
mov w1, 255
adrp x0, .LC28
add x0, x0, :lo12:.LC28
bl err
b .L177
.L141:
adrp x0, .LC29
add x1, x0, :lo12:.LC29
mov x0, x19
bl equal
cmp w0, 0
beq .L145
adrp x0, dolc
add x0, x0, :lo12:dolc
ldr w0, [x0]
cmp w0, 0
bgt .L146
adrp x0, .LC30
add x0, x0, :lo12:.LC30
bl prs
b .L175
.L146:
adrp x0, dolv
add x0, x0, :lo12:dolv
ldr x1, [x0]
adrp x0, dolv
add x0, x0, :lo12:dolv
ldr x0, [x0]
add x0, x0, 8
ldr x1, [x1]
str x1, [x0]
adrp x0, dolv
add x0, x0, :lo12:dolv
ldr x0, [x0]
add x1, x0, 8
adrp x0, dolv
add x0, x0, :lo12:dolv
str x1, [x0]
adrp x0, dolc
add x0, x0, :lo12:dolc
ldr w0, [x0]
sub w1, w0, #1
adrp x0, dolc
add x0, x0, :lo12:dolc
str w1, [x0]
b .L175
.L145:
adrp x0, .LC31
add x1, x0, :lo12:.LC31
mov x0, x19
bl equal
cmp w0, 0
beq .L147
adrp x0, promp
add x0, x0, :lo12:promp
ldr x0, [x0]
cmp x0, 0
beq .L148
ldr x0, [sp, 56]
add x0, x0, 20
mov x1, x0
adrp x0, .LC32
add x0, x0, :lo12:.LC32
bl execv
.L148:
adrp x0, .LC33
add x0, x0, :lo12:.LC33
bl prs
b .L175
.L147:
adrp x0, .LC34
add x1, x0, :lo12:.LC34
mov x0, x19
bl equal
cmp w0, 0
beq .L149
adrp x0, promp
add x0, x0, :lo12:promp
ldr x0, [x0]
cmp x0, 0
beq .L150
ldr x0, [sp, 56]
add x0, x0, 20
mov x1, x0
adrp x0, .LC35
add x0, x0, :lo12:.LC35
bl execv
.L150:
adrp x0, .LC36
add x0, x0, :lo12:.LC36
bl prs
b .L175
.L149:
adrp x0, .LC37
add x1, x0, :lo12:.LC37
mov x0, x19
bl equal
cmp w0, 0
beq .L151
mov w1, 0
mov w0, -1
bl pwait
b .L175
.L151:
adrp x0, .LC38
add x1, x0, :lo12:.LC38
mov x0, x19
bl equal
cmp w0, 0
bne .L178
.L140:
ldr x0, [sp, 56]
ldr w0, [x0, 12]
str w0, [sp, 76]
str wzr, [sp, 72]
ldr w0, [sp, 76]
and w0, w0, 16
cmp w0, 0
bne .L152
bl fork
str w0, [sp, 72]
.L152:
ldr w0, [sp, 72]
cmn w0, #1
bne .L153
mov w1, 255
adrp x0, .LC39
add x0, x0, :lo12:.LC39
bl err
b .L175
.L153:
ldr w0, [sp, 72]
cmp w0, 0
beq .L154
ldr w0, [sp, 76]
and w0, w0, 4
cmp w0, 0
beq .L155
ldr x0, [sp, 48]
ldr w0, [x0]
bl close
ldr x0, [sp, 48]
add x0, x0, 4
ldr w0, [x0]
bl close
.L155:
ldr w0, [sp, 76]
and w0, w0, 64
cmp w0, 0
beq .L156
ldr w0, [sp, 72]
bl prn
adrp x0, .LC40
add x0, x0, :lo12:.LC40
bl prs
.L156:
ldr w0, [sp, 76]
and w0, w0, 1
cmp w0, 0
bne .L179
ldr w0, [sp, 76]
and w0, w0, 8
cmp w0, 0
bne .L180
ldr x1, [sp, 56]
ldr w0, [sp, 72]
bl pwait
b .L180
.L154:
ldr x0, [sp, 56]
add x0, x0, 4
ldr w0, [x0]
cmp w0, 0
beq .L159
mov w0, 0
bl close
ldr x0, [sp, 56]
add x0, x0, 4
ldr w0, [x0]
mov w1, 0
bl open
str w0, [sp, 72]
ldr w0, [sp, 72]
cmp w0, 0
bge .L159
ldr x0, [sp, 56]
add x0, x0, 4
ldr w0, [x0]
bl prs
mov w1, 255
adrp x0, .LC16
add x0, x0, :lo12:.LC16
bl err
mov w0, 255
bl exit
.L159:
ldr x0, [sp, 56]
add x0, x0, 8
ldr w0, [x0]
cmp w0, 0
beq .L160
ldr w0, [sp, 76]
and w0, w0, 2
cmp w0, 0
beq .L161
ldr x0, [sp, 56]
add x0, x0, 8
ldr w0, [x0]
mov w1, 1
bl open
str w0, [sp, 72]
ldr w0, [sp, 72]
cmp w0, 0
blt .L161
mov w2, 2
mov x1, 0
ldr w0, [sp, 72]
bl lseek
b .L162
.L161:
ldr x0, [sp, 56]
add x0, x0, 8
ldr w0, [x0]
mov w1, 438
bl creat
str w0, [sp, 72]
ldr w0, [sp, 72]
cmp w0, 0
bge .L181
ldr x0, [sp, 56]
add x0, x0, 8
ldr w0, [x0]
bl prs
mov w1, 255
adrp x0, .LC41
add x0, x0, :lo12:.LC41
bl err
mov w0, 255
bl exit
.L181:
nop
.L162:
mov w0, 1
bl close
ldr w0, [sp, 72]
bl dup
ldr w0, [sp, 72]
bl close
.L160:
ldr w0, [sp, 76]
and w0, w0, 4
cmp w0, 0
beq .L163
mov w0, 0
bl close
ldr x0, [sp, 48]
ldr w0, [x0]
bl dup
ldr x0, [sp, 48]
ldr w0, [x0]
bl close
ldr x0, [sp, 48]
add x0, x0, 4
ldr w0, [x0]
bl close
.L163:
ldr w0, [sp, 76]
and w0, w0, 8
cmp w0, 0
beq .L164
mov w0, 1
bl close
ldr x0, [sp, 40]
add x0, x0, 4
ldr w0, [x0]
bl dup
ldr x0, [sp, 40]
ldr w0, [x0]
bl close
ldr x0, [sp, 40]
add x0, x0, 4
ldr w0, [x0]
bl close
.L164:
ldr w0, [sp, 76]
and w0, w0, 32
cmp w0, 0
beq .L165
ldr x0, [sp, 56]
add x0, x0, 4
ldr w0, [x0]
cmp w0, 0
bne .L165
ldr w0, [sp, 76]
and w0, w0, 4
cmp w0, 0
bne .L165
mov w0, 0
bl close
mov w1, 0
adrp x0, .LC42
add x0, x0, :lo12:.LC42
bl open
.L165:
ldr w0, [sp, 76]
and w0, w0, 32
cmp w0, 0
bne .L166
adrp x0, setintr
add x0, x0, :lo12:setintr
ldrb w0, [x0]
cmp w0, 0
beq .L166
mov w1, 0
mov w0, 2
bl signal
mov w1, 0
mov w0, 3
bl signal
.L166:
ldr x0, [sp, 56]
ldr w0, [x0]
cmp w0, 2
bne .L167
ldr x0, [sp, 56]
add x0, x0, 16
ldr w0, [x0]
sxtw x0, w0
mov x19, x0
cmp x19, 0
beq .L168
add x0, x19, 12
ldr w2, [x0]
ldr w0, [sp, 76]
and w1, w0, 32
add x0, x19, 12
orr w1, w2, w1
str w1, [x0]
.L168:
mov x0, x19
bl execute
mov w0, 255
bl exit
.L167:
adrp x0, gflg
add x0, x0, :lo12:gflg
strb wzr, [x0]
adrp x0, tglob
add x1, x0, :lo12:tglob
ldr x0, [sp, 56]
bl scan
adrp x0, gflg
add x0, x0, :lo12:gflg
ldrb w0, [x0]
cmp w0, 0
beq .L169
adrp x0, .LC43
add x1, x0, :lo12:.LC43
ldr x0, [sp, 56]
add x0, x0, 16
str w1, [x0]
ldr x0, [sp, 56]
add x0, x0, 16
ldr w2, [x0]
ldr x0, [sp, 56]
add x0, x0, 16
mov x1, x0
mov w0, w2
bl execv
adrp x0, .LC44
add x0, x0, :lo12:.LC44
bl prs
mov w0, 255
bl exit
.L169:
adrp x0, trim
add x1, x0, :lo12:trim
ldr x0, [sp, 56]
bl scan
adrp x0, linep
add x0, x0, :lo12:linep
ldr x0, [x0]
strb wzr, [x0]
ldr x0, [sp, 56]
add x0, x0, 20
ldr w0, [x0]
ldr x1, [sp, 56]
bl texec
adrp x0, linep
add x0, x0, :lo12:linep
ldr x19, [x0]
adrp x0, .LC45
add x20, x0, :lo12:.LC45
b .L170
.L171:
add x19, x19, 1
.L170:
mov x0, x20
add x20, x0, 1
ldrb w0, [x0]
strb w0, [x19]
ldrb w0, [x19]
cmp w0, 0
bne .L171
ldr x0, [sp, 56]
add x0, x0, 20
ldr w0, [x0]
sxtw x0, w0
mov x20, x0
nop
.L172:
mov x1, x20
add x20, x1, 1
mov x0, x19
add x19, x0, 1
ldrb w1, [x1]
strb w1, [x0]
ldrb w0, [x0]
cmp w0, 0
bne .L172
adrp x0, linep
add x0, x0, :lo12:linep
ldr x0, [x0]
add x0, x0, 4
ldr x1, [sp, 56]
bl texec
adrp x0, linep
add x0, x0, :lo12:linep
ldr x0, [x0]
ldr x1, [sp, 56]
bl texec
ldr x0, [sp, 56]
add x0, x0, 20
ldr w0, [x0]
bl prs
mov w1, 255
adrp x0, .LC46
add x0, x0, :lo12:.LC46
bl err
mov w0, 255
bl exit
.L138:
ldr x0, [sp, 56]
ldr w0, [x0, 12]
str w0, [sp, 76]
add x0, sp, 80
bl pipe
ldr x0, [sp, 56]
add x0, x0, 4
ldr w0, [x0]
sxtw x0, w0
mov x19, x0
add x0, x19, 12
ldr w2, [x0]
ldr w1, [sp, 76]
mov w0, 100
and w0, w1, w0
orr w1, w0, 8
add x0, x19, 12
orr w1, w2, w1
str w1, [x0]
add x0, sp, 80
mov x2, x0
ldr x1, [sp, 48]
mov x0, x19
bl execute
ldr x0, [sp, 56]
add x0, x0, 8
ldr w0, [x0]
sxtw x0, w0
mov x19, x0
add x0, x19, 12
ldr w2, [x0]
ldr w1, [sp, 76]
mov w0, 105
and w0, w1, w0
orr w1, w0, 4
add x0, x19, 12
orr w1, w2, w1
str w1, [x0]
add x0, sp, 80
ldr x2, [sp, 40]
mov x1, x0
mov x0, x19
bl execute
b .L175
.L137:
ldr x0, [sp, 56]
add x0, x0, 12
ldr w0, [x0]
and w0, w0, 32
str w0, [sp, 76]
ldr x0, [sp, 56]
add x0, x0, 4
ldr w0, [x0]
sxtw x0, w0
mov x19, x0
cmp x19, 0
beq .L173
add x0, x19, 12
ldr w2, [x0]
add x0, x19, 12
ldr w1, [sp, 76]
orr w1, w2, w1
str w1, [x0]
.L173:
mov x0, x19
bl execute
ldr x0, [sp, 56]
add x0, x0, 8
ldr w0, [x0]
sxtw x0, w0
mov x19, x0
cmp x19, 0
beq .L174
add x0, x19, 12
ldr w2, [x0]
add x0, x19, 12
ldr w1, [sp, 76]
orr w1, w2, w1
str w1, [x0]
.L174:
mov x0, x19
bl execute
b .L175
.L177:
nop
b .L175
.L178:
nop
b .L175
.L179:
nop
b .L175
.L180:
nop
.L175:
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 88]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L176
bl __stack_chk_fail
.L176:
mov w0, w1
ldp x19, x20, [sp, 16]
ldp x29, x30, [sp], 96
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_restore 20
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE13:
.size execute, .-execute
.section .rodata
.align 3
.LC47:
.string "/usr/bin/osh"
.align 3
.LC48:
.string "No shell!\n"
.align 3
.LC49:
.string ": too large"
.text
.align 2
.global texec
.type texec, %function
texec:
.LFB14:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -32
str w0, [sp, 44]
str x1, [sp, 32]
ldr x19, [sp, 32]
add x0, x19, 20
mov x1, x0
ldr w0, [sp, 44]
bl execv
adrp x0, :got:errno
ldr x0, [x0, #:got_lo12:errno]
ldr w0, [x0]
cmp w0, 8
bne .L183
adrp x0, linep
add x0, x0, :lo12:linep
ldr x0, [x0]
ldrb w0, [x0]
cmp w0, 0
beq .L184
adrp x0, linep
add x0, x0, :lo12:linep
ldr x0, [x0]
mov x1, x0
add x0, x19, 20
str w1, [x0]
.L184:
adrp x0, .LC47
add x1, x0, :lo12:.LC47
add x0, x19, 16
str w1, [x0]
add x0, x19, 16
ldr w0, [x0]
add x1, x19, 16
bl execv
adrp x0, .LC48
add x0, x0, :lo12:.LC48
bl prs
mov w0, 255
bl exit
.L183:
adrp x0, :got:errno
ldr x0, [x0, #:got_lo12:errno]
ldr w0, [x0]
cmp w0, 12
bne .L185
add x0, x19, 20
ldr w0, [x0]
bl prs
mov w1, 255
adrp x0, .LC49
add x0, x0, :lo12:.LC49
bl err
mov w0, 255
bl exit
.L185:
nop
ldr x19, [sp, 16]
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE14:
.size texec, .-texec
.align 2
.global err
.type err, %function
err:
.LFB15:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
ldr x0, [sp, 24]
bl prs
adrp x0, .LC40
add x0, x0, :lo12:.LC40
bl prs
adrp x0, promp
add x0, x0, :lo12:promp
ldr x0, [x0]
cmp x0, 0
bne .L187
mov w2, 2
mov x1, 0
mov w0, 0
bl lseek
ldr w0, [sp, 20]
bl exit
.L187:
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE15:
.size err, .-err
.align 2
.global prs
.type prs, %function
prs:
.LFB16:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -32
str x0, [sp, 40]
ldr x19, [sp, 40]
b .L189
.L190:
mov x0, x19
add x19, x0, 1
ldrb w0, [x0]
bl putc
.L189:
ldrb w0, [x19]
cmp w0, 0
bne .L190
nop
ldr x19, [sp, 16]
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE16:
.size prs, .-prs
.align 2
.global putc
.type putc, %function
putc:
.LFB17:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 28]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
ldr w0, [sp, 28]
and w0, w0, 255
strb w0, [sp, 39]
add x0, sp, 39
mov w2, 1
mov x1, x0
mov w0, 2
bl write
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L192
bl __stack_chk_fail
.L192:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE17:
.size putc, .-putc
.align 2
.global prn
.type prn, %function
prn:
.LFB18:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -32
str w0, [sp, 44]
ldr w0, [sp, 44]
mov w1, 26215
movk w1, 0x6666, lsl 16
smull x1, w0, w1
lsr x1, x1, 32
asr w1, w1, 2
asr w0, w0, 31
sub w19, w1, w0
cmp w19, 0
beq .L194
mov w0, w19
bl prn
.L194:
ldr w2, [sp, 44]
mov w0, 26215
movk w0, 0x6666, lsl 16
smull x0, w2, w0
lsr x0, x0, 32
asr w1, w0, 2
asr w0, w2, 31
sub w1, w1, w0
mov w0, w1
lsl w0, w0, 2
add w0, w0, w1
lsl w0, w0, 1
sub w1, w2, w0
add w0, w1, 48
bl putc
nop
ldr x19, [sp, 16]
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE18:
.size prn, .-prn
.align 2
.global any
.type any, %function
any:
.LFB19:
.cfi_startproc
str x19, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 19, -32
str w0, [sp, 28]
str x1, [sp, 16]
ldr x19, [sp, 16]
b .L196
.L198:
mov x0, x19
add x19, x0, 1
ldrb w0, [x0]
mov w1, w0
ldr w0, [sp, 28]
cmp w0, w1
bne .L196
mov w0, 1
b .L197
.L196:
ldrb w0, [x19]
cmp w0, 0
bne .L198
mov w0, 0
.L197:
ldr x19, [sp], 32
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE19:
.size any, .-any
.align 2
.global equal
.type equal, %function
equal:
.LFB20:
.cfi_startproc
stp x19, x20, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 19, -32
.cfi_offset 20, -24
str x0, [sp, 24]
str x1, [sp, 16]
ldr x20, [sp, 24]
ldr x19, [sp, 16]
b .L200
.L202:
mov x0, x19
add x19, x0, 1
ldrb w0, [x0]
cmp w0, 0
bne .L200
mov w0, 1
b .L201
.L200:
mov x0, x20
add x20, x0, 1
ldrb w1, [x0]
ldrb w0, [x19]
cmp w1, w0
beq .L202
mov w0, 0
.L201:
ldp x19, x20, [sp], 32
.cfi_restore 20
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE20:
.size equal, .-equal
.section .rodata
.align 3
.LC50:
.string ": "
.align 3
.LC51:
.string "Signal "
.align 3
.LC52:
.string " -- Core dumped"
.align 3
.LC53:
.string ""
.text
.align 2
.global pwait
.type pwait, %function
pwait:
.LFB21:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
stp x19, x20, [sp, 16]
.cfi_offset 19, -48
.cfi_offset 20, -40
str w0, [sp, 44]
str x1, [sp, 32]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 56]
mov x1, 0
ldr w0, [sp, 44]
cmp w0, 0
beq .L204
.L213:
add x0, sp, 52
bl wait
mov w20, w0
cmn w20, #1
beq .L215
ldr w0, [sp, 52]
and w19, w0, 127
cmp w19, 15
bgt .L206
adrp x0, mesg
add x0, x0, :lo12:mesg
sxtw x1, w19
ldr x0, [x0, x1, lsl 3]
cmp x0, 0
beq .L207
.L206:
ldr w0, [sp, 44]
cmp w20, w0
beq .L208
mov w0, w20
bl prn
adrp x0, .LC50
add x0, x0, :lo12:.LC50
bl prs
.L208:
cmp w19, 15
bgt .L209
adrp x0, mesg
add x0, x0, :lo12:mesg
sxtw x1, w19
ldr x0, [x0, x1, lsl 3]
bl prs
b .L210
.L209:
adrp x0, .LC51
add x0, x0, :lo12:.LC51
bl prs
mov w0, w19
bl prn
.L210:
ldr w0, [sp, 52]
and w0, w0, 128
cmp w0, 0
beq .L207
adrp x0, .LC52
add x0, x0, :lo12:.LC52
bl prs
.L207:
cmp w19, 0
bne .L211
ldr w0, [sp, 52]
cmp w0, 0
beq .L212
adrp x0, stoperr
add x0, x0, :lo12:stoperr
ldr w0, [x0]
cmp w0, 0
beq .L212
.L211:
ldr w0, [sp, 52]
asr w0, w0, 8
orr w0, w19, w0
mov w1, w0
adrp x0, .LC53
add x0, x0, :lo12:.LC53
bl err
.L212:
ldr w0, [sp, 52]
asr w1, w0, 8
adrp x0, errval
add x0, x0, :lo12:errval
ldr w0, [x0]
orr w1, w1, w0
adrp x0, errval
add x0, x0, :lo12:errval
str w1, [x0]
b .L213
.L215:
nop
.L204:
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 56]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L214
bl __stack_chk_fail
.L214:
mov w0, w1
ldp x19, x20, [sp, 16]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_restore 20
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE21:
.size pwait, .-pwait
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global main
.type main, %function
main:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
mov w0, 1
str w0, [sp, 32]
mov w0, 4
str w0, [sp, 36]
mov w0, 5
str w0, [sp, 40]
mov w0, 7
str w0, [sp, 44]
mov w0, 9
str w0, [sp, 48]
mov w0, 3
str w0, [sp, 52]
mov x0, 24
bl malloc
str x0, [sp, 56]
ldr x0, [sp, 56]
ldr x1, [sp, 32]
str x1, [x0]
ldr x0, [sp, 56]
add x0, x0, 8
ldr x1, [sp, 40]
str x1, [x0]
ldr x0, [sp, 56]
add x0, x0, 16
ldr x1, [sp, 48]
str x1, [x0]
str wzr, [sp, 24]
str wzr, [sp, 28]
b .L2
.L3:
ldrsw x0, [sp, 28]
lsl x0, x0, 3
ldr x1, [sp, 56]
add x0, x1, x0
ldr w0, [x0]
lsl w1, w0, 1
ldrsw x0, [sp, 28]
lsl x0, x0, 3
ldr x2, [sp, 56]
add x0, x2, x0
ldr w0, [x0, 4]
sub w0, w1, w0
ldr w1, [sp, 24]
add w0, w1, w0
str w0, [sp, 24]
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L2:
ldr w0, [sp, 28]
cmp w0, 2
ble .L3
ldr x0, [sp, 56]
bl free
ldr w0, [sp, 24]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global update_veloc_elastic_kernel_program
.section .rodata
.align 3
.LC0:
.ascii "inline void atomicAdd(volatile __global float *source, const"
.ascii " float val) {\n union {\n unsigned int iVal;\n float "
.ascii "fVal;\n } res, orig;\n do {\n orig.fVal = *source;\n "
.ascii " res.fVal = orig.fVal + val;\n } while (atomic_cmpxchg((vol"
.ascii "atile __global unsigned int *)source, orig.iVal, res.iVal) !"
.ascii "= orig.iVal);\n}\n#ifndef INDEX2\n#define INDEX2(isize,i,j) "
.ascii "i + isize*j\n#endif\n#ifndef INDEX3\n#define INDEX3(isize,js"
.ascii "ize,i,j,k) i + isize*(j + jsize*k)\n#endif\n#ifndef INDEX4\n"
.ascii "#define INDEX4(isize,jsize,ksize,i,j,k,x) i + isize*(j + jsi"
.ascii "ze*(k + ksize*x))\n#endif\n#ifndef INDEX5\n#define INDEX5(is"
.ascii "ize,jsize,ksize,xsize,i,j,k,x,y) i + isize*(j + jsize*(k + k"
.ascii "size*(x + xsize*y)))\n#endif\n\n#ifndef NDIM\n#define NDIM 3"
.ascii "\n#endif\n#ifndef NGLLX\n#define NGLLX 5\n#endif\n#ifndef NG"
.ascii "LL2\n#define NGLL2 25\n#endif\n#ifndef NGLL3\n#define NGLL3 "
.ascii "125\n#endif\n#ifndef NGLL3_PADDED\n#define NGLL3_PADDED 128\n"
.ascii "#endif\n#ifndef N_SLS\n#define N_SLS 3\n#endif\n#ifndef IREG"
.ascii "ION_CRUST_MANTLE\n#define IREGION_CRUST_MANTLE 1\n#endif\n#i"
.ascii "fndef IREGION_INNER_CORE\n#define IREGION_INNER_CORE 3\n#end"
.ascii "if\n#ifndef IFLAG_IN_FICTITIOUS_CUBE\n#define IFLAG_IN_FICTI"
.ascii "TIOUS_CUBE 11\n#endif\n#ifndef R_EARTH_KM\n#define R_EARTH_K"
.ascii "M 6371.0f\n#endif\n#ifndef COLORING_MIN_NSPEC_INNER_CORE\n#d"
.ascii "efine COLORING_MIN_NSPEC_INNER_CORE 1000\n#endif\n#ifndef CO"
.ascii "LORING_MIN_NSPEC_OUTER_CORE\n#define COLORING_MIN_NSPEC_OUTE"
.ascii "R_CORE 1000\n#endif\n#ifndef BLOCKSIZE_TRANSFER\n#define BLO"
.ascii "CKSIZE_TRANSFER 256\n#endif\n\n__kernel void update_veloc_el"
.ascii "astic_kernel(__global float * veloc, const __global float * "
.ascii "accel, const int size, const float deltatover2){\n int id;\n"
.ascii " id = get_global_id(0) + (get_group_id(1)) * (get_global_si"
.ascii "ze(0));\n if (id < size) {\n veloc[(id) * "
.string "(3)] = veloc[(id) * (3)] + (deltatover2) * (accel[(id) * (3)]);\n veloc[(id) * (3) + 1] = veloc[(id) * (3) + 1] + (deltatover2) * (accel[(id) * (3) + 1]);\n veloc[(id) * (3) + 2] = veloc[(id) * (3) + 2] + (deltatover2) * (accel[(id) * (3) + 2]);\n }\n}\n"
.section .data.rel.local,"aw"
.align 3
.type update_veloc_elastic_kernel_program, %object
.size update_veloc_elastic_kernel_program, 8
update_veloc_elastic_kernel_program:
.xword .LC0
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global qtft_fb_var_default
.data
.align 3
.type qtft_fb_var_default, %object
.size qtft_fb_var_default, 160
qtft_fb_var_default:
.word 320
.word 240
.word 320
.word 240
.zero 8
.word 16
.zero 4
.word 5
.word 11
.word 0
.word 6
.word 5
.word 0
.word 5
.word 0
.word 0
.zero 16
.word 0
.word -1
.word -1
.zero 4
.word 20000
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.zero 4
.word 0
.zero 24
.global qtft_fb_fix_default
.align 3
.type qtft_fb_fix_default, %object
.size qtft_fb_fix_default, 80
qtft_fb_fix_default:
.ascii "SPI QVGA TFT LED"
.zero 12
.word 0
.zero 4
.word 2
.hword 1
.hword 1
.hword 1
.zero 2
.word 640
.zero 16
.word 0
.zero 8
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
mov w0, 1
bl assert
ldr w0, [sp, 20]
cmn w0, #1
cset w0, eq
and w0, w0, 255
bl __CPROVER_assume
ldrsw x0, [sp, 20]
str x0, [sp, 24]
ldr x0, [sp, 24]
cmn x0, #1
cset w0, eq
and w0, w0, 255
bl assert
mov w0, 0
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global test_vmlsQu16
.type test_vmlsQu16, %function
test_vmlsQu16:
.LFB4340:
.cfi_startproc
sub sp, sp, #112
.cfi_def_cfa_offset 112
ldr q0, [sp]
str q0, [sp, 64]
ldr q0, [sp, 16]
str q0, [sp, 80]
ldr q0, [sp, 32]
str q0, [sp, 96]
ldr q2, [sp, 64]
ldr q1, [sp, 80]
ldr q0, [sp, 96]
mls v2.8h, v1.8h, v0.8h
mov v0.16b, v2.16b
str q0, [sp, 48]
nop
add sp, sp, 112
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE4340:
.size test_vmlsQu16, .-test_vmlsQu16
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global ssl3_connect
.type ssl3_connect, %function
ssl3_connect:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -336]!
.cfi_def_cfa_offset 336
.cfi_offset 29, -336
.cfi_offset 30, -328
mov x29, sp
str w0, [sp, 28]
bl __VERIFIER_nondet_int
str w0, [sp, 88]
bl __VERIFIER_nondet_int
str w0, [sp, 92]
bl __VERIFIER_nondet_int
str w0, [sp, 96]
bl __VERIFIER_nondet_int
str w0, [sp, 100]
bl __VERIFIER_nondet_int
str w0, [sp, 104]
bl __VERIFIER_nondet_int
str w0, [sp, 108]
bl __VERIFIER_nondet_int
str w0, [sp, 112]
bl __VERIFIER_nondet_int
str w0, [sp, 116]
bl __VERIFIER_nondet_int
str w0, [sp, 52]
bl __VERIFIER_nondet_int
str w0, [sp, 56]
bl __VERIFIER_nondet_int
str w0, [sp, 120]
bl __VERIFIER_nondet_int
str w0, [sp, 124]
bl __VERIFIER_nondet_int
str w0, [sp, 128]
bl __VERIFIER_nondet_int
str w0, [sp, 132]
bl __VERIFIER_nondet_int
str w0, [sp, 136]
bl __VERIFIER_nondet_int
str w0, [sp, 140]
bl __VERIFIER_nondet_int
str w0, [sp, 144]
bl __VERIFIER_nondet_int
str w0, [sp, 148]
bl __VERIFIER_nondet_int
str w0, [sp, 152]
bl __VERIFIER_nondet_int
str w0, [sp, 156]
bl __VERIFIER_nondet_int
str w0, [sp, 160]
bl __VERIFIER_nondet_int
str w0, [sp, 164]
bl __VERIFIER_nondet_int
str w0, [sp, 168]
bl __VERIFIER_nondet_int
str w0, [sp, 172]
bl __VERIFIER_nondet_int
str w0, [sp, 176]
bl __VERIFIER_nondet_int
str w0, [sp, 180]
bl __VERIFIER_nondet_int
str w0, [sp, 184]
ldr w0, [sp, 28]
str w0, [sp, 44]
str wzr, [sp, 84]
bl __VERIFIER_nondet_int
sxtw x0, w0
str x0, [sp, 248]
str wzr, [sp, 72]
mov w0, -1
str w0, [sp, 76]
str wzr, [sp, 80]
str wzr, [sp, 188]
ldr w0, [sp, 88]
cmp w0, 0
beq .L2
ldr w0, [sp, 88]
str w0, [sp, 72]
b .L3
.L2:
ldr w0, [sp, 116]
cmp w0, 0
beq .L3
ldr w0, [sp, 116]
str w0, [sp, 72]
.L3:
ldr w0, [sp, 92]
add w0, w0, 1
str w0, [sp, 92]
ldr w0, [sp, 152]
cmp w0, 12288
nop
.L4:
.L121:
ldr w0, [sp, 44]
str w0, [sp, 192]
ldr w1, [sp, 44]
mov w0, 12292
cmp w1, w0
beq .L128
ldr w0, [sp, 44]
cmp w0, 16384
beq .L129
ldr w0, [sp, 44]
cmp w0, 4096
beq .L130
ldr w0, [sp, 44]
cmp w0, 20480
beq .L131
ldr w1, [sp, 44]
mov w0, 4099
cmp w1, w0
beq .L132
ldr w1, [sp, 44]
mov w0, 4368
cmp w1, w0
beq .L133
ldr w1, [sp, 44]
mov w0, 4369
cmp w1, w0
beq .L134
ldr w1, [sp, 44]
mov w0, 4384
cmp w1, w0
beq .L135
ldr w1, [sp, 44]
mov w0, 4385
cmp w1, w0
beq .L136
ldr w1, [sp, 44]
mov w0, 4400
cmp w1, w0
beq .L137
ldr w1, [sp, 44]
mov w0, 4401
cmp w1, w0
beq .L138
ldr w1, [sp, 44]
mov w0, 4416
cmp w1, w0
beq .L139
ldr w1, [sp, 44]
mov w0, 4417
cmp w1, w0
beq .L140
ldr w1, [sp, 44]
mov w0, 4432
cmp w1, w0
beq .L141
ldr w1, [sp, 44]
mov w0, 4433
cmp w1, w0
beq .L142
ldr w1, [sp, 44]
mov w0, 4448
cmp w1, w0
beq .L143
ldr w1, [sp, 44]
mov w0, 4449
cmp w1, w0
beq .L144
ldr w1, [sp, 44]
mov w0, 4464
cmp w1, w0
beq .L145
ldr w1, [sp, 44]
mov w0, 4465
cmp w1, w0
beq .L146
ldr w1, [sp, 44]
mov w0, 4466
cmp w1, w0
beq .L147
ldr w1, [sp, 44]
mov w0, 4467
cmp w1, w0
beq .L148
ldr w1, [sp, 44]
mov w0, 4480
cmp w1, w0
beq .L149
ldr w1, [sp, 44]
mov w0, 4481
cmp w1, w0
beq .L150
ldr w1, [sp, 44]
mov w0, 4496
cmp w1, w0
beq .L151
ldr w1, [sp, 44]
mov w0, 4497
cmp w1, w0
beq .L152
ldr w1, [sp, 44]
mov w0, 4512
cmp w1, w0
beq .L153
ldr w1, [sp, 44]
mov w0, 4513
cmp w1, w0
beq .L154
ldr w1, [sp, 44]
mov w0, 4528
cmp w1, w0
beq .L155
ldr w1, [sp, 44]
mov w0, 4529
cmp w1, w0
beq .L156
ldr w1, [sp, 44]
mov w0, 4560
cmp w1, w0
beq .L157
ldr w1, [sp, 44]
mov w0, 4561
cmp w1, w0
beq .L158
ldr w1, [sp, 44]
mov w0, 4352
cmp w1, w0
beq .L159
ldr w0, [sp, 44]
cmp w0, 3
bne .L160
b .L125
.L128:
nop
.L6:
mov w0, 1
str w0, [sp, 200]
mov w0, 4096
str w0, [sp, 44]
ldr w0, [sp, 52]
add w0, w0, 1
str w0, [sp, 52]
b .L14
.L8:
.L10:
.L12:
.L129:
nop
b .L14
.L130:
nop
b .L14
.L131:
nop
b .L14
.L132:
nop
.L14:
str wzr, [sp, 228]
ldr w1, [sp, 96]
mov w0, -65280
add w0, w1, w0
str w0, [sp, 232]
ldr w0, [sp, 232]
cmp w0, 768
beq .L72
mov w0, -1
str w0, [sp, 76]
b .L73
.L72:
mov w0, 4096
str w0, [sp, 236]
ldr w0, [sp, 48]
cmp w0, 0
bne .L74
bl __VERIFIER_nondet_int
str w0, [sp, 240]
ldr w0, [sp, 240]
cmp w0, 0
bne .L75
mov w0, -1
str w0, [sp, 76]
b .L73
.L75:
ldr w0, [sp, 160]
cmp w0, 0
bne .L76
mov w0, -1
str w0, [sp, 76]
b .L73
.L76:
ldr w0, [sp, 240]
str w0, [sp, 48]
.L74:
ldr w0, [sp, 164]
cmp w0, 0
bne .L77
mov w0, -1
str w0, [sp, 76]
b .L73
.L77:
ldr w0, [sp, 168]
cmp w0, 0
bne .L78
mov w0, -1
str w0, [sp, 76]
b .L73
.L78:
mov w0, 4368
str w0, [sp, 44]
ldr w0, [sp, 56]
add w0, w0, 1
str w0, [sp, 56]
str wzr, [sp, 196]
b .L79
.L16:
.L133:
nop
b .L18
.L134:
nop
.L18:
str wzr, [sp, 224]
bl __VERIFIER_nondet_int
str w0, [sp, 76]
ldr w0, [sp, 84]
cmp w0, 0
bne .L80
mov w0, 1
str w0, [sp, 84]
.L80:
ldr w0, [sp, 76]
cmp w0, 0
ble .L161
mov w0, 4384
str w0, [sp, 44]
str wzr, [sp, 196]
b .L79
.L20:
.L135:
nop
b .L22
.L136:
nop
.L22:
bl __VERIFIER_nondet_int
str w0, [sp, 76]
ldr w0, [sp, 84]
cmp w0, 1
bne .L82
mov w0, 2
str w0, [sp, 84]
.L82:
ldr w0, [sp, 76]
cmp w0, 0
ble .L162
ldr w0, [sp, 108]
cmp w0, 0
beq .L84
mov w0, 4560
str w0, [sp, 44]
b .L85
.L84:
mov w0, 4400
str w0, [sp, 44]
.L85:
str wzr, [sp, 196]
b .L79
.L24:
.L137:
nop
b .L26
.L138:
nop
.L26:
ldr w0, [sp, 144]
cmp w0, 256
beq .L86
mov w0, 1
str w0, [sp, 80]
b .L87
.L86:
bl __VERIFIER_nondet_int
str w0, [sp, 76]
ldr w0, [sp, 84]
cmp w0, 2
bne .L88
mov w0, 3
str w0, [sp, 84]
.L88:
ldr w0, [sp, 76]
cmp w0, 0
ble .L163
.L87:
mov w0, 4416
str w0, [sp, 44]
str wzr, [sp, 196]
b .L79
.L28:
.L139:
nop
b .L30
.L140:
nop
.L30:
bl __VERIFIER_nondet_int
str w0, [sp, 76]
ldr w0, [sp, 84]
cmp w0, 3
bne .L89
mov w0, 4
str w0, [sp, 84]
.L89:
ldr w0, [sp, 76]
cmp w0, 0
ble .L164
mov w0, 4432
str w0, [sp, 44]
str wzr, [sp, 196]
ldr w0, [sp, 172]
cmp w0, 0
bne .L165
mov w0, -1
str w0, [sp, 76]
b .L73
.L32:
.L141:
nop
b .L34
.L142:
nop
.L34:
bl __VERIFIER_nondet_int
str w0, [sp, 76]
ldr w0, [sp, 84]
cmp w0, 5
beq .L166
ldr w0, [sp, 76]
cmp w0, 0
ble .L167
mov w0, 4448
str w0, [sp, 44]
str wzr, [sp, 196]
b .L79
.L36:
.L143:
nop
b .L38
.L144:
nop
.L38:
bl __VERIFIER_nondet_int
str w0, [sp, 76]
ldr w0, [sp, 84]
cmp w0, 4
bne .L95
mov w0, 5
str w0, [sp, 84]
.L95:
ldr w0, [sp, 76]
cmp w0, 0
ble .L168
ldr w0, [sp, 128]
cmp w0, 0
beq .L97
mov w0, 4464
str w0, [sp, 44]
b .L98
.L97:
mov w0, 4480
str w0, [sp, 44]
.L98:
str wzr, [sp, 196]
b .L79
.L40:
.L42:
.L44:
.L145:
nop
b .L46
.L146:
nop
b .L46
.L147:
nop
b .L46
.L148:
nop
.L46:
bl __VERIFIER_nondet_int
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
ble .L169
mov w0, 4480
str w0, [sp, 44]
str wzr, [sp, 196]
b .L79
.L48:
.L149:
nop
b .L50
.L150:
nop
.L50:
bl __VERIFIER_nondet_int
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
ble .L170
ldrsw x0, [sp, 144]
str x0, [sp, 328]
ldr w0, [sp, 128]
cmp w0, 1
bne .L101
mov w0, 4496
str w0, [sp, 44]
b .L102
.L101:
mov w0, 4512
str w0, [sp, 44]
str wzr, [sp, 220]
.L102:
str wzr, [sp, 196]
b .L79
.L52:
.L151:
nop
b .L54
.L152:
nop
.L54:
bl __VERIFIER_nondet_int
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
ble .L171
mov w0, 4512
str w0, [sp, 44]
str wzr, [sp, 196]
str wzr, [sp, 220]
b .L79
.L56:
.L153:
nop
b .L58
.L154:
nop
.L58:
bl __VERIFIER_nondet_int
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
ble .L172
mov w0, 4528
str w0, [sp, 44]
str wzr, [sp, 196]
ldr w0, [sp, 140]
str w0, [sp, 212]
ldr w0, [sp, 132]
cmp w0, 0
bne .L105
str wzr, [sp, 216]
b .L106
.L105:
ldr w0, [sp, 148]
str w0, [sp, 216]
.L106:
ldr w0, [sp, 176]
cmp w0, 0
bne .L107
mov w0, -1
str w0, [sp, 76]
b .L73
.L107:
ldr w0, [sp, 180]
cmp w0, 0
bne .L173
mov w0, -1
str w0, [sp, 76]
b .L73
.L60:
.L155:
nop
b .L62
.L156:
nop
.L62:
bl __VERIFIER_nondet_int
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
ble .L174
mov w0, 4352
str w0, [sp, 44]
ldrsw x0, [sp, 60]
str x0, [sp, 288]
ldr x0, [sp, 288]
add x0, x0, 5
str x0, [sp, 296]
ldr x0, [sp, 296]
str w0, [sp, 60]
ldr w0, [sp, 108]
cmp w0, 0
beq .L110
mov w0, 3
str w0, [sp, 64]
ldrsw x0, [sp, 60]
str x0, [sp, 304]
ldr x0, [sp, 304]
cmp x0, 2
beq .L111
mov w0, 3
str w0, [sp, 44]
ldrsw x0, [sp, 60]
str x0, [sp, 312]
ldr x0, [sp, 312]
add x0, x0, 4
str x0, [sp, 320]
ldr x0, [sp, 320]
str w0, [sp, 60]
str wzr, [sp, 208]
b .L111
.L110:
mov w0, 4560
str w0, [sp, 64]
.L111:
str wzr, [sp, 196]
b .L79
.L64:
.L157:
nop
b .L66
.L158:
nop
.L66:
bl __VERIFIER_nondet_int
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
ble .L175
ldr w0, [sp, 108]
cmp w0, 0
beq .L113
mov w0, 4512
str w0, [sp, 44]
b .L114
.L113:
mov w0, 3
str w0, [sp, 44]
.L114:
str wzr, [sp, 196]
b .L79
.L159:
nop
.L68:
ldrsw x0, [sp, 68]
str x0, [sp, 272]
ldr x0, [sp, 272]
cmp x0, 0
ble .L115
mov w0, 2
str w0, [sp, 204]
ldr w0, [sp, 184]
str w0, [sp, 68]
ldrsw x0, [sp, 68]
str x0, [sp, 280]
ldr x0, [sp, 280]
cmp x0, 0
bgt .L116
mov w0, -1
str w0, [sp, 76]
b .L73
.L116:
mov w0, 1
str w0, [sp, 204]
.L115:
ldr w0, [sp, 64]
str w0, [sp, 44]
b .L79
.L125:
.L70:
ldr w0, [sp, 48]
cmp w0, 0
beq .L117
str wzr, [sp, 48]
.L117:
ldrsw x0, [sp, 60]
str x0, [sp, 256]
ldr x0, [sp, 256]
sub x0, x0, #4
str x0, [sp, 264]
str wzr, [sp, 196]
str wzr, [sp, 200]
ldr w0, [sp, 108]
cmp w0, 0
beq .L118
ldr w0, [sp, 120]
add w0, w0, 1
str w0, [sp, 120]
.L118:
mov w0, 1
str w0, [sp, 76]
ldr w0, [sp, 124]
add w0, w0, 1
str w0, [sp, 124]
b .L73
.L160:
nop
.L71:
mov w0, -1
str w0, [sp, 76]
b .L73
.L165:
nop
b .L79
.L173:
nop
.L79:
ldr w0, [sp, 136]
cmp w0, 0
bne .L119
ldr w0, [sp, 80]
cmp w0, 0
bne .L119
ldr w0, [sp, 112]
cmp w0, 0
beq .L120
bl __VERIFIER_nondet_int
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
ble .L176
.L120:
ldr w0, [sp, 72]
cmp w0, 0
beq .L119
ldr w1, [sp, 44]
ldr w0, [sp, 192]
cmp w1, w0
beq .L119
ldr w0, [sp, 44]
str w0, [sp, 244]
ldr w0, [sp, 192]
str w0, [sp, 44]
ldr w0, [sp, 244]
str w0, [sp, 44]
.L119:
str wzr, [sp, 80]
b .L121
.L161:
nop
b .L73
.L162:
nop
b .L73
.L163:
nop
b .L73
.L164:
nop
b .L73
.L167:
nop
b .L73
.L168:
nop
b .L73
.L169:
nop
b .L73
.L170:
nop
b .L73
.L171:
nop
b .L73
.L172:
nop
b .L73
.L174:
nop
b .L73
.L175:
nop
b .L73
.L176:
nop
.L73:
ldr w0, [sp, 92]
sub w0, w0, #1
str w0, [sp, 92]
ldr w0, [sp, 76]
b .L127
.L166:
nop
.L93:
bl __VERIFIER_error
.L127:
ldp x29, x30, [sp], 336
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size ssl3_connect, .-ssl3_connect
.align 2
.global main
.type main, %function
main:
.LFB1:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
mov w0, 12292
str w0, [sp, 28]
mov w0, 12292
bl ssl3_connect
mov w0, 0
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "w"
.align 3
.LC1:
.string "output"
.align 3
.LC2:
.string "fopen"
.align 3
.LC3:
.string "pathname = %s\n"
.align 3
.LC4:
.string "completed successfully\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB6:
.cfi_startproc
sub sp, sp, #1072
.cfi_def_cfa_offset 1072
stp x29, x30, [sp]
.cfi_offset 29, -1072
.cfi_offset 30, -1064
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 1064]
mov x1, 0
str wzr, [sp, 28]
b .L2
.L4:
adrp x0, .LC0
add x1, x0, :lo12:.LC0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl fopen
str x0, [sp, 32]
ldr x0, [sp, 32]
cmp x0, 0
bne .L3
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl perror
add x0, sp, 40
mov x1, 1024
bl getcwd
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x3, [x0]
add x0, sp, 40
mov x2, x0
adrp x0, .LC3
add x1, x0, :lo12:.LC3
mov x0, x3
bl fprintf
bl abort
.L3:
mov w0, 5
bl sleep
ldr x0, [sp, 32]
bl fclose
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L2:
ldr w0, [sp, 28]
cmp w0, 29
ble .L4
adrp x0, :got:stdout
ldr x0, [x0, #:got_lo12:stdout]
ldr x0, [x0]
mov x3, x0
mov x2, 23
mov x1, 1
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl fwrite
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 1064]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L6
bl __stack_chk_fail
.L6:
mov w0, w1
ldp x29, x30, [sp]
add sp, sp, 1072
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global encrypt
.type encrypt, %function
encrypt:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -96]!
.cfi_def_cfa_offset 96
.cfi_offset 29, -96
.cfi_offset 30, -88
mov x29, sp
str x0, [sp, 40]
str w1, [sp, 36]
str x2, [sp, 24]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 88]
mov x1, 0
str xzr, [sp, 64]
str xzr, [sp, 72]
b .L2
.L6:
ldr x0, [sp, 64]
str x0, [sp, 80]
b .L3
.L5:
ldr x0, [sp, 80]
ldrb w0, [x0]
str w0, [sp, 60]
bl __ctype_b_loc
ldr x1, [x0]
ldrsw x0, [sp, 60]
lsl x0, x0, 1
add x0, x1, x0
ldrh w0, [x0]
and w0, w0, 1024
cmp w0, 0
beq .L4
ldr w0, [sp, 60]
bl tolower
str w0, [sp, 60]
ldr w0, [sp, 60]
sub w0, w0, #97
str w0, [sp, 60]
ldr w1, [sp, 60]
ldr w0, [sp, 36]
add w0, w1, w0
str w0, [sp, 60]
ldr w0, [sp, 60]
mov w1, 60495
movk w1, 0x4ec4, lsl 16
smull x1, w0, w1
lsr x1, x1, 32
asr w2, w1, 3
asr w1, w0, 31
sub w2, w2, w1
mov w1, 26
mul w1, w2, w1
sub w0, w0, w1
str w0, [sp, 60]
ldr w0, [sp, 60]
add w0, w0, 97
str w0, [sp, 60]
.L4:
ldr w0, [sp, 60]
and w1, w0, 255
ldr x0, [sp, 80]
strb w1, [x0]
ldr x0, [sp, 80]
add x0, x0, 1
str x0, [sp, 80]
.L3:
ldr x0, [sp, 80]
ldrb w0, [x0]
cmp w0, 0
bne .L5
ldr x0, [sp, 64]
ldr x1, [sp, 24]
bl fputs
.L2:
add x1, sp, 72
add x0, sp, 64
ldr x2, [sp, 40]
bl getline
cmp x0, 0
bge .L6
ldr x0, [sp, 64]
bl free
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 88]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L7
bl __stack_chk_fail
.L7:
ldp x29, x30, [sp], 96
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size encrypt, .-encrypt
.section .rodata
.align 3
.LC0:
.string "Usage: encrypt key inputFileName\n"
.align 3
.LC1:
.string "Invalid key (%s): must be a non-zero integer\n"
.align 3
.LC2:
.string "r"
.align 3
.LC3:
.string "Could not open file"
.align 3
.LC4:
.string ".enc"
.align 3
.LC5:
.string "w"
.align 3
.LC6:
.string "Failed to close the input file!"
.text
.align 2
.global main
.type main, %function
main:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
ldr w0, [sp, 28]
cmp w0, 3
beq .L9
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 33
mov x1, 1
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl fwrite
mov w0, 1
b .L10
.L9:
ldr x0, [sp, 16]
add x0, x0, 8
ldr x0, [x0]
bl atoi
str w0, [sp, 36]
ldr w0, [sp, 36]
cmp w0, 0
bne .L11
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x3, [x0]
ldr x0, [sp, 16]
add x0, x0, 8
ldr x0, [x0]
mov x2, x0
adrp x0, .LC1
add x1, x0, :lo12:.LC1
mov x0, x3
bl fprintf
mov w0, 1
b .L10
.L11:
ldr x0, [sp, 16]
add x0, x0, 16
ldr x2, [x0]
adrp x0, .LC2
add x1, x0, :lo12:.LC2
mov x0, x2
bl fopen
str x0, [sp, 40]
ldr x0, [sp, 40]
cmp x0, 0
bne .L12
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl perror
mov w0, 1
b .L10
.L12:
ldr x0, [sp, 16]
add x0, x0, 16
ldr x0, [x0]
bl strlen
add x0, x0, 5
bl malloc
str x0, [sp, 48]
ldr x0, [sp, 16]
add x0, x0, 16
ldr x0, [x0]
mov x1, x0
ldr x0, [sp, 48]
bl strcpy
ldr x0, [sp, 48]
bl strlen
mov x1, x0
ldr x0, [sp, 48]
add x2, x0, x1
adrp x0, .LC4
add x1, x0, :lo12:.LC4
mov x0, x2
ldr w2, [x1]
str w2, [x0]
ldrb w1, [x1, 4]
strb w1, [x0, 4]
adrp x0, .LC5
add x1, x0, :lo12:.LC5
ldr x0, [sp, 48]
bl fopen
str x0, [sp, 56]
ldr x2, [sp, 56]
ldr w1, [sp, 36]
ldr x0, [sp, 40]
bl encrypt
ldr x0, [sp, 48]
bl free
ldr x0, [sp, 56]
bl fclose
cmp w0, 0
beq .L13
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl perror
mov w0, 1
b .L10
.L13:
ldr x0, [sp, 40]
bl fclose
cmp w0, 0
beq .L14
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl perror
mov w0, 1
b .L10
.L14:
mov w0, 0
.L10:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "%f\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
mov w0, 245
str w0, [sp, 20]
mov w0, 30
str w0, [sp, 24]
ldr w0, [sp, 20]
scvtf d0, w0
ldr w0, [sp, 24]
scvtf d1, w0
bl fmod
fcvt s0, d0
str s0, [sp, 28]
ldr s0, [sp, 28]
fcvt d0, s0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
mov w0, 0
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global CLSID_CEventPublisher
.section .rodata
.align 3
.type CLSID_CEventPublisher, %object
.size CLSID_CEventPublisher, 24
CLSID_CEventPublisher:
.xword 2878621216
.hword 31174
.hword 4561
.string "\210\371"
.ascii "\200\307\327q\277"
.zero 4
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global bar
.type bar, %function
bar:
.LFB0:
.cfi_startproc
nop
ret
.cfi_endproc
.LFE0:
.size bar, .-bar
.align 2
.global foo
.type foo, %function
foo:
.LFB1:
.cfi_startproc
stp x29, x30, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 29, -16
.cfi_offset 30, -8
mov x29, sp
bl bar
nop
ldp x29, x30, [sp], 16
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size foo, .-foo
.align 2
.global spmd
.type spmd, %function
spmd:
.LFB2:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str wzr, [sp, 12]
b .L4
.L5:
ldr w0, [sp, 12]
add w0, w0, 1
str w0, [sp, 12]
.L4:
ldr w0, [sp, 12]
cmp w0, 99
ble .L5
nop
nop
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE2:
.size spmd, .-spmd
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global epsilonEquality
.type epsilonEquality, %function
epsilonEquality:
.LFB6:
.cfi_startproc
sub sp, sp, #32
.cfi_def_cfa_offset 32
str d0, [sp, 8]
str d1, [sp]
adrp x0, .LC0
ldr d0, [x0, #:lo12:.LC0]
str d0, [sp, 24]
ldr d1, [sp, 8]
ldr d0, [sp]
fsub d0, d1, d0
fabs d0, d0
ldr d1, [sp, 24]
fcmpe d1, d0
bgt .L7
b .L9
.L7:
mov w0, 0
b .L4
.L9:
ldr d1, [sp, 8]
ldr d0, [sp]
fcmpe d1, d0
bmi .L8
b .L10
.L8:
mov w0, -1
b .L4
.L10:
mov w0, 1
.L4:
add sp, sp, 32
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size epsilonEquality, .-epsilonEquality
.section .rodata
.align 3
.LC1:
.string "Vstupy a, b:"
.align 3
.LC2:
.string " %lf %lf"
.align 3
.LC3:
.string "a(%lf) %c b(%lf)\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl puts
add x1, sp, 32
add x0, sp, 24
mov x2, x1
mov x1, x0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl __isoc99_scanf
ldr d0, [sp, 24]
ldr d1, [sp, 32]
bl epsilonEquality
str w0, [sp, 20]
ldr d0, [sp, 24]
ldr w0, [sp, 20]
cmp w0, 0
beq .L12
ldr w0, [sp, 20]
cmn w0, #1
bne .L13
mov w0, 60
b .L15
.L13:
mov w0, 62
b .L15
.L12:
mov w0, 61
.L15:
ldr d1, [sp, 32]
mov w1, w0
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L17
bl __stack_chk_fail
.L17:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size main, .-main
.section .rodata
.align 3
.LC0:
.word -350469331
.word 1057634018
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global wordlist
.section .rodata
.align 3
.LC0:
.string "abandon"
.align 3
.LC1:
.string "ability"
.align 3
.LC2:
.string "able"
.align 3
.LC3:
.string "about"
.align 3
.LC4:
.string "above"
.align 3
.LC5:
.string "absent"
.align 3
.LC6:
.string "absorb"
.align 3
.LC7:
.string "abstract"
.align 3
.LC8:
.string "absurd"
.align 3
.LC9:
.string "abuse"
.align 3
.LC10:
.string "access"
.align 3
.LC11:
.string "accident"
.align 3
.LC12:
.string "account"
.align 3
.LC13:
.string "accuse"
.align 3
.LC14:
.string "achieve"
.align 3
.LC15:
.string "acid"
.align 3
.LC16:
.string "acoustic"
.align 3
.LC17:
.string "acquire"
.align 3
.LC18:
.string "across"
.align 3
.LC19:
.string "act"
.align 3
.LC20:
.string "action"
.align 3
.LC21:
.string "actor"
.align 3
.LC22:
.string "actress"
.align 3
.LC23:
.string "actual"
.align 3
.LC24:
.string "adapt"
.align 3
.LC25:
.string "add"
.align 3
.LC26:
.string "addict"
.align 3
.LC27:
.string "address"
.align 3
.LC28:
.string "adjust"
.align 3
.LC29:
.string "admit"
.align 3
.LC30:
.string "adult"
.align 3
.LC31:
.string "advance"
.align 3
.LC32:
.string "advice"
.align 3
.LC33:
.string "aerobic"
.align 3
.LC34:
.string "affair"
.align 3
.LC35:
.string "afford"
.align 3
.LC36:
.string "afraid"
.align 3
.LC37:
.string "again"
.align 3
.LC38:
.string "age"
.align 3
.LC39:
.string "agent"
.align 3
.LC40:
.string "agree"
.align 3
.LC41:
.string "ahead"
.align 3
.LC42:
.string "aim"
.align 3
.LC43:
.string "air"
.align 3
.LC44:
.string "airport"
.align 3
.LC45:
.string "aisle"
.align 3
.LC46:
.string "alarm"
.align 3
.LC47:
.string "album"
.align 3
.LC48:
.string "alcohol"
.align 3
.LC49:
.string "alert"
.align 3
.LC50:
.string "alien"
.align 3
.LC51:
.string "all"
.align 3
.LC52:
.string "alley"
.align 3
.LC53:
.string "allow"
.align 3
.LC54:
.string "almost"
.align 3
.LC55:
.string "alone"
.align 3
.LC56:
.string "alpha"
.align 3
.LC57:
.string "already"
.align 3
.LC58:
.string "also"
.align 3
.LC59:
.string "alter"
.align 3
.LC60:
.string "always"
.align 3
.LC61:
.string "amateur"
.align 3
.LC62:
.string "amazing"
.align 3
.LC63:
.string "among"
.align 3
.LC64:
.string "amount"
.align 3
.LC65:
.string "amused"
.align 3
.LC66:
.string "analyst"
.align 3
.LC67:
.string "anchor"
.align 3
.LC68:
.string "ancient"
.align 3
.LC69:
.string "anger"
.align 3
.LC70:
.string "angle"
.align 3
.LC71:
.string "angry"
.align 3
.LC72:
.string "animal"
.align 3
.LC73:
.string "ankle"
.align 3
.LC74:
.string "announce"
.align 3
.LC75:
.string "annual"
.align 3
.LC76:
.string "another"
.align 3
.LC77:
.string "answer"
.align 3
.LC78:
.string "antenna"
.align 3
.LC79:
.string "antique"
.align 3
.LC80:
.string "anxiety"
.align 3
.LC81:
.string "any"
.align 3
.LC82:
.string "apart"
.align 3
.LC83:
.string "apology"
.align 3
.LC84:
.string "appear"
.align 3
.LC85:
.string "apple"
.align 3
.LC86:
.string "approve"
.align 3
.LC87:
.string "april"
.align 3
.LC88:
.string "arch"
.align 3
.LC89:
.string "arctic"
.align 3
.LC90:
.string "area"
.align 3
.LC91:
.string "arena"
.align 3
.LC92:
.string "argue"
.align 3
.LC93:
.string "arm"
.align 3
.LC94:
.string "armed"
.align 3
.LC95:
.string "armor"
.align 3
.LC96:
.string "army"
.align 3
.LC97:
.string "around"
.align 3
.LC98:
.string "arrange"
.align 3
.LC99:
.string "arrest"
.align 3
.LC100:
.string "arrive"
.align 3
.LC101:
.string "arrow"
.align 3
.LC102:
.string "art"
.align 3
.LC103:
.string "artefact"
.align 3
.LC104:
.string "artist"
.align 3
.LC105:
.string "artwork"
.align 3
.LC106:
.string "ask"
.align 3
.LC107:
.string "aspect"
.align 3
.LC108:
.string "assault"
.align 3
.LC109:
.string "asset"
.align 3
.LC110:
.string "assist"
.align 3
.LC111:
.string "assume"
.align 3
.LC112:
.string "asthma"
.align 3
.LC113:
.string "athlete"
.align 3
.LC114:
.string "atom"
.align 3
.LC115:
.string "attack"
.align 3
.LC116:
.string "attend"
.align 3
.LC117:
.string "attitude"
.align 3
.LC118:
.string "attract"
.align 3
.LC119:
.string "auction"
.align 3
.LC120:
.string "audit"
.align 3
.LC121:
.string "august"
.align 3
.LC122:
.string "aunt"
.align 3
.LC123:
.string "author"
.align 3
.LC124:
.string "auto"
.align 3
.LC125:
.string "autumn"
.align 3
.LC126:
.string "average"
.align 3
.LC127:
.string "avocado"
.align 3
.LC128:
.string "avoid"
.align 3
.LC129:
.string "awake"
.align 3
.LC130:
.string "aware"
.align 3
.LC131:
.string "away"
.align 3
.LC132:
.string "awesome"
.align 3
.LC133:
.string "awful"
.align 3
.LC134:
.string "awkward"
.align 3
.LC135:
.string "axis"
.align 3
.LC136:
.string "baby"
.align 3
.LC137:
.string "bachelor"
.align 3
.LC138:
.string "bacon"
.align 3
.LC139:
.string "badge"
.align 3
.LC140:
.string "bag"
.align 3
.LC141:
.string "balance"
.align 3
.LC142:
.string "balcony"
.align 3
.LC143:
.string "ball"
.align 3
.LC144:
.string "bamboo"
.align 3
.LC145:
.string "banana"
.align 3
.LC146:
.string "banner"
.align 3
.LC147:
.string "bar"
.align 3
.LC148:
.string "barely"
.align 3
.LC149:
.string "bargain"
.align 3
.LC150:
.string "barrel"
.align 3
.LC151:
.string "base"
.align 3
.LC152:
.string "basic"
.align 3
.LC153:
.string "basket"
.align 3
.LC154:
.string "battle"
.align 3
.LC155:
.string "beach"
.align 3
.LC156:
.string "bean"
.align 3
.LC157:
.string "beauty"
.align 3
.LC158:
.string "because"
.align 3
.LC159:
.string "become"
.align 3
.LC160:
.string "beef"
.align 3
.LC161:
.string "before"
.align 3
.LC162:
.string "begin"
.align 3
.LC163:
.string "behave"
.align 3
.LC164:
.string "behind"
.align 3
.LC165:
.string "believe"
.align 3
.LC166:
.string "below"
.align 3
.LC167:
.string "belt"
.align 3
.LC168:
.string "bench"
.align 3
.LC169:
.string "benefit"
.align 3
.LC170:
.string "best"
.align 3
.LC171:
.string "betray"
.align 3
.LC172:
.string "better"
.align 3
.LC173:
.string "between"
.align 3
.LC174:
.string "beyond"
.align 3
.LC175:
.string "bicycle"
.align 3
.LC176:
.string "bid"
.align 3
.LC177:
.string "bike"
.align 3
.LC178:
.string "bind"
.align 3
.LC179:
.string "biology"
.align 3
.LC180:
.string "bird"
.align 3
.LC181:
.string "birth"
.align 3
.LC182:
.string "bitter"
.align 3
.LC183:
.string "black"
.align 3
.LC184:
.string "blade"
.align 3
.LC185:
.string "blame"
.align 3
.LC186:
.string "blanket"
.align 3
.LC187:
.string "blast"
.align 3
.LC188:
.string "bleak"
.align 3
.LC189:
.string "bless"
.align 3
.LC190:
.string "blind"
.align 3
.LC191:
.string "blood"
.align 3
.LC192:
.string "blossom"
.align 3
.LC193:
.string "blouse"
.align 3
.LC194:
.string "blue"
.align 3
.LC195:
.string "blur"
.align 3
.LC196:
.string "blush"
.align 3
.LC197:
.string "board"
.align 3
.LC198:
.string "boat"
.align 3
.LC199:
.string "body"
.align 3
.LC200:
.string "boil"
.align 3
.LC201:
.string "bomb"
.align 3
.LC202:
.string "bone"
.align 3
.LC203:
.string "bonus"
.align 3
.LC204:
.string "book"
.align 3
.LC205:
.string "boost"
.align 3
.LC206:
.string "border"
.align 3
.LC207:
.string "boring"
.align 3
.LC208:
.string "borrow"
.align 3
.LC209:
.string "boss"
.align 3
.LC210:
.string "bottom"
.align 3
.LC211:
.string "bounce"
.align 3
.LC212:
.string "box"
.align 3
.LC213:
.string "boy"
.align 3
.LC214:
.string "bracket"
.align 3
.LC215:
.string "brain"
.align 3
.LC216:
.string "brand"
.align 3
.LC217:
.string "brass"
.align 3
.LC218:
.string "brave"
.align 3
.LC219:
.string "bread"
.align 3
.LC220:
.string "breeze"
.align 3
.LC221:
.string "brick"
.align 3
.LC222:
.string "bridge"
.align 3
.LC223:
.string "brief"
.align 3
.LC224:
.string "bright"
.align 3
.LC225:
.string "bring"
.align 3
.LC226:
.string "brisk"
.align 3
.LC227:
.string "broccoli"
.align 3
.LC228:
.string "broken"
.align 3
.LC229:
.string "bronze"
.align 3
.LC230:
.string "broom"
.align 3
.LC231:
.string "brother"
.align 3
.LC232:
.string "brown"
.align 3
.LC233:
.string "brush"
.align 3
.LC234:
.string "bubble"
.align 3
.LC235:
.string "buddy"
.align 3
.LC236:
.string "budget"
.align 3
.LC237:
.string "buffalo"
.align 3
.LC238:
.string "build"
.align 3
.LC239:
.string "bulb"
.align 3
.LC240:
.string "bulk"
.align 3
.LC241:
.string "bullet"
.align 3
.LC242:
.string "bundle"
.align 3
.LC243:
.string "bunker"
.align 3
.LC244:
.string "burden"
.align 3
.LC245:
.string "burger"
.align 3
.LC246:
.string "burst"
.align 3
.LC247:
.string "bus"
.align 3
.LC248:
.string "business"
.align 3
.LC249:
.string "busy"
.align 3
.LC250:
.string "butter"
.align 3
.LC251:
.string "buyer"
.align 3
.LC252:
.string "buzz"
.align 3
.LC253:
.string "cabbage"
.align 3
.LC254:
.string "cabin"
.align 3
.LC255:
.string "cable"
.align 3
.LC256:
.string "cactus"
.align 3
.LC257:
.string "cage"
.align 3
.LC258:
.string "cake"
.align 3
.LC259:
.string "call"
.align 3
.LC260:
.string "calm"
.align 3
.LC261:
.string "camera"
.align 3
.LC262:
.string "camp"
.align 3
.LC263:
.string "can"
.align 3
.LC264:
.string "canal"
.align 3
.LC265:
.string "cancel"
.align 3
.LC266:
.string "candy"
.align 3
.LC267:
.string "cannon"
.align 3
.LC268:
.string "canoe"
.align 3
.LC269:
.string "canvas"
.align 3
.LC270:
.string "canyon"
.align 3
.LC271:
.string "capable"
.align 3
.LC272:
.string "capital"
.align 3
.LC273:
.string "captain"
.align 3
.LC274:
.string "car"
.align 3
.LC275:
.string "carbon"
.align 3
.LC276:
.string "card"
.align 3
.LC277:
.string "cargo"
.align 3
.LC278:
.string "carpet"
.align 3
.LC279:
.string "carry"
.align 3
.LC280:
.string "cart"
.align 3
.LC281:
.string "case"
.align 3
.LC282:
.string "cash"
.align 3
.LC283:
.string "casino"
.align 3
.LC284:
.string "castle"
.align 3
.LC285:
.string "casual"
.align 3
.LC286:
.string "cat"
.align 3
.LC287:
.string "catalog"
.align 3
.LC288:
.string "catch"
.align 3
.LC289:
.string "category"
.align 3
.LC290:
.string "cattle"
.align 3
.LC291:
.string "caught"
.align 3
.LC292:
.string "cause"
.align 3
.LC293:
.string "caution"
.align 3
.LC294:
.string "cave"
.align 3
.LC295:
.string "ceiling"
.align 3
.LC296:
.string "celery"
.align 3
.LC297:
.string "cement"
.align 3
.LC298:
.string "census"
.align 3
.LC299:
.string "century"
.align 3
.LC300:
.string "cereal"
.align 3
.LC301:
.string "certain"
.align 3
.LC302:
.string "chair"
.align 3
.LC303:
.string "chalk"
.align 3
.LC304:
.string "champion"
.align 3
.LC305:
.string "change"
.align 3
.LC306:
.string "chaos"
.align 3
.LC307:
.string "chapter"
.align 3
.LC308:
.string "charge"
.align 3
.LC309:
.string "chase"
.align 3
.LC310:
.string "chat"
.align 3
.LC311:
.string "cheap"
.align 3
.LC312:
.string "check"
.align 3
.LC313:
.string "cheese"
.align 3
.LC314:
.string "chef"
.align 3
.LC315:
.string "cherry"
.align 3
.LC316:
.string "chest"
.align 3
.LC317:
.string "chicken"
.align 3
.LC318:
.string "chief"
.align 3
.LC319:
.string "child"
.align 3
.LC320:
.string "chimney"
.align 3
.LC321:
.string "choice"
.align 3
.LC322:
.string "choose"
.align 3
.LC323:
.string "chronic"
.align 3
.LC324:
.string "chuckle"
.align 3
.LC325:
.string "chunk"
.align 3
.LC326:
.string "churn"
.align 3
.LC327:
.string "cigar"
.align 3
.LC328:
.string "cinnamon"
.align 3
.LC329:
.string "circle"
.align 3
.LC330:
.string "citizen"
.align 3
.LC331:
.string "city"
.align 3
.LC332:
.string "civil"
.align 3
.LC333:
.string "claim"
.align 3
.LC334:
.string "clap"
.align 3
.LC335:
.string "clarify"
.align 3
.LC336:
.string "claw"
.align 3
.LC337:
.string "clay"
.align 3
.LC338:
.string "clean"
.align 3
.LC339:
.string "clerk"
.align 3
.LC340:
.string "clever"
.align 3
.LC341:
.string "click"
.align 3
.LC342:
.string "client"
.align 3
.LC343:
.string "cliff"
.align 3
.LC344:
.string "climb"
.align 3
.LC345:
.string "clinic"
.align 3
.LC346:
.string "clip"
.align 3
.LC347:
.string "clock"
.align 3
.LC348:
.string "clog"
.align 3
.LC349:
.string "close"
.align 3
.LC350:
.string "cloth"
.align 3
.LC351:
.string "cloud"
.align 3
.LC352:
.string "clown"
.align 3
.LC353:
.string "club"
.align 3
.LC354:
.string "clump"
.align 3
.LC355:
.string "cluster"
.align 3
.LC356:
.string "clutch"
.align 3
.LC357:
.string "coach"
.align 3
.LC358:
.string "coast"
.align 3
.LC359:
.string "coconut"
.align 3
.LC360:
.string "code"
.align 3
.LC361:
.string "coffee"
.align 3
.LC362:
.string "coil"
.align 3
.LC363:
.string "coin"
.align 3
.LC364:
.string "collect"
.align 3
.LC365:
.string "color"
.align 3
.LC366:
.string "column"
.align 3
.LC367:
.string "combine"
.align 3
.LC368:
.string "come"
.align 3
.LC369:
.string "comfort"
.align 3
.LC370:
.string "comic"
.align 3
.LC371:
.string "common"
.align 3
.LC372:
.string "company"
.align 3
.LC373:
.string "concert"
.align 3
.LC374:
.string "conduct"
.align 3
.LC375:
.string "confirm"
.align 3
.LC376:
.string "congress"
.align 3
.LC377:
.string "connect"
.align 3
.LC378:
.string "consider"
.align 3
.LC379:
.string "control"
.align 3
.LC380:
.string "convince"
.align 3
.LC381:
.string "cook"
.align 3
.LC382:
.string "cool"
.align 3
.LC383:
.string "copper"
.align 3
.LC384:
.string "copy"
.align 3
.LC385:
.string "coral"
.align 3
.LC386:
.string "core"
.align 3
.LC387:
.string "corn"
.align 3
.LC388:
.string "correct"
.align 3
.LC389:
.string "cost"
.align 3
.LC390:
.string "cotton"
.align 3
.LC391:
.string "couch"
.align 3
.LC392:
.string "country"
.align 3
.LC393:
.string "couple"
.align 3
.LC394:
.string "course"
.align 3
.LC395:
.string "cousin"
.align 3
.LC396:
.string "cover"
.align 3
.LC397:
.string "coyote"
.align 3
.LC398:
.string "crack"
.align 3
.LC399:
.string "cradle"
.align 3
.LC400:
.string "craft"
.align 3
.LC401:
.string "cram"
.align 3
.LC402:
.string "crane"
.align 3
.LC403:
.string "crash"
.align 3
.LC404:
.string "crater"
.align 3
.LC405:
.string "crawl"
.align 3
.LC406:
.string "crazy"
.align 3
.LC407:
.string "cream"
.align 3
.LC408:
.string "credit"
.align 3
.LC409:
.string "creek"
.align 3
.LC410:
.string "crew"
.align 3
.LC411:
.string "cricket"
.align 3
.LC412:
.string "crime"
.align 3
.LC413:
.string "crisp"
.align 3
.LC414:
.string "critic"
.align 3
.LC415:
.string "crop"
.align 3
.LC416:
.string "cross"
.align 3
.LC417:
.string "crouch"
.align 3
.LC418:
.string "crowd"
.align 3
.LC419:
.string "crucial"
.align 3
.LC420:
.string "cruel"
.align 3
.LC421:
.string "cruise"
.align 3
.LC422:
.string "crumble"
.align 3
.LC423:
.string "crunch"
.align 3
.LC424:
.string "crush"
.align 3
.LC425:
.string "cry"
.align 3
.LC426:
.string "crystal"
.align 3
.LC427:
.string "cube"
.align 3
.LC428:
.string "culture"
.align 3
.LC429:
.string "cup"
.align 3
.LC430:
.string "cupboard"
.align 3
.LC431:
.string "curious"
.align 3
.LC432:
.string "current"
.align 3
.LC433:
.string "curtain"
.align 3
.LC434:
.string "curve"
.align 3
.LC435:
.string "cushion"
.align 3
.LC436:
.string "custom"
.align 3
.LC437:
.string "cute"
.align 3
.LC438:
.string "cycle"
.align 3
.LC439:
.string "dad"
.align 3
.LC440:
.string "damage"
.align 3
.LC441:
.string "damp"
.align 3
.LC442:
.string "dance"
.align 3
.LC443:
.string "danger"
.align 3
.LC444:
.string "daring"
.align 3
.LC445:
.string "broadway"
.align 3
.LC446:
.string "daughter"
.align 3
.LC447:
.string "dawn"
.align 3
.LC448:
.string "day"
.align 3
.LC449:
.string "deal"
.align 3
.LC450:
.string "debate"
.align 3
.LC451:
.string "debris"
.align 3
.LC452:
.string "decade"
.align 3
.LC453:
.string "december"
.align 3
.LC454:
.string "decide"
.align 3
.LC455:
.string "decline"
.align 3
.LC456:
.string "decorate"
.align 3
.LC457:
.string "decrease"
.align 3
.LC458:
.string "deer"
.align 3
.LC459:
.string "defense"
.align 3
.LC460:
.string "define"
.align 3
.LC461:
.string "defy"
.align 3
.LC462:
.string "degree"
.align 3
.LC463:
.string "delay"
.align 3
.LC464:
.string "deliver"
.align 3
.LC465:
.string "demand"
.align 3
.LC466:
.string "demise"
.align 3
.LC467:
.string "denial"
.align 3
.LC468:
.string "dentist"
.align 3
.LC469:
.string "deny"
.align 3
.LC470:
.string "depart"
.align 3
.LC471:
.string "depend"
.align 3
.LC472:
.string "deposit"
.align 3
.LC473:
.string "depth"
.align 3
.LC474:
.string "deputy"
.align 3
.LC475:
.string "derive"
.align 3
.LC476:
.string "describe"
.align 3
.LC477:
.string "desert"
.align 3
.LC478:
.string "design"
.align 3
.LC479:
.string "desk"
.align 3
.LC480:
.string "despair"
.align 3
.LC481:
.string "destroy"
.align 3
.LC482:
.string "detail"
.align 3
.LC483:
.string "detect"
.align 3
.LC484:
.string "develop"
.align 3
.LC485:
.string "device"
.align 3
.LC486:
.string "devote"
.align 3
.LC487:
.string "diagram"
.align 3
.LC488:
.string "dial"
.align 3
.LC489:
.string "diamond"
.align 3
.LC490:
.string "diary"
.align 3
.LC491:
.string "dice"
.align 3
.LC492:
.string "diesel"
.align 3
.LC493:
.string "diet"
.align 3
.LC494:
.string "differ"
.align 3
.LC495:
.string "digital"
.align 3
.LC496:
.string "dignity"
.align 3
.LC497:
.string "dilemma"
.align 3
.LC498:
.string "dinner"
.align 3
.LC499:
.string "dinosaur"
.align 3
.LC500:
.string "direct"
.align 3
.LC501:
.string "dirt"
.align 3
.LC502:
.string "disagree"
.align 3
.LC503:
.string "discover"
.align 3
.LC504:
.string "disease"
.align 3
.LC505:
.string "dish"
.align 3
.LC506:
.string "dismiss"
.align 3
.LC507:
.string "disorder"
.align 3
.LC508:
.string "display"
.align 3
.LC509:
.string "distance"
.align 3
.LC510:
.string "divert"
.align 3
.LC511:
.string "divide"
.align 3
.LC512:
.string "divorce"
.align 3
.LC513:
.string "dizzy"
.align 3
.LC514:
.string "doctor"
.align 3
.LC515:
.string "document"
.align 3
.LC516:
.string "dog"
.align 3
.LC517:
.string "doll"
.align 3
.LC518:
.string "dolphin"
.align 3
.LC519:
.string "domain"
.align 3
.LC520:
.string "donate"
.align 3
.LC521:
.string "donkey"
.align 3
.LC522:
.string "donor"
.align 3
.LC523:
.string "door"
.align 3
.LC524:
.string "dose"
.align 3
.LC525:
.string "double"
.align 3
.LC526:
.string "dove"
.align 3
.LC527:
.string "draft"
.align 3
.LC528:
.string "dragon"
.align 3
.LC529:
.string "drama"
.align 3
.LC530:
.string "drastic"
.align 3
.LC531:
.string "draw"
.align 3
.LC532:
.string "dream"
.align 3
.LC533:
.string "dress"
.align 3
.LC534:
.string "drift"
.align 3
.LC535:
.string "drill"
.align 3
.LC536:
.string "drink"
.align 3
.LC537:
.string "drip"
.align 3
.LC538:
.string "drive"
.align 3
.LC539:
.string "drop"
.align 3
.LC540:
.string "drum"
.align 3
.LC541:
.string "dry"
.align 3
.LC542:
.string "duck"
.align 3
.LC543:
.string "dumb"
.align 3
.LC544:
.string "dune"
.align 3
.LC545:
.string "during"
.align 3
.LC546:
.string "dust"
.align 3
.LC547:
.string "dutch"
.align 3
.LC548:
.string "duty"
.align 3
.LC549:
.string "dwarf"
.align 3
.LC550:
.string "dynamic"
.align 3
.LC551:
.string "eager"
.align 3
.LC552:
.string "eagle"
.align 3
.LC553:
.string "early"
.align 3
.LC554:
.string "earn"
.align 3
.LC555:
.string "earth"
.align 3
.LC556:
.string "easily"
.align 3
.LC557:
.string "east"
.align 3
.LC558:
.string "easy"
.align 3
.LC559:
.string "echo"
.align 3
.LC560:
.string "ecology"
.align 3
.LC561:
.string "economy"
.align 3
.LC562:
.string "edge"
.align 3
.LC563:
.string "edit"
.align 3
.LC564:
.string "educate"
.align 3
.LC565:
.string "effort"
.align 3
.LC566:
.string "egg"
.align 3
.LC567:
.string "eight"
.align 3
.LC568:
.string "either"
.align 3
.LC569:
.string "elbow"
.align 3
.LC570:
.string "elder"
.align 3
.LC571:
.string "electric"
.align 3
.LC572:
.string "elegant"
.align 3
.LC573:
.string "element"
.align 3
.LC574:
.string "elephant"
.align 3
.LC575:
.string "elevator"
.align 3
.LC576:
.string "elite"
.align 3
.LC577:
.string "else"
.align 3
.LC578:
.string "embark"
.align 3
.LC579:
.string "embody"
.align 3
.LC580:
.string "embrace"
.align 3
.LC581:
.string "emerge"
.align 3
.LC582:
.string "emotion"
.align 3
.LC583:
.string "employ"
.align 3
.LC584:
.string "empower"
.align 3
.LC585:
.string "empty"
.align 3
.LC586:
.string "enable"
.align 3
.LC587:
.string "enact"
.align 3
.LC588:
.string "end"
.align 3
.LC589:
.string "endless"
.align 3
.LC590:
.string "endorse"
.align 3
.LC591:
.string "enemy"
.align 3
.LC592:
.string "energy"
.align 3
.LC593:
.string "enforce"
.align 3
.LC594:
.string "engage"
.align 3
.LC595:
.string "engine"
.align 3
.LC596:
.string "enhance"
.align 3
.LC597:
.string "enjoy"
.align 3
.LC598:
.string "enlist"
.align 3
.LC599:
.string "enough"
.align 3
.LC600:
.string "enrich"
.align 3
.LC601:
.string "enroll"
.align 3
.LC602:
.string "ensure"
.align 3
.LC603:
.string "enter"
.align 3
.LC604:
.string "entire"
.align 3
.LC605:
.string "entry"
.align 3
.LC606:
.string "envelope"
.align 3
.LC607:
.string "episode"
.align 3
.LC608:
.string "equal"
.align 3
.LC609:
.string "equip"
.align 3
.LC610:
.string "era"
.align 3
.LC611:
.string "erase"
.align 3
.LC612:
.string "erode"
.align 3
.LC613:
.string "erosion"
.align 3
.LC614:
.string "error"
.align 3
.LC615:
.string "erupt"
.align 3
.LC616:
.string "escape"
.align 3
.LC617:
.string "essay"
.align 3
.LC618:
.string "essence"
.align 3
.LC619:
.string "estate"
.align 3
.LC620:
.string "eternal"
.align 3
.LC621:
.string "ethics"
.align 3
.LC622:
.string "evidence"
.align 3
.LC623:
.string "evil"
.align 3
.LC624:
.string "evoke"
.align 3
.LC625:
.string "evolve"
.align 3
.LC626:
.string "exact"
.align 3
.LC627:
.string "example"
.align 3
.LC628:
.string "excess"
.align 3
.LC629:
.string "exchange"
.align 3
.LC630:
.string "excite"
.align 3
.LC631:
.string "exclude"
.align 3
.LC632:
.string "excuse"
.align 3
.LC633:
.string "execute"
.align 3
.LC634:
.string "exercise"
.align 3
.LC635:
.string "exhaust"
.align 3
.LC636:
.string "exhibit"
.align 3
.LC637:
.string "exile"
.align 3
.LC638:
.string "exist"
.align 3
.LC639:
.string "exit"
.align 3
.LC640:
.string "exotic"
.align 3
.LC641:
.string "expand"
.align 3
.LC642:
.string "expect"
.align 3
.LC643:
.string "expire"
.align 3
.LC644:
.string "explain"
.align 3
.LC645:
.string "expose"
.align 3
.LC646:
.string "express"
.align 3
.LC647:
.string "extend"
.align 3
.LC648:
.string "extra"
.align 3
.LC649:
.string "eye"
.align 3
.LC650:
.string "eyebrow"
.align 3
.LC651:
.string "fabric"
.align 3
.LC652:
.string "face"
.align 3
.LC653:
.string "faculty"
.align 3
.LC654:
.string "fade"
.align 3
.LC655:
.string "faint"
.align 3
.LC656:
.string "faith"
.align 3
.LC657:
.string "fall"
.align 3
.LC658:
.string "false"
.align 3
.LC659:
.string "fame"
.align 3
.LC660:
.string "family"
.align 3
.LC661:
.string "famous"
.align 3
.LC662:
.string "fan"
.align 3
.LC663:
.string "fancy"
.align 3
.LC664:
.string "fantasy"
.align 3
.LC665:
.string "farm"
.align 3
.LC666:
.string "fashion"
.align 3
.LC667:
.string "fat"
.align 3
.LC668:
.string "fatal"
.align 3
.LC669:
.string "father"
.align 3
.LC670:
.string "fatigue"
.align 3
.LC671:
.string "fault"
.align 3
.LC672:
.string "favorite"
.align 3
.LC673:
.string "feature"
.align 3
.LC674:
.string "february"
.align 3
.LC675:
.string "federal"
.align 3
.LC676:
.string "fee"
.align 3
.LC677:
.string "feed"
.align 3
.LC678:
.string "feel"
.align 3
.LC679:
.string "female"
.align 3
.LC680:
.string "fence"
.align 3
.LC681:
.string "festival"
.align 3
.LC682:
.string "fetch"
.align 3
.LC683:
.string "fever"
.align 3
.LC684:
.string "few"
.align 3
.LC685:
.string "fiber"
.align 3
.LC686:
.string "fiction"
.align 3
.LC687:
.string "field"
.align 3
.LC688:
.string "figure"
.align 3
.LC689:
.string "file"
.align 3
.LC690:
.string "film"
.align 3
.LC691:
.string "filter"
.align 3
.LC692:
.string "final"
.align 3
.LC693:
.string "find"
.align 3
.LC694:
.string "fine"
.align 3
.LC695:
.string "finger"
.align 3
.LC696:
.string "finish"
.align 3
.LC697:
.string "fire"
.align 3
.LC698:
.string "firm"
.align 3
.LC699:
.string "first"
.align 3
.LC700:
.string "fiscal"
.align 3
.LC701:
.string "fish"
.align 3
.LC702:
.string "fit"
.align 3
.LC703:
.string "fitness"
.align 3
.LC704:
.string "fix"
.align 3
.LC705:
.string "flag"
.align 3
.LC706:
.string "flame"
.align 3
.LC707:
.string "flash"
.align 3
.LC708:
.string "flat"
.align 3
.LC709:
.string "flavor"
.align 3
.LC710:
.string "flee"
.align 3
.LC711:
.string "flight"
.align 3
.LC712:
.string "flip"
.align 3
.LC713:
.string "float"
.align 3
.LC714:
.string "flock"
.align 3
.LC715:
.string "floor"
.align 3
.LC716:
.string "flower"
.align 3
.LC717:
.string "fluid"
.align 3
.LC718:
.string "flush"
.align 3
.LC719:
.string "fly"
.align 3
.LC720:
.string "foam"
.align 3
.LC721:
.string "focus"
.align 3
.LC722:
.string "fog"
.align 3
.LC723:
.string "foil"
.align 3
.LC724:
.string "fold"
.align 3
.LC725:
.string "follow"
.align 3
.LC726:
.string "food"
.align 3
.LC727:
.string "foot"
.align 3
.LC728:
.string "force"
.align 3
.LC729:
.string "forest"
.align 3
.LC730:
.string "forget"
.align 3
.LC731:
.string "fork"
.align 3
.LC732:
.string "fortune"
.align 3
.LC733:
.string "forum"
.align 3
.LC734:
.string "forward"
.align 3
.LC735:
.string "fossil"
.align 3
.LC736:
.string "foster"
.align 3
.LC737:
.string "found"
.align 3
.LC738:
.string "fox"
.align 3
.LC739:
.string "fragile"
.align 3
.LC740:
.string "frame"
.align 3
.LC741:
.string "frequent"
.align 3
.LC742:
.string "fresh"
.align 3
.LC743:
.string "friend"
.align 3
.LC744:
.string "fringe"
.align 3
.LC745:
.string "frog"
.align 3
.LC746:
.string "front"
.align 3
.LC747:
.string "frost"
.align 3
.LC748:
.string "frown"
.align 3
.LC749:
.string "frozen"
.align 3
.LC750:
.string "fruit"
.align 3
.LC751:
.string "fuel"
.align 3
.LC752:
.string "fun"
.align 3
.LC753:
.string "funny"
.align 3
.LC754:
.string "furnace"
.align 3
.LC755:
.string "fury"
.align 3
.LC756:
.string "future"
.align 3
.LC757:
.string "gadget"
.align 3
.LC758:
.string "gain"
.align 3
.LC759:
.string "galaxy"
.align 3
.LC760:
.string "gallery"
.align 3
.LC761:
.string "game"
.align 3
.LC762:
.string "gap"
.align 3
.LC763:
.string "garage"
.align 3
.LC764:
.string "garbage"
.align 3
.LC765:
.string "garden"
.align 3
.LC766:
.string "garlic"
.align 3
.LC767:
.string "garment"
.align 3
.LC768:
.string "gas"
.align 3
.LC769:
.string "gasp"
.align 3
.LC770:
.string "gate"
.align 3
.LC771:
.string "gather"
.align 3
.LC772:
.string "gauge"
.align 3
.LC773:
.string "gaze"
.align 3
.LC774:
.string "general"
.align 3
.LC775:
.string "genius"
.align 3
.LC776:
.string "genre"
.align 3
.LC777:
.string "gentle"
.align 3
.LC778:
.string "genuine"
.align 3
.LC779:
.string "gesture"
.align 3
.LC780:
.string "ghost"
.align 3
.LC781:
.string "giant"
.align 3
.LC782:
.string "gift"
.align 3
.LC783:
.string "giggle"
.align 3
.LC784:
.string "ginger"
.align 3
.LC785:
.string "giraffe"
.align 3
.LC786:
.string "girl"
.align 3
.LC787:
.string "give"
.align 3
.LC788:
.string "glad"
.align 3
.LC789:
.string "glance"
.align 3
.LC790:
.string "glare"
.align 3
.LC791:
.string "glass"
.align 3
.LC792:
.string "glide"
.align 3
.LC793:
.string "glimpse"
.align 3
.LC794:
.string "globe"
.align 3
.LC795:
.string "gloom"
.align 3
.LC796:
.string "glory"
.align 3
.LC797:
.string "glove"
.align 3
.LC798:
.string "glow"
.align 3
.LC799:
.string "glue"
.align 3
.LC800:
.string "goat"
.align 3
.LC801:
.string "goddess"
.align 3
.LC802:
.string "gold"
.align 3
.LC803:
.string "good"
.align 3
.LC804:
.string "goose"
.align 3
.LC805:
.string "gorilla"
.align 3
.LC806:
.string "gospel"
.align 3
.LC807:
.string "gossip"
.align 3
.LC808:
.string "govern"
.align 3
.LC809:
.string "gown"
.align 3
.LC810:
.string "grab"
.align 3
.LC811:
.string "grace"
.align 3
.LC812:
.string "grain"
.align 3
.LC813:
.string "grant"
.align 3
.LC814:
.string "grape"
.align 3
.LC815:
.string "grass"
.align 3
.LC816:
.string "gravity"
.align 3
.LC817:
.string "great"
.align 3
.LC818:
.string "green"
.align 3
.LC819:
.string "grid"
.align 3
.LC820:
.string "grief"
.align 3
.LC821:
.string "grit"
.align 3
.LC822:
.string "grocery"
.align 3
.LC823:
.string "group"
.align 3
.LC824:
.string "grow"
.align 3
.LC825:
.string "grunt"
.align 3
.LC826:
.string "guard"
.align 3
.LC827:
.string "guess"
.align 3
.LC828:
.string "guide"
.align 3
.LC829:
.string "guilt"
.align 3
.LC830:
.string "guitar"
.align 3
.LC831:
.string "gun"
.align 3
.LC832:
.string "gym"
.align 3
.LC833:
.string "habit"
.align 3
.LC834:
.string "hair"
.align 3
.LC835:
.string "half"
.align 3
.LC836:
.string "hammer"
.align 3
.LC837:
.string "hamster"
.align 3
.LC838:
.string "hand"
.align 3
.LC839:
.string "happy"
.align 3
.LC840:
.string "harbor"
.align 3
.LC841:
.string "hard"
.align 3
.LC842:
.string "harsh"
.align 3
.LC843:
.string "harvest"
.align 3
.LC844:
.string "hat"
.align 3
.LC845:
.string "have"
.align 3
.LC846:
.string "hawk"
.align 3
.LC847:
.string "hazard"
.align 3
.LC848:
.string "head"
.align 3
.LC849:
.string "health"
.align 3
.LC850:
.string "heart"
.align 3
.LC851:
.string "heavy"
.align 3
.LC852:
.string "hedgehog"
.align 3
.LC853:
.string "height"
.align 3
.LC854:
.string "hello"
.align 3
.LC855:
.string "helmet"
.align 3
.LC856:
.string "help"
.align 3
.LC857:
.string "hen"
.align 3
.LC858:
.string "hero"
.align 3
.LC859:
.string "hidden"
.align 3
.LC860:
.string "high"
.align 3
.LC861:
.string "hill"
.align 3
.LC862:
.string "hint"
.align 3
.LC863:
.string "hip"
.align 3
.LC864:
.string "hire"
.align 3
.LC865:
.string "history"
.align 3
.LC866:
.string "hobby"
.align 3
.LC867:
.string "hockey"
.align 3
.LC868:
.string "hold"
.align 3
.LC869:
.string "hole"
.align 3
.LC870:
.string "holiday"
.align 3
.LC871:
.string "hollow"
.align 3
.LC872:
.string "home"
.align 3
.LC873:
.string "honey"
.align 3
.LC874:
.string "hood"
.align 3
.LC875:
.string "hope"
.align 3
.LC876:
.string "horn"
.align 3
.LC877:
.string "horror"
.align 3
.LC878:
.string "horse"
.align 3
.LC879:
.string "hospital"
.align 3
.LC880:
.string "host"
.align 3
.LC881:
.string "hotel"
.align 3
.LC882:
.string "hour"
.align 3
.LC883:
.string "hover"
.align 3
.LC884:
.string "hub"
.align 3
.LC885:
.string "huge"
.align 3
.LC886:
.string "human"
.align 3
.LC887:
.string "humble"
.align 3
.LC888:
.string "humor"
.align 3
.LC889:
.string "hundred"
.align 3
.LC890:
.string "hungry"
.align 3
.LC891:
.string "hunt"
.align 3
.LC892:
.string "hurdle"
.align 3
.LC893:
.string "hurry"
.align 3
.LC894:
.string "hurt"
.align 3
.LC895:
.string "husband"
.align 3
.LC896:
.string "hybrid"
.align 3
.LC897:
.string "ice"
.align 3
.LC898:
.string "icon"
.align 3
.LC899:
.string "idea"
.align 3
.LC900:
.string "identify"
.align 3
.LC901:
.string "idle"
.align 3
.LC902:
.string "ignore"
.align 3
.LC903:
.string "ill"
.align 3
.LC904:
.string "illegal"
.align 3
.LC905:
.string "illness"
.align 3
.LC906:
.string "image"
.align 3
.LC907:
.string "imitate"
.align 3
.LC908:
.string "immense"
.align 3
.LC909:
.string "immune"
.align 3
.LC910:
.string "impact"
.align 3
.LC911:
.string "impose"
.align 3
.LC912:
.string "improve"
.align 3
.LC913:
.string "impulse"
.align 3
.LC914:
.string "inch"
.align 3
.LC915:
.string "include"
.align 3
.LC916:
.string "income"
.align 3
.LC917:
.string "increase"
.align 3
.LC918:
.string "index"
.align 3
.LC919:
.string "indicate"
.align 3
.LC920:
.string "indoor"
.align 3
.LC921:
.string "industry"
.align 3
.LC922:
.string "infant"
.align 3
.LC923:
.string "inflict"
.align 3
.LC924:
.string "inform"
.align 3
.LC925:
.string "inhale"
.align 3
.LC926:
.string "inherit"
.align 3
.LC927:
.string "initial"
.align 3
.LC928:
.string "inject"
.align 3
.LC929:
.string "injury"
.align 3
.LC930:
.string "inmate"
.align 3
.LC931:
.string "inner"
.align 3
.LC932:
.string "innocent"
.align 3
.LC933:
.string "input"
.align 3
.LC934:
.string "inquiry"
.align 3
.LC935:
.string "insane"
.align 3
.LC936:
.string "insect"
.align 3
.LC937:
.string "inside"
.align 3
.LC938:
.string "inspire"
.align 3
.LC939:
.string "install"
.align 3
.LC940:
.string "intact"
.align 3
.LC941:
.string "interest"
.align 3
.LC942:
.string "into"
.align 3
.LC943:
.string "invest"
.align 3
.LC944:
.string "invite"
.align 3
.LC945:
.string "involve"
.align 3
.LC946:
.string "iron"
.align 3
.LC947:
.string "island"
.align 3
.LC948:
.string "isolate"
.align 3
.LC949:
.string "issue"
.align 3
.LC950:
.string "item"
.align 3
.LC951:
.string "ivory"
.align 3
.LC952:
.string "jacket"
.align 3
.LC953:
.string "jaguar"
.align 3
.LC954:
.string "jar"
.align 3
.LC955:
.string "jazz"
.align 3
.LC956:
.string "jealous"
.align 3
.LC957:
.string "jeans"
.align 3
.LC958:
.string "jelly"
.align 3
.LC959:
.string "jewel"
.align 3
.LC960:
.string "job"
.align 3
.LC961:
.string "join"
.align 3
.LC962:
.string "joke"
.align 3
.LC963:
.string "journey"
.align 3
.LC964:
.string "joy"
.align 3
.LC965:
.string "judge"
.align 3
.LC966:
.string "juice"
.align 3
.LC967:
.string "jump"
.align 3
.LC968:
.string "jungle"
.align 3
.LC969:
.string "junior"
.align 3
.LC970:
.string "junk"
.align 3
.LC971:
.string "just"
.align 3
.LC972:
.string "kangaroo"
.align 3
.LC973:
.string "keen"
.align 3
.LC974:
.string "keep"
.align 3
.LC975:
.string "ketchup"
.align 3
.LC976:
.string "key"
.align 3
.LC977:
.string "kick"
.align 3
.LC978:
.string "kid"
.align 3
.LC979:
.string "kidney"
.align 3
.LC980:
.string "kind"
.align 3
.LC981:
.string "kingdom"
.align 3
.LC982:
.string "kiss"
.align 3
.LC983:
.string "kit"
.align 3
.LC984:
.string "kitchen"
.align 3
.LC985:
.string "kite"
.align 3
.LC986:
.string "kitten"
.align 3
.LC987:
.string "kiwi"
.align 3
.LC988:
.string "knee"
.align 3
.LC989:
.string "knife"
.align 3
.LC990:
.string "knock"
.align 3
.LC991:
.string "know"
.align 3
.LC992:
.string "lab"
.align 3
.LC993:
.string "label"
.align 3
.LC994:
.string "labor"
.align 3
.LC995:
.string "ladder"
.align 3
.LC996:
.string "lady"
.align 3
.LC997:
.string "lake"
.align 3
.LC998:
.string "lamp"
.align 3
.LC999:
.string "language"
.align 3
.LC1000:
.string "laptop"
.align 3
.LC1001:
.string "large"
.align 3
.LC1002:
.string "later"
.align 3
.LC1003:
.string "latin"
.align 3
.LC1004:
.string "laugh"
.align 3
.LC1005:
.string "laundry"
.align 3
.LC1006:
.string "lava"
.align 3
.LC1007:
.string "law"
.align 3
.LC1008:
.string "lawn"
.align 3
.LC1009:
.string "lawsuit"
.align 3
.LC1010:
.string "layer"
.align 3
.LC1011:
.string "lazy"
.align 3
.LC1012:
.string "leader"
.align 3
.LC1013:
.string "leaf"
.align 3
.LC1014:
.string "learn"
.align 3
.LC1015:
.string "leave"
.align 3
.LC1016:
.string "lecture"
.align 3
.LC1017:
.string "left"
.align 3
.LC1018:
.string "leg"
.align 3
.LC1019:
.string "legal"
.align 3
.LC1020:
.string "legend"
.align 3
.LC1021:
.string "leisure"
.align 3
.LC1022:
.string "lemon"
.align 3
.LC1023:
.string "lend"
.align 3
.LC1024:
.string "length"
.align 3
.LC1025:
.string "lens"
.align 3
.LC1026:
.string "leopard"
.align 3
.LC1027:
.string "lesson"
.align 3
.LC1028:
.string "letter"
.align 3
.LC1029:
.string "level"
.align 3
.LC1030:
.string "liar"
.align 3
.LC1031:
.string "liberty"
.align 3
.LC1032:
.string "library"
.align 3
.LC1033:
.string "license"
.align 3
.LC1034:
.string "life"
.align 3
.LC1035:
.string "lift"
.align 3
.LC1036:
.string "light"
.align 3
.LC1037:
.string "like"
.align 3
.LC1038:
.string "limb"
.align 3
.LC1039:
.string "limit"
.align 3
.LC1040:
.string "link"
.align 3
.LC1041:
.string "lion"
.align 3
.LC1042:
.string "liquid"
.align 3
.LC1043:
.string "list"
.align 3
.LC1044:
.string "little"
.align 3
.LC1045:
.string "live"
.align 3
.LC1046:
.string "lizard"
.align 3
.LC1047:
.string "load"
.align 3
.LC1048:
.string "loan"
.align 3
.LC1049:
.string "lobster"
.align 3
.LC1050:
.string "local"
.align 3
.LC1051:
.string "lock"
.align 3
.LC1052:
.string "logic"
.align 3
.LC1053:
.string "lonely"
.align 3
.LC1054:
.string "long"
.align 3
.LC1055:
.string "loop"
.align 3
.LC1056:
.string "lottery"
.align 3
.LC1057:
.string "loud"
.align 3
.LC1058:
.string "lounge"
.align 3
.LC1059:
.string "love"
.align 3
.LC1060:
.string "loyal"
.align 3
.LC1061:
.string "lucky"
.align 3
.LC1062:
.string "luggage"
.align 3
.LC1063:
.string "lumber"
.align 3
.LC1064:
.string "lunar"
.align 3
.LC1065:
.string "lunch"
.align 3
.LC1066:
.string "luxury"
.align 3
.LC1067:
.string "lyrics"
.align 3
.LC1068:
.string "machine"
.align 3
.LC1069:
.string "mad"
.align 3
.LC1070:
.string "magic"
.align 3
.LC1071:
.string "magnet"
.align 3
.LC1072:
.string "maid"
.align 3
.LC1073:
.string "mail"
.align 3
.LC1074:
.string "main"
.align 3
.LC1075:
.string "major"
.align 3
.LC1076:
.string "make"
.align 3
.LC1077:
.string "mammal"
.align 3
.LC1078:
.string "man"
.align 3
.LC1079:
.string "manage"
.align 3
.LC1080:
.string "mandate"
.align 3
.LC1081:
.string "mango"
.align 3
.LC1082:
.string "mansion"
.align 3
.LC1083:
.string "manual"
.align 3
.LC1084:
.string "maple"
.align 3
.LC1085:
.string "marble"
.align 3
.LC1086:
.string "march"
.align 3
.LC1087:
.string "margin"
.align 3
.LC1088:
.string "marine"
.align 3
.LC1089:
.string "market"
.align 3
.LC1090:
.string "marriage"
.align 3
.LC1091:
.string "mask"
.align 3
.LC1092:
.string "mass"
.align 3
.LC1093:
.string "master"
.align 3
.LC1094:
.string "match"
.align 3
.LC1095:
.string "material"
.align 3
.LC1096:
.string "math"
.align 3
.LC1097:
.string "matrix"
.align 3
.LC1098:
.string "matter"
.align 3
.LC1099:
.string "maximum"
.align 3
.LC1100:
.string "maze"
.align 3
.LC1101:
.string "meadow"
.align 3
.LC1102:
.string "mean"
.align 3
.LC1103:
.string "measure"
.align 3
.LC1104:
.string "meat"
.align 3
.LC1105:
.string "mechanic"
.align 3
.LC1106:
.string "medal"
.align 3
.LC1107:
.string "media"
.align 3
.LC1108:
.string "melody"
.align 3
.LC1109:
.string "melt"
.align 3
.LC1110:
.string "member"
.align 3
.LC1111:
.string "memory"
.align 3
.LC1112:
.string "mention"
.align 3
.LC1113:
.string "menu"
.align 3
.LC1114:
.string "mercy"
.align 3
.LC1115:
.string "merge"
.align 3
.LC1116:
.string "merit"
.align 3
.LC1117:
.string "merry"
.align 3
.LC1118:
.string "mesh"
.align 3
.LC1119:
.string "message"
.align 3
.LC1120:
.string "metal"
.align 3
.LC1121:
.string "method"
.align 3
.LC1122:
.string "middle"
.align 3
.LC1123:
.string "midnight"
.align 3
.LC1124:
.string "milk"
.align 3
.LC1125:
.string "million"
.align 3
.LC1126:
.string "mimic"
.align 3
.LC1127:
.string "mind"
.align 3
.LC1128:
.string "minimum"
.align 3
.LC1129:
.string "minor"
.align 3
.LC1130:
.string "minute"
.align 3
.LC1131:
.string "miracle"
.align 3
.LC1132:
.string "mirror"
.align 3
.LC1133:
.string "misery"
.align 3
.LC1134:
.string "miss"
.align 3
.LC1135:
.string "mistake"
.align 3
.LC1136:
.string "mix"
.align 3
.LC1137:
.string "mixed"
.align 3
.LC1138:
.string "mixture"
.align 3
.LC1139:
.string "mobile"
.align 3
.LC1140:
.string "model"
.align 3
.LC1141:
.string "modify"
.align 3
.LC1142:
.string "mom"
.align 3
.LC1143:
.string "moment"
.align 3
.LC1144:
.string "monitor"
.align 3
.LC1145:
.string "monkey"
.align 3
.LC1146:
.string "monster"
.align 3
.LC1147:
.string "month"
.align 3
.LC1148:
.string "moon"
.align 3
.LC1149:
.string "moral"
.align 3
.LC1150:
.string "more"
.align 3
.LC1151:
.string "morning"
.align 3
.LC1152:
.string "mosquito"
.align 3
.LC1153:
.string "mother"
.align 3
.LC1154:
.string "motion"
.align 3
.LC1155:
.string "motor"
.align 3
.LC1156:
.string "mountain"
.align 3
.LC1157:
.string "mouse"
.align 3
.LC1158:
.string "move"
.align 3
.LC1159:
.string "movie"
.align 3
.LC1160:
.string "much"
.align 3
.LC1161:
.string "muffin"
.align 3
.LC1162:
.string "mule"
.align 3
.LC1163:
.string "multiply"
.align 3
.LC1164:
.string "muscle"
.align 3
.LC1165:
.string "museum"
.align 3
.LC1166:
.string "mushroom"
.align 3
.LC1167:
.string "music"
.align 3
.LC1168:
.string "must"
.align 3
.LC1169:
.string "mutual"
.align 3
.LC1170:
.string "myself"
.align 3
.LC1171:
.string "mystery"
.align 3
.LC1172:
.string "myth"
.align 3
.LC1173:
.string "naive"
.align 3
.LC1174:
.string "name"
.align 3
.LC1175:
.string "napkin"
.align 3
.LC1176:
.string "narrow"
.align 3
.LC1177:
.string "nasty"
.align 3
.LC1178:
.string "nation"
.align 3
.LC1179:
.string "nature"
.align 3
.LC1180:
.string "near"
.align 3
.LC1181:
.string "neck"
.align 3
.LC1182:
.string "need"
.align 3
.LC1183:
.string "negative"
.align 3
.LC1184:
.string "neglect"
.align 3
.LC1185:
.string "neither"
.align 3
.LC1186:
.string "nephew"
.align 3
.LC1187:
.string "nerve"
.align 3
.LC1188:
.string "nest"
.align 3
.LC1189:
.string "net"
.align 3
.LC1190:
.string "network"
.align 3
.LC1191:
.string "neutral"
.align 3
.LC1192:
.string "never"
.align 3
.LC1193:
.string "news"
.align 3
.LC1194:
.string "next"
.align 3
.LC1195:
.string "nice"
.align 3
.LC1196:
.string "night"
.align 3
.LC1197:
.string "noble"
.align 3
.LC1198:
.string "noise"
.align 3
.LC1199:
.string "nominee"
.align 3
.LC1200:
.string "noodle"
.align 3
.LC1201:
.string "normal"
.align 3
.LC1202:
.string "north"
.align 3
.LC1203:
.string "nose"
.align 3
.LC1204:
.string "notable"
.align 3
.LC1205:
.string "note"
.align 3
.LC1206:
.string "nothing"
.align 3
.LC1207:
.string "notice"
.align 3
.LC1208:
.string "novel"
.align 3
.LC1209:
.string "now"
.align 3
.LC1210:
.string "nuclear"
.align 3
.LC1211:
.string "number"
.align 3
.LC1212:
.string "nurse"
.align 3
.LC1213:
.string "nut"
.align 3
.LC1214:
.string "oak"
.align 3
.LC1215:
.string "obey"
.align 3
.LC1216:
.string "object"
.align 3
.LC1217:
.string "oblige"
.align 3
.LC1218:
.string "obscure"
.align 3
.LC1219:
.string "observe"
.align 3
.LC1220:
.string "obtain"
.align 3
.LC1221:
.string "obvious"
.align 3
.LC1222:
.string "occur"
.align 3
.LC1223:
.string "ocean"
.align 3
.LC1224:
.string "october"
.align 3
.LC1225:
.string "odor"
.align 3
.LC1226:
.string "off"
.align 3
.LC1227:
.string "offer"
.align 3
.LC1228:
.string "office"
.align 3
.LC1229:
.string "often"
.align 3
.LC1230:
.string "oil"
.align 3
.LC1231:
.string "okay"
.align 3
.LC1232:
.string "old"
.align 3
.LC1233:
.string "olive"
.align 3
.LC1234:
.string "olympic"
.align 3
.LC1235:
.string "omit"
.align 3
.LC1236:
.string "once"
.align 3
.LC1237:
.string "one"
.align 3
.LC1238:
.string "onion"
.align 3
.LC1239:
.string "online"
.align 3
.LC1240:
.string "only"
.align 3
.LC1241:
.string "open"
.align 3
.LC1242:
.string "opera"
.align 3
.LC1243:
.string "opinion"
.align 3
.LC1244:
.string "oppose"
.align 3
.LC1245:
.string "option"
.align 3
.LC1246:
.string "orange"
.align 3
.LC1247:
.string "orbit"
.align 3
.LC1248:
.string "orchard"
.align 3
.LC1249:
.string "order"
.align 3
.LC1250:
.string "ordinary"
.align 3
.LC1251:
.string "organ"
.align 3
.LC1252:
.string "orient"
.align 3
.LC1253:
.string "original"
.align 3
.LC1254:
.string "orphan"
.align 3
.LC1255:
.string "ostrich"
.align 3
.LC1256:
.string "other"
.align 3
.LC1257:
.string "outdoor"
.align 3
.LC1258:
.string "outer"
.align 3
.LC1259:
.string "output"
.align 3
.LC1260:
.string "outside"
.align 3
.LC1261:
.string "oval"
.align 3
.LC1262:
.string "oven"
.align 3
.LC1263:
.string "over"
.align 3
.LC1264:
.string "own"
.align 3
.LC1265:
.string "owner"
.align 3
.LC1266:
.string "oxygen"
.align 3
.LC1267:
.string "oyster"
.align 3
.LC1268:
.string "ozone"
.align 3
.LC1269:
.string "pact"
.align 3
.LC1270:
.string "paddle"
.align 3
.LC1271:
.string "page"
.align 3
.LC1272:
.string "pair"
.align 3
.LC1273:
.string "palace"
.align 3
.LC1274:
.string "palm"
.align 3
.LC1275:
.string "panda"
.align 3
.LC1276:
.string "panel"
.align 3
.LC1277:
.string "panic"
.align 3
.LC1278:
.string "panther"
.align 3
.LC1279:
.string "paper"
.align 3
.LC1280:
.string "parade"
.align 3
.LC1281:
.string "parent"
.align 3
.LC1282:
.string "park"
.align 3
.LC1283:
.string "parrot"
.align 3
.LC1284:
.string "party"
.align 3
.LC1285:
.string "pass"
.align 3
.LC1286:
.string "patch"
.align 3
.LC1287:
.string "path"
.align 3
.LC1288:
.string "patient"
.align 3
.LC1289:
.string "patrol"
.align 3
.LC1290:
.string "pattern"
.align 3
.LC1291:
.string "pause"
.align 3
.LC1292:
.string "pave"
.align 3
.LC1293:
.string "payment"
.align 3
.LC1294:
.string "peace"
.align 3
.LC1295:
.string "peanut"
.align 3
.LC1296:
.string "pear"
.align 3
.LC1297:
.string "peasant"
.align 3
.LC1298:
.string "pelican"
.align 3
.LC1299:
.string "pen"
.align 3
.LC1300:
.string "penalty"
.align 3
.LC1301:
.string "pencil"
.align 3
.LC1302:
.string "people"
.align 3
.LC1303:
.string "pepper"
.align 3
.LC1304:
.string "perfect"
.align 3
.LC1305:
.string "permit"
.align 3
.LC1306:
.string "person"
.align 3
.LC1307:
.string "pet"
.align 3
.LC1308:
.string "phone"
.align 3
.LC1309:
.string "photo"
.align 3
.LC1310:
.string "phrase"
.align 3
.LC1311:
.string "physical"
.align 3
.LC1312:
.string "piano"
.align 3
.LC1313:
.string "picnic"
.align 3
.LC1314:
.string "picture"
.align 3
.LC1315:
.string "piece"
.align 3
.LC1316:
.string "pig"
.align 3
.LC1317:
.string "pigeon"
.align 3
.LC1318:
.string "pill"
.align 3
.LC1319:
.string "pilot"
.align 3
.LC1320:
.string "pink"
.align 3
.LC1321:
.string "pioneer"
.align 3
.LC1322:
.string "pipe"
.align 3
.LC1323:
.string "pistol"
.align 3
.LC1324:
.string "pitch"
.align 3
.LC1325:
.string "pizza"
.align 3
.LC1326:
.string "place"
.align 3
.LC1327:
.string "planet"
.align 3
.LC1328:
.string "plastic"
.align 3
.LC1329:
.string "plate"
.align 3
.LC1330:
.string "play"
.align 3
.LC1331:
.string "please"
.align 3
.LC1332:
.string "pledge"
.align 3
.LC1333:
.string "pluck"
.align 3
.LC1334:
.string "plug"
.align 3
.LC1335:
.string "plunge"
.align 3
.LC1336:
.string "poem"
.align 3
.LC1337:
.string "poet"
.align 3
.LC1338:
.string "point"
.align 3
.LC1339:
.string "polar"
.align 3
.LC1340:
.string "pole"
.align 3
.LC1341:
.string "police"
.align 3
.LC1342:
.string "pond"
.align 3
.LC1343:
.string "pony"
.align 3
.LC1344:
.string "pool"
.align 3
.LC1345:
.string "popular"
.align 3
.LC1346:
.string "portion"
.align 3
.LC1347:
.string "position"
.align 3
.LC1348:
.string "possible"
.align 3
.LC1349:
.string "post"
.align 3
.LC1350:
.string "potato"
.align 3
.LC1351:
.string "pottery"
.align 3
.LC1352:
.string "poverty"
.align 3
.LC1353:
.string "powder"
.align 3
.LC1354:
.string "power"
.align 3
.LC1355:
.string "practice"
.align 3
.LC1356:
.string "praise"
.align 3
.LC1357:
.string "predict"
.align 3
.LC1358:
.string "prefer"
.align 3
.LC1359:
.string "prepare"
.align 3
.LC1360:
.string "present"
.align 3
.LC1361:
.string "pretty"
.align 3
.LC1362:
.string "prevent"
.align 3
.LC1363:
.string "price"
.align 3
.LC1364:
.string "pride"
.align 3
.LC1365:
.string "primary"
.align 3
.LC1366:
.string "print"
.align 3
.LC1367:
.string "priority"
.align 3
.LC1368:
.string "prison"
.align 3
.LC1369:
.string "private"
.align 3
.LC1370:
.string "prize"
.align 3
.LC1371:
.string "problem"
.align 3
.LC1372:
.string "process"
.align 3
.LC1373:
.string "produce"
.align 3
.LC1374:
.string "profit"
.align 3
.LC1375:
.string "program"
.align 3
.LC1376:
.string "project"
.align 3
.LC1377:
.string "promote"
.align 3
.LC1378:
.string "proof"
.align 3
.LC1379:
.string "property"
.align 3
.LC1380:
.string "prosper"
.align 3
.LC1381:
.string "protect"
.align 3
.LC1382:
.string "proud"
.align 3
.LC1383:
.string "provide"
.align 3
.LC1384:
.string "public"
.align 3
.LC1385:
.string "pudding"
.align 3
.LC1386:
.string "pull"
.align 3
.LC1387:
.string "pulp"
.align 3
.LC1388:
.string "pulse"
.align 3
.LC1389:
.string "pumpkin"
.align 3
.LC1390:
.string "punch"
.align 3
.LC1391:
.string "pupil"
.align 3
.LC1392:
.string "puppy"
.align 3
.LC1393:
.string "purchase"
.align 3
.LC1394:
.string "purity"
.align 3
.LC1395:
.string "purpose"
.align 3
.LC1396:
.string "purse"
.align 3
.LC1397:
.string "push"
.align 3
.LC1398:
.string "put"
.align 3
.LC1399:
.string "puzzle"
.align 3
.LC1400:
.string "pyramid"
.align 3
.LC1401:
.string "quality"
.align 3
.LC1402:
.string "quantum"
.align 3
.LC1403:
.string "quarter"
.align 3
.LC1404:
.string "question"
.align 3
.LC1405:
.string "quick"
.align 3
.LC1406:
.string "quit"
.align 3
.LC1407:
.string "quiz"
.align 3
.LC1408:
.string "quote"
.align 3
.LC1409:
.string "rabbit"
.align 3
.LC1410:
.string "raccoon"
.align 3
.LC1411:
.string "race"
.align 3
.LC1412:
.string "rack"
.align 3
.LC1413:
.string "radar"
.align 3
.LC1414:
.string "radio"
.align 3
.LC1415:
.string "rail"
.align 3
.LC1416:
.string "rain"
.align 3
.LC1417:
.string "raise"
.align 3
.LC1418:
.string "rally"
.align 3
.LC1419:
.string "ramp"
.align 3
.LC1420:
.string "ranch"
.align 3
.LC1421:
.string "random"
.align 3
.LC1422:
.string "range"
.align 3
.LC1423:
.string "rapid"
.align 3
.LC1424:
.string "rare"
.align 3
.LC1425:
.string "rate"
.align 3
.LC1426:
.string "rather"
.align 3
.LC1427:
.string "raven"
.align 3
.LC1428:
.string "raw"
.align 3
.LC1429:
.string "razor"
.align 3
.LC1430:
.string "ready"
.align 3
.LC1431:
.string "real"
.align 3
.LC1432:
.string "reason"
.align 3
.LC1433:
.string "rebel"
.align 3
.LC1434:
.string "rebuild"
.align 3
.LC1435:
.string "recall"
.align 3
.LC1436:
.string "receive"
.align 3
.LC1437:
.string "recipe"
.align 3
.LC1438:
.string "record"
.align 3
.LC1439:
.string "recycle"
.align 3
.LC1440:
.string "reduce"
.align 3
.LC1441:
.string "reflect"
.align 3
.LC1442:
.string "reform"
.align 3
.LC1443:
.string "refuse"
.align 3
.LC1444:
.string "region"
.align 3
.LC1445:
.string "regret"
.align 3
.LC1446:
.string "regular"
.align 3
.LC1447:
.string "reject"
.align 3
.LC1448:
.string "relax"
.align 3
.LC1449:
.string "release"
.align 3
.LC1450:
.string "relief"
.align 3
.LC1451:
.string "rely"
.align 3
.LC1452:
.string "remain"
.align 3
.LC1453:
.string "remember"
.align 3
.LC1454:
.string "remind"
.align 3
.LC1455:
.string "remove"
.align 3
.LC1456:
.string "render"
.align 3
.LC1457:
.string "renew"
.align 3
.LC1458:
.string "rent"
.align 3
.LC1459:
.string "reopen"
.align 3
.LC1460:
.string "repair"
.align 3
.LC1461:
.string "repeat"
.align 3
.LC1462:
.string "replace"
.align 3
.LC1463:
.string "report"
.align 3
.LC1464:
.string "require"
.align 3
.LC1465:
.string "rescue"
.align 3
.LC1466:
.string "resemble"
.align 3
.LC1467:
.string "resist"
.align 3
.LC1468:
.string "resource"
.align 3
.LC1469:
.string "response"
.align 3
.LC1470:
.string "result"
.align 3
.LC1471:
.string "retire"
.align 3
.LC1472:
.string "retreat"
.align 3
.LC1473:
.string "return"
.align 3
.LC1474:
.string "reunion"
.align 3
.LC1475:
.string "reveal"
.align 3
.LC1476:
.string "review"
.align 3
.LC1477:
.string "reward"
.align 3
.LC1478:
.string "rhythm"
.align 3
.LC1479:
.string "rib"
.align 3
.LC1480:
.string "ribbon"
.align 3
.LC1481:
.string "rice"
.align 3
.LC1482:
.string "rich"
.align 3
.LC1483:
.string "ride"
.align 3
.LC1484:
.string "ridge"
.align 3
.LC1485:
.string "rifle"
.align 3
.LC1486:
.string "right"
.align 3
.LC1487:
.string "rigid"
.align 3
.LC1488:
.string "ring"
.align 3
.LC1489:
.string "riot"
.align 3
.LC1490:
.string "ripple"
.align 3
.LC1491:
.string "risk"
.align 3
.LC1492:
.string "ritual"
.align 3
.LC1493:
.string "rival"
.align 3
.LC1494:
.string "river"
.align 3
.LC1495:
.string "road"
.align 3
.LC1496:
.string "roast"
.align 3
.LC1497:
.string "robot"
.align 3
.LC1498:
.string "robust"
.align 3
.LC1499:
.string "rocket"
.align 3
.LC1500:
.string "romance"
.align 3
.LC1501:
.string "roof"
.align 3
.LC1502:
.string "rookie"
.align 3
.LC1503:
.string "room"
.align 3
.LC1504:
.string "rose"
.align 3
.LC1505:
.string "rotate"
.align 3
.LC1506:
.string "rough"
.align 3
.LC1507:
.string "round"
.align 3
.LC1508:
.string "route"
.align 3
.LC1509:
.string "royal"
.align 3
.LC1510:
.string "rubber"
.align 3
.LC1511:
.string "rude"
.align 3
.LC1512:
.string "rug"
.align 3
.LC1513:
.string "rule"
.align 3
.LC1514:
.string "run"
.align 3
.LC1515:
.string "runway"
.align 3
.LC1516:
.string "rural"
.align 3
.LC1517:
.string "sad"
.align 3
.LC1518:
.string "saddle"
.align 3
.LC1519:
.string "sadness"
.align 3
.LC1520:
.string "safe"
.align 3
.LC1521:
.string "sail"
.align 3
.LC1522:
.string "salad"
.align 3
.LC1523:
.string "salmon"
.align 3
.LC1524:
.string "salon"
.align 3
.LC1525:
.string "salt"
.align 3
.LC1526:
.string "salute"
.align 3
.LC1527:
.string "same"
.align 3
.LC1528:
.string "sample"
.align 3
.LC1529:
.string "sand"
.align 3
.LC1530:
.string "satisfy"
.align 3
.LC1531:
.string "satoshi"
.align 3
.LC1532:
.string "sauce"
.align 3
.LC1533:
.string "sausage"
.align 3
.LC1534:
.string "save"
.align 3
.LC1535:
.string "say"
.align 3
.LC1536:
.string "scale"
.align 3
.LC1537:
.string "scan"
.align 3
.LC1538:
.string "scare"
.align 3
.LC1539:
.string "scatter"
.align 3
.LC1540:
.string "scene"
.align 3
.LC1541:
.string "scheme"
.align 3
.LC1542:
.string "school"
.align 3
.LC1543:
.string "science"
.align 3
.LC1544:
.string "scissors"
.align 3
.LC1545:
.string "scorpion"
.align 3
.LC1546:
.string "scout"
.align 3
.LC1547:
.string "scrap"
.align 3
.LC1548:
.string "screen"
.align 3
.LC1549:
.string "script"
.align 3
.LC1550:
.string "scrub"
.align 3
.LC1551:
.string "sea"
.align 3
.LC1552:
.string "search"
.align 3
.LC1553:
.string "season"
.align 3
.LC1554:
.string "seat"
.align 3
.LC1555:
.string "second"
.align 3
.LC1556:
.string "secret"
.align 3
.LC1557:
.string "section"
.align 3
.LC1558:
.string "security"
.align 3
.LC1559:
.string "seed"
.align 3
.LC1560:
.string "seek"
.align 3
.LC1561:
.string "segment"
.align 3
.LC1562:
.string "select"
.align 3
.LC1563:
.string "sell"
.align 3
.LC1564:
.string "seminar"
.align 3
.LC1565:
.string "senior"
.align 3
.LC1566:
.string "sense"
.align 3
.LC1567:
.string "sentence"
.align 3
.LC1568:
.string "series"
.align 3
.LC1569:
.string "service"
.align 3
.LC1570:
.string "session"
.align 3
.LC1571:
.string "settle"
.align 3
.LC1572:
.string "setup"
.align 3
.LC1573:
.string "seven"
.align 3
.LC1574:
.string "shadow"
.align 3
.LC1575:
.string "shaft"
.align 3
.LC1576:
.string "shallow"
.align 3
.LC1577:
.string "share"
.align 3
.LC1578:
.string "shed"
.align 3
.LC1579:
.string "shell"
.align 3
.LC1580:
.string "sheriff"
.align 3
.LC1581:
.string "shield"
.align 3
.LC1582:
.string "shift"
.align 3
.LC1583:
.string "shine"
.align 3
.LC1584:
.string "ship"
.align 3
.LC1585:
.string "shiver"
.align 3
.LC1586:
.string "shock"
.align 3
.LC1587:
.string "shoe"
.align 3
.LC1588:
.string "shoot"
.align 3
.LC1589:
.string "shop"
.align 3
.LC1590:
.string "short"
.align 3
.LC1591:
.string "shoulder"
.align 3
.LC1592:
.string "shove"
.align 3
.LC1593:
.string "shrimp"
.align 3
.LC1594:
.string "shrug"
.align 3
.LC1595:
.string "shuffle"
.align 3
.LC1596:
.string "shy"
.align 3
.LC1597:
.string "sibling"
.align 3
.LC1598:
.string "sick"
.align 3
.LC1599:
.string "side"
.align 3
.LC1600:
.string "siege"
.align 3
.LC1601:
.string "sight"
.align 3
.LC1602:
.string "sign"
.align 3
.LC1603:
.string "silent"
.align 3
.LC1604:
.string "silk"
.align 3
.LC1605:
.string "silly"
.align 3
.LC1606:
.string "silver"
.align 3
.LC1607:
.string "similar"
.align 3
.LC1608:
.string "simple"
.align 3
.LC1609:
.string "since"
.align 3
.LC1610:
.string "sing"
.align 3
.LC1611:
.string "siren"
.align 3
.LC1612:
.string "sister"
.align 3
.LC1613:
.string "situate"
.align 3
.LC1614:
.string "six"
.align 3
.LC1615:
.string "size"
.align 3
.LC1616:
.string "skate"
.align 3
.LC1617:
.string "sketch"
.align 3
.LC1618:
.string "ski"
.align 3
.LC1619:
.string "skill"
.align 3
.LC1620:
.string "skin"
.align 3
.LC1621:
.string "skirt"
.align 3
.LC1622:
.string "skull"
.align 3
.LC1623:
.string "slab"
.align 3
.LC1624:
.string "slam"
.align 3
.LC1625:
.string "sleep"
.align 3
.LC1626:
.string "slender"
.align 3
.LC1627:
.string "slice"
.align 3
.LC1628:
.string "slide"
.align 3
.LC1629:
.string "slight"
.align 3
.LC1630:
.string "slim"
.align 3
.LC1631:
.string "slogan"
.align 3
.LC1632:
.string "slot"
.align 3
.LC1633:
.string "slow"
.align 3
.LC1634:
.string "slush"
.align 3
.LC1635:
.string "small"
.align 3
.LC1636:
.string "smart"
.align 3
.LC1637:
.string "smile"
.align 3
.LC1638:
.string "smoke"
.align 3
.LC1639:
.string "smooth"
.align 3
.LC1640:
.string "snack"
.align 3
.LC1641:
.string "snake"
.align 3
.LC1642:
.string "snap"
.align 3
.LC1643:
.string "sniff"
.align 3
.LC1644:
.string "snow"
.align 3
.LC1645:
.string "soap"
.align 3
.LC1646:
.string "soccer"
.align 3
.LC1647:
.string "social"
.align 3
.LC1648:
.string "sock"
.align 3
.LC1649:
.string "soda"
.align 3
.LC1650:
.string "soft"
.align 3
.LC1651:
.string "solar"
.align 3
.LC1652:
.string "soldier"
.align 3
.LC1653:
.string "solid"
.align 3
.LC1654:
.string "solution"
.align 3
.LC1655:
.string "solve"
.align 3
.LC1656:
.string "someone"
.align 3
.LC1657:
.string "song"
.align 3
.LC1658:
.string "soon"
.align 3
.LC1659:
.string "sorry"
.align 3
.LC1660:
.string "sort"
.align 3
.LC1661:
.string "soul"
.align 3
.LC1662:
.string "sound"
.align 3
.LC1663:
.string "soup"
.align 3
.LC1664:
.string "source"
.align 3
.LC1665:
.string "south"
.align 3
.LC1666:
.string "space"
.align 3
.LC1667:
.string "spare"
.align 3
.LC1668:
.string "spatial"
.align 3
.LC1669:
.string "spawn"
.align 3
.LC1670:
.string "speak"
.align 3
.LC1671:
.string "special"
.align 3
.LC1672:
.string "speed"
.align 3
.LC1673:
.string "spell"
.align 3
.LC1674:
.string "spend"
.align 3
.LC1675:
.string "sphere"
.align 3
.LC1676:
.string "spice"
.align 3
.LC1677:
.string "spider"
.align 3
.LC1678:
.string "spike"
.align 3
.LC1679:
.string "spin"
.align 3
.LC1680:
.string "spirit"
.align 3
.LC1681:
.string "split"
.align 3
.LC1682:
.string "spoil"
.align 3
.LC1683:
.string "sponsor"
.align 3
.LC1684:
.string "spoon"
.align 3
.LC1685:
.string "sport"
.align 3
.LC1686:
.string "spot"
.align 3
.LC1687:
.string "spray"
.align 3
.LC1688:
.string "spread"
.align 3
.LC1689:
.string "spring"
.align 3
.LC1690:
.string "spy"
.align 3
.LC1691:
.string "square"
.align 3
.LC1692:
.string "squeeze"
.align 3
.LC1693:
.string "squirrel"
.align 3
.LC1694:
.string "stable"
.align 3
.LC1695:
.string "stadium"
.align 3
.LC1696:
.string "staff"
.align 3
.LC1697:
.string "stage"
.align 3
.LC1698:
.string "stairs"
.align 3
.LC1699:
.string "stamp"
.align 3
.LC1700:
.string "stand"
.align 3
.LC1701:
.string "start"
.align 3
.LC1702:
.string "state"
.align 3
.LC1703:
.string "stay"
.align 3
.LC1704:
.string "steak"
.align 3
.LC1705:
.string "steel"
.align 3
.LC1706:
.string "stem"
.align 3
.LC1707:
.string "step"
.align 3
.LC1708:
.string "stereo"
.align 3
.LC1709:
.string "stick"
.align 3
.LC1710:
.string "still"
.align 3
.LC1711:
.string "sting"
.align 3
.LC1712:
.string "stock"
.align 3
.LC1713:
.string "stomach"
.align 3
.LC1714:
.string "stone"
.align 3
.LC1715:
.string "stool"
.align 3
.LC1716:
.string "story"
.align 3
.LC1717:
.string "stove"
.align 3
.LC1718:
.string "strategy"
.align 3
.LC1719:
.string "street"
.align 3
.LC1720:
.string "strike"
.align 3
.LC1721:
.string "strong"
.align 3
.LC1722:
.string "struggle"
.align 3
.LC1723:
.string "student"
.align 3
.LC1724:
.string "stuff"
.align 3
.LC1725:
.string "stumble"
.align 3
.LC1726:
.string "style"
.align 3
.LC1727:
.string "subject"
.align 3
.LC1728:
.string "submit"
.align 3
.LC1729:
.string "subway"
.align 3
.LC1730:
.string "success"
.align 3
.LC1731:
.string "such"
.align 3
.LC1732:
.string "sudden"
.align 3
.LC1733:
.string "suffer"
.align 3
.LC1734:
.string "sugar"
.align 3
.LC1735:
.string "suggest"
.align 3
.LC1736:
.string "suit"
.align 3
.LC1737:
.string "summer"
.align 3
.LC1738:
.string "sun"
.align 3
.LC1739:
.string "sunny"
.align 3
.LC1740:
.string "sunset"
.align 3
.LC1741:
.string "super"
.align 3
.LC1742:
.string "supply"
.align 3
.LC1743:
.string "supreme"
.align 3
.LC1744:
.string "sure"
.align 3
.LC1745:
.string "surface"
.align 3
.LC1746:
.string "surge"
.align 3
.LC1747:
.string "surprise"
.align 3
.LC1748:
.string "surround"
.align 3
.LC1749:
.string "survey"
.align 3
.LC1750:
.string "suspect"
.align 3
.LC1751:
.string "sustain"
.align 3
.LC1752:
.string "swallow"
.align 3
.LC1753:
.string "swamp"
.align 3
.LC1754:
.string "swap"
.align 3
.LC1755:
.string "swarm"
.align 3
.LC1756:
.string "swear"
.align 3
.LC1757:
.string "sweet"
.align 3
.LC1758:
.string "swift"
.align 3
.LC1759:
.string "swim"
.align 3
.LC1760:
.string "swing"
.align 3
.LC1761:
.string "switch"
.align 3
.LC1762:
.string "sword"
.align 3
.LC1763:
.string "symbol"
.align 3
.LC1764:
.string "symptom"
.align 3
.LC1765:
.string "syrup"
.align 3
.LC1766:
.string "system"
.align 3
.LC1767:
.string "table"
.align 3
.LC1768:
.string "tackle"
.align 3
.LC1769:
.string "tag"
.align 3
.LC1770:
.string "tail"
.align 3
.LC1771:
.string "talent"
.align 3
.LC1772:
.string "talk"
.align 3
.LC1773:
.string "tank"
.align 3
.LC1774:
.string "tape"
.align 3
.LC1775:
.string "target"
.align 3
.LC1776:
.string "task"
.align 3
.LC1777:
.string "taste"
.align 3
.LC1778:
.string "tattoo"
.align 3
.LC1779:
.string "taxi"
.align 3
.LC1780:
.string "teach"
.align 3
.LC1781:
.string "team"
.align 3
.LC1782:
.string "tell"
.align 3
.LC1783:
.string "ten"
.align 3
.LC1784:
.string "tenant"
.align 3
.LC1785:
.string "tennis"
.align 3
.LC1786:
.string "tent"
.align 3
.LC1787:
.string "term"
.align 3
.LC1788:
.string "test"
.align 3
.LC1789:
.string "text"
.align 3
.LC1790:
.string "thank"
.align 3
.LC1791:
.string "that"
.align 3
.LC1792:
.string "theme"
.align 3
.LC1793:
.string "then"
.align 3
.LC1794:
.string "theory"
.align 3
.LC1795:
.string "there"
.align 3
.LC1796:
.string "they"
.align 3
.LC1797:
.string "thing"
.align 3
.LC1798:
.string "this"
.align 3
.LC1799:
.string "thought"
.align 3
.LC1800:
.string "three"
.align 3
.LC1801:
.string "thrive"
.align 3
.LC1802:
.string "throw"
.align 3
.LC1803:
.string "thumb"
.align 3
.LC1804:
.string "thunder"
.align 3
.LC1805:
.string "ticket"
.align 3
.LC1806:
.string "tide"
.align 3
.LC1807:
.string "tiger"
.align 3
.LC1808:
.string "tilt"
.align 3
.LC1809:
.string "timber"
.align 3
.LC1810:
.string "time"
.align 3
.LC1811:
.string "tiny"
.align 3
.LC1812:
.string "tip"
.align 3
.LC1813:
.string "tired"
.align 3
.LC1814:
.string "tissue"
.align 3
.LC1815:
.string "title"
.align 3
.LC1816:
.string "toast"
.align 3
.LC1817:
.string "tobacco"
.align 3
.LC1818:
.string "today"
.align 3
.LC1819:
.string "toddler"
.align 3
.LC1820:
.string "toe"
.align 3
.LC1821:
.string "together"
.align 3
.LC1822:
.string "toilet"
.align 3
.LC1823:
.string "token"
.align 3
.LC1824:
.string "tomato"
.align 3
.LC1825:
.string "tomorrow"
.align 3
.LC1826:
.string "tone"
.align 3
.LC1827:
.string "tongue"
.align 3
.LC1828:
.string "tonight"
.align 3
.LC1829:
.string "tool"
.align 3
.LC1830:
.string "tooth"
.align 3
.LC1831:
.string "top"
.align 3
.LC1832:
.string "topic"
.align 3
.LC1833:
.string "topple"
.align 3
.LC1834:
.string "torch"
.align 3
.LC1835:
.string "tornado"
.align 3
.LC1836:
.string "tortoise"
.align 3
.LC1837:
.string "toss"
.align 3
.LC1838:
.string "total"
.align 3
.LC1839:
.string "tourist"
.align 3
.LC1840:
.string "toward"
.align 3
.LC1841:
.string "tower"
.align 3
.LC1842:
.string "town"
.align 3
.LC1843:
.string "toy"
.align 3
.LC1844:
.string "track"
.align 3
.LC1845:
.string "trade"
.align 3
.LC1846:
.string "traffic"
.align 3
.LC1847:
.string "tragic"
.align 3
.LC1848:
.string "train"
.align 3
.LC1849:
.string "transfer"
.align 3
.LC1850:
.string "trap"
.align 3
.LC1851:
.string "trash"
.align 3
.LC1852:
.string "travel"
.align 3
.LC1853:
.string "tray"
.align 3
.LC1854:
.string "treat"
.align 3
.LC1855:
.string "tree"
.align 3
.LC1856:
.string "trend"
.align 3
.LC1857:
.string "trial"
.align 3
.LC1858:
.string "tribe"
.align 3
.LC1859:
.string "trick"
.align 3
.LC1860:
.string "trigger"
.align 3
.LC1861:
.string "trim"
.align 3
.LC1862:
.string "trip"
.align 3
.LC1863:
.string "trophy"
.align 3
.LC1864:
.string "trouble"
.align 3
.LC1865:
.string "truck"
.align 3
.LC1866:
.string "true"
.align 3
.LC1867:
.string "truly"
.align 3
.LC1868:
.string "trumpet"
.align 3
.LC1869:
.string "trust"
.align 3
.LC1870:
.string "truth"
.align 3
.LC1871:
.string "try"
.align 3
.LC1872:
.string "tube"
.align 3
.LC1873:
.string "tuition"
.align 3
.LC1874:
.string "tumble"
.align 3
.LC1875:
.string "tuna"
.align 3
.LC1876:
.string "tunnel"
.align 3
.LC1877:
.string "turkey"
.align 3
.LC1878:
.string "turn"
.align 3
.LC1879:
.string "turtle"
.align 3
.LC1880:
.string "twelve"
.align 3
.LC1881:
.string "twenty"
.align 3
.LC1882:
.string "twice"
.align 3
.LC1883:
.string "twin"
.align 3
.LC1884:
.string "twist"
.align 3
.LC1885:
.string "two"
.align 3
.LC1886:
.string "type"
.align 3
.LC1887:
.string "typical"
.align 3
.LC1888:
.string "ugly"
.align 3
.LC1889:
.string "umbrella"
.align 3
.LC1890:
.string "unable"
.align 3
.LC1891:
.string "unaware"
.align 3
.LC1892:
.string "uncle"
.align 3
.LC1893:
.string "uncover"
.align 3
.LC1894:
.string "under"
.align 3
.LC1895:
.string "undo"
.align 3
.LC1896:
.string "unfair"
.align 3
.LC1897:
.string "unfold"
.align 3
.LC1898:
.string "unhappy"
.align 3
.LC1899:
.string "uniform"
.align 3
.LC1900:
.string "unique"
.align 3
.LC1901:
.string "unit"
.align 3
.LC1902:
.string "universe"
.align 3
.LC1903:
.string "unknown"
.align 3
.LC1904:
.string "unlock"
.align 3
.LC1905:
.string "until"
.align 3
.LC1906:
.string "unusual"
.align 3
.LC1907:
.string "unveil"
.align 3
.LC1908:
.string "update"
.align 3
.LC1909:
.string "upgrade"
.align 3
.LC1910:
.string "uphold"
.align 3
.LC1911:
.string "upon"
.align 3
.LC1912:
.string "upper"
.align 3
.LC1913:
.string "upset"
.align 3
.LC1914:
.string "urban"
.align 3
.LC1915:
.string "urge"
.align 3
.LC1916:
.string "usage"
.align 3
.LC1917:
.string "use"
.align 3
.LC1918:
.string "used"
.align 3
.LC1919:
.string "useful"
.align 3
.LC1920:
.string "useless"
.align 3
.LC1921:
.string "usual"
.align 3
.LC1922:
.string "utility"
.align 3
.LC1923:
.string "vacant"
.align 3
.LC1924:
.string "vacuum"
.align 3
.LC1925:
.string "vague"
.align 3
.LC1926:
.string "valid"
.align 3
.LC1927:
.string "valley"
.align 3
.LC1928:
.string "valve"
.align 3
.LC1929:
.string "van"
.align 3
.LC1930:
.string "vanish"
.align 3
.LC1931:
.string "vapor"
.align 3
.LC1932:
.string "various"
.align 3
.LC1933:
.string "vast"
.align 3
.LC1934:
.string "vault"
.align 3
.LC1935:
.string "vehicle"
.align 3
.LC1936:
.string "velvet"
.align 3
.LC1937:
.string "vendor"
.align 3
.LC1938:
.string "venture"
.align 3
.LC1939:
.string "venue"
.align 3
.LC1940:
.string "verb"
.align 3
.LC1941:
.string "verify"
.align 3
.LC1942:
.string "version"
.align 3
.LC1943:
.string "very"
.align 3
.LC1944:
.string "vessel"
.align 3
.LC1945:
.string "veteran"
.align 3
.LC1946:
.string "viable"
.align 3
.LC1947:
.string "vibrant"
.align 3
.LC1948:
.string "vicious"
.align 3
.LC1949:
.string "victory"
.align 3
.LC1950:
.string "video"
.align 3
.LC1951:
.string "view"
.align 3
.LC1952:
.string "village"
.align 3
.LC1953:
.string "vintage"
.align 3
.LC1954:
.string "violin"
.align 3
.LC1955:
.string "virtual"
.align 3
.LC1956:
.string "virus"
.align 3
.LC1957:
.string "visa"
.align 3
.LC1958:
.string "visit"
.align 3
.LC1959:
.string "visual"
.align 3
.LC1960:
.string "vital"
.align 3
.LC1961:
.string "vivid"
.align 3
.LC1962:
.string "vocal"
.align 3
.LC1963:
.string "voice"
.align 3
.LC1964:
.string "void"
.align 3
.LC1965:
.string "volcano"
.align 3
.LC1966:
.string "volume"
.align 3
.LC1967:
.string "vote"
.align 3
.LC1968:
.string "voyage"
.align 3
.LC1969:
.string "wage"
.align 3
.LC1970:
.string "wagon"
.align 3
.LC1971:
.string "wait"
.align 3
.LC1972:
.string "walk"
.align 3
.LC1973:
.string "wall"
.align 3
.LC1974:
.string "walnut"
.align 3
.LC1975:
.string "want"
.align 3
.LC1976:
.string "warfare"
.align 3
.LC1977:
.string "warm"
.align 3
.LC1978:
.string "warrior"
.align 3
.LC1979:
.string "wash"
.align 3
.LC1980:
.string "wasp"
.align 3
.LC1981:
.string "waste"
.align 3
.LC1982:
.string "water"
.align 3
.LC1983:
.string "wave"
.align 3
.LC1984:
.string "way"
.align 3
.LC1985:
.string "wealth"
.align 3
.LC1986:
.string "weapon"
.align 3
.LC1987:
.string "wear"
.align 3
.LC1988:
.string "weasel"
.align 3
.LC1989:
.string "weather"
.align 3
.LC1990:
.string "web"
.align 3
.LC1991:
.string "wedding"
.align 3
.LC1992:
.string "weekend"
.align 3
.LC1993:
.string "weird"
.align 3
.LC1994:
.string "welcome"
.align 3
.LC1995:
.string "west"
.align 3
.LC1996:
.string "wet"
.align 3
.LC1997:
.string "whale"
.align 3
.LC1998:
.string "what"
.align 3
.LC1999:
.string "wheat"
.align 3
.LC2000:
.string "wheel"
.align 3
.LC2001:
.string "when"
.align 3
.LC2002:
.string "where"
.align 3
.LC2003:
.string "whip"
.align 3
.LC2004:
.string "whisper"
.align 3
.LC2005:
.string "wide"
.align 3
.LC2006:
.string "width"
.align 3
.LC2007:
.string "wife"
.align 3
.LC2008:
.string "wild"
.align 3
.LC2009:
.string "will"
.align 3
.LC2010:
.string "win"
.align 3
.LC2011:
.string "window"
.align 3
.LC2012:
.string "wine"
.align 3
.LC2013:
.string "wing"
.align 3
.LC2014:
.string "wink"
.align 3
.LC2015:
.string "winner"
.align 3
.LC2016:
.string "winter"
.align 3
.LC2017:
.string "wire"
.align 3
.LC2018:
.string "wisdom"
.align 3
.LC2019:
.string "wise"
.align 3
.LC2020:
.string "wish"
.align 3
.LC2021:
.string "witness"
.align 3
.LC2022:
.string "wolf"
.align 3
.LC2023:
.string "woman"
.align 3
.LC2024:
.string "wonder"
.align 3
.LC2025:
.string "wood"
.align 3
.LC2026:
.string "wool"
.align 3
.LC2027:
.string "word"
.align 3
.LC2028:
.string "work"
.align 3
.LC2029:
.string "world"
.align 3
.LC2030:
.string "worry"
.align 3
.LC2031:
.string "worth"
.align 3
.LC2032:
.string "wrap"
.align 3
.LC2033:
.string "wreck"
.align 3
.LC2034:
.string "wrestle"
.align 3
.LC2035:
.string "wrist"
.align 3
.LC2036:
.string "write"
.align 3
.LC2037:
.string "wrong"
.align 3
.LC2038:
.string "yard"
.align 3
.LC2039:
.string "year"
.align 3
.LC2040:
.string "yellow"
.align 3
.LC2041:
.string "you"
.align 3
.LC2042:
.string "young"
.align 3
.LC2043:
.string "youth"
.align 3
.LC2044:
.string "zebra"
.align 3
.LC2045:
.string "zero"
.align 3
.LC2046:
.string "zone"
.align 3
.LC2047:
.string "zoo"
.section .data.rel.ro.local,"aw"
.align 3
.type wordlist, %object
.size wordlist, 16392
wordlist:
.xword .LC0
.xword .LC1
.xword .LC2
.xword .LC3
.xword .LC4
.xword .LC5
.xword .LC6
.xword .LC7
.xword .LC8
.xword .LC9
.xword .LC10
.xword .LC11
.xword .LC12
.xword .LC13
.xword .LC14
.xword .LC15
.xword .LC16
.xword .LC17
.xword .LC18
.xword .LC19
.xword .LC20
.xword .LC21
.xword .LC22
.xword .LC23
.xword .LC24
.xword .LC25
.xword .LC26
.xword .LC27
.xword .LC28
.xword .LC29
.xword .LC30
.xword .LC31
.xword .LC32
.xword .LC33
.xword .LC34
.xword .LC35
.xword .LC36
.xword .LC37
.xword .LC38
.xword .LC39
.xword .LC40
.xword .LC41
.xword .LC42
.xword .LC43
.xword .LC44
.xword .LC45
.xword .LC46
.xword .LC47
.xword .LC48
.xword .LC49
.xword .LC50
.xword .LC51
.xword .LC52
.xword .LC53
.xword .LC54
.xword .LC55
.xword .LC56
.xword .LC57
.xword .LC58
.xword .LC59
.xword .LC60
.xword .LC61
.xword .LC62
.xword .LC63
.xword .LC64
.xword .LC65
.xword .LC66
.xword .LC67
.xword .LC68
.xword .LC69
.xword .LC70
.xword .LC71
.xword .LC72
.xword .LC73
.xword .LC74
.xword .LC75
.xword .LC76
.xword .LC77
.xword .LC78
.xword .LC79
.xword .LC80
.xword .LC81
.xword .LC82
.xword .LC83
.xword .LC84
.xword .LC85
.xword .LC86
.xword .LC87
.xword .LC88
.xword .LC89
.xword .LC90
.xword .LC91
.xword .LC92
.xword .LC93
.xword .LC94
.xword .LC95
.xword .LC96
.xword .LC97
.xword .LC98
.xword .LC99
.xword .LC100
.xword .LC101
.xword .LC102
.xword .LC103
.xword .LC104
.xword .LC105
.xword .LC106
.xword .LC107
.xword .LC108
.xword .LC109
.xword .LC110
.xword .LC111
.xword .LC112
.xword .LC113
.xword .LC114
.xword .LC115
.xword .LC116
.xword .LC117
.xword .LC118
.xword .LC119
.xword .LC120
.xword .LC121
.xword .LC122
.xword .LC123
.xword .LC124
.xword .LC125
.xword .LC126
.xword .LC127
.xword .LC128
.xword .LC129
.xword .LC130
.xword .LC131
.xword .LC132
.xword .LC133
.xword .LC134
.xword .LC135
.xword .LC136
.xword .LC137
.xword .LC138
.xword .LC139
.xword .LC140
.xword .LC141
.xword .LC142
.xword .LC143
.xword .LC144
.xword .LC145
.xword .LC146
.xword .LC147
.xword .LC148
.xword .LC149
.xword .LC150
.xword .LC151
.xword .LC152
.xword .LC153
.xword .LC154
.xword .LC155
.xword .LC156
.xword .LC157
.xword .LC158
.xword .LC159
.xword .LC160
.xword .LC161
.xword .LC162
.xword .LC163
.xword .LC164
.xword .LC165
.xword .LC166
.xword .LC167
.xword .LC168
.xword .LC169
.xword .LC170
.xword .LC171
.xword .LC172
.xword .LC173
.xword .LC174
.xword .LC175
.xword .LC176
.xword .LC177
.xword .LC178
.xword .LC179
.xword .LC180
.xword .LC181
.xword .LC182
.xword .LC183
.xword .LC184
.xword .LC185
.xword .LC186
.xword .LC187
.xword .LC188
.xword .LC189
.xword .LC190
.xword .LC191
.xword .LC192
.xword .LC193
.xword .LC194
.xword .LC195
.xword .LC196
.xword .LC197
.xword .LC198
.xword .LC199
.xword .LC200
.xword .LC201
.xword .LC202
.xword .LC203
.xword .LC204
.xword .LC205
.xword .LC206
.xword .LC207
.xword .LC208
.xword .LC209
.xword .LC210
.xword .LC211
.xword .LC212
.xword .LC213
.xword .LC214
.xword .LC215
.xword .LC216
.xword .LC217
.xword .LC218
.xword .LC219
.xword .LC220
.xword .LC221
.xword .LC222
.xword .LC223
.xword .LC224
.xword .LC225
.xword .LC226
.xword .LC227
.xword .LC228
.xword .LC229
.xword .LC230
.xword .LC231
.xword .LC232
.xword .LC233
.xword .LC234
.xword .LC235
.xword .LC236
.xword .LC237
.xword .LC238
.xword .LC239
.xword .LC240
.xword .LC241
.xword .LC242
.xword .LC243
.xword .LC244
.xword .LC245
.xword .LC246
.xword .LC247
.xword .LC248
.xword .LC249
.xword .LC250
.xword .LC251
.xword .LC252
.xword .LC253
.xword .LC254
.xword .LC255
.xword .LC256
.xword .LC257
.xword .LC258
.xword .LC259
.xword .LC260
.xword .LC261
.xword .LC262
.xword .LC263
.xword .LC264
.xword .LC265
.xword .LC266
.xword .LC267
.xword .LC268
.xword .LC269
.xword .LC270
.xword .LC271
.xword .LC272
.xword .LC273
.xword .LC274
.xword .LC275
.xword .LC276
.xword .LC277
.xword .LC278
.xword .LC279
.xword .LC280
.xword .LC281
.xword .LC282
.xword .LC283
.xword .LC284
.xword .LC285
.xword .LC286
.xword .LC287
.xword .LC288
.xword .LC289
.xword .LC290
.xword .LC291
.xword .LC292
.xword .LC293
.xword .LC294
.xword .LC295
.xword .LC296
.xword .LC297
.xword .LC298
.xword .LC299
.xword .LC300
.xword .LC301
.xword .LC302
.xword .LC303
.xword .LC304
.xword .LC305
.xword .LC306
.xword .LC307
.xword .LC308
.xword .LC309
.xword .LC310
.xword .LC311
.xword .LC312
.xword .LC313
.xword .LC314
.xword .LC315
.xword .LC316
.xword .LC317
.xword .LC318
.xword .LC319
.xword .LC320
.xword .LC321
.xword .LC322
.xword .LC323
.xword .LC324
.xword .LC325
.xword .LC326
.xword .LC327
.xword .LC328
.xword .LC329
.xword .LC330
.xword .LC331
.xword .LC332
.xword .LC333
.xword .LC334
.xword .LC335
.xword .LC336
.xword .LC337
.xword .LC338
.xword .LC339
.xword .LC340
.xword .LC341
.xword .LC342
.xword .LC343
.xword .LC344
.xword .LC345
.xword .LC346
.xword .LC347
.xword .LC348
.xword .LC349
.xword .LC350
.xword .LC351
.xword .LC352
.xword .LC353
.xword .LC354
.xword .LC355
.xword .LC356
.xword .LC357
.xword .LC358
.xword .LC359
.xword .LC360
.xword .LC361
.xword .LC362
.xword .LC363
.xword .LC364
.xword .LC365
.xword .LC366
.xword .LC367
.xword .LC368
.xword .LC369
.xword .LC370
.xword .LC371
.xword .LC372
.xword .LC373
.xword .LC374
.xword .LC375
.xword .LC376
.xword .LC377
.xword .LC378
.xword .LC379
.xword .LC380
.xword .LC381
.xword .LC382
.xword .LC383
.xword .LC384
.xword .LC385
.xword .LC386
.xword .LC387
.xword .LC388
.xword .LC389
.xword .LC390
.xword .LC391
.xword .LC392
.xword .LC393
.xword .LC394
.xword .LC395
.xword .LC396
.xword .LC397
.xword .LC398
.xword .LC399
.xword .LC400
.xword .LC401
.xword .LC402
.xword .LC403
.xword .LC404
.xword .LC405
.xword .LC406
.xword .LC407
.xword .LC408
.xword .LC409
.xword .LC410
.xword .LC411
.xword .LC412
.xword .LC413
.xword .LC414
.xword .LC415
.xword .LC416
.xword .LC417
.xword .LC418
.xword .LC419
.xword .LC420
.xword .LC421
.xword .LC422
.xword .LC423
.xword .LC424
.xword .LC425
.xword .LC426
.xword .LC427
.xword .LC428
.xword .LC429
.xword .LC430
.xword .LC431
.xword .LC432
.xword .LC433
.xword .LC434
.xword .LC435
.xword .LC436
.xword .LC437
.xword .LC438
.xword .LC439
.xword .LC440
.xword .LC441
.xword .LC442
.xword .LC443
.xword .LC444
.xword .LC445
.xword .LC446
.xword .LC447
.xword .LC448
.xword .LC449
.xword .LC450
.xword .LC451
.xword .LC452
.xword .LC453
.xword .LC454
.xword .LC455
.xword .LC456
.xword .LC457
.xword .LC458
.xword .LC459
.xword .LC460
.xword .LC461
.xword .LC462
.xword .LC463
.xword .LC464
.xword .LC465
.xword .LC466
.xword .LC467
.xword .LC468
.xword .LC469
.xword .LC470
.xword .LC471
.xword .LC472
.xword .LC473
.xword .LC474
.xword .LC475
.xword .LC476
.xword .LC477
.xword .LC478
.xword .LC479
.xword .LC480
.xword .LC481
.xword .LC482
.xword .LC483
.xword .LC484
.xword .LC485
.xword .LC486
.xword .LC487
.xword .LC488
.xword .LC489
.xword .LC490
.xword .LC491
.xword .LC492
.xword .LC493
.xword .LC494
.xword .LC495
.xword .LC496
.xword .LC497
.xword .LC498
.xword .LC499
.xword .LC500
.xword .LC501
.xword .LC502
.xword .LC503
.xword .LC504
.xword .LC505
.xword .LC506
.xword .LC507
.xword .LC508
.xword .LC509
.xword .LC510
.xword .LC511
.xword .LC512
.xword .LC513
.xword .LC514
.xword .LC515
.xword .LC516
.xword .LC517
.xword .LC518
.xword .LC519
.xword .LC520
.xword .LC521
.xword .LC522
.xword .LC523
.xword .LC524
.xword .LC525
.xword .LC526
.xword .LC527
.xword .LC528
.xword .LC529
.xword .LC530
.xword .LC531
.xword .LC532
.xword .LC533
.xword .LC534
.xword .LC535
.xword .LC536
.xword .LC537
.xword .LC538
.xword .LC539
.xword .LC540
.xword .LC541
.xword .LC542
.xword .LC543
.xword .LC544
.xword .LC545
.xword .LC546
.xword .LC547
.xword .LC548
.xword .LC549
.xword .LC550
.xword .LC551
.xword .LC552
.xword .LC553
.xword .LC554
.xword .LC555
.xword .LC556
.xword .LC557
.xword .LC558
.xword .LC559
.xword .LC560
.xword .LC561
.xword .LC562
.xword .LC563
.xword .LC564
.xword .LC565
.xword .LC566
.xword .LC567
.xword .LC568
.xword .LC569
.xword .LC570
.xword .LC571
.xword .LC572
.xword .LC573
.xword .LC574
.xword .LC575
.xword .LC576
.xword .LC577
.xword .LC578
.xword .LC579
.xword .LC580
.xword .LC581
.xword .LC582
.xword .LC583
.xword .LC584
.xword .LC585
.xword .LC586
.xword .LC587
.xword .LC588
.xword .LC589
.xword .LC590
.xword .LC591
.xword .LC592
.xword .LC593
.xword .LC594
.xword .LC595
.xword .LC596
.xword .LC597
.xword .LC598
.xword .LC599
.xword .LC600
.xword .LC601
.xword .LC602
.xword .LC603
.xword .LC604
.xword .LC605
.xword .LC606
.xword .LC607
.xword .LC608
.xword .LC609
.xword .LC610
.xword .LC611
.xword .LC612
.xword .LC613
.xword .LC614
.xword .LC615
.xword .LC616
.xword .LC617
.xword .LC618
.xword .LC619
.xword .LC620
.xword .LC621
.xword .LC622
.xword .LC623
.xword .LC624
.xword .LC625
.xword .LC626
.xword .LC627
.xword .LC628
.xword .LC629
.xword .LC630
.xword .LC631
.xword .LC632
.xword .LC633
.xword .LC634
.xword .LC635
.xword .LC636
.xword .LC637
.xword .LC638
.xword .LC639
.xword .LC640
.xword .LC641
.xword .LC642
.xword .LC643
.xword .LC644
.xword .LC645
.xword .LC646
.xword .LC647
.xword .LC648
.xword .LC649
.xword .LC650
.xword .LC651
.xword .LC652
.xword .LC653
.xword .LC654
.xword .LC655
.xword .LC656
.xword .LC657
.xword .LC658
.xword .LC659
.xword .LC660
.xword .LC661
.xword .LC662
.xword .LC663
.xword .LC664
.xword .LC665
.xword .LC666
.xword .LC667
.xword .LC668
.xword .LC669
.xword .LC670
.xword .LC671
.xword .LC672
.xword .LC673
.xword .LC674
.xword .LC675
.xword .LC676
.xword .LC677
.xword .LC678
.xword .LC679
.xword .LC680
.xword .LC681
.xword .LC682
.xword .LC683
.xword .LC684
.xword .LC685
.xword .LC686
.xword .LC687
.xword .LC688
.xword .LC689
.xword .LC690
.xword .LC691
.xword .LC692
.xword .LC693
.xword .LC694
.xword .LC695
.xword .LC696
.xword .LC697
.xword .LC698
.xword .LC699
.xword .LC700
.xword .LC701
.xword .LC702
.xword .LC703
.xword .LC704
.xword .LC705
.xword .LC706
.xword .LC707
.xword .LC708
.xword .LC709
.xword .LC710
.xword .LC711
.xword .LC712
.xword .LC713
.xword .LC714
.xword .LC715
.xword .LC716
.xword .LC717
.xword .LC718
.xword .LC719
.xword .LC720
.xword .LC721
.xword .LC722
.xword .LC723
.xword .LC724
.xword .LC725
.xword .LC726
.xword .LC727
.xword .LC728
.xword .LC729
.xword .LC730
.xword .LC731
.xword .LC732
.xword .LC733
.xword .LC734
.xword .LC735
.xword .LC736
.xword .LC737
.xword .LC738
.xword .LC739
.xword .LC740
.xword .LC741
.xword .LC742
.xword .LC743
.xword .LC744
.xword .LC745
.xword .LC746
.xword .LC747
.xword .LC748
.xword .LC749
.xword .LC750
.xword .LC751
.xword .LC752
.xword .LC753
.xword .LC754
.xword .LC755
.xword .LC756
.xword .LC757
.xword .LC758
.xword .LC759
.xword .LC760
.xword .LC761
.xword .LC762
.xword .LC763
.xword .LC764
.xword .LC765
.xword .LC766
.xword .LC767
.xword .LC768
.xword .LC769
.xword .LC770
.xword .LC771
.xword .LC772
.xword .LC773
.xword .LC774
.xword .LC775
.xword .LC776
.xword .LC777
.xword .LC778
.xword .LC779
.xword .LC780
.xword .LC781
.xword .LC782
.xword .LC783
.xword .LC784
.xword .LC785
.xword .LC786
.xword .LC787
.xword .LC788
.xword .LC789
.xword .LC790
.xword .LC791
.xword .LC792
.xword .LC793
.xword .LC794
.xword .LC795
.xword .LC796
.xword .LC797
.xword .LC798
.xword .LC799
.xword .LC800
.xword .LC801
.xword .LC802
.xword .LC803
.xword .LC804
.xword .LC805
.xword .LC806
.xword .LC807
.xword .LC808
.xword .LC809
.xword .LC810
.xword .LC811
.xword .LC812
.xword .LC813
.xword .LC814
.xword .LC815
.xword .LC816
.xword .LC817
.xword .LC818
.xword .LC819
.xword .LC820
.xword .LC821
.xword .LC822
.xword .LC823
.xword .LC824
.xword .LC825
.xword .LC826
.xword .LC827
.xword .LC828
.xword .LC829
.xword .LC830
.xword .LC831
.xword .LC832
.xword .LC833
.xword .LC834
.xword .LC835
.xword .LC836
.xword .LC837
.xword .LC838
.xword .LC839
.xword .LC840
.xword .LC841
.xword .LC842
.xword .LC843
.xword .LC844
.xword .LC845
.xword .LC846
.xword .LC847
.xword .LC848
.xword .LC849
.xword .LC850
.xword .LC851
.xword .LC852
.xword .LC853
.xword .LC854
.xword .LC855
.xword .LC856
.xword .LC857
.xword .LC858
.xword .LC859
.xword .LC860
.xword .LC861
.xword .LC862
.xword .LC863
.xword .LC864
.xword .LC865
.xword .LC866
.xword .LC867
.xword .LC868
.xword .LC869
.xword .LC870
.xword .LC871
.xword .LC872
.xword .LC873
.xword .LC874
.xword .LC875
.xword .LC876
.xword .LC877
.xword .LC878
.xword .LC879
.xword .LC880
.xword .LC881
.xword .LC882
.xword .LC883
.xword .LC884
.xword .LC885
.xword .LC886
.xword .LC887
.xword .LC888
.xword .LC889
.xword .LC890
.xword .LC891
.xword .LC892
.xword .LC893
.xword .LC894
.xword .LC895
.xword .LC896
.xword .LC897
.xword .LC898
.xword .LC899
.xword .LC900
.xword .LC901
.xword .LC902
.xword .LC903
.xword .LC904
.xword .LC905
.xword .LC906
.xword .LC907
.xword .LC908
.xword .LC909
.xword .LC910
.xword .LC911
.xword .LC912
.xword .LC913
.xword .LC914
.xword .LC915
.xword .LC916
.xword .LC917
.xword .LC918
.xword .LC919
.xword .LC920
.xword .LC921
.xword .LC922
.xword .LC923
.xword .LC924
.xword .LC925
.xword .LC926
.xword .LC927
.xword .LC928
.xword .LC929
.xword .LC930
.xword .LC931
.xword .LC932
.xword .LC933
.xword .LC934
.xword .LC935
.xword .LC936
.xword .LC937
.xword .LC938
.xword .LC939
.xword .LC940
.xword .LC941
.xword .LC942
.xword .LC943
.xword .LC944
.xword .LC945
.xword .LC946
.xword .LC947
.xword .LC948
.xword .LC949
.xword .LC950
.xword .LC951
.xword .LC952
.xword .LC953
.xword .LC954
.xword .LC955
.xword .LC956
.xword .LC957
.xword .LC958
.xword .LC959
.xword .LC960
.xword .LC961
.xword .LC962
.xword .LC963
.xword .LC964
.xword .LC965
.xword .LC966
.xword .LC967
.xword .LC968
.xword .LC969
.xword .LC970
.xword .LC971
.xword .LC972
.xword .LC973
.xword .LC974
.xword .LC975
.xword .LC976
.xword .LC977
.xword .LC978
.xword .LC979
.xword .LC980
.xword .LC981
.xword .LC982
.xword .LC983
.xword .LC984
.xword .LC985
.xword .LC986
.xword .LC987
.xword .LC988
.xword .LC989
.xword .LC990
.xword .LC991
.xword .LC992
.xword .LC993
.xword .LC994
.xword .LC995
.xword .LC996
.xword .LC997
.xword .LC998
.xword .LC999
.xword .LC1000
.xword .LC1001
.xword .LC1002
.xword .LC1003
.xword .LC1004
.xword .LC1005
.xword .LC1006
.xword .LC1007
.xword .LC1008
.xword .LC1009
.xword .LC1010
.xword .LC1011
.xword .LC1012
.xword .LC1013
.xword .LC1014
.xword .LC1015
.xword .LC1016
.xword .LC1017
.xword .LC1018
.xword .LC1019
.xword .LC1020
.xword .LC1021
.xword .LC1022
.xword .LC1023
.xword .LC1024
.xword .LC1025
.xword .LC1026
.xword .LC1027
.xword .LC1028
.xword .LC1029
.xword .LC1030
.xword .LC1031
.xword .LC1032
.xword .LC1033
.xword .LC1034
.xword .LC1035
.xword .LC1036
.xword .LC1037
.xword .LC1038
.xword .LC1039
.xword .LC1040
.xword .LC1041
.xword .LC1042
.xword .LC1043
.xword .LC1044
.xword .LC1045
.xword .LC1046
.xword .LC1047
.xword .LC1048
.xword .LC1049
.xword .LC1050
.xword .LC1051
.xword .LC1052
.xword .LC1053
.xword .LC1054
.xword .LC1055
.xword .LC1056
.xword .LC1057
.xword .LC1058
.xword .LC1059
.xword .LC1060
.xword .LC1061
.xword .LC1062
.xword .LC1063
.xword .LC1064
.xword .LC1065
.xword .LC1066
.xword .LC1067
.xword .LC1068
.xword .LC1069
.xword .LC1070
.xword .LC1071
.xword .LC1072
.xword .LC1073
.xword .LC1074
.xword .LC1075
.xword .LC1076
.xword .LC1077
.xword .LC1078
.xword .LC1079
.xword .LC1080
.xword .LC1081
.xword .LC1082
.xword .LC1083
.xword .LC1084
.xword .LC1085
.xword .LC1086
.xword .LC1087
.xword .LC1088
.xword .LC1089
.xword .LC1090
.xword .LC1091
.xword .LC1092
.xword .LC1093
.xword .LC1094
.xword .LC1095
.xword .LC1096
.xword .LC1097
.xword .LC1098
.xword .LC1099
.xword .LC1100
.xword .LC1101
.xword .LC1102
.xword .LC1103
.xword .LC1104
.xword .LC1105
.xword .LC1106
.xword .LC1107
.xword .LC1108
.xword .LC1109
.xword .LC1110
.xword .LC1111
.xword .LC1112
.xword .LC1113
.xword .LC1114
.xword .LC1115
.xword .LC1116
.xword .LC1117
.xword .LC1118
.xword .LC1119
.xword .LC1120
.xword .LC1121
.xword .LC1122
.xword .LC1123
.xword .LC1124
.xword .LC1125
.xword .LC1126
.xword .LC1127
.xword .LC1128
.xword .LC1129
.xword .LC1130
.xword .LC1131
.xword .LC1132
.xword .LC1133
.xword .LC1134
.xword .LC1135
.xword .LC1136
.xword .LC1137
.xword .LC1138
.xword .LC1139
.xword .LC1140
.xword .LC1141
.xword .LC1142
.xword .LC1143
.xword .LC1144
.xword .LC1145
.xword .LC1146
.xword .LC1147
.xword .LC1148
.xword .LC1149
.xword .LC1150
.xword .LC1151
.xword .LC1152
.xword .LC1153
.xword .LC1154
.xword .LC1155
.xword .LC1156
.xword .LC1157
.xword .LC1158
.xword .LC1159
.xword .LC1160
.xword .LC1161
.xword .LC1162
.xword .LC1163
.xword .LC1164
.xword .LC1165
.xword .LC1166
.xword .LC1167
.xword .LC1168
.xword .LC1169
.xword .LC1170
.xword .LC1171
.xword .LC1172
.xword .LC1173
.xword .LC1174
.xword .LC1175
.xword .LC1176
.xword .LC1177
.xword .LC1178
.xword .LC1179
.xword .LC1180
.xword .LC1181
.xword .LC1182
.xword .LC1183
.xword .LC1184
.xword .LC1185
.xword .LC1186
.xword .LC1187
.xword .LC1188
.xword .LC1189
.xword .LC1190
.xword .LC1191
.xword .LC1192
.xword .LC1193
.xword .LC1194
.xword .LC1195
.xword .LC1196
.xword .LC1197
.xword .LC1198
.xword .LC1199
.xword .LC1200
.xword .LC1201
.xword .LC1202
.xword .LC1203
.xword .LC1204
.xword .LC1205
.xword .LC1206
.xword .LC1207
.xword .LC1208
.xword .LC1209
.xword .LC1210
.xword .LC1211
.xword .LC1212
.xword .LC1213
.xword .LC1214
.xword .LC1215
.xword .LC1216
.xword .LC1217
.xword .LC1218
.xword .LC1219
.xword .LC1220
.xword .LC1221
.xword .LC1222
.xword .LC1223
.xword .LC1224
.xword .LC1225
.xword .LC1226
.xword .LC1227
.xword .LC1228
.xword .LC1229
.xword .LC1230
.xword .LC1231
.xword .LC1232
.xword .LC1233
.xword .LC1234
.xword .LC1235
.xword .LC1236
.xword .LC1237
.xword .LC1238
.xword .LC1239
.xword .LC1240
.xword .LC1241
.xword .LC1242
.xword .LC1243
.xword .LC1244
.xword .LC1245
.xword .LC1246
.xword .LC1247
.xword .LC1248
.xword .LC1249
.xword .LC1250
.xword .LC1251
.xword .LC1252
.xword .LC1253
.xword .LC1254
.xword .LC1255
.xword .LC1256
.xword .LC1257
.xword .LC1258
.xword .LC1259
.xword .LC1260
.xword .LC1261
.xword .LC1262
.xword .LC1263
.xword .LC1264
.xword .LC1265
.xword .LC1266
.xword .LC1267
.xword .LC1268
.xword .LC1269
.xword .LC1270
.xword .LC1271
.xword .LC1272
.xword .LC1273
.xword .LC1274
.xword .LC1275
.xword .LC1276
.xword .LC1277
.xword .LC1278
.xword .LC1279
.xword .LC1280
.xword .LC1281
.xword .LC1282
.xword .LC1283
.xword .LC1284
.xword .LC1285
.xword .LC1286
.xword .LC1287
.xword .LC1288
.xword .LC1289
.xword .LC1290
.xword .LC1291
.xword .LC1292
.xword .LC1293
.xword .LC1294
.xword .LC1295
.xword .LC1296
.xword .LC1297
.xword .LC1298
.xword .LC1299
.xword .LC1300
.xword .LC1301
.xword .LC1302
.xword .LC1303
.xword .LC1304
.xword .LC1305
.xword .LC1306
.xword .LC1307
.xword .LC1308
.xword .LC1309
.xword .LC1310
.xword .LC1311
.xword .LC1312
.xword .LC1313
.xword .LC1314
.xword .LC1315
.xword .LC1316
.xword .LC1317
.xword .LC1318
.xword .LC1319
.xword .LC1320
.xword .LC1321
.xword .LC1322
.xword .LC1323
.xword .LC1324
.xword .LC1325
.xword .LC1326
.xword .LC1327
.xword .LC1328
.xword .LC1329
.xword .LC1330
.xword .LC1331
.xword .LC1332
.xword .LC1333
.xword .LC1334
.xword .LC1335
.xword .LC1336
.xword .LC1337
.xword .LC1338
.xword .LC1339
.xword .LC1340
.xword .LC1341
.xword .LC1342
.xword .LC1343
.xword .LC1344
.xword .LC1345
.xword .LC1346
.xword .LC1347
.xword .LC1348
.xword .LC1349
.xword .LC1350
.xword .LC1351
.xword .LC1352
.xword .LC1353
.xword .LC1354
.xword .LC1355
.xword .LC1356
.xword .LC1357
.xword .LC1358
.xword .LC1359
.xword .LC1360
.xword .LC1361
.xword .LC1362
.xword .LC1363
.xword .LC1364
.xword .LC1365
.xword .LC1366
.xword .LC1367
.xword .LC1368
.xword .LC1369
.xword .LC1370
.xword .LC1371
.xword .LC1372
.xword .LC1373
.xword .LC1374
.xword .LC1375
.xword .LC1376
.xword .LC1377
.xword .LC1378
.xword .LC1379
.xword .LC1380
.xword .LC1381
.xword .LC1382
.xword .LC1383
.xword .LC1384
.xword .LC1385
.xword .LC1386
.xword .LC1387
.xword .LC1388
.xword .LC1389
.xword .LC1390
.xword .LC1391
.xword .LC1392
.xword .LC1393
.xword .LC1394
.xword .LC1395
.xword .LC1396
.xword .LC1397
.xword .LC1398
.xword .LC1399
.xword .LC1400
.xword .LC1401
.xword .LC1402
.xword .LC1403
.xword .LC1404
.xword .LC1405
.xword .LC1406
.xword .LC1407
.xword .LC1408
.xword .LC1409
.xword .LC1410
.xword .LC1411
.xword .LC1412
.xword .LC1413
.xword .LC1414
.xword .LC1415
.xword .LC1416
.xword .LC1417
.xword .LC1418
.xword .LC1419
.xword .LC1420
.xword .LC1421
.xword .LC1422
.xword .LC1423
.xword .LC1424
.xword .LC1425
.xword .LC1426
.xword .LC1427
.xword .LC1428
.xword .LC1429
.xword .LC1430
.xword .LC1431
.xword .LC1432
.xword .LC1433
.xword .LC1434
.xword .LC1435
.xword .LC1436
.xword .LC1437
.xword .LC1438
.xword .LC1439
.xword .LC1440
.xword .LC1441
.xword .LC1442
.xword .LC1443
.xword .LC1444
.xword .LC1445
.xword .LC1446
.xword .LC1447
.xword .LC1448
.xword .LC1449
.xword .LC1450
.xword .LC1451
.xword .LC1452
.xword .LC1453
.xword .LC1454
.xword .LC1455
.xword .LC1456
.xword .LC1457
.xword .LC1458
.xword .LC1459
.xword .LC1460
.xword .LC1461
.xword .LC1462
.xword .LC1463
.xword .LC1464
.xword .LC1465
.xword .LC1466
.xword .LC1467
.xword .LC1468
.xword .LC1469
.xword .LC1470
.xword .LC1471
.xword .LC1472
.xword .LC1473
.xword .LC1474
.xword .LC1475
.xword .LC1476
.xword .LC1477
.xword .LC1478
.xword .LC1479
.xword .LC1480
.xword .LC1481
.xword .LC1482
.xword .LC1483
.xword .LC1484
.xword .LC1485
.xword .LC1486
.xword .LC1487
.xword .LC1488
.xword .LC1489
.xword .LC1490
.xword .LC1491
.xword .LC1492
.xword .LC1493
.xword .LC1494
.xword .LC1495
.xword .LC1496
.xword .LC1497
.xword .LC1498
.xword .LC1499
.xword .LC1500
.xword .LC1501
.xword .LC1502
.xword .LC1503
.xword .LC1504
.xword .LC1505
.xword .LC1506
.xword .LC1507
.xword .LC1508
.xword .LC1509
.xword .LC1510
.xword .LC1511
.xword .LC1512
.xword .LC1513
.xword .LC1514
.xword .LC1515
.xword .LC1516
.xword .LC1517
.xword .LC1518
.xword .LC1519
.xword .LC1520
.xword .LC1521
.xword .LC1522
.xword .LC1523
.xword .LC1524
.xword .LC1525
.xword .LC1526
.xword .LC1527
.xword .LC1528
.xword .LC1529
.xword .LC1530
.xword .LC1531
.xword .LC1532
.xword .LC1533
.xword .LC1534
.xword .LC1535
.xword .LC1536
.xword .LC1537
.xword .LC1538
.xword .LC1539
.xword .LC1540
.xword .LC1541
.xword .LC1542
.xword .LC1543
.xword .LC1544
.xword .LC1545
.xword .LC1546
.xword .LC1547
.xword .LC1548
.xword .LC1549
.xword .LC1550
.xword .LC1551
.xword .LC1552
.xword .LC1553
.xword .LC1554
.xword .LC1555
.xword .LC1556
.xword .LC1557
.xword .LC1558
.xword .LC1559
.xword .LC1560
.xword .LC1561
.xword .LC1562
.xword .LC1563
.xword .LC1564
.xword .LC1565
.xword .LC1566
.xword .LC1567
.xword .LC1568
.xword .LC1569
.xword .LC1570
.xword .LC1571
.xword .LC1572
.xword .LC1573
.xword .LC1574
.xword .LC1575
.xword .LC1576
.xword .LC1577
.xword .LC1578
.xword .LC1579
.xword .LC1580
.xword .LC1581
.xword .LC1582
.xword .LC1583
.xword .LC1584
.xword .LC1585
.xword .LC1586
.xword .LC1587
.xword .LC1588
.xword .LC1589
.xword .LC1590
.xword .LC1591
.xword .LC1592
.xword .LC1593
.xword .LC1594
.xword .LC1595
.xword .LC1596
.xword .LC1597
.xword .LC1598
.xword .LC1599
.xword .LC1600
.xword .LC1601
.xword .LC1602
.xword .LC1603
.xword .LC1604
.xword .LC1605
.xword .LC1606
.xword .LC1607
.xword .LC1608
.xword .LC1609
.xword .LC1610
.xword .LC1611
.xword .LC1612
.xword .LC1613
.xword .LC1614
.xword .LC1615
.xword .LC1616
.xword .LC1617
.xword .LC1618
.xword .LC1619
.xword .LC1620
.xword .LC1621
.xword .LC1622
.xword .LC1623
.xword .LC1624
.xword .LC1625
.xword .LC1626
.xword .LC1627
.xword .LC1628
.xword .LC1629
.xword .LC1630
.xword .LC1631
.xword .LC1632
.xword .LC1633
.xword .LC1634
.xword .LC1635
.xword .LC1636
.xword .LC1637
.xword .LC1638
.xword .LC1639
.xword .LC1640
.xword .LC1641
.xword .LC1642
.xword .LC1643
.xword .LC1644
.xword .LC1645
.xword .LC1646
.xword .LC1647
.xword .LC1648
.xword .LC1649
.xword .LC1650
.xword .LC1651
.xword .LC1652
.xword .LC1653
.xword .LC1654
.xword .LC1655
.xword .LC1656
.xword .LC1657
.xword .LC1658
.xword .LC1659
.xword .LC1660
.xword .LC1661
.xword .LC1662
.xword .LC1663
.xword .LC1664
.xword .LC1665
.xword .LC1666
.xword .LC1667
.xword .LC1668
.xword .LC1669
.xword .LC1670
.xword .LC1671
.xword .LC1672
.xword .LC1673
.xword .LC1674
.xword .LC1675
.xword .LC1676
.xword .LC1677
.xword .LC1678
.xword .LC1679
.xword .LC1680
.xword .LC1681
.xword .LC1682
.xword .LC1683
.xword .LC1684
.xword .LC1685
.xword .LC1686
.xword .LC1687
.xword .LC1688
.xword .LC1689
.xword .LC1690
.xword .LC1691
.xword .LC1692
.xword .LC1693
.xword .LC1694
.xword .LC1695
.xword .LC1696
.xword .LC1697
.xword .LC1698
.xword .LC1699
.xword .LC1700
.xword .LC1701
.xword .LC1702
.xword .LC1703
.xword .LC1704
.xword .LC1705
.xword .LC1706
.xword .LC1707
.xword .LC1708
.xword .LC1709
.xword .LC1710
.xword .LC1711
.xword .LC1712
.xword .LC1713
.xword .LC1714
.xword .LC1715
.xword .LC1716
.xword .LC1717
.xword .LC1718
.xword .LC1719
.xword .LC1720
.xword .LC1721
.xword .LC1722
.xword .LC1723
.xword .LC1724
.xword .LC1725
.xword .LC1726
.xword .LC1727
.xword .LC1728
.xword .LC1729
.xword .LC1730
.xword .LC1731
.xword .LC1732
.xword .LC1733
.xword .LC1734
.xword .LC1735
.xword .LC1736
.xword .LC1737
.xword .LC1738
.xword .LC1739
.xword .LC1740
.xword .LC1741
.xword .LC1742
.xword .LC1743
.xword .LC1744
.xword .LC1745
.xword .LC1746
.xword .LC1747
.xword .LC1748
.xword .LC1749
.xword .LC1750
.xword .LC1751
.xword .LC1752
.xword .LC1753
.xword .LC1754
.xword .LC1755
.xword .LC1756
.xword .LC1757
.xword .LC1758
.xword .LC1759
.xword .LC1760
.xword .LC1761
.xword .LC1762
.xword .LC1763
.xword .LC1764
.xword .LC1765
.xword .LC1766
.xword .LC1767
.xword .LC1768
.xword .LC1769
.xword .LC1770
.xword .LC1771
.xword .LC1772
.xword .LC1773
.xword .LC1774
.xword .LC1775
.xword .LC1776
.xword .LC1777
.xword .LC1778
.xword .LC1779
.xword .LC1780
.xword .LC1781
.xword .LC1782
.xword .LC1783
.xword .LC1784
.xword .LC1785
.xword .LC1786
.xword .LC1787
.xword .LC1788
.xword .LC1789
.xword .LC1790
.xword .LC1791
.xword .LC1792
.xword .LC1793
.xword .LC1794
.xword .LC1795
.xword .LC1796
.xword .LC1797
.xword .LC1798
.xword .LC1799
.xword .LC1800
.xword .LC1801
.xword .LC1802
.xword .LC1803
.xword .LC1804
.xword .LC1805
.xword .LC1806
.xword .LC1807
.xword .LC1808
.xword .LC1809
.xword .LC1810
.xword .LC1811
.xword .LC1812
.xword .LC1813
.xword .LC1814
.xword .LC1815
.xword .LC1816
.xword .LC1817
.xword .LC1818
.xword .LC1819
.xword .LC1820
.xword .LC1821
.xword .LC1822
.xword .LC1823
.xword .LC1824
.xword .LC1825
.xword .LC1826
.xword .LC1827
.xword .LC1828
.xword .LC1829
.xword .LC1830
.xword .LC1831
.xword .LC1832
.xword .LC1833
.xword .LC1834
.xword .LC1835
.xword .LC1836
.xword .LC1837
.xword .LC1838
.xword .LC1839
.xword .LC1840
.xword .LC1841
.xword .LC1842
.xword .LC1843
.xword .LC1844
.xword .LC1845
.xword .LC1846
.xword .LC1847
.xword .LC1848
.xword .LC1849
.xword .LC1850
.xword .LC1851
.xword .LC1852
.xword .LC1853
.xword .LC1854
.xword .LC1855
.xword .LC1856
.xword .LC1857
.xword .LC1858
.xword .LC1859
.xword .LC1860
.xword .LC1861
.xword .LC1862
.xword .LC1863
.xword .LC1864
.xword .LC1865
.xword .LC1866
.xword .LC1867
.xword .LC1868
.xword .LC1869
.xword .LC1870
.xword .LC1871
.xword .LC1872
.xword .LC1873
.xword .LC1874
.xword .LC1875
.xword .LC1876
.xword .LC1877
.xword .LC1878
.xword .LC1879
.xword .LC1880
.xword .LC1881
.xword .LC1882
.xword .LC1883
.xword .LC1884
.xword .LC1885
.xword .LC1886
.xword .LC1887
.xword .LC1888
.xword .LC1889
.xword .LC1890
.xword .LC1891
.xword .LC1892
.xword .LC1893
.xword .LC1894
.xword .LC1895
.xword .LC1896
.xword .LC1897
.xword .LC1898
.xword .LC1899
.xword .LC1900
.xword .LC1901
.xword .LC1902
.xword .LC1903
.xword .LC1904
.xword .LC1905
.xword .LC1906
.xword .LC1907
.xword .LC1908
.xword .LC1909
.xword .LC1910
.xword .LC1911
.xword .LC1912
.xword .LC1913
.xword .LC1914
.xword .LC1915
.xword .LC1916
.xword .LC1917
.xword .LC1918
.xword .LC1919
.xword .LC1920
.xword .LC1921
.xword .LC1922
.xword .LC1923
.xword .LC1924
.xword .LC1925
.xword .LC1926
.xword .LC1927
.xword .LC1928
.xword .LC1929
.xword .LC1930
.xword .LC1931
.xword .LC1932
.xword .LC1933
.xword .LC1934
.xword .LC1935
.xword .LC1936
.xword .LC1937
.xword .LC1938
.xword .LC1939
.xword .LC1940
.xword .LC1941
.xword .LC1942
.xword .LC1943
.xword .LC1944
.xword .LC1945
.xword .LC1946
.xword .LC1947
.xword .LC1948
.xword .LC1949
.xword .LC1950
.xword .LC1951
.xword .LC1952
.xword .LC1953
.xword .LC1954
.xword .LC1955
.xword .LC1956
.xword .LC1957
.xword .LC1958
.xword .LC1959
.xword .LC1960
.xword .LC1961
.xword .LC1962
.xword .LC1963
.xword .LC1964
.xword .LC1965
.xword .LC1966
.xword .LC1967
.xword .LC1968
.xword .LC1969
.xword .LC1970
.xword .LC1971
.xword .LC1972
.xword .LC1973
.xword .LC1974
.xword .LC1975
.xword .LC1976
.xword .LC1977
.xword .LC1978
.xword .LC1979
.xword .LC1980
.xword .LC1981
.xword .LC1982
.xword .LC1983
.xword .LC1984
.xword .LC1985
.xword .LC1986
.xword .LC1987
.xword .LC1988
.xword .LC1989
.xword .LC1990
.xword .LC1991
.xword .LC1992
.xword .LC1993
.xword .LC1994
.xword .LC1995
.xword .LC1996
.xword .LC1997
.xword .LC1998
.xword .LC1999
.xword .LC2000
.xword .LC2001
.xword .LC2002
.xword .LC2003
.xword .LC2004
.xword .LC2005
.xword .LC2006
.xword .LC2007
.xword .LC2008
.xword .LC2009
.xword .LC2010
.xword .LC2011
.xword .LC2012
.xword .LC2013
.xword .LC2014
.xword .LC2015
.xword .LC2016
.xword .LC2017
.xword .LC2018
.xword .LC2019
.xword .LC2020
.xword .LC2021
.xword .LC2022
.xword .LC2023
.xword .LC2024
.xword .LC2025
.xword .LC2026
.xword .LC2027
.xword .LC2028
.xword .LC2029
.xword .LC2030
.xword .LC2031
.xword .LC2032
.xword .LC2033
.xword .LC2034
.xword .LC2035
.xword .LC2036
.xword .LC2037
.xword .LC2038
.xword .LC2039
.xword .LC2040
.xword .LC2041
.xword .LC2042
.xword .LC2043
.xword .LC2044
.xword .LC2045
.xword .LC2046
.xword .LC2047
.xword 0
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global up
.bss
.align 3
.type up, %object
.size up, 60
up:
.zero 60
.global down
.align 3
.type down, %object
.size down, 60
down:
.zero 60
.global rows
.align 3
.type rows, %object
.size rows, 32
rows:
.zero 32
.global x
.align 3
.type x, %object
.size x, 32
x:
.zero 32
.section .rodata
.align 3
.LC0:
.string "%c "
.text
.align 2
.global print
.type print, %function
print:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str wzr, [sp, 28]
b .L2
.L3:
adrp x0, x
add x0, x0, :lo12:x
ldrsw x1, [sp, 28]
ldr w0, [x0, x1, lsl 2]
add w0, w0, 49
mov w1, w0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L2:
ldr w0, [sp, 28]
cmp w0, 7
ble .L3
mov w0, 10
bl putchar
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size print, .-print
.align 2
.global queens
.type queens, %function
queens:
.LFB1:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 28]
str wzr, [sp, 44]
b .L5
.L9:
adrp x0, rows
add x0, x0, :lo12:rows
ldrsw x1, [sp, 44]
ldr w0, [x0, x1, lsl 2]
cmp w0, 0
beq .L6
ldr w1, [sp, 44]
ldr w0, [sp, 28]
sub w0, w1, w0
add w1, w0, 7
adrp x0, up
add x0, x0, :lo12:up
sxtw x1, w1
ldr w0, [x0, x1, lsl 2]
cmp w0, 0
beq .L6
ldr w1, [sp, 44]
ldr w0, [sp, 28]
add w1, w1, w0
adrp x0, down
add x0, x0, :lo12:down
sxtw x1, w1
ldr w0, [x0, x1, lsl 2]
cmp w0, 0
beq .L6
ldr w1, [sp, 44]
ldr w0, [sp, 28]
add w2, w1, w0
adrp x0, down
add x0, x0, :lo12:down
sxtw x1, w2
str wzr, [x0, x1, lsl 2]
ldr w1, [sp, 44]
ldr w0, [sp, 28]
sub w0, w1, w0
add w3, w0, 7
adrp x0, down
add x0, x0, :lo12:down
sxtw x1, w2
ldr w2, [x0, x1, lsl 2]
adrp x0, up
add x0, x0, :lo12:up
sxtw x1, w3
str w2, [x0, x1, lsl 2]
adrp x0, up
add x0, x0, :lo12:up
sxtw x1, w3
ldr w2, [x0, x1, lsl 2]
adrp x0, rows
add x0, x0, :lo12:rows
ldrsw x1, [sp, 44]
str w2, [x0, x1, lsl 2]
adrp x0, x
add x0, x0, :lo12:x
ldrsw x1, [sp, 28]
ldr w2, [sp, 44]
str w2, [x0, x1, lsl 2]
ldr w0, [sp, 28]
cmp w0, 7
bne .L7
bl print
b .L8
.L7:
ldr w0, [sp, 28]
add w0, w0, 1
bl queens
.L8:
ldr w1, [sp, 44]
ldr w0, [sp, 28]
add w4, w1, w0
adrp x0, down
add x0, x0, :lo12:down
sxtw x1, w4
mov w2, 1
str w2, [x0, x1, lsl 2]
ldr w1, [sp, 44]
ldr w0, [sp, 28]
sub w0, w1, w0
add w3, w0, 7
adrp x0, down
add x0, x0, :lo12:down
sxtw x1, w4
ldr w2, [x0, x1, lsl 2]
adrp x0, up
add x0, x0, :lo12:up
sxtw x1, w3
str w2, [x0, x1, lsl 2]
adrp x0, up
add x0, x0, :lo12:up
sxtw x1, w3
ldr w2, [x0, x1, lsl 2]
adrp x0, rows
add x0, x0, :lo12:rows
ldrsw x1, [sp, 44]
str w2, [x0, x1, lsl 2]
.L6:
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
.L5:
ldr w0, [sp, 44]
cmp w0, 7
ble .L9
nop
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size queens, .-queens
.align 2
.global main
.type main, %function
main:
.LFB2:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str wzr, [sp, 28]
b .L11
.L12:
adrp x0, down
add x0, x0, :lo12:down
ldrsw x1, [sp, 28]
mov w2, 1
str w2, [x0, x1, lsl 2]
adrp x0, down
add x0, x0, :lo12:down
ldrsw x1, [sp, 28]
ldr w2, [x0, x1, lsl 2]
adrp x0, up
add x0, x0, :lo12:up
ldrsw x1, [sp, 28]
str w2, [x0, x1, lsl 2]
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L11:
ldr w0, [sp, 28]
cmp w0, 14
ble .L12
str wzr, [sp, 28]
b .L13
.L14:
adrp x0, rows
add x0, x0, :lo12:rows
ldrsw x1, [sp, 28]
mov w2, 1
str w2, [x0, x1, lsl 2]
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L13:
ldr w0, [sp, 28]
cmp w0, 7
ble .L14
mov w0, 0
bl queens
mov w0, 0
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE2:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global simple_hfa
.type simple_hfa, %function
simple_hfa:
.LFB4340:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
fmov s5, s0
fmov s4, s1
fmov s1, s2
fmov s0, s3
mov x0, 0
mov x1, 0
fmov w2, s5
bfi x0, x2, 0, 32
fmov w2, s4
bfi x0, x2, 32, 32
fmov w2, s1
bfi x1, x2, 0, 32
fmov w2, s0
bfi x1, x2, 32, 32
stp x0, x1, [sp]
nop
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE4340:
.size simple_hfa, .-simple_hfa
.align 2
.global return_simple_hfa
.type return_simple_hfa, %function
return_simple_hfa:
.LFB4341:
.cfi_startproc
nop
fmov s0, s7
fmov s1, s6
fmov s2, s5
fmov s3, s4
ret
.cfi_endproc
.LFE4341:
.size return_simple_hfa, .-return_simple_hfa
.align 2
.global no_padding
.type no_padding, %function
no_padding:
.LFB4342:
.cfi_startproc
stp d8, d9, [sp, -144]!
.cfi_def_cfa_offset 144
.cfi_offset 72, -144
.cfi_offset 73, -136
str w0, [sp, 140]
str w1, [sp, 136]
str w2, [sp, 132]
fmov d9, d0
fmov d8, d1
fmov d1, d2
fmov d0, d3
adrp x0, .LC0
add x0, x0, :lo12:.LC0
ld1 {v2.16b - v3.16b}, [x0]
add x0, sp, 16
st1 {v2.16b - v3.16b}, [x0]
str d9, [sp, 16]
str d8, [sp, 24]
str d1, [sp, 32]
str d0, [sp, 40]
add x0, sp, 96
add x1, sp, 16
ld1 {v0.16b - v1.16b}, [x1]
st1 {v0.16b - v1.16b}, [x0]
fmov d3, d4
fmov d2, d5
fmov d1, d6
fmov d0, d7
adrp x0, .LC0
add x0, x0, :lo12:.LC0
ld1 {v4.16b - v5.16b}, [x0]
add x0, sp, 16
st1 {v4.16b - v5.16b}, [x0]
str d3, [sp, 16]
str d2, [sp, 24]
str d1, [sp, 32]
str d0, [sp, 40]
add x0, sp, 64
add x1, sp, 16
ld1 {v0.16b - v1.16b}, [x1]
st1 {v0.16b - v1.16b}, [x0]
str x3, [sp, 56]
nop
ldp d8, d9, [sp], 144
.cfi_restore 73
.cfi_restore 72
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE4342:
.size no_padding, .-no_padding
.align 2
.global big_struct_indirect
.type big_struct_indirect, %function
big_struct_indirect:
.LFB4343:
.cfi_startproc
nop
ret
.cfi_endproc
.LFE4343:
.size big_struct_indirect, .-big_struct_indirect
.align 2
.global return_big_struct_indirect
.type return_big_struct_indirect, %function
return_big_struct_indirect:
.LFB4344:
.cfi_startproc
nop
ret
.cfi_endproc
.LFE4344:
.size return_big_struct_indirect, .-return_big_struct_indirect
.align 2
.global small_struct_direct
.type small_struct_direct, %function
small_struct_direct:
.LFB4345:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
stp x0, x1, [sp]
nop
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE4345:
.size small_struct_direct, .-small_struct_direct
.align 2
.global return_small_struct_direct
.type return_small_struct_direct, %function
return_small_struct_direct:
.LFB4346:
.cfi_startproc
nop
ret
.cfi_endproc
.LFE4346:
.size return_small_struct_direct, .-return_small_struct_direct
.align 2
.global small_struct_align_direct
.type small_struct_align_direct, %function
small_struct_align_direct:
.LFB4347:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str x0, [sp]
ldr w0, [sp, 8]
bfi w0, w1, 0, 32
str w0, [sp, 8]
nop
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE4347:
.size small_struct_align_direct, .-small_struct_align_direct
.align 2
.global return_padded_small_struct
.type return_padded_small_struct, %function
return_padded_small_struct:
.LFB4348:
.cfi_startproc
nop
ret
.cfi_endproc
.LFE4348:
.size return_padded_small_struct, .-return_padded_small_struct
.align 2
.global return_oddly_sized_struct
.type return_oddly_sized_struct, %function
return_oddly_sized_struct:
.LFB4349:
.cfi_startproc
nop
ret
.cfi_endproc
.LFE4349:
.size return_oddly_sized_struct, .-return_oddly_sized_struct
.align 2
.global test_va_arg_vec
.type test_va_arg_vec, %function
test_va_arg_vec:
.LFB4350:
.cfi_startproc
str x19, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 19, -16
mov x19, x0
ldr w0, [x19, 28]
ldr x1, [x19]
cmp w0, 0
blt .L12
add x0, x1, 15
and x0, x0, -16
add x1, x0, 23
and x1, x1, -8
str x1, [x19]
b .L13
.L12:
add w2, w0, 16
str w2, [x19, 28]
ldr w2, [x19, 28]
cmp w2, 0
ble .L14
add x0, x1, 15
and x0, x0, -16
add x1, x0, 23
and x1, x1, -8
str x1, [x19]
b .L13
.L14:
ldr x1, [x19, 16]
sxtw x0, w0
add x0, x1, x0
.L13:
ldr q0, [x0]
ldr x19, [sp], 16
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE4350:
.size test_va_arg_vec, .-test_va_arg_vec
.section .rodata
.align 4
.LC0:
.xword 0
.xword 0
.xword 0
.xword 0
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global abs
.type abs, %function
abs:
.LFB0:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str w0, [sp, 12]
ldr w0, [sp, 12]
cmp w0, 0
csneg w0, w0, w0, ge
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size abs, .-abs
.align 2
.global swap
.type swap, %function
swap:
.LFB1:
.cfi_startproc
sub sp, sp, #32
.cfi_def_cfa_offset 32
str x0, [sp, 8]
str x1, [sp]
ldr x0, [sp, 8]
ldrb w0, [x0]
strb w0, [sp, 31]
ldr x0, [sp]
ldrb w1, [x0]
ldr x0, [sp, 8]
strb w1, [x0]
ldr x0, [sp]
ldrb w1, [sp, 31]
strb w1, [x0]
nop
add sp, sp, 32
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size swap, .-swap
.align 2
.global reverse
.type reverse, %function
reverse:
.LFB2:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
str w2, [sp, 16]
b .L5
.L6:
ldr w0, [sp, 20]
add w1, w0, 1
str w1, [sp, 20]
sxtw x0, w0
ldr x1, [sp, 24]
add x2, x1, x0
ldr w0, [sp, 16]
sub w1, w0, #1
str w1, [sp, 16]
sxtw x0, w0
ldr x1, [sp, 24]
add x0, x1, x0
mov x1, x0
mov x0, x2
bl swap
.L5:
ldr w1, [sp, 20]
ldr w0, [sp, 16]
cmp w1, w0
blt .L6
ldr x0, [sp, 24]
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE2:
.size reverse, .-reverse
.align 2
.global itoa
.type itoa, %function
itoa:
.LFB3:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
str w2, [sp, 24]
ldr w0, [sp, 24]
cmp w0, 1
ble .L9
ldr w0, [sp, 24]
cmp w0, 32
ble .L10
.L9:
ldr x0, [sp, 16]
b .L11
.L10:
ldr w0, [sp, 28]
cmp w0, 0
csneg w0, w0, w0, ge
str w0, [sp, 36]
str wzr, [sp, 40]
b .L12
.L15:
ldr w0, [sp, 36]
ldr w1, [sp, 24]
sdiv w2, w0, w1
ldr w1, [sp, 24]
mul w1, w2, w1
sub w0, w0, w1
str w0, [sp, 44]
ldr w0, [sp, 44]
cmp w0, 9
ble .L13
ldr w0, [sp, 44]
and w1, w0, 255
ldr w0, [sp, 40]
add w2, w0, 1
str w2, [sp, 40]
sxtw x0, w0
ldr x2, [sp, 16]
add x0, x2, x0
add w1, w1, 55
and w1, w1, 255
strb w1, [x0]
b .L14
.L13:
ldr w0, [sp, 44]
and w1, w0, 255
ldr w0, [sp, 40]
add w2, w0, 1
str w2, [sp, 40]
sxtw x0, w0
ldr x2, [sp, 16]
add x0, x2, x0
add w1, w1, 48
and w1, w1, 255
strb w1, [x0]
.L14:
ldr w1, [sp, 36]
ldr w0, [sp, 24]
sdiv w0, w1, w0
str w0, [sp, 36]
.L12:
ldr w0, [sp, 36]
cmp w0, 0
bne .L15
ldr w0, [sp, 40]
cmp w0, 0
bne .L16
ldr w0, [sp, 40]
add w1, w0, 1
str w1, [sp, 40]
sxtw x0, w0
ldr x1, [sp, 16]
add x0, x1, x0
mov w1, 48
strb w1, [x0]
.L16:
ldr w0, [sp, 28]
cmp w0, 0
bge .L17
ldr w0, [sp, 24]
cmp w0, 10
bne .L17
ldr w0, [sp, 40]
add w1, w0, 1
str w1, [sp, 40]
sxtw x0, w0
ldr x1, [sp, 16]
add x0, x1, x0
mov w1, 45
strb w1, [x0]
.L17:
ldrsw x0, [sp, 40]
ldr x1, [sp, 16]
add x0, x1, x0
strb wzr, [x0]
ldr w0, [sp, 40]
sub w0, w0, #1
mov w2, w0
mov w1, 0
ldr x0, [sp, 16]
bl reverse
.L11:
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE3:
.size itoa, .-itoa
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "Enter a value for no 1 : "
.align 3
.LC1:
.string "%d"
.align 3
.LC2:
.string "Enter a value for no 2 : "
.align 3
.LC3:
.string "%d "
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 24]
mov x1, 0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
add x0, sp, 16
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
add x0, sp, 20
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
ldr w0, [sp, 16]
ldr w1, [sp, 20]
bl minimum
mov w1, w0
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
ldr w0, [sp, 16]
ldr w1, [sp, 20]
bl maximum
mov w1, w0
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
ldr w0, [sp, 16]
ldr w1, [sp, 20]
bl multiply
mov w1, w0
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 24]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L3
bl __stack_chk_fail
.L3:
mov w0, w1
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
.align 2
.global minimum
.type minimum, %function
minimum:
.LFB1:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str w0, [sp, 12]
str w1, [sp, 8]
ldr w1, [sp, 12]
ldr w0, [sp, 8]
cmp w1, w0
bge .L5
ldr w0, [sp, 12]
b .L6
.L5:
ldr w0, [sp, 8]
.L6:
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size minimum, .-minimum
.align 2
.global maximum
.type maximum, %function
maximum:
.LFB2:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str w0, [sp, 12]
str w1, [sp, 8]
ldr w1, [sp, 12]
ldr w0, [sp, 8]
cmp w1, w0
bge .L8
ldr w0, [sp, 8]
b .L9
.L8:
ldr w0, [sp, 12]
.L9:
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE2:
.size maximum, .-maximum
.align 2
.global multiply
.type multiply, %function
multiply:
.LFB3:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str w0, [sp, 12]
str w1, [sp, 8]
ldr w1, [sp, 12]
ldr w0, [sp, 8]
mul w0, w1, w0
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE3:
.size multiply, .-multiply
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global ReportDescriptor
.data
.align 3
.type ReportDescriptor, %object
.size ReportDescriptor, 110
ReportDescriptor:
.string "\005\001\t\006\025"
.string "%\0015"
.ascii "E\001u\001\205\001\241\001\005\007\tR\tO\tQ\tP\t\340\t\342\t"
.ascii "\341\t(\t)\t,\t+\t;\t<\t\004\t\007\t\t\t\n\t\f\t\016\t\023\t"
.ascii "\024\t\025\t\026\t\032\t\033\t\035\t\036\t\037\t\"\t#\t&\t\001"
.ascii "\225 \201\002\300\205\002\005\f\t\001\241\001\t\351\t\352\225"
.ascii "\002\201\002\225\006\201\001\300"
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "usage: %s source destination\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -320]!
.cfi_def_cfa_offset 320
.cfi_offset 29, -320
.cfi_offset 30, -312
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 312]
mov x1, 0
ldr w0, [sp, 28]
cmp w0, 3
beq .L2
ldr x0, [sp, 16]
ldr x0, [x0]
mov x1, x0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
mov w0, -1
bl exit
.L2:
ldr x0, [sp, 16]
add x0, x0, 8
ldr x0, [x0]
mov w1, 0
bl open
str w0, [sp, 44]
ldr w0, [sp, 44]
cmn w0, #1
bne .L3
mov x0, 0
bl perror
mov w0, -2
bl exit
.L3:
ldr x0, [sp, 16]
add x0, x0, 16
ldr x0, [x0]
mov w2, 365
mov w1, 65
bl open
str w0, [sp, 48]
ldr w0, [sp, 48]
cmn w0, #1
bne .L5
mov x0, 0
bl perror
mov w0, -2
bl exit
.L8:
ldr w0, [sp, 52]
cmn w0, #1
bne .L6
mov x0, 0
bl perror
mov w0, 3
bl exit
.L6:
ldrsw x1, [sp, 52]
add x0, sp, 56
mov x2, x1
mov x1, x0
ldr w0, [sp, 48]
bl write
cmn x0, #1
bne .L7
mov x0, 0
bl perror
mov w0, 4
bl exit
.L7:
add x0, sp, 56
bl puts
.L5:
add x0, sp, 56
mov x2, 256
mov x1, x0
ldr w0, [sp, 44]
bl read
str w0, [sp, 52]
ldr w0, [sp, 52]
cmp w0, 0
bne .L8
ldr w0, [sp, 44]
bl close
ldr w0, [sp, 48]
bl close
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 312]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L10
bl __stack_chk_fail
.L10:
mov w0, w1
ldp x29, x30, [sp], 320
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "Hello, world!"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl puts
mov w0, 0
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.local env
.comm env,312,8
.align 2
.type f2, %function
f2:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 29, -16
.cfi_offset 30, -8
mov x29, sp
mov w1, 2
adrp x0, env
add x0, x0, :lo12:env
bl longjmp
.cfi_endproc
.LFE6:
.size f2, .-f2
.align 2
.type f1, %function
f1:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
strb w0, [sp, 31]
ldrb w0, [sp, 31]
cmp w0, 1
bne .L3
mov w1, 1
adrp x0, env
add x0, x0, :lo12:env
bl longjmp
.L3:
bl f2
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size f1, .-f1
.section .rodata
.align 3
.LC0:
.string "Calling f1() after inital setjmp()"
.align 3
.LC1:
.string "We jumpd back from f1()"
.align 3
.LC2:
.string "We jumpd back from f2()"
.text
.align 2
.global main
.type main, %function
main:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
strb w0, [sp, 31]
str x1, [sp, 16]
adrp x0, env
add x0, x0, :lo12:env
bl _setjmp
cmp w0, 2
beq .L6
cmp w0, 2
bgt .L11
cmp w0, 0
beq .L8
cmp w0, 1
beq .L9
b .L11
.L8:
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl puts
ldrb w0, [sp, 31]
bl f1
b .L10
.L9:
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl puts
b .L10
.L6:
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl puts
b .L10
.L11:
nop
.L10:
mov w0, 0
bl exit
.cfi_endproc
.LFE8:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "Usage: ./udpserv <address> <port>"
.align 3
.LC1:
.string "Error in getaddrinfo(): Name or service unknown\n"
.align 3
.LC2:
.string "[%i] Connection from Host:%s Port:%s\n"
.align 3
.LC3:
.string "\tMensaje: %s"
.align 3
.LC4:
.string "Q"
.align 3
.LC5:
.string "[%i] Conexi\303\263n terminada...\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB6:
.cfi_startproc
sub sp, sp, #1392
.cfi_def_cfa_offset 1392
stp x29, x30, [sp]
.cfi_offset 29, -1392
.cfi_offset 30, -1384
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 1384]
mov x1, 0
mov w0, 128
str w0, [sp, 32]
str wzr, [sp, 36]
ldr w0, [sp, 28]
cmp w0, 3
beq .L2
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 33
mov x1, 1
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl fwrite
mov w0, -1
b .L12
.L2:
add x0, sp, 64
mov x2, 48
mov w1, 0
bl memset
mov w0, 1
str w0, [sp, 64]
str wzr, [sp, 68]
mov w0, 1
str w0, [sp, 72]
ldr x0, [sp, 16]
add x0, x0, 8
ldr x4, [x0]
ldr x0, [sp, 16]
add x0, x0, 16
ldr x0, [x0]
add x2, sp, 56
add x1, sp, 64
mov x3, x2
mov x2, x1
mov x1, x0
mov x0, x4
bl getaddrinfo
cmp w0, 0
bge .L4
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 48
mov x1, 1
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl fwrite
mov w0, -1
b .L12
.L4:
ldr x0, [sp, 56]
ldr w3, [x0, 4]
ldr x0, [sp, 56]
ldr w0, [x0, 8]
mov w2, 0
mov w1, w0
mov w0, w3
bl socket
str w0, [sp, 40]
ldr x0, [sp, 56]
ldr x1, [x0, 24]
ldr x0, [sp, 56]
ldr w0, [x0, 16]
mov w2, w0
ldr w0, [sp, 40]
bl bind
mov w1, 5
ldr w0, [sp, 40]
bl listen
.L11:
add x1, sp, 32
add x0, sp, 112
mov x2, x1
mov x1, x0
ldr w0, [sp, 40]
bl accept
str w0, [sp, 44]
bl fork
str w0, [sp, 48]
ldr w0, [sp, 48]
cmp w0, 0
bne .L11
ldr w1, [sp, 32]
add x3, sp, 240
add x2, sp, 352
add x0, sp, 112
mov w6, 3
mov w5, 32
mov x4, x3
mov w3, 1025
bl getnameinfo
bl getpid
mov w4, w0
add x1, sp, 240
add x0, sp, 352
mov x3, x1
mov x2, x0
mov w1, w4
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
b .L6
.L9:
ldrsw x0, [sp, 52]
add x1, sp, 272
strb wzr, [x1, x0]
add x0, sp, 272
mov x1, x0
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
add x0, sp, 272
bl strlen
sub x0, x0, #1
add x3, sp, 272
mov x2, x0
adrp x0, .LC4
add x1, x0, :lo12:.LC4
mov x0, x3
bl strncmp
cmp w0, 0
bne .L8
mov w0, 1
str w0, [sp, 36]
bl getpid
mov w1, w0
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
add x0, sp, 272
mov w1, 32
strh w1, [x0]
.L8:
ldrsw x1, [sp, 52]
add x0, sp, 272
mov w3, 0
mov x2, x1
mov x1, x0
ldr w0, [sp, 44]
bl send
.L7:
add x0, sp, 272
mov w3, 0
mov x2, 80
mov x1, x0
ldr w0, [sp, 44]
bl recv
str w0, [sp, 52]
ldr w0, [sp, 52]
cmp w0, 0
bne .L9
.L6:
ldr w0, [sp, 36]
cmp w0, 0
beq .L7
ldr w0, [sp, 44]
bl close
mov w0, 0
.L12:
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 1384]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L13
bl __stack_chk_fail
.L13:
mov w0, w1
ldp x29, x30, [sp]
add sp, sp, 1392
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "\\%03o"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
b .L2
.L4:
ldr w0, [sp, 28]
and w0, w0, -128
cmp w0, 0
bne .L3
bl __ctype_b_loc
ldr x1, [x0]
ldrsw x0, [sp, 28]
lsl x0, x0, 1
add x0, x1, x0
ldrh w0, [x0]
and w0, w0, 16384
cmp w0, 0
beq .L3
ldr w0, [sp, 28]
bl putchar
b .L2
.L3:
ldr w1, [sp, 28]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
.L2:
bl getchar
str w0, [sp, 28]
ldr w0, [sp, 28]
cmn w0, #1
bne .L4
mov w0, 0
bl exit
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC3:
.string "r"
.align 3
.LC4:
.string "Failed to open %s for reading.\n"
.align 3
.LC5:
.string "w"
.align 3
.LC6:
.string "Converted text: \n\""
.text
.align 2
.global main
.type main, %function
main:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -160]!
.cfi_def_cfa_offset 160
.cfi_offset 29, -160
.cfi_offset 30, -152
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 152]
mov x1, 0
adrp x0, .LC0
add x1, x0, :lo12:.LC0
add x0, sp, 120
ldr x2, [x1]
str x2, [x0]
ldrh w1, [x1, 8]
strh w1, [x0, 8]
adrp x0, .LC1
add x1, x0, :lo12:.LC1
add x0, sp, 136
ldr x2, [x1]
str x2, [x0]
ldr w1, [x1, 7]
str w1, [x0, 7]
str wzr, [sp, 44]
stp xzr, xzr, [sp, 72]
stp xzr, xzr, [sp, 88]
adrp x0, .LC2
add x1, x0, :lo12:.LC2
add x0, sp, 104
ldr x2, [x1]
str x2, [x0]
ldrb w1, [x1, 8]
strb w1, [x0, 8]
mov w0, 48
strb w0, [sp, 39]
mov w0, 48
strb w0, [sp, 41]
mov w0, 49
strb w0, [sp, 40]
add x2, sp, 120
adrp x0, .LC3
add x1, x0, :lo12:.LC3
mov x0, x2
bl fopen
str x0, [sp, 56]
ldr x0, [sp, 56]
cmp x0, 0
bne .L2
add x0, sp, 120
mov x1, x0
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
mov w0, 1
str w0, [sp, 44]
.L2:
add x2, sp, 136
adrp x0, .LC5
add x1, x0, :lo12:.LC5
mov x0, x2
bl fopen
str x0, [sp, 64]
ldr x0, [sp, 64]
cmp x0, 0
bne .L3
add x0, sp, 136
mov x1, x0
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
mov w0, 1
str w0, [sp, 44]
.L3:
ldr w0, [sp, 44]
cmp w0, 0
beq .L4
mov w0, 1
bl exit
.L4:
add x0, sp, 40
bl readConfig
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl printf
str wzr, [sp, 48]
.L14:
ldr x0, [sp, 56]
bl fgetc
strb w0, [sp, 39]
ldrb w0, [sp, 39]
bl putchar
ldrb w0, [sp, 39]
cmp w0, 32
bne .L5
ldr x1, [sp, 64]
mov w0, 32
bl fputc
.L5:
ldrb w0, [sp, 39]
add x1, sp, 72
bl toBinary
str wzr, [sp, 52]
b .L6
.L9:
ldrsw x0, [sp, 52]
lsl x0, x0, 2
add x1, sp, 72
ldr w0, [x1, x0]
cmp w0, 0
bne .L7
ldrb w2, [sp, 41]
ldrsw x0, [sp, 52]
add x1, sp, 104
strb w2, [x1, x0]
.L7:
ldrsw x0, [sp, 52]
lsl x0, x0, 2
add x1, sp, 72
ldr w0, [x1, x0]
cmp w0, 1
bne .L8
ldrb w2, [sp, 40]
ldrsw x0, [sp, 52]
add x1, sp, 104
strb w2, [x1, x0]
.L8:
ldr w0, [sp, 52]
add w0, w0, 1
str w0, [sp, 52]
.L6:
ldr w0, [sp, 52]
cmp w0, 7
ble .L9
str wzr, [sp, 52]
b .L10
.L11:
ldrsw x0, [sp, 52]
add x1, sp, 104
ldrb w0, [x1, x0]
ldr x1, [sp, 64]
bl fputc
ldr w0, [sp, 52]
add w0, w0, 1
str w0, [sp, 52]
.L10:
ldr w0, [sp, 52]
cmp w0, 7
ble .L11
ldr x1, [sp, 64]
mov w0, 32
bl fputc
ldrb w0, [sp, 39]
cmp w0, 10
bne .L12
ldr x1, [sp, 64]
mov w0, 10
bl fputc
.L12:
ldrb w0, [sp, 39]
cmp w0, 32
bne .L13
ldr x1, [sp, 64]
mov w0, 32
bl fputc
.L13:
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
b .L14
.cfi_endproc
.LFE6:
.size main, .-main
.section .rodata
.align 3
.LC0:
.string "input.txt"
.align 3
.LC1:
.string "output.txt"
.align 3
.LC2:
.string "aaaaaaaa"
.text
.align 2
.global toBinary
.type toBinary, %function
toBinary:
.LFB7:
.cfi_startproc
sub sp, sp, #32
.cfi_def_cfa_offset 32
str w0, [sp, 12]
str x1, [sp]
mov w0, 7
str w0, [sp, 24]
.L17:
ldr w0, [sp, 12]
cmp w0, 0
and w0, w0, 1
csneg w0, w0, w0, ge
str w0, [sp, 28]
ldr w0, [sp, 12]
lsr w1, w0, 31
add w0, w1, w0
asr w0, w0, 1
str w0, [sp, 12]
ldrsw x0, [sp, 24]
lsl x0, x0, 2
ldr x1, [sp]
add x0, x1, x0
ldr w1, [sp, 28]
str w1, [x0]
ldr w0, [sp, 24]
sub w0, w0, #1
str w0, [sp, 24]
ldr w0, [sp, 24]
cmp w0, 0
bge .L17
nop
nop
add sp, sp, 32
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size toBinary, .-toBinary
.align 2
.global readConfig
.type readConfig, %function
readConfig:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 24]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 56]
mov x1, 0
adrp x0, .LC7
add x1, x0, :lo12:.LC7
add x0, sp, 40
ldr x2, [x1]
str x2, [x0]
ldr w1, [x1, 7]
str w1, [x0, 7]
add x2, sp, 40
adrp x0, .LC3
add x1, x0, :lo12:.LC3
mov x0, x2
bl fopen
str x0, [sp, 32]
ldr x0, [sp, 32]
cmp x0, 0
bne .L19
add x0, sp, 40
mov x1, x0
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
mov w0, 1
bl exit
.L19:
ldr x0, [sp, 32]
bl fgetc
and w1, w0, 255
ldr x0, [sp, 24]
strb w1, [x0, 1]
ldr x0, [sp, 32]
bl fgetc
and w1, w0, 255
ldr x0, [sp, 24]
strb w1, [x0]
ldr x0, [sp, 32]
bl fclose
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 56]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L20
bl __stack_chk_fail
.L20:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size readConfig, .-readConfig
.section .rodata
.align 3
.LC7:
.string "config.txt"
.text
.align 2
.global wait
.type wait, %function
wait:
.LFB9:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str w0, [sp, 28]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 56]
mov x1, 0
add x0, sp, 32
bl time
str x0, [sp, 48]
ldr x0, [sp, 48]
str x0, [sp, 40]
b .L22
.L23:
add x0, sp, 32
bl time
str x0, [sp, 40]
.L22:
ldrsw x1, [sp, 28]
ldr x0, [sp, 48]
add x0, x1, x0
ldr x1, [sp, 40]
cmp x1, x0
bne .L23
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 56]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L24
bl __stack_chk_fail
.L24:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE9:
.size wait, .-wait
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global sp_measure_fs_root
.bss
.align 3
.type sp_measure_fs_root, %object
.size sp_measure_fs_root, 1
sp_measure_fs_root:
.zero 1
.global sp_measure_virtual_fs_root
.section .data.rel.local,"aw"
.align 3
.type sp_measure_virtual_fs_root, %object
.size sp_measure_virtual_fs_root, 8
sp_measure_virtual_fs_root:
.xword sp_measure_fs_root
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.local is_exiting
.comm is_exiting,1,1
.local binder_available
.comm binder_available,1,1
.section .rodata
.align 3
.LC0:
.string "Error: malloc"
.text
.align 2
.type xmalloc, %function
xmalloc:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
bl malloc
str x0, [sp, 40]
ldr x0, [sp, 40]
cmp x0, 0
beq .L2
ldr x0, [sp, 40]
b .L4
.L2:
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl perror
bl __errno_location
ldr w0, [x0]
bl exit
.L4:
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size xmalloc, .-xmalloc
.section .rodata
.align 3
.LC1:
.string "Error: calloc"
.text
.align 2
.type xcalloc, %function
xcalloc:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
ldr x1, [sp, 16]
ldr x0, [sp, 24]
bl calloc
str x0, [sp, 40]
ldr x0, [sp, 40]
cmp x0, 0
beq .L6
ldr x0, [sp, 40]
b .L8
.L6:
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl perror
bl __errno_location
ldr w0, [x0]
bl exit
.L8:
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size xcalloc, .-xcalloc
.section .rodata
.align 3
.LC2:
.string "Error: strdup"
.text
.align 2
.type xstrdup, %function
xstrdup:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
bl strdup
str x0, [sp, 40]
ldr x0, [sp, 40]
cmp x0, 0
beq .L10
ldr x0, [sp, 40]
b .L12
.L10:
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl perror
bl __errno_location
ldr w0, [x0]
bl exit
.L12:
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size xstrdup, .-xstrdup
.section .rodata
.align 3
.LC3:
.string "Error: Regex compilation error\n"
.text
.align 2
.type xregcomp, %function
xregcomp:
.LFB9:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 40]
str x1, [sp, 32]
str w2, [sp, 28]
ldr w2, [sp, 28]
ldr x1, [sp, 32]
ldr x0, [sp, 40]
bl regcomp
cmp w0, 0
beq .L15
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 31
mov x1, 1
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl fwrite
mov w0, 53
bl exit
.L15:
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE9:
.size xregcomp, .-xregcomp
.align 2
.type concat, %function
concat:
.LFB10:
.cfi_startproc
stp x29, x30, [sp, -304]!
.cfi_def_cfa_offset 304
.cfi_offset 29, -304
.cfi_offset 30, -296
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 248]
str x2, [sp, 256]
str x3, [sp, 264]
str x4, [sp, 272]
str x5, [sp, 280]
str x6, [sp, 288]
str x7, [sp, 296]
str q0, [sp, 112]
str q1, [sp, 128]
str q2, [sp, 144]
str q3, [sp, 160]
str q4, [sp, 176]
str q5, [sp, 192]
str q6, [sp, 208]
str q7, [sp, 224]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 104]
mov x1, 0
str xzr, [sp, 40]
add x0, sp, 304
str x0, [sp, 72]
add x0, sp, 304
str x0, [sp, 80]
add x0, sp, 240
str x0, [sp, 88]
mov w0, -56
str w0, [sp, 96]
mov w0, -128
str w0, [sp, 100]
ldr x0, [sp, 24]
str x0, [sp, 48]
b .L17
.L22:
ldr x0, [sp, 48]
bl strlen
mov x1, x0
ldr x0, [sp, 40]
add x0, x0, x1
str x0, [sp, 40]
ldr w1, [sp, 96]
ldr x0, [sp, 72]
cmp w1, 0
blt .L18
add x1, x0, 15
and x1, x1, -8
str x1, [sp, 72]
b .L19
.L18:
add w2, w1, 8
str w2, [sp, 96]
ldr w2, [sp, 96]
cmp w2, 0
ble .L20
add x1, x0, 15
and x1, x1, -8
str x1, [sp, 72]
b .L19
.L20:
ldr x2, [sp, 80]
sxtw x0, w1
add x0, x2, x0
.L19:
ldr x0, [x0]
str x0, [sp, 48]
.L17:
ldr x0, [sp, 48]
cmp x0, 0
bne .L22
ldr x0, [sp, 40]
add x0, x0, 1
bl xmalloc
str x0, [sp, 64]
ldr x0, [sp, 64]
strb wzr, [x0]
add x0, sp, 304
str x0, [sp, 72]
add x0, sp, 304
str x0, [sp, 80]
add x0, sp, 240
str x0, [sp, 88]
mov w0, -56
str w0, [sp, 96]
mov w0, -128
str w0, [sp, 100]
ldr x0, [sp, 24]
str x0, [sp, 56]
b .L23
.L28:
ldr x1, [sp, 56]
ldr x0, [sp, 64]
bl strcat
ldr w1, [sp, 96]
ldr x0, [sp, 72]
cmp w1, 0
blt .L24
add x1, x0, 15
and x1, x1, -8
str x1, [sp, 72]
b .L25
.L24:
add w2, w1, 8
str w2, [sp, 96]
ldr w2, [sp, 96]
cmp w2, 0
ble .L26
add x1, x0, 15
and x1, x1, -8
str x1, [sp, 72]
b .L25
.L26:
ldr x2, [sp, 80]
sxtw x0, w1
add x0, x2, x0
.L25:
ldr x0, [x0]
str x0, [sp, 56]
.L23:
ldr x0, [sp, 56]
cmp x0, 0
bne .L28
ldr x0, [sp, 64]
mov x1, x0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 104]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L30
bl __stack_chk_fail
.L30:
mov x0, x1
ldp x29, x30, [sp], 304
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE10:
.size concat, .-concat
.align 2
.type concat_and_free, %function
concat_and_free:
.LFB11:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 40]
str x1, [sp, 32]
str x2, [sp, 24]
ldr x0, [sp, 40]
cmp x0, 0
bne .L32
ldr x0, [sp, 24]
bl xstrdup
str x0, [sp, 56]
b .L33
.L32:
mov x3, 0
ldr x2, [sp, 24]
ldr x1, [sp, 32]
ldr x0, [sp, 40]
bl concat
str x0, [sp, 56]
.L33:
ldr x0, [sp, 40]
bl free
ldr x0, [sp, 56]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE11:
.size concat_and_free, .-concat_and_free
.align 2
.type free_command_buffer, %function
free_command_buffer:
.LFB12:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
cmp x0, 0
beq .L39
ldr x0, [sp, 24]
ldr x0, [x0, 16]
cmp x0, 0
beq .L38
ldr x0, [sp, 24]
ldr x0, [x0, 16]
bl pclose
.L38:
ldr x0, [sp, 24]
ldr x0, [x0]
bl free
b .L35
.L39:
nop
.L35:
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE12:
.size free_command_buffer, .-free_command_buffer
.align 2
.type freep, %function
freep:
.LFB13:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
ldr x0, [x0]
bl free
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE13:
.size freep, .-freep
.align 2
.type fclosep, %function
fclosep:
.LFB14:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
ldr x0, [x0]
cmp x0, 0
beq .L43
ldr x0, [sp, 24]
ldr x0, [x0]
bl fclose
.L43:
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE14:
.size fclosep, .-fclosep
.section .rodata
.align 3
.LC4:
.string "Error: vasprintf"
.align 3
.LC5:
.string "r"
.align 3
.LC6:
.string "Error: popen"
.align 3
.LC7:
.string "Error: getline"
.text
.align 2
.type vcmd_ret, %function
vcmd_ret:
.LFB15:
.cfi_startproc
stp x29, x30, [sp, -96]!
.cfi_def_cfa_offset 96
.cfi_offset 29, -96
.cfi_offset 30, -88
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -80
str x0, [sp, 72]
str x1, [sp, 64]
mov x19, x2
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 88]
mov x1, 0
str xzr, [sp, 80]
ldr x0, [sp, 72]
ldr x0, [x0, 16]
cmp x0, 0
bne .L45
ldr x0, [sp, 64]
cmp x0, 0
bne .L45
mov x19, 0
b .L46
.L45:
ldr x0, [sp, 72]
ldr x0, [x0, 16]
cmp x0, 0
beq .L47
ldr x0, [sp, 64]
cmp x0, 0
beq .L47
ldr x0, [sp, 72]
ldr x0, [x0, 16]
bl pclose
.L47:
ldr x0, [sp, 64]
cmp x0, 0
beq .L48
add x0, sp, 32
mov x1, x19
ldp q0, q1, [x1]
stp q0, q1, [x0]
add x1, sp, 32
add x0, sp, 80
mov x2, x1
ldr x1, [sp, 64]
bl vasprintf
cmp w0, 0
bge .L49
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl perror
bl __errno_location
ldr w0, [x0]
bl exit
.L49:
ldr x2, [sp, 80]
adrp x0, .LC5
add x1, x0, :lo12:.LC5
mov x0, x2
bl popen
mov x1, x0
ldr x0, [sp, 72]
str x1, [x0, 16]
ldr x0, [sp, 72]
ldr x0, [x0, 16]
cmp x0, 0
bne .L48
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl perror
bl __errno_location
ldr w0, [x0]
bl exit
.L48:
bl __errno_location
str wzr, [x0]
ldr x3, [sp, 72]
ldr x0, [sp, 72]
add x1, x0, 8
ldr x0, [sp, 72]
ldr x0, [x0, 16]
mov x2, x0
mov x0, x3
bl getline
cmp x0, 0
bge .L50
bl __errno_location
ldr w0, [x0]
cmp w0, 0
beq .L51
adrp x0, .LC7
add x0, x0, :lo12:.LC7
bl perror
bl __errno_location
ldr w0, [x0]
bl exit
.L51:
mov x19, 0
b .L46
.L50:
ldr x0, [sp, 72]
ldr x19, [x0]
.L46:
add x0, sp, 80
bl freep
mov x1, x19
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 88]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L53
bl __stack_chk_fail
.L53:
mov x0, x1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 96
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE15:
.size vcmd_ret, .-vcmd_ret
.section .rodata
.align 3
.LC8:
.string "[#] %s\n"
.text
.align 2
.type cmd, %function
cmd:
.LFB16:
.cfi_startproc
stp x29, x30, [sp, -320]!
.cfi_def_cfa_offset 320
.cfi_offset 29, -320
.cfi_offset 30, -312
mov x29, sp
str x0, [sp, 56]
str x1, [sp, 264]
str x2, [sp, 272]
str x3, [sp, 280]
str x4, [sp, 288]
str x5, [sp, 296]
str x6, [sp, 304]
str x7, [sp, 312]
str q0, [sp, 128]
str q1, [sp, 144]
str q2, [sp, 160]
str q3, [sp, 176]
str q4, [sp, 192]
str q5, [sp, 208]
str q6, [sp, 224]
str q7, [sp, 240]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 120]
mov x1, 0
str xzr, [sp, 80]
add x0, sp, 320
str x0, [sp, 88]
add x0, sp, 320
str x0, [sp, 96]
add x0, sp, 256
str x0, [sp, 104]
mov w0, -56
str w0, [sp, 112]
mov w0, -128
str w0, [sp, 116]
add x0, sp, 16
add x1, sp, 88
ldp q0, q1, [x1]
stp q0, q1, [x0]
add x1, sp, 16
add x0, sp, 80
mov x2, x1
ldr x1, [sp, 56]
bl vasprintf
cmp w0, 0
bge .L55
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl perror
bl __errno_location
ldr w0, [x0]
bl exit
.L55:
ldr x0, [sp, 80]
mov x1, x0
adrp x0, .LC8
add x0, x0, :lo12:.LC8
bl printf
ldr x0, [sp, 80]
bl system
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
bge .L56
mov w0, 3
str w0, [sp, 76]
b .L57
.L56:
ldr w0, [sp, 76]
cmp w0, 0
ble .L57
ldr w0, [sp, 76]
and w0, w0, 127
cmp w0, 0
bne .L58
ldr w0, [sp, 76]
asr w0, w0, 8
and w0, w0, 255
b .L59
.L58:
mov w0, 5
.L59:
str w0, [sp, 76]
.L57:
ldr w0, [sp, 76]
cmp w0, 0
beq .L60
adrp x0, is_exiting
add x0, x0, :lo12:is_exiting
ldrb w0, [x0]
eor w0, w0, 1
and w0, w0, 255
cmp w0, 0
beq .L60
ldr w0, [sp, 76]
bl exit
.L60:
add x0, sp, 80
bl freep
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 120]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L61
bl __stack_chk_fail
.L61:
ldp x29, x30, [sp], 320
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE16:
.size cmd, .-cmd
.align 2
.type cmd_ret, %function
cmd_ret:
.LFB17:
.cfi_startproc
stp x29, x30, [sp, -288]!
.cfi_def_cfa_offset 288
.cfi_offset 29, -288
.cfi_offset 30, -280
mov x29, sp
str x0, [sp, 56]
str x1, [sp, 48]
str x2, [sp, 240]
str x3, [sp, 248]
str x4, [sp, 256]
str x5, [sp, 264]
str x6, [sp, 272]
str x7, [sp, 280]
str q0, [sp, 112]
str q1, [sp, 128]
str q2, [sp, 144]
str q3, [sp, 160]
str q4, [sp, 176]
str q5, [sp, 192]
str q6, [sp, 208]
str q7, [sp, 224]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 104]
mov x1, 0
add x0, sp, 288
str x0, [sp, 72]
add x0, sp, 288
str x0, [sp, 80]
add x0, sp, 240
str x0, [sp, 88]
mov w0, -48
str w0, [sp, 96]
mov w0, -128
str w0, [sp, 100]
add x0, sp, 16
add x1, sp, 72
ldp q0, q1, [x1]
stp q0, q1, [x0]
add x0, sp, 16
mov x2, x0
ldr x1, [sp, 48]
ldr x0, [sp, 56]
bl vcmd_ret
str x0, [sp, 64]
ldr x0, [sp, 64]
mov x1, x0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 104]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L64
bl __stack_chk_fail
.L64:
mov x0, x1
ldp x29, x30, [sp], 288
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE17:
.size cmd_ret, .-cmd_ret
.section .rodata
.align 3
.LC9:
.string "ndc "
.align 3
.LC10:
.string "[#] "
.align 3
.LC11:
.string "Error: could not call ndc\n"
.align 3
.LC12:
.string "Error: %s\n"
.text
.align 2
.type cndc, %function
cndc:
.LFB18:
.cfi_startproc
stp x29, x30, [sp, -352]!
.cfi_def_cfa_offset 352
.cfi_offset 29, -352
.cfi_offset 30, -344
mov x29, sp
str x0, [sp, 56]
str x1, [sp, 296]
str x2, [sp, 304]
str x3, [sp, 312]
str x4, [sp, 320]
str x5, [sp, 328]
str x6, [sp, 336]
str x7, [sp, 344]
str q0, [sp, 160]
str q1, [sp, 176]
str q2, [sp, 192]
str q3, [sp, 208]
str q4, [sp, 224]
str q5, [sp, 240]
str q6, [sp, 256]
str q7, [sp, 272]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 152]
mov x1, 0
stp xzr, xzr, [sp, 96]
str xzr, [sp, 112]
mov x2, 0
ldr x1, [sp, 56]
adrp x0, .LC9
add x0, x0, :lo12:.LC9
bl concat
str x0, [sp, 80]
add x0, sp, 352
str x0, [sp, 120]
add x0, sp, 352
str x0, [sp, 128]
add x0, sp, 288
str x0, [sp, 136]
mov w0, -56
str w0, [sp, 144]
mov w0, -128
str w0, [sp, 148]
adrp x0, .LC10
add x0, x0, :lo12:.LC10
bl printf
ldr x2, [sp, 80]
add x0, sp, 16
add x1, sp, 120
ldp q0, q1, [x1]
stp q0, q1, [x0]
add x0, sp, 16
mov x1, x0
mov x0, x2
bl vprintf
mov w0, 10
bl putchar
add x0, sp, 352
str x0, [sp, 120]
add x0, sp, 352
str x0, [sp, 128]
add x0, sp, 288
str x0, [sp, 136]
mov w0, -56
str w0, [sp, 144]
mov w0, -128
str w0, [sp, 148]
ldr x3, [sp, 80]
add x0, sp, 16
add x1, sp, 120
ldp q0, q1, [x1]
stp q0, q1, [x0]
add x1, sp, 16
add x0, sp, 96
mov x2, x1
mov x1, x3
bl vcmd_ret
str x0, [sp, 88]
ldr x0, [sp, 88]
cmp x0, 0
bne .L66
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 26
mov x1, 1
adrp x0, .LC11
add x0, x0, :lo12:.LC11
bl fwrite
mov w0, 38
bl exit
.L66:
ldr x0, [sp, 88]
bl atoi
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 399
ble .L67
ldr w0, [sp, 76]
cmp w0, 599
bgt .L67
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x3, [x0]
ldr x2, [sp, 88]
adrp x0, .LC12
add x1, x0, :lo12:.LC12
mov x0, x3
bl fprintf
mov w0, 64
bl exit
.L67:
add x0, sp, 80
bl freep
add x0, sp, 96
bl free_command_buffer
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 152]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L68
bl __stack_chk_fail
.L68:
ldp x29, x30, [sp], 352
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE18:
.size cndc, .-cndc
.local AIBinder_Class_define
.comm AIBinder_Class_define,8,8
.local AIBinder_associateClass
.comm AIBinder_associateClass,8,8
.local AIBinder_decStrong
.comm AIBinder_decStrong,8,8
.local AIBinder_prepareTransaction
.comm AIBinder_prepareTransaction,8,8
.local AIBinder_transact
.comm AIBinder_transact,8,8
.local AIBinder_ping
.comm AIBinder_ping,8,8
.local AIBinder_dump
.comm AIBinder_dump,8,8
.local AParcel_readStatusHeader
.comm AParcel_readStatusHeader,8,8
.local AParcel_readBool
.comm AParcel_readBool,8,8
.local AParcel_delete
.comm AParcel_delete,8,8
.local AParcel_setDataPosition
.comm AParcel_setDataPosition,8,8
.local AParcel_getDataPosition
.comm AParcel_getDataPosition,8,8
.local AParcel_writeInt32
.comm AParcel_writeInt32,8,8
.local AParcel_writeStringArray
.comm AParcel_writeStringArray,8,8
.local AParcel_writeString
.comm AParcel_writeString,8,8
.local AStatus_isOk
.comm AStatus_isOk,8,8
.local AStatus_delete
.comm AStatus_delete,8,8
.local AStatus_getExceptionCode
.comm AStatus_getExceptionCode,8,8
.local AStatus_getServiceSpecificError
.comm AStatus_getServiceSpecificError,8,8
.local AStatus_getMessage
.comm AStatus_getMessage,8,8
.local AStatus_getStatus
.comm AStatus_getStatus,8,8
.local AServiceManager_getService
.comm AServiceManager_getService,8,8
.section .rodata
.align 3
.LC13:
.string "libbinder_ndk.so"
.align 3
.LC14:
.string "AIBinder_Class_define"
.align 3
.LC15:
.string "Error: unable to import AIBinder_Class_define from libbinder_ndk.so\n"
.align 3
.LC16:
.string "AIBinder_associateClass"
.align 3
.LC17:
.string "Error: unable to import AIBinder_associateClass from libbinder_ndk.so\n"
.align 3
.LC18:
.string "AIBinder_decStrong"
.align 3
.LC19:
.string "Error: unable to import AIBinder_decStrong from libbinder_ndk.so\n"
.align 3
.LC20:
.string "AIBinder_prepareTransaction"
.align 3
.LC21:
.string "Error: unable to import AIBinder_prepareTransaction from libbinder_ndk.so\n"
.align 3
.LC22:
.string "AIBinder_transact"
.align 3
.LC23:
.string "Error: unable to import AIBinder_transact from libbinder_ndk.so\n"
.align 3
.LC24:
.string "AIBinder_ping"
.align 3
.LC25:
.string "Error: unable to import AIBinder_ping from libbinder_ndk.so\n"
.align 3
.LC26:
.string "AIBinder_dump"
.align 3
.LC27:
.string "Error: unable to import AIBinder_dump from libbinder_ndk.so\n"
.align 3
.LC28:
.string "AParcel_readStatusHeader"
.align 3
.LC29:
.string "Error: unable to import AParcel_readStatusHeader from libbinder_ndk.so\n"
.align 3
.LC30:
.string "AParcel_readBool"
.align 3
.LC31:
.string "Error: unable to import AParcel_readBool from libbinder_ndk.so\n"
.align 3
.LC32:
.string "AParcel_delete"
.align 3
.LC33:
.string "Error: unable to import AParcel_delete from libbinder_ndk.so\n"
.align 3
.LC34:
.string "AParcel_setDataPosition"
.align 3
.LC35:
.string "Error: unable to import AParcel_setDataPosition from libbinder_ndk.so\n"
.align 3
.LC36:
.string "AParcel_getDataPosition"
.align 3
.LC37:
.string "Error: unable to import AParcel_getDataPosition from libbinder_ndk.so\n"
.align 3
.LC38:
.string "AParcel_writeInt32"
.align 3
.LC39:
.string "Error: unable to import AParcel_writeInt32 from libbinder_ndk.so\n"
.align 3
.LC40:
.string "AParcel_writeStringArray"
.align 3
.LC41:
.string "Error: unable to import AParcel_writeStringArray from libbinder_ndk.so\n"
.align 3
.LC42:
.string "AParcel_writeString"
.align 3
.LC43:
.string "Error: unable to import AParcel_writeString from libbinder_ndk.so\n"
.align 3
.LC44:
.string "AStatus_isOk"
.align 3
.LC45:
.string "Error: unable to import AStatus_isOk from libbinder_ndk.so\n"
.align 3
.LC46:
.string "AStatus_delete"
.align 3
.LC47:
.string "Error: unable to import AStatus_delete from libbinder_ndk.so\n"
.align 3
.LC48:
.string "AStatus_getExceptionCode"
.align 3
.LC49:
.string "Error: unable to import AStatus_getExceptionCode from libbinder_ndk.so\n"
.align 3
.LC50:
.string "AStatus_getServiceSpecificError"
.align 3
.LC51:
.string "Error: unable to import AStatus_getServiceSpecificError from libbinder_ndk.so\n"
.align 3
.LC52:
.string "AStatus_getMessage"
.align 3
.LC53:
.string "Error: unable to import AStatus_getMessage from libbinder_ndk.so\n"
.align 3
.LC54:
.string "AStatus_getStatus"
.align 3
.LC55:
.string "Error: unable to import AStatus_getStatus from libbinder_ndk.so\n"
.align 3
.LC56:
.string "AServiceManager_getService"
.align 3
.LC57:
.string "Error: unable to import AServiceManager_getService from libbinder_ndk.so\n"
.text
.align 2
.type load_symbols, %function
load_symbols:
.LFB19:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
mov w1, 1
adrp x0, .LC13
add x0, x0, :lo12:.LC13
bl dlopen
str x0, [sp, 24]
ldr x0, [sp, 24]
cmp x0, 0
cset w0, ne
and w1, w0, 255
adrp x0, binder_available
add x0, x0, :lo12:binder_available
strb w1, [x0]
adrp x0, binder_available
add x0, x0, :lo12:binder_available
ldrb w0, [x0]
eor w0, w0, 1
and w0, w0, 255
cmp w0, 0
bne .L93
adrp x0, .LC14
add x1, x0, :lo12:.LC14
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AIBinder_Class_define
add x0, x0, :lo12:AIBinder_Class_define
str x1, [x0]
adrp x0, AIBinder_Class_define
add x0, x0, :lo12:AIBinder_Class_define
ldr x0, [x0]
cmp x0, 0
bne .L72
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 68
mov x1, 1
adrp x0, .LC15
add x0, x0, :lo12:.LC15
bl fwrite
mov w0, 79
bl exit
.L72:
adrp x0, .LC16
add x1, x0, :lo12:.LC16
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AIBinder_associateClass
add x0, x0, :lo12:AIBinder_associateClass
str x1, [x0]
adrp x0, AIBinder_associateClass
add x0, x0, :lo12:AIBinder_associateClass
ldr x0, [x0]
cmp x0, 0
bne .L73
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 70
mov x1, 1
adrp x0, .LC17
add x0, x0, :lo12:.LC17
bl fwrite
mov w0, 79
bl exit
.L73:
adrp x0, .LC18
add x1, x0, :lo12:.LC18
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AIBinder_decStrong
add x0, x0, :lo12:AIBinder_decStrong
str x1, [x0]
adrp x0, AIBinder_decStrong
add x0, x0, :lo12:AIBinder_decStrong
ldr x0, [x0]
cmp x0, 0
bne .L74
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 65
mov x1, 1
adrp x0, .LC19
add x0, x0, :lo12:.LC19
bl fwrite
mov w0, 79
bl exit
.L74:
adrp x0, .LC20
add x1, x0, :lo12:.LC20
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AIBinder_prepareTransaction
add x0, x0, :lo12:AIBinder_prepareTransaction
str x1, [x0]
adrp x0, AIBinder_prepareTransaction
add x0, x0, :lo12:AIBinder_prepareTransaction
ldr x0, [x0]
cmp x0, 0
bne .L75
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 74
mov x1, 1
adrp x0, .LC21
add x0, x0, :lo12:.LC21
bl fwrite
mov w0, 79
bl exit
.L75:
adrp x0, .LC22
add x1, x0, :lo12:.LC22
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AIBinder_transact
add x0, x0, :lo12:AIBinder_transact
str x1, [x0]
adrp x0, AIBinder_transact
add x0, x0, :lo12:AIBinder_transact
ldr x0, [x0]
cmp x0, 0
bne .L76
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 64
mov x1, 1
adrp x0, .LC23
add x0, x0, :lo12:.LC23
bl fwrite
mov w0, 79
bl exit
.L76:
adrp x0, .LC24
add x1, x0, :lo12:.LC24
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AIBinder_ping
add x0, x0, :lo12:AIBinder_ping
str x1, [x0]
adrp x0, AIBinder_ping
add x0, x0, :lo12:AIBinder_ping
ldr x0, [x0]
cmp x0, 0
bne .L77
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 60
mov x1, 1
adrp x0, .LC25
add x0, x0, :lo12:.LC25
bl fwrite
mov w0, 79
bl exit
.L77:
adrp x0, .LC26
add x1, x0, :lo12:.LC26
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AIBinder_dump
add x0, x0, :lo12:AIBinder_dump
str x1, [x0]
adrp x0, AIBinder_dump
add x0, x0, :lo12:AIBinder_dump
ldr x0, [x0]
cmp x0, 0
bne .L78
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 60
mov x1, 1
adrp x0, .LC27
add x0, x0, :lo12:.LC27
bl fwrite
mov w0, 79
bl exit
.L78:
adrp x0, .LC28
add x1, x0, :lo12:.LC28
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AParcel_readStatusHeader
add x0, x0, :lo12:AParcel_readStatusHeader
str x1, [x0]
adrp x0, AParcel_readStatusHeader
add x0, x0, :lo12:AParcel_readStatusHeader
ldr x0, [x0]
cmp x0, 0
bne .L79
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 71
mov x1, 1
adrp x0, .LC29
add x0, x0, :lo12:.LC29
bl fwrite
mov w0, 79
bl exit
.L79:
adrp x0, .LC30
add x1, x0, :lo12:.LC30
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AParcel_readBool
add x0, x0, :lo12:AParcel_readBool
str x1, [x0]
adrp x0, AParcel_readBool
add x0, x0, :lo12:AParcel_readBool
ldr x0, [x0]
cmp x0, 0
bne .L80
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 63
mov x1, 1
adrp x0, .LC31
add x0, x0, :lo12:.LC31
bl fwrite
mov w0, 79
bl exit
.L80:
adrp x0, .LC32
add x1, x0, :lo12:.LC32
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AParcel_delete
add x0, x0, :lo12:AParcel_delete
str x1, [x0]
adrp x0, AParcel_delete
add x0, x0, :lo12:AParcel_delete
ldr x0, [x0]
cmp x0, 0
bne .L81
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 61
mov x1, 1
adrp x0, .LC33
add x0, x0, :lo12:.LC33
bl fwrite
mov w0, 79
bl exit
.L81:
adrp x0, .LC34
add x1, x0, :lo12:.LC34
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AParcel_setDataPosition
add x0, x0, :lo12:AParcel_setDataPosition
str x1, [x0]
adrp x0, AParcel_setDataPosition
add x0, x0, :lo12:AParcel_setDataPosition
ldr x0, [x0]
cmp x0, 0
bne .L82
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 70
mov x1, 1
adrp x0, .LC35
add x0, x0, :lo12:.LC35
bl fwrite
mov w0, 79
bl exit
.L82:
adrp x0, .LC36
add x1, x0, :lo12:.LC36
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AParcel_getDataPosition
add x0, x0, :lo12:AParcel_getDataPosition
str x1, [x0]
adrp x0, AParcel_getDataPosition
add x0, x0, :lo12:AParcel_getDataPosition
ldr x0, [x0]
cmp x0, 0
bne .L83
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 70
mov x1, 1
adrp x0, .LC37
add x0, x0, :lo12:.LC37
bl fwrite
mov w0, 79
bl exit
.L83:
adrp x0, .LC38
add x1, x0, :lo12:.LC38
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AParcel_writeInt32
add x0, x0, :lo12:AParcel_writeInt32
str x1, [x0]
adrp x0, AParcel_writeInt32
add x0, x0, :lo12:AParcel_writeInt32
ldr x0, [x0]
cmp x0, 0
bne .L84
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 65
mov x1, 1
adrp x0, .LC39
add x0, x0, :lo12:.LC39
bl fwrite
mov w0, 79
bl exit
.L84:
adrp x0, .LC40
add x1, x0, :lo12:.LC40
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AParcel_writeStringArray
add x0, x0, :lo12:AParcel_writeStringArray
str x1, [x0]
adrp x0, AParcel_writeStringArray
add x0, x0, :lo12:AParcel_writeStringArray
ldr x0, [x0]
cmp x0, 0
bne .L85
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 71
mov x1, 1
adrp x0, .LC41
add x0, x0, :lo12:.LC41
bl fwrite
mov w0, 79
bl exit
.L85:
adrp x0, .LC42
add x1, x0, :lo12:.LC42
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AParcel_writeString
add x0, x0, :lo12:AParcel_writeString
str x1, [x0]
adrp x0, AParcel_writeString
add x0, x0, :lo12:AParcel_writeString
ldr x0, [x0]
cmp x0, 0
bne .L86
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 66
mov x1, 1
adrp x0, .LC43
add x0, x0, :lo12:.LC43
bl fwrite
mov w0, 79
bl exit
.L86:
adrp x0, .LC44
add x1, x0, :lo12:.LC44
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AStatus_isOk
add x0, x0, :lo12:AStatus_isOk
str x1, [x0]
adrp x0, AStatus_isOk
add x0, x0, :lo12:AStatus_isOk
ldr x0, [x0]
cmp x0, 0
bne .L87
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 59
mov x1, 1
adrp x0, .LC45
add x0, x0, :lo12:.LC45
bl fwrite
mov w0, 79
bl exit
.L87:
adrp x0, .LC46
add x1, x0, :lo12:.LC46
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AStatus_delete
add x0, x0, :lo12:AStatus_delete
str x1, [x0]
adrp x0, AStatus_delete
add x0, x0, :lo12:AStatus_delete
ldr x0, [x0]
cmp x0, 0
bne .L88
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 61
mov x1, 1
adrp x0, .LC47
add x0, x0, :lo12:.LC47
bl fwrite
mov w0, 79
bl exit
.L88:
adrp x0, .LC48
add x1, x0, :lo12:.LC48
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AStatus_getExceptionCode
add x0, x0, :lo12:AStatus_getExceptionCode
str x1, [x0]
adrp x0, AStatus_getExceptionCode
add x0, x0, :lo12:AStatus_getExceptionCode
ldr x0, [x0]
cmp x0, 0
bne .L89
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 71
mov x1, 1
adrp x0, .LC49
add x0, x0, :lo12:.LC49
bl fwrite
mov w0, 79
bl exit
.L89:
adrp x0, .LC50
add x1, x0, :lo12:.LC50
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AStatus_getServiceSpecificError
add x0, x0, :lo12:AStatus_getServiceSpecificError
str x1, [x0]
adrp x0, AStatus_getServiceSpecificError
add x0, x0, :lo12:AStatus_getServiceSpecificError
ldr x0, [x0]
cmp x0, 0
bne .L90
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 78
mov x1, 1
adrp x0, .LC51
add x0, x0, :lo12:.LC51
bl fwrite
mov w0, 79
bl exit
.L90:
adrp x0, .LC52
add x1, x0, :lo12:.LC52
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AStatus_getMessage
add x0, x0, :lo12:AStatus_getMessage
str x1, [x0]
adrp x0, AStatus_getMessage
add x0, x0, :lo12:AStatus_getMessage
ldr x0, [x0]
cmp x0, 0
bne .L91
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 65
mov x1, 1
adrp x0, .LC53
add x0, x0, :lo12:.LC53
bl fwrite
mov w0, 79
bl exit
.L91:
adrp x0, .LC54
add x1, x0, :lo12:.LC54
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AStatus_getStatus
add x0, x0, :lo12:AStatus_getStatus
str x1, [x0]
adrp x0, AStatus_getStatus
add x0, x0, :lo12:AStatus_getStatus
ldr x0, [x0]
cmp x0, 0
bne .L92
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 64
mov x1, 1
adrp x0, .LC55
add x0, x0, :lo12:.LC55
bl fwrite
mov w0, 79
bl exit
.L92:
adrp x0, .LC56
add x1, x0, :lo12:.LC56
ldr x0, [sp, 24]
bl dlsym
mov x1, x0
adrp x0, AServiceManager_getService
add x0, x0, :lo12:AServiceManager_getService
str x1, [x0]
adrp x0, AServiceManager_getService
add x0, x0, :lo12:AServiceManager_getService
ldr x0, [x0]
cmp x0, 0
bne .L69
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 73
mov x1, 1
adrp x0, .LC57
add x0, x0, :lo12:.LC57
bl fwrite
mov w0, 79
bl exit
.L93:
nop
.L69:
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE19:
.size load_symbols, .-load_symbols
.section .init_array,"aw",%init_array
.align 3
.xword load_symbols
.text
.align 2
.type cleanup_binder, %function
cleanup_binder:
.LFB20:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
ldr x0, [x0]
cmp x0, 0
beq .L96
adrp x0, AIBinder_decStrong
add x0, x0, :lo12:AIBinder_decStrong
ldr x1, [x0]
ldr x0, [sp, 24]
ldr x0, [x0]
blr x1
.L96:
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE20:
.size cleanup_binder, .-cleanup_binder
.align 2
.type cleanup_status, %function
cleanup_status:
.LFB21:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
ldr x0, [x0]
cmp x0, 0
beq .L99
adrp x0, AStatus_delete
add x0, x0, :lo12:AStatus_delete
ldr x1, [x0]
ldr x0, [sp, 24]
ldr x0, [x0]
blr x1
.L99:
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE21:
.size cleanup_status, .-cleanup_status
.align 2
.type cleanup_parcel, %function
cleanup_parcel:
.LFB22:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
ldr x0, [x0]
cmp x0, 0
beq .L102
adrp x0, AParcel_delete
add x0, x0, :lo12:AParcel_delete
ldr x1, [x0]
ldr x0, [sp, 24]
ldr x0, [x0]
blr x1
.L102:
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE22:
.size cleanup_parcel, .-cleanup_parcel
.align 2
.type string_size, %function
string_size:
.LFB23:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
cmp x0, 0
beq .L104
ldr x0, [sp, 24]
bl strlen
b .L106
.L104:
mov w0, -1
.L106:
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE23:
.size string_size, .-string_size
.align 2
.type string_array_size, %function
string_array_size:
.LFB24:
.cfi_startproc
sub sp, sp, #32
.cfi_def_cfa_offset 32
str x0, [sp, 8]
mov w0, -1
str w0, [sp, 28]
ldr x0, [sp, 8]
cmp x0, 0
bne .L108
ldr w0, [sp, 28]
b .L109
.L108:
str wzr, [sp, 28]
b .L110
.L111:
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L110:
ldrsw x0, [sp, 28]
lsl x0, x0, 3
ldr x1, [sp, 8]
add x0, x1, x0
ldr x0, [x0]
cmp x0, 0
bne .L111
ldr w0, [sp, 28]
.L109:
add sp, sp, 32
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE24:
.size string_array_size, .-string_array_size
.align 2
.type string_array_getter, %function
string_array_getter:
.LFB25:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 40]
str x1, [sp, 32]
str x2, [sp, 24]
ldr x0, [sp, 40]
str x0, [sp, 56]
ldr x0, [sp, 32]
lsl x0, x0, 3
ldr x1, [sp, 56]
add x0, x1, x0
ldr x0, [x0]
cmp x0, 0
beq .L113
ldr x0, [sp, 32]
lsl x0, x0, 3
ldr x1, [sp, 56]
add x0, x1, x0
ldr x0, [x0]
bl strlen
b .L114
.L113:
mov w0, -1
.L114:
ldr x1, [sp, 24]
str w0, [x1]
ldr x0, [sp, 32]
lsl x0, x0, 3
ldr x1, [sp, 56]
add x0, x1, x0
ldr x0, [x0]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE25:
.size string_array_getter, .-string_array_getter
.section .rodata
.align 3
.LC58:
.string "Error: transaction failed: %d\n"
.align 3
.LC59:
.string ": "
.align 3
.LC60:
.string ""
.align 3
.LC61:
.string "Error: service specific exception code: %d%s%s\n"
.align 3
.LC62:
.string "Error: exception code: %d%s%s\n"
.text
.align 2
.type meaningful_binder_status, %function
meaningful_binder_status:
.LFB26:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 24]
str wzr, [sp, 44]
adrp x0, AStatus_isOk
add x0, x0, :lo12:AStatus_isOk
ldr x1, [x0]
ldr x0, [sp, 24]
blr x1
and w0, w0, 255
eor w0, w0, 1
and w0, w0, 255
cmp w0, 0
beq .L117
adrp x0, AStatus_getExceptionCode
add x0, x0, :lo12:AStatus_getExceptionCode
ldr x1, [x0]
ldr x0, [sp, 24]
blr x1
str w0, [sp, 48]
ldr w0, [sp, 48]
cmn w0, #129
bne .L118
adrp x0, AStatus_getStatus
add x0, x0, :lo12:AStatus_getStatus
ldr x1, [x0]
ldr x0, [sp, 24]
blr x1
str w0, [sp, 44]
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x3, [x0]
ldr w2, [sp, 44]
adrp x0, .LC58
add x1, x0, :lo12:.LC58
mov x0, x3
bl fprintf
b .L117
.L118:
adrp x0, AStatus_getMessage
add x0, x0, :lo12:AStatus_getMessage
ldr x1, [x0]
ldr x0, [sp, 24]
blr x1
str x0, [sp, 56]
ldr w0, [sp, 48]
cmn w0, #8
bne .L119
adrp x0, AStatus_getServiceSpecificError
add x0, x0, :lo12:AStatus_getServiceSpecificError
ldr x1, [x0]
ldr x0, [sp, 24]
blr x1
str w0, [sp, 52]
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x5, [x0]
ldr x0, [sp, 56]
cmp x0, 0
beq .L120
adrp x0, .LC59
add x1, x0, :lo12:.LC59
b .L121
.L120:
adrp x0, .LC60
add x1, x0, :lo12:.LC60
.L121:
ldr x0, [sp, 56]
cmp x0, 0
bne .L123
adrp x0, .LC60
add x0, x0, :lo12:.LC60
.L123:
mov x4, x0
mov x3, x1
ldr w2, [sp, 52]
adrp x0, .LC61
add x1, x0, :lo12:.LC61
mov x0, x5
bl fprintf
b .L124
.L119:
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x5, [x0]
ldr x0, [sp, 56]
cmp x0, 0
beq .L125
adrp x0, .LC59
add x1, x0, :lo12:.LC59
b .L126
.L125:
adrp x0, .LC60
add x1, x0, :lo12:.LC60
.L126:
ldr x0, [sp, 56]
cmp x0, 0
bne .L128
adrp x0, .LC60
add x0, x0, :lo12:.LC60
.L128:
mov x4, x0
mov x3, x1
ldr w2, [sp, 48]
adrp x0, .LC62
add x1, x0, :lo12:.LC62
mov x0, x5
bl fprintf
.L124:
mov w0, 2
movk w0, 0x8000, lsl 16
str w0, [sp, 44]
.L117:
ldr w0, [sp, 44]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE26:
.size meaningful_binder_status, .-meaningful_binder_status
.section .rodata
.align 3
.LC63:
.string "Error: on_create called on proxy object\n"
.text
.align 2
.type on_create, %function
on_create:
.LFB27:
.cfi_startproc
stp x29, x30, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 29, -16
.cfi_offset 30, -8
mov x29, sp
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 40
mov x1, 1
adrp x0, .LC63
add x0, x0, :lo12:.LC63
bl fwrite
mov w0, 95
bl exit
.cfi_endproc
.LFE27:
.size on_create, .-on_create
.section .rodata
.align 3
.LC64:
.string "Error: on_destroy called on proxy object\n"
.text
.align 2
.type on_destroy, %function
on_destroy:
.LFB28:
.cfi_startproc
stp x29, x30, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 29, -16
.cfi_offset 30, -8
mov x29, sp
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 41
mov x1, 1
adrp x0, .LC64
add x0, x0, :lo12:.LC64
bl fwrite
mov w0, 95
bl exit
.cfi_endproc
.LFE28:
.size on_destroy, .-on_destroy
.section .rodata
.align 3
.LC65:
.string "Error: on_transact called on a proxy object\n"
.text
.align 2
.type on_transact, %function
on_transact:
.LFB29:
.cfi_startproc
stp x29, x30, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 29, -16
.cfi_offset 30, -8
mov x29, sp
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 44
mov x1, 1
adrp x0, .LC65
add x0, x0, :lo12:.LC65
bl fwrite
mov w0, 95
bl exit
.cfi_endproc
.LFE29:
.size on_transact, .-on_transact
.section .rodata
.align 3
.LC66:
.string "dnsresolver"
.align 3
.LC67:
.string "android.net.IDnsResolver"
.text
.align 2
.type dnsresolver_get_handle, %function
dnsresolver_get_handle:
.LFB30:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
adrp x0, binder_available
add x0, x0, :lo12:binder_available
ldrb w0, [x0]
eor w0, w0, 1
and w0, w0, 255
cmp w0, 0
beq .L134
mov x0, 0
b .L135
.L134:
adrp x0, AServiceManager_getService
add x0, x0, :lo12:AServiceManager_getService
ldr x1, [x0]
adrp x0, .LC66
add x0, x0, :lo12:.LC66
blr x1
str x0, [sp, 16]
ldr x0, [sp, 16]
cmp x0, 0
bne .L136
mov x0, 0
b .L135
.L136:
adrp x0, AIBinder_Class_define
add x0, x0, :lo12:AIBinder_Class_define
ldr x4, [x0]
adrp x0, on_transact
add x3, x0, :lo12:on_transact
adrp x0, on_destroy
add x2, x0, :lo12:on_destroy
adrp x0, on_create
add x1, x0, :lo12:on_create
adrp x0, .LC67
add x0, x0, :lo12:.LC67
blr x4
str x0, [sp, 24]
ldr x0, [sp, 24]
cmp x0, 0
beq .L140
adrp x0, AIBinder_associateClass
add x0, x0, :lo12:AIBinder_associateClass
ldr x2, [x0]
ldr x1, [sp, 24]
ldr x0, [sp, 16]
blr x2
and w0, w0, 255
eor w0, w0, 1
and w0, w0, 255
cmp w0, 0
bne .L141
ldr x0, [sp, 16]
b .L135
.L140:
nop
b .L138
.L141:
nop
.L138:
adrp x0, AIBinder_decStrong
add x0, x0, :lo12:AIBinder_decStrong
ldr x1, [x0]
ldr x0, [sp, 16]
blr x1
mov x0, 0
.L135:
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE30:
.size dnsresolver_get_handle, .-dnsresolver_get_handle
.align 2
.type dnsresolver_create_network_cache, %function
dnsresolver_create_network_cache:
.LFB31:
.cfi_startproc
stp x29, x30, [sp, -96]!
.cfi_def_cfa_offset 96
.cfi_offset 29, -96
.cfi_offset 30, -88
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -80
str x0, [sp, 40]
str w1, [sp, 36]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 88]
mov x1, 0
ldr x0, [sp, 40]
str x0, [sp, 80]
str xzr, [sp, 56]
str xzr, [sp, 64]
str xzr, [sp, 72]
adrp x0, AIBinder_prepareTransaction
add x0, x0, :lo12:AIBinder_prepareTransaction
ldr x2, [x0]
add x0, sp, 56
mov x1, x0
ldr x0, [sp, 80]
blr x2
str w0, [sp, 52]
ldr w0, [sp, 52]
cmp w0, 0
beq .L143
ldr w19, [sp, 52]
b .L144
.L143:
adrp x0, AParcel_writeInt32
add x0, x0, :lo12:AParcel_writeInt32
ldr x2, [x0]
ldr x0, [sp, 56]
ldr w1, [sp, 36]
blr x2
str w0, [sp, 52]
ldr w0, [sp, 52]
cmp w0, 0
beq .L145
ldr w19, [sp, 52]
b .L144
.L145:
adrp x0, AIBinder_transact
add x0, x0, :lo12:AIBinder_transact
ldr x5, [x0]
add x1, sp, 64
add x0, sp, 56
mov w4, 0
mov x3, x1
mov x2, x0
mov w1, 8
ldr x0, [sp, 80]
blr x5
str w0, [sp, 52]
ldr w0, [sp, 52]
cmp w0, 0
beq .L146
ldr w19, [sp, 52]
b .L144
.L146:
adrp x0, AParcel_readStatusHeader
add x0, x0, :lo12:AParcel_readStatusHeader
ldr x2, [x0]
ldr x0, [sp, 64]
add x1, sp, 72
blr x2
str w0, [sp, 52]
ldr w0, [sp, 52]
cmp w0, 0
beq .L147
ldr w19, [sp, 52]
b .L144
.L147:
adrp x0, AStatus_isOk
add x0, x0, :lo12:AStatus_isOk
ldr x1, [x0]
ldr x0, [sp, 72]
blr x1
and w0, w0, 255
eor w0, w0, 1
and w0, w0, 255
cmp w0, 0
beq .L148
ldr x0, [sp, 72]
bl meaningful_binder_status
mov w19, w0
b .L144
.L148:
mov w19, 0
.L144:
add x0, sp, 72
bl cleanup_status
add x0, sp, 64
bl cleanup_parcel
add x0, sp, 56
bl cleanup_parcel
mov w1, w19
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 88]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L150
bl __stack_chk_fail
.L150:
mov w0, w1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 96
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE31:
.size dnsresolver_create_network_cache, .-dnsresolver_create_network_cache
.align 2
.type dnsresolver_set_resolver_configuration, %function
dnsresolver_set_resolver_configuration:
.LFB32:
.cfi_startproc
stp x29, x30, [sp, -128]!
.cfi_def_cfa_offset 128
.cfi_offset 29, -128
.cfi_offset 30, -120
mov x29, sp
stp x19, x20, [sp, 16]
str x21, [sp, 32]
.cfi_offset 19, -112
.cfi_offset 20, -104
.cfi_offset 21, -96
str x0, [sp, 56]
str x1, [sp, 48]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 120]
mov x1, 0
ldr x0, [sp, 56]
str x0, [sp, 112]
str xzr, [sp, 88]
str xzr, [sp, 96]
str xzr, [sp, 104]
adrp x0, AIBinder_prepareTransaction
add x0, x0, :lo12:AIBinder_prepareTransaction
ldr x2, [x0]
add x0, sp, 88
mov x1, x0
ldr x0, [sp, 112]
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L152
ldr w19, [sp, 76]
b .L153
.L152:
adrp x0, AParcel_writeInt32
add x0, x0, :lo12:AParcel_writeInt32
ldr x2, [x0]
ldr x0, [sp, 88]
mov w1, 1
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L154
ldr w19, [sp, 76]
b .L153
.L154:
adrp x0, AParcel_getDataPosition
add x0, x0, :lo12:AParcel_getDataPosition
ldr x1, [x0]
ldr x0, [sp, 88]
blr x1
str w0, [sp, 80]
adrp x0, AParcel_writeInt32
add x0, x0, :lo12:AParcel_writeInt32
ldr x2, [x0]
ldr x0, [sp, 88]
mov w1, 0
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L155
ldr w19, [sp, 76]
b .L153
.L155:
adrp x0, AParcel_writeInt32
add x0, x0, :lo12:AParcel_writeInt32
ldr x2, [x0]
ldr x3, [sp, 88]
ldr x0, [sp, 48]
ldr w0, [x0]
mov w1, w0
mov x0, x3
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L156
ldr w19, [sp, 76]
b .L153
.L156:
adrp x0, AParcel_writeInt32
add x0, x0, :lo12:AParcel_writeInt32
ldr x2, [x0]
ldr x3, [sp, 88]
ldr x0, [sp, 48]
ldr w0, [x0, 4]
mov w1, w0
mov x0, x3
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L157
ldr w19, [sp, 76]
b .L153
.L157:
adrp x0, AParcel_writeInt32
add x0, x0, :lo12:AParcel_writeInt32
ldr x2, [x0]
ldr x3, [sp, 88]
ldr x0, [sp, 48]
ldr w0, [x0, 8]
mov w1, w0
mov x0, x3
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L158
ldr w19, [sp, 76]
b .L153
.L158:
adrp x0, AParcel_writeInt32
add x0, x0, :lo12:AParcel_writeInt32
ldr x2, [x0]
ldr x3, [sp, 88]
ldr x0, [sp, 48]
ldr w0, [x0, 12]
mov w1, w0
mov x0, x3
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L159
ldr w19, [sp, 76]
b .L153
.L159:
adrp x0, AParcel_writeInt32
add x0, x0, :lo12:AParcel_writeInt32
ldr x2, [x0]
ldr x3, [sp, 88]
ldr x0, [sp, 48]
ldr w0, [x0, 16]
mov w1, w0
mov x0, x3
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L160
ldr w19, [sp, 76]
b .L153
.L160:
adrp x0, AParcel_writeInt32
add x0, x0, :lo12:AParcel_writeInt32
ldr x2, [x0]
ldr x3, [sp, 88]
ldr x0, [sp, 48]
ldr w0, [x0, 20]
mov w1, w0
mov x0, x3
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L161
ldr w19, [sp, 76]
b .L153
.L161:
adrp x0, AParcel_writeInt32
add x0, x0, :lo12:AParcel_writeInt32
ldr x2, [x0]
ldr x3, [sp, 88]
ldr x0, [sp, 48]
ldr w0, [x0, 24]
mov w1, w0
mov x0, x3
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L162
ldr w19, [sp, 76]
b .L153
.L162:
adrp x0, AParcel_writeStringArray
add x0, x0, :lo12:AParcel_writeStringArray
ldr x19, [x0]
ldr x20, [sp, 88]
ldr x0, [sp, 48]
ldr x21, [x0, 32]
ldr x0, [sp, 48]
ldr x0, [x0, 32]
bl string_array_size
mov w1, w0
adrp x0, string_array_getter
add x3, x0, :lo12:string_array_getter
mov w2, w1
mov x1, x21
mov x0, x20
blr x19
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L163
ldr w19, [sp, 76]
b .L153
.L163:
adrp x0, AParcel_writeStringArray
add x0, x0, :lo12:AParcel_writeStringArray
ldr x19, [x0]
ldr x20, [sp, 88]
ldr x0, [sp, 48]
ldr x21, [x0, 40]
ldr x0, [sp, 48]
ldr x0, [x0, 40]
bl string_array_size
mov w1, w0
adrp x0, string_array_getter
add x3, x0, :lo12:string_array_getter
mov w2, w1
mov x1, x21
mov x0, x20
blr x19
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L164
ldr w19, [sp, 76]
b .L153
.L164:
adrp x0, AParcel_writeString
add x0, x0, :lo12:AParcel_writeString
ldr x19, [x0]
ldr x20, [sp, 88]
ldr x0, [sp, 48]
ldr x21, [x0, 48]
ldr x0, [sp, 48]
ldr x0, [x0, 48]
bl string_size
mov w2, w0
mov x1, x21
mov x0, x20
blr x19
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L165
ldr w19, [sp, 76]
b .L153
.L165:
adrp x0, AParcel_writeStringArray
add x0, x0, :lo12:AParcel_writeStringArray
ldr x19, [x0]
ldr x20, [sp, 88]
ldr x0, [sp, 48]
ldr x21, [x0, 56]
ldr x0, [sp, 48]
ldr x0, [x0, 56]
bl string_array_size
mov w1, w0
adrp x0, string_array_getter
add x3, x0, :lo12:string_array_getter
mov w2, w1
mov x1, x21
mov x0, x20
blr x19
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L166
ldr w19, [sp, 76]
b .L153
.L166:
adrp x0, AParcel_writeStringArray
add x0, x0, :lo12:AParcel_writeStringArray
ldr x19, [x0]
ldr x20, [sp, 88]
ldr x0, [sp, 48]
ldr x21, [x0, 64]
ldr x0, [sp, 48]
ldr x0, [x0, 64]
bl string_array_size
mov w1, w0
adrp x0, string_array_getter
add x3, x0, :lo12:string_array_getter
mov w2, w1
mov x1, x21
mov x0, x20
blr x19
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L167
ldr w19, [sp, 76]
b .L153
.L167:
adrp x0, AParcel_getDataPosition
add x0, x0, :lo12:AParcel_getDataPosition
ldr x1, [x0]
ldr x0, [sp, 88]
blr x1
str w0, [sp, 84]
adrp x0, AParcel_setDataPosition
add x0, x0, :lo12:AParcel_setDataPosition
ldr x2, [x0]
ldr x0, [sp, 88]
ldr w1, [sp, 80]
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L168
ldr w19, [sp, 76]
b .L153
.L168:
adrp x0, AParcel_writeInt32
add x0, x0, :lo12:AParcel_writeInt32
ldr x2, [x0]
ldr x3, [sp, 88]
ldr w1, [sp, 84]
ldr w0, [sp, 80]
sub w0, w1, w0
mov w1, w0
mov x0, x3
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L169
ldr w19, [sp, 76]
b .L153
.L169:
adrp x0, AParcel_setDataPosition
add x0, x0, :lo12:AParcel_setDataPosition
ldr x2, [x0]
ldr x0, [sp, 88]
ldr w1, [sp, 84]
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L170
ldr w19, [sp, 76]
b .L153
.L170:
adrp x0, AIBinder_transact
add x0, x0, :lo12:AIBinder_transact
ldr x5, [x0]
add x1, sp, 96
add x0, sp, 88
mov w4, 0
mov x3, x1
mov x2, x0
mov w1, 3
ldr x0, [sp, 112]
blr x5
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L171
ldr w19, [sp, 76]
b .L153
.L171:
adrp x0, AParcel_readStatusHeader
add x0, x0, :lo12:AParcel_readStatusHeader
ldr x2, [x0]
ldr x0, [sp, 96]
add x1, sp, 104
blr x2
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 0
beq .L172
ldr w19, [sp, 76]
b .L153
.L172:
ldr x0, [sp, 104]
bl meaningful_binder_status
mov w19, w0
.L153:
add x0, sp, 104
bl cleanup_status
add x0, sp, 96
bl cleanup_parcel
add x0, sp, 88
bl cleanup_parcel
mov w1, w19
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 120]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L174
bl __stack_chk_fail
.L174:
mov w0, w1
ldp x19, x20, [sp, 16]
ldr x21, [sp, 32]
ldp x29, x30, [sp], 128
.cfi_restore 30
.cfi_restore 29
.cfi_restore 21
.cfi_restore 19
.cfi_restore 20
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE32:
.size dnsresolver_set_resolver_configuration, .-dnsresolver_set_resolver_configuration
.section .rodata
.align 3
.LC68:
.string "su"
.align 3
.LC69:
.string "-p"
.align 3
.LC70:
.string "-c"
.align 3
.LC71:
.string "[$] su -p -c "
.align 3
.LC72:
.string "%s%c"
.text
.align 2
.type auto_su, %function
auto_su:
.LFB33:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
.cfi_def_cfa_register 29
str x19, [sp, 16]
sub sp, sp, #16
.cfi_offset 19, -64
str w0, [x29, 44]
str x1, [x29, 32]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [x29, 72]
mov x1, 0
mov x0, sp
mov x19, x0
ldr w0, [x29, 44]
add w0, w0, 4
sxtw x1, w0
sub x1, x1, #1
str x1, [x29, 56]
sxtw x1, w0
mov x8, x1
mov x9, 0
lsr x1, x8, 58
lsl x5, x9, 6
orr x5, x1, x5
lsl x4, x8, 6
sxtw x1, w0
mov x6, x1
mov x7, 0
lsr x1, x6, 58
lsl x3, x7, 6
orr x3, x1, x3
lsl x2, x6, 6
sxtw x0, w0
lsl x0, x0, 3
add x0, x0, 15
lsr x0, x0, 4
lsl x0, x0, 4
and x1, x0, -65536
sub x1, sp, x1
.L176:
cmp sp, x1
beq .L177
sub sp, sp, #65536
str xzr, [sp, 1024]
b .L176
.L177:
and x1, x0, 65535
sub sp, sp, x1
str xzr, [sp]
and x0, x0, 65535
cmp x0, 1024
bcc .L178
str xzr, [sp, 1024]
.L178:
add x0, sp, 16
add x0, x0, 7
lsr x0, x0, 3
lsl x0, x0, 3
str x0, [x29, 64]
bl getuid
cmp w0, 0
bne .L179
mov sp, x19
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [x29, 72]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L185
b .L186
.L179:
ldr x0, [x29, 64]
adrp x1, .LC68
add x1, x1, :lo12:.LC68
str x1, [x0]
ldr x0, [x29, 64]
adrp x1, .LC69
add x1, x1, :lo12:.LC69
str x1, [x0, 8]
ldr x0, [x29, 64]
adrp x1, .LC70
add x1, x1, :lo12:.LC70
str x1, [x0, 16]
ldr x0, [x29, 64]
add x3, x0, 24
ldrsw x0, [x29, 44]
lsl x0, x0, 3
mov x2, x0
ldr x1, [x29, 32]
mov x0, x3
bl memcpy
ldr w0, [x29, 44]
add w1, w0, 3
ldr x0, [x29, 64]
sxtw x1, w1
str xzr, [x0, x1, lsl 3]
adrp x0, .LC71
add x0, x0, :lo12:.LC71
bl printf
str wzr, [x29, 52]
b .L181
.L184:
ldrsw x0, [x29, 52]
lsl x0, x0, 3
ldr x1, [x29, 32]
add x0, x1, x0
ldr x3, [x0]
ldr w0, [x29, 44]
sub w0, w0, #1
ldr w1, [x29, 52]
cmp w1, w0
bne .L182
mov w0, 10
b .L183
.L182:
mov w0, 32
.L183:
mov w2, w0
mov x1, x3
adrp x0, .LC72
add x0, x0, :lo12:.LC72
bl printf
ldr w0, [x29, 52]
add w0, w0, 1
str w0, [x29, 52]
.L181:
ldr w1, [x29, 52]
ldr w0, [x29, 44]
cmp w1, w0
blt .L184
ldr x1, [x29, 64]
adrp x0, .LC68
add x0, x0, :lo12:.LC68
bl execvp
bl __errno_location
ldr w0, [x0]
bl exit
.L186:
bl __stack_chk_fail
.L185:
mov sp, x29
ldr x19, [sp, 16]
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa 31, 0
ret
.cfi_endproc
.LFE33:
.size auto_su, .-auto_su
.section .rodata
.align 3
.LC73:
.string "ip link add %s type wireguard"
.text
.align 2
.type add_if, %function
add_if:
.LFB34:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
ldr x1, [sp, 24]
adrp x0, .LC73
add x0, x0, :lo12:.LC73
bl cmd
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE34:
.size add_if, .-add_if
.section .rodata
.align 3
.LC74:
.string "0xc([0-9a-f]+)/0xcffff lookup "
.align 3
.LC75:
.string "\"[^\n]*)\n*$"
.align 3
.LC76:
.string "^-A (.* --comment \"wireguard rule "
.align 3
.LC77:
.string "ip link del %s"
.align 3
.LC78:
.string "iptables-save"
.align 3
.LC79:
.string "iptables -D %s"
.align 3
.LC80:
.string "ip6tables-save"
.align 3
.LC81:
.string "ip6tables -D %s"
.align 3
.LC82:
.string "ip rule show"
.align 3
.LC83:
.string "network destroy %lu"
.text
.align 2
.type del_if, %function
del_if:
.LFB35:
.cfi_startproc
stp x29, x30, [sp, -304]!
.cfi_def_cfa_offset 304
.cfi_offset 29, -304
.cfi_offset 30, -296
mov x29, sp
str x0, [sp, 24]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 296]
mov x1, 0
stp xzr, xzr, [sp, 80]
str xzr, [sp, 96]
stp xzr, xzr, [sp, 104]
str xzr, [sp, 120]
stp xzr, xzr, [sp, 128]
str xzr, [sp, 144]
add x0, sp, 152
movi v0.4s, 0
stp q0, q0, [x0]
stp q0, q0, [x0, 32]
add x0, sp, 216
movi v0.4s, 0
stp q0, q0, [x0]
stp q0, q0, [x0, 32]
str xzr, [sp, 48]
mov x2, 0
ldr x1, [sp, 24]
adrp x0, .LC74
add x0, x0, :lo12:.LC74
bl concat
str x0, [sp, 32]
mov x3, 0
adrp x0, .LC75
add x2, x0, :lo12:.LC75
ldr x1, [sp, 24]
adrp x0, .LC76
add x0, x0, :lo12:.LC76
bl concat
str x0, [sp, 40]
ldr x1, [sp, 32]
add x0, sp, 152
mov w2, 1
bl xregcomp
ldr x1, [sp, 40]
add x0, sp, 216
mov w2, 1
bl xregcomp
ldr x1, [sp, 24]
adrp x0, .LC77
add x0, x0, :lo12:.LC77
bl cmd
add x2, sp, 104
adrp x0, .LC78
add x1, x0, :lo12:.LC78
mov x0, x2
bl cmd_ret
str x0, [sp, 56]
b .L189
.L191:
add x1, sp, 280
add x0, sp, 216
mov w4, 0
mov x3, x1
mov x2, 2
ldr x1, [sp, 56]
bl regexec
cmp w0, 0
bne .L190
ldr w0, [sp, 292]
sxtw x0, w0
ldr x1, [sp, 56]
add x0, x1, x0
strb wzr, [x0]
ldr w0, [sp, 288]
sxtw x0, w0
ldr x1, [sp, 56]
add x0, x1, x0
mov x1, x0
adrp x0, .LC79
add x0, x0, :lo12:.LC79
bl cmd
.L190:
add x0, sp, 104
mov x1, 0
bl cmd_ret
str x0, [sp, 56]
.L189:
ldr x0, [sp, 56]
cmp x0, 0
bne .L191
add x2, sp, 128
adrp x0, .LC80
add x1, x0, :lo12:.LC80
mov x0, x2
bl cmd_ret
str x0, [sp, 64]
b .L192
.L194:
add x1, sp, 280
add x0, sp, 216
mov w4, 0
mov x3, x1
mov x2, 2
ldr x1, [sp, 64]
bl regexec
cmp w0, 0
bne .L193
ldr w0, [sp, 292]
sxtw x0, w0
ldr x1, [sp, 64]
add x0, x1, x0
strb wzr, [x0]
ldr w0, [sp, 288]
sxtw x0, w0
ldr x1, [sp, 64]
add x0, x1, x0
mov x1, x0
adrp x0, .LC81
add x0, x0, :lo12:.LC81
bl cmd
.L193:
add x0, sp, 128
mov x1, 0
bl cmd_ret
str x0, [sp, 64]
.L192:
ldr x0, [sp, 64]
cmp x0, 0
bne .L194
add x2, sp, 80
adrp x0, .LC82
add x1, x0, :lo12:.LC82
mov x0, x2
bl cmd_ret
str x0, [sp, 72]
b .L195
.L198:
add x1, sp, 280
add x0, sp, 152
mov w4, 0
mov x3, x1
mov x2, 2
ldr x1, [sp, 72]
bl regexec
cmp w0, 0
bne .L196
ldr w0, [sp, 292]
sxtw x0, w0
ldr x1, [sp, 72]
add x0, x1, x0
strb wzr, [x0]
ldr w0, [sp, 288]
sxtw x0, w0
ldr x1, [sp, 72]
add x0, x1, x0
str x0, [sp, 48]
b .L197
.L196:
add x0, sp, 80
mov x1, 0
bl cmd_ret
str x0, [sp, 72]
.L195:
ldr x0, [sp, 72]
cmp x0, 0
bne .L198
.L197:
ldr x0, [sp, 48]
cmp x0, 0
beq .L199
mov w2, 16
mov x1, 0
ldr x0, [sp, 48]
bl strtoul
mov x1, x0
adrp x0, .LC83
add x0, x0, :lo12:.LC83
bl cndc
.L199:
add x0, sp, 40
bl freep
add x0, sp, 32
bl freep
add x0, sp, 216
bl regfree
add x0, sp, 152
bl regfree
add x0, sp, 128
bl free_command_buffer
add x0, sp, 104
bl free_command_buffer
add x0, sp, 80
bl free_command_buffer
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 296]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L200
bl __stack_chk_fail
.L200:
ldp x29, x30, [sp], 304
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE35:
.size del_if, .-del_if
.section .rodata
.align 3
.LC84:
.string "wg show %s endpoints"
.text
.align 2
.type should_block_ipv6, %function
should_block_ipv6:
.LFB36:
.cfi_startproc
stp x29, x30, [sp, -112]!
.cfi_def_cfa_offset 112
.cfi_offset 29, -112
.cfi_offset 30, -104
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -96
str x0, [sp, 40]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 104]
mov x1, 0
stp xzr, xzr, [sp, 80]
str xzr, [sp, 96]
strb wzr, [sp, 62]
mov w0, 1
strb w0, [sp, 63]
add x3, sp, 80
ldr x2, [sp, 40]
adrp x0, .LC84
add x1, x0, :lo12:.LC84
mov x0, x3
bl cmd_ret
str x0, [sp, 64]
b .L202
.L206:
mov w1, 9
ldr x0, [sp, 64]
bl strchr
str x0, [sp, 72]
ldr x0, [sp, 72]
cmp x0, 0
beq .L211
ldr x0, [sp, 72]
add x0, x0, 1
str x0, [sp, 72]
ldr x0, [sp, 72]
ldrb w0, [x0]
cmp w0, 40
beq .L205
strb wzr, [sp, 63]
.L205:
ldr x0, [sp, 72]
ldrb w0, [x0]
cmp w0, 91
bne .L204
mov w0, 1
strb w0, [sp, 62]
b .L204
.L211:
nop
.L204:
add x0, sp, 80
mov x1, 0
bl cmd_ret
str x0, [sp, 64]
.L202:
ldr x0, [sp, 64]
cmp x0, 0
bne .L206
ldrb w0, [sp, 62]
eor w0, w0, 1
and w0, w0, 255
cmp w0, 0
beq .L207
ldrb w0, [sp, 63]
eor w0, w0, 1
and w0, w0, 255
cmp w0, 0
beq .L207
mov w0, 1
b .L208
.L207:
mov w0, 0
.L208:
and w0, w0, 1
and w19, w0, 255
add x0, sp, 80
bl free_command_buffer
mov w1, w19
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 104]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L210
bl __stack_chk_fail
.L210:
mov w0, w1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 112
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE36:
.size should_block_ipv6, .-should_block_ipv6
.section .rodata
.align 3
.LC85:
.string "ip link set up dev %s"
.align 3
.LC86:
.string "wg show %s listen-port"
.align 3
.LC87:
.string "ip link set down dev %s"
.text
.align 2
.type determine_listen_port, %function
determine_listen_port:
.LFB37:
.cfi_startproc
stp x29, x30, [sp, -96]!
.cfi_def_cfa_offset 96
.cfi_offset 29, -96
.cfi_offset 30, -88
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -80
str x0, [sp, 40]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 88]
mov x1, 0
stp xzr, xzr, [sp, 64]
str xzr, [sp, 80]
str xzr, [sp, 48]
ldr x1, [sp, 40]
adrp x0, .LC85
add x0, x0, :lo12:.LC85
bl cmd
add x3, sp, 64
ldr x2, [sp, 40]
adrp x0, .LC86
add x1, x0, :lo12:.LC86
mov x0, x3
bl cmd_ret
str x0, [sp, 56]
ldr x0, [sp, 56]
cmp x0, 0
beq .L218
mov w2, 10
mov x1, 0
ldr x0, [sp, 56]
bl strtoul
str x0, [sp, 48]
ldr x1, [sp, 48]
mov x0, 65535
cmp x1, x0
bhi .L215
ldr x0, [sp, 48]
cmp x0, 0
bne .L219
.L215:
str xzr, [sp, 48]
b .L214
.L218:
nop
b .L214
.L219:
nop
.L214:
ldr x1, [sp, 40]
adrp x0, .LC87
add x0, x0, :lo12:.LC87
bl cmd
ldr x0, [sp, 48]
and w19, w0, 65535
add x0, sp, 64
bl free_command_buffer
mov w1, w19
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 88]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L217
bl __stack_chk_fail
.L217:
mov w0, w1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 96
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE37:
.size determine_listen_port, .-determine_listen_port
.section .rodata
.align 3
.LC88:
.string "wg set %s fwmark 0x20000"
.align 3
.LC89:
.string "iptables -I OUTPUT 1 -m mark --mark 0x20000 -j ACCEPT -m comment --comment \"wireguard rule %s\""
.align 3
.LC90:
.string "ip6tables -I OUTPUT 1 -m mark --mark 0x20000 -j ACCEPT -m comment --comment \"wireguard rule %s\""
.align 3
.LC91:
.string "iptables -I INPUT 1 -p udp --dport %u -j ACCEPT -m comment --comment \"wireguard rule %s\""
.align 3
.LC92:
.string "DROP"
.align 3
.LC93:
.string "ACCEPT"
.align 3
.LC94:
.string "ip6tables -I INPUT 1 -p udp --dport %u -j %s -m comment --comment \"wireguard rule %s\""
.align 3
.LC95:
.string "interface setcfg %s up"
.align 3
.LC96:
.string "network create %u vpn 1 1"
.align 3
.LC97:
.string "network interface add %u %s"
.text
.align 2
.type up_if, %function
up_if:
.LFB38:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -48
str x0, [sp, 56]
str x1, [sp, 48]
strh w2, [sp, 46]
mov x0, 0
bl time
mov w19, w0
bl getpid
eor w0, w19, w0
bl srandom
b .L221
.L222:
bl random
and w1, w0, 65534
ldr x0, [sp, 56]
str w1, [x0]
.L221:
ldr x0, [sp, 56]
ldr w0, [x0]
cmp w0, 4095
bls .L222
ldr x1, [sp, 48]
adrp x0, .LC88
add x0, x0, :lo12:.LC88
bl cmd
ldr x1, [sp, 48]
adrp x0, .LC89
add x0, x0, :lo12:.LC89
bl cmd
ldr x1, [sp, 48]
adrp x0, .LC90
add x0, x0, :lo12:.LC90
bl cmd
ldrh w0, [sp, 46]
cmp w0, 0
beq .L223
ldrh w0, [sp, 46]
ldr x2, [sp, 48]
mov w1, w0
adrp x0, .LC91
add x0, x0, :lo12:.LC91
bl cmd
ldrh w19, [sp, 46]
ldr x0, [sp, 48]
bl should_block_ipv6
and w0, w0, 255
cmp w0, 0
beq .L224
adrp x0, .LC92
add x0, x0, :lo12:.LC92
b .L225
.L224:
adrp x0, .LC93
add x0, x0, :lo12:.LC93
.L225:
ldr x3, [sp, 48]
mov x2, x0
mov w1, w19
adrp x0, .LC94
add x0, x0, :lo12:.LC94
bl cmd
.L223:
ldr x1, [sp, 48]
adrp x0, .LC95
add x0, x0, :lo12:.LC95
bl cndc
ldr x0, [sp, 56]
ldr w0, [x0]
mov w1, w0
adrp x0, .LC96
add x0, x0, :lo12:.LC96
bl cndc
ldr x0, [sp, 56]
ldr w0, [x0]
ldr x2, [sp, 48]
mov w1, w0
adrp x0, .LC97
add x0, x0, :lo12:.LC97
bl cndc
nop
ldr x19, [sp, 16]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE38:
.size up_if, .-up_if
.align 2
.type compare_uid, %function
compare_uid:
.LFB39:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str x0, [sp, 8]
str x1, [sp]
ldr x0, [sp, 8]
ldr w1, [x0]
ldr x0, [sp]
ldr w0, [x0]
sub w0, w1, w0
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE39:
.size compare_uid, .-compare_uid
.section .rodata
.align 3
.LC98:
.string "/data/system/packages.list"
.align 3
.LC99:
.string "Error: Unable to open package list"
.text
.align 2
.type get_uid_list, %function
get_uid_list:
.LFB40:
.cfi_startproc
stp x29, x30, [sp, -160]!
.cfi_def_cfa_offset 160
.cfi_offset 29, -160
.cfi_offset 30, -152
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -144
str x0, [sp, 40]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 152]
mov x1, 0
str xzr, [sp, 64]
str xzr, [sp, 72]
str xzr, [sp, 80]
ldr x0, [sp, 40]
cmp x0, 0
bne .L229
mov x1, 4
mov x0, 1
bl xcalloc
mov x19, x0
b .L230
.L229:
mov x0, 1
str x0, [sp, 96]
ldr x0, [sp, 40]
str x0, [sp, 104]
b .L231
.L232:
ldr x0, [sp, 104]
add x0, x0, 1
mov w1, 44
bl strchr
str x0, [sp, 104]
ldr x0, [sp, 96]
add x0, x0, 1
str x0, [sp, 96]
.L231:
ldr x0, [sp, 104]
cmp x0, 0
bne .L232
mov x1, 4
ldr x0, [sp, 96]
bl xcalloc
str x0, [sp, 120]
str xzr, [sp, 96]
adrp x0, .LC5
add x1, x0, :lo12:.LC5
adrp x0, .LC98
add x0, x0, :lo12:.LC98
bl fopen
str x0, [sp, 64]
ldr x0, [sp, 64]
cmp x0, 0
bne .L234
adrp x0, .LC99
add x0, x0, :lo12:.LC99
bl perror
bl __errno_location
ldr w0, [x0]
bl exit
.L242:
ldr x0, [sp, 72]
str x0, [sp, 128]
mov w1, 32
ldr x0, [sp, 128]
bl strchr
str x0, [sp, 136]
ldr x0, [sp, 136]
cmp x0, 0
beq .L245
ldr x0, [sp, 136]
add x1, x0, 1
str x1, [sp, 136]
strb wzr, [x0]
mov w1, 32
ldr x0, [sp, 136]
bl strchrnul
strb wzr, [x0]
add x0, sp, 88
mov w2, 10
mov x1, x0
ldr x0, [sp, 136]
bl strtoul
str w0, [sp, 60]
ldr w0, [sp, 60]
cmp w0, 0
beq .L246
ldr x0, [sp, 136]
ldrb w0, [x0]
cmp w0, 0
beq .L246
ldr x0, [sp, 88]
ldrb w0, [x0]
cmp w0, 0
bne .L246
ldr x0, [sp, 40]
str x0, [sp, 112]
b .L239
.L241:
ldr x1, [sp, 104]
ldr x0, [sp, 112]
sub x0, x1, x0
str x0, [sp, 144]
ldr x0, [sp, 144]
cmp x0, 0
beq .L240
ldr x0, [sp, 128]
bl strlen
mov x1, x0
ldr x0, [sp, 144]
cmp x1, x0
bne .L240
ldr x0, [sp, 144]
mov x2, x0
ldr x1, [sp, 128]
ldr x0, [sp, 112]
bl strncmp
cmp w0, 0
bne .L240
ldr x0, [sp, 96]
add x1, x0, 1
str x1, [sp, 96]
lsl x0, x0, 2
ldr x1, [sp, 120]
add x0, x1, x0
ldr w1, [sp, 60]
str w1, [x0]
.L240:
ldr x0, [sp, 104]
add x0, x0, 1
str x0, [sp, 112]
.L239:
mov w1, 44
ldr x0, [sp, 112]
bl strchrnul
str x0, [sp, 104]
ldr x0, [sp, 112]
ldrb w0, [x0]
cmp w0, 0
bne .L241
b .L234
.L245:
nop
b .L234
.L246:
nop
.L234:
ldr x2, [sp, 64]
add x1, sp, 80
add x0, sp, 72
bl getline
cmp x0, 0
bge .L242
adrp x0, compare_uid
add x3, x0, :lo12:compare_uid
mov x2, 4
ldr x1, [sp, 96]
ldr x0, [sp, 120]
bl qsort
ldr x19, [sp, 120]
.L230:
add x0, sp, 72
bl freep
add x0, sp, 64
bl fclosep
mov x1, x19
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 152]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L244
bl __stack_chk_fail
.L244:
mov x0, x1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 160
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE40:
.size get_uid_list, .-get_uid_list
.section .rodata
.align 3
.LC100:
.string "%u"
.align 3
.LC101:
.string "%u-%u"
.align 3
.LC102:
.string " "
.align 3
.LC103:
.string "%u-99999"
.align 3
.LC104:
.string "network users add %u %s"
.text
.align 2
.type set_users, %function
set_users:
.LFB41:
.cfi_startproc
stp x29, x30, [sp, -96]!
.cfi_def_cfa_offset 96
.cfi_offset 29, -96
.cfi_offset 30, -88
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 88]
mov x1, 0
ldr x0, [sp, 16]
bl get_uid_list
str x0, [sp, 48]
str xzr, [sp, 56]
str wzr, [sp, 44]
b .L248
.L253:
ldr x0, [sp, 48]
ldr w0, [x0]
sub w0, w0, #1
ldr w1, [sp, 44]
cmp w1, w0
bhi .L256
ldr x0, [sp, 48]
ldr w0, [x0]
sub w0, w0, #1
ldr w1, [sp, 44]
cmp w1, w0
bne .L251
add x4, sp, 64
ldr w3, [sp, 44]
adrp x0, .LC100
add x2, x0, :lo12:.LC100
mov x1, 22
mov x0, x4
bl snprintf
b .L252
.L251:
ldr x0, [sp, 48]
ldr w0, [x0]
sub w0, w0, #1
add x5, sp, 64
mov w4, w0
ldr w3, [sp, 44]
adrp x0, .LC101
add x2, x0, :lo12:.LC101
mov x1, 22
mov x0, x5
bl snprintf
.L252:
ldr x3, [sp, 56]
add x0, sp, 64
mov x2, x0
adrp x0, .LC102
add x1, x0, :lo12:.LC102
mov x0, x3
bl concat_and_free
str x0, [sp, 56]
b .L250
.L256:
nop
.L250:
ldr x0, [sp, 48]
ldr w0, [x0]
add w0, w0, 1
str w0, [sp, 44]
ldr x0, [sp, 48]
add x0, x0, 4
str x0, [sp, 48]
.L248:
ldr x0, [sp, 48]
ldr w0, [x0]
cmp w0, 0
bne .L253
ldr w1, [sp, 44]
mov w0, 34462
movk w0, 0x1, lsl 16
cmp w1, w0
bhi .L254
add x4, sp, 64
ldr w3, [sp, 44]
adrp x0, .LC103
add x2, x0, :lo12:.LC103
mov x1, 22
mov x0, x4
bl snprintf
ldr x3, [sp, 56]
add x0, sp, 64
mov x2, x0
adrp x0, .LC102
add x1, x0, :lo12:.LC102
mov x0, x3
bl concat_and_free
str x0, [sp, 56]
.L254:
ldr x0, [sp, 56]
mov x2, x0
ldr w1, [sp, 28]
adrp x0, .LC104
add x0, x0, :lo12:.LC104
bl cndc
add x0, sp, 56
bl freep
add x0, sp, 48
bl freep
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 88]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L255
bl __stack_chk_fail
.L255:
ldp x29, x30, [sp], 96
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE41:
.size set_users, .-set_users
.section .rodata
.align 3
.LC105:
.string ", \t\n"
.align 3
.LC106:
.string "'%s' "
.align 3
.LC107:
.string "%s"
.align 3
.LC108:
.string ", %s"
.align 3
.LC109:
.string "[#] <binder>::dnsResolver->createNetworkCache(%u)\n"
.align 3
.LC110:
.string "Error: unable to create network cache\n"
.align 3
.LC111:
.string "[#] <binder>::dnsResolver->setResolverConfiguration(%u, [%s], [], %d, %d, %d, %d, %d, %d, [], [])\n"
.align 3
.LC112:
.string "Error: unable to set DNS servers through Binder: %d\n"
.align 3
.LC113:
.string "resolver setnetdns %u '' %s"
.text
.align 2
.type set_dnses, %function
set_dnses:
.LFB42:
.cfi_startproc
sub sp, sp, #256
.cfi_def_cfa_offset 256
stp x29, x30, [sp, 16]
.cfi_offset 29, -240
.cfi_offset 30, -232
add x29, sp, 16
str x19, [sp, 32]
.cfi_offset 19, -224
str w0, [sp, 60]
str x1, [sp, 48]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 248]
mov x1, 0
ldr x0, [sp, 48]
bl strlen
str x0, [sp, 144]
ldr x0, [sp, 144]
cmp x0, 65536
bhi .L301
ldr x0, [sp, 48]
bl xstrdup
str x0, [sp, 72]
ldr x0, [sp, 144]
lsl x0, x0, 2
add x0, x0, 1
bl xmalloc
str x0, [sp, 80]
ldr x0, [sp, 144]
lsl x0, x0, 2
add x0, x0, 1
bl xmalloc
str x0, [sp, 88]
ldr x0, [sp, 144]
add x0, x0, 4
bl xmalloc
str x0, [sp, 96]
str xzr, [sp, 104]
str xzr, [sp, 112]
str xzr, [sp, 120]
ldr x0, [sp, 144]
cmp x0, 0
bne .L260
mov w19, 0
b .L261
.L260:
ldr x2, [sp, 72]
adrp x0, .LC105
add x1, x0, :lo12:.LC105
mov x0, x2
bl strtok
str x0, [sp, 128]
b .L262
.L266:
mov w1, 39
ldr x0, [sp, 128]
bl strchr
cmp x0, 0
bne .L302
mov w1, 92
ldr x0, [sp, 128]
bl strchr
cmp x0, 0
bne .L302
ldr x0, [sp, 120]
add x0, x0, 1
str x0, [sp, 120]
b .L265
.L302:
nop
.L265:
adrp x0, .LC105
add x1, x0, :lo12:.LC105
mov x0, 0
bl strtok
str x0, [sp, 128]
.L262:
ldr x0, [sp, 128]
cmp x0, 0
bne .L266
ldr x0, [sp, 120]
cmp x0, 0
bne .L267
mov w19, 0
b .L261
.L267:
ldr x0, [sp, 120]
add x0, x0, 1
mov x1, 8
bl xcalloc
str x0, [sp, 104]
ldr x0, [sp, 72]
bl free
ldr x0, [sp, 48]
bl xstrdup
str x0, [sp, 72]
ldr x0, [sp, 80]
strb wzr, [x0]
ldr x0, [sp, 88]
strb wzr, [x0]
str xzr, [sp, 120]
ldr x2, [sp, 72]
adrp x0, .LC105
add x1, x0, :lo12:.LC105
mov x0, x2
bl strtok
str x0, [sp, 136]
b .L268
.L274:
mov w1, 39
ldr x0, [sp, 136]
bl strchr
cmp x0, 0
bne .L303
mov w1, 92
ldr x0, [sp, 136]
bl strchr
cmp x0, 0
bne .L303
ldr x4, [sp, 96]
ldr x0, [sp, 144]
add x1, x0, 3
ldr x3, [sp, 136]
adrp x0, .LC106
add x2, x0, :lo12:.LC106
mov x0, x4
bl snprintf
ldr x3, [sp, 80]
ldr x1, [sp, 96]
ldr x0, [sp, 144]
lsl x0, x0, 2
sub x0, x0, #1
mov x2, x0
mov x0, x3
bl strncat
ldr x4, [sp, 96]
ldr x0, [sp, 144]
add x1, x0, 2
ldr x0, [sp, 88]
ldrb w0, [x0]
cmp w0, 0
bne .L272
adrp x0, .LC107
add x0, x0, :lo12:.LC107
b .L273
.L272:
adrp x0, .LC108
add x0, x0, :lo12:.LC108
.L273:
ldr x3, [sp, 136]
mov x2, x0
mov x0, x4
bl snprintf
ldr x3, [sp, 88]
ldr x1, [sp, 96]
ldr x0, [sp, 144]
lsl x0, x0, 2
sub x0, x0, #1
mov x2, x0
mov x0, x3
bl strncat
ldr x1, [sp, 104]
ldr x0, [sp, 120]
add x2, x0, 1
str x2, [sp, 120]
lsl x0, x0, 3
add x0, x1, x0
ldr x1, [sp, 136]
str x1, [x0]
b .L271
.L303:
nop
.L271:
adrp x0, .LC105
add x1, x0, :lo12:.LC105
mov x0, 0
bl strtok
str x0, [sp, 136]
.L268:
ldr x0, [sp, 136]
cmp x0, 0
bne .L274
bl dnsresolver_get_handle
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
beq .L275
ldr w1, [sp, 60]
adrp x0, .LC109
add x0, x0, :lo12:.LC109
bl printf
ldr x0, [sp, 112]
ldr w1, [sp, 60]
bl dnsresolver_create_network_cache
str w0, [sp, 68]
ldr w0, [sp, 68]
cmp w0, 0
beq .L276
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 38
mov x1, 1
adrp x0, .LC110
add x0, x0, :lo12:.LC110
bl fwrite
mov w0, 64
bl exit
.L276:
ldr w0, [sp, 60]
str w0, [sp, 152]
mov w0, 1800
str w0, [sp, 156]
mov w0, 25
str w0, [sp, 160]
mov w0, 8
str w0, [sp, 164]
mov w0, 8
str w0, [sp, 168]
mov w0, 5000
str w0, [sp, 172]
mov w0, 2
str w0, [sp, 176]
ldr x0, [sp, 104]
str x0, [sp, 184]
str xzr, [sp, 224]
add x0, sp, 224
str x0, [sp, 192]
adrp x0, .LC60
add x0, x0, :lo12:.LC60
str x0, [sp, 200]
str xzr, [sp, 232]
add x0, sp, 232
str x0, [sp, 208]
str xzr, [sp, 240]
add x0, sp, 240
str x0, [sp, 216]
ldr x1, [sp, 88]
mov w0, 2
str w0, [sp]
mov w7, 5000
mov w6, 8
mov w5, 8
mov w4, 25
mov w3, 1800
mov x2, x1
ldr w1, [sp, 60]
adrp x0, .LC111
add x0, x0, :lo12:.LC111
bl printf
ldr x0, [sp, 112]
add x1, sp, 152
bl dnsresolver_set_resolver_configuration
str w0, [sp, 68]
ldr w0, [sp, 68]
cmp w0, 0
beq .L278
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x3, [x0]
ldr w2, [sp, 68]
adrp x0, .LC112
add x1, x0, :lo12:.LC112
mov x0, x3
bl fprintf
mov w0, 64
bl exit
.L275:
ldr x0, [sp, 80]
mov x2, x0
ldr w1, [sp, 60]
adrp x0, .LC113
add x0, x0, :lo12:.LC113
bl cndc
.L278:
mov w19, 1
.L261:
add x0, sp, 112
bl cleanup_binder
cmp w19, 1
beq .L296
mov w19, 0
b .L281
.L296:
mov w19, 1
.L281:
add x0, sp, 104
bl freep
cmp w19, 1
beq .L297
mov w19, 0
b .L284
.L297:
mov w19, 1
.L284:
add x0, sp, 96
bl freep
cmp w19, 1
beq .L298
mov w19, 0
b .L287
.L298:
mov w19, 1
.L287:
add x0, sp, 88
bl freep
cmp w19, 1
beq .L299
mov w19, 0
b .L290
.L299:
mov w19, 1
.L290:
add x0, sp, 80
bl freep
cmp w19, 1
beq .L300
mov w19, 0
b .L293
.L300:
mov w19, 1
.L293:
add x0, sp, 72
bl freep
cmp w19, 1
b .L257
.L301:
nop
.L257:
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 248]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L295
bl __stack_chk_fail
.L295:
ldr x19, [sp, 32]
ldp x29, x30, [sp, 16]
add sp, sp, 256
.cfi_restore 29
.cfi_restore 30
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE42:
.size set_dnses, .-set_dnses
.section .rodata
.align 3
.LC114:
.string "interface ipv6 %s enable"
.align 3
.LC115:
.string "ip -6 addr add '%s' dev %s"
.align 3
.LC116:
.string "interface setcfg %s '%s' %u"
.text
.align 2
.type add_addr, %function
add_addr:
.LFB43:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 56]
mov x1, 0
mov w1, 58
ldr x0, [sp, 16]
bl strchr
cmp x0, 0
beq .L305
ldr x1, [sp, 24]
adrp x0, .LC114
add x0, x0, :lo12:.LC114
bl cndc
ldr x2, [sp, 24]
ldr x1, [sp, 16]
adrp x0, .LC115
add x0, x0, :lo12:.LC115
bl cmd
b .L309
.L305:
ldr x0, [sp, 16]
bl strdup
str x0, [sp, 40]
ldr x0, [sp, 40]
mov w1, 47
bl strchr
str x0, [sp, 48]
mov w0, 32
strb w0, [sp, 39]
ldr x0, [sp, 48]
cmp x0, 0
beq .L307
ldr x0, [sp, 48]
strb wzr, [x0]
ldr x0, [sp, 48]
add x0, x0, 1
bl atoi
strb w0, [sp, 39]
.L307:
ldr x0, [sp, 40]
ldrb w1, [sp, 39]
mov w3, w1
mov x2, x0
ldr x1, [sp, 24]
adrp x0, .LC116
add x0, x0, :lo12:.LC116
bl cndc
add x0, sp, 40
bl freep
.L309:
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 56]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L308
bl __stack_chk_fail
.L308:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE43:
.size add_addr, .-add_addr
.align 2
.type set_addr, %function
set_addr:
.LFB44:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 56]
mov x1, 0
ldr x0, [sp, 16]
bl xstrdup
str x0, [sp, 40]
ldr x2, [sp, 40]
adrp x0, .LC105
add x1, x0, :lo12:.LC105
mov x0, x2
bl strtok
str x0, [sp, 48]
b .L311
.L315:
mov w1, 39
ldr x0, [sp, 48]
bl strchr
cmp x0, 0
bne .L317
mov w1, 92
ldr x0, [sp, 48]
bl strchr
cmp x0, 0
bne .L317
ldr x1, [sp, 48]
ldr x0, [sp, 24]
bl add_addr
b .L314
.L317:
nop
.L314:
adrp x0, .LC105
add x1, x0, :lo12:.LC105
mov x0, 0
bl strtok
str x0, [sp, 48]
.L311:
ldr x0, [sp, 48]
cmp x0, 0
bne .L315
add x0, sp, 40
bl freep
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 56]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L316
bl __stack_chk_fail
.L316:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE44:
.size set_addr, .-set_addr
.section .rodata
.align 3
.LC117:
.string "mtu ([0-9]+)"
.align 3
.LC118:
.string "dev ([^ ]+)"
.align 3
.LC119:
.string "default"
.align 3
.LC120:
.string "ip -o route get %s"
.align 3
.LC121:
.string "ip -o route show %s"
.align 3
.LC122:
.string "ip -o link show dev %s"
.text
.align 2
.type get_route_mtu, %function
get_route_mtu:
.LFB45:
.cfi_startproc
stp x29, x30, [sp, -272]!
.cfi_def_cfa_offset 272
.cfi_offset 29, -272
.cfi_offset 30, -264
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -256
str x0, [sp, 40]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 264]
mov x1, 0
stp xzr, xzr, [sp, 72]
str xzr, [sp, 88]
stp xzr, xzr, [sp, 96]
str xzr, [sp, 112]
add x0, sp, 120
movi v0.4s, 0
stp q0, q0, [x0]
stp q0, q0, [x0, 32]
add x0, sp, 184
movi v0.4s, 0
stp q0, q0, [x0]
stp q0, q0, [x0, 32]
add x3, sp, 120
mov w2, 1
adrp x0, .LC117
add x1, x0, :lo12:.LC117
mov x0, x3
bl xregcomp
add x3, sp, 184
mov w2, 1
adrp x0, .LC118
add x1, x0, :lo12:.LC118
mov x0, x3
bl xregcomp
adrp x0, .LC119
add x1, x0, :lo12:.LC119
ldr x0, [sp, 40]
bl strcmp
cmp w0, 0
beq .L319
add x3, sp, 72
ldr x2, [sp, 40]
adrp x0, .LC120
add x1, x0, :lo12:.LC120
mov x0, x3
bl cmd_ret
str x0, [sp, 48]
b .L320
.L319:
add x3, sp, 72
ldr x2, [sp, 40]
adrp x0, .LC121
add x1, x0, :lo12:.LC121
mov x0, x3
bl cmd_ret
str x0, [sp, 48]
.L320:
ldr x0, [sp, 48]
cmp x0, 0
bne .L321
mov w19, -1
b .L322
.L321:
add x1, sp, 248
add x0, sp, 120
mov w4, 0
mov x3, x1
mov x2, 2
ldr x1, [sp, 48]
bl regexec
cmp w0, 0
bne .L323
ldr w0, [sp, 260]
sxtw x0, w0
ldr x1, [sp, 48]
add x0, x1, x0
strb wzr, [x0]
ldr w0, [sp, 256]
sxtw x0, w0
ldr x1, [sp, 48]
add x0, x1, x0
str x0, [sp, 56]
b .L324
.L323:
add x1, sp, 248
add x0, sp, 184
mov w4, 0
mov x3, x1
mov x2, 2
ldr x1, [sp, 48]
bl regexec
cmp w0, 0
bne .L325
ldr w0, [sp, 260]
sxtw x0, w0
ldr x1, [sp, 48]
add x0, x1, x0
strb wzr, [x0]
ldr w0, [sp, 256]
sxtw x0, w0
ldr x1, [sp, 48]
add x0, x1, x0
str x0, [sp, 64]
add x3, sp, 96
ldr x2, [sp, 64]
adrp x0, .LC122
add x1, x0, :lo12:.LC122
mov x0, x3
bl cmd_ret
str x0, [sp, 48]
ldr x0, [sp, 48]
cmp x0, 0
bne .L326
mov w19, -1
b .L322
.L326:
add x1, sp, 248
add x0, sp, 120
mov w4, 0
mov x3, x1
mov x2, 2
ldr x1, [sp, 48]
bl regexec
cmp w0, 0
beq .L327
mov w19, -1
b .L322
.L327:
ldr w0, [sp, 260]
sxtw x0, w0
ldr x1, [sp, 48]
add x0, x1, x0
strb wzr, [x0]
ldr w0, [sp, 256]
sxtw x0, w0
ldr x1, [sp, 48]
add x0, x1, x0
str x0, [sp, 56]
b .L324
.L325:
mov w19, -1
b .L322
.L324:
ldr x0, [sp, 56]
bl atoi
mov w19, w0
.L322:
add x0, sp, 184
bl regfree
add x0, sp, 120
bl regfree
add x0, sp, 96
bl free_command_buffer
add x0, sp, 72
bl free_command_buffer
mov w1, w19
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 264]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L329
bl __stack_chk_fail
.L329:
mov w0, w1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 272
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE45:
.size get_route_mtu, .-get_route_mtu
.section .rodata
.align 3
.LC123:
.string "interface setmtu %s %u"
.align 3
.LC124:
.string "^\\[?([a-z0-9:.]+)\\]?:[0-9]+$"
.align 3
.LC125:
.string "interface setmtu %s %d"
.text
.align 2
.type set_mtu, %function
set_mtu:
.LFB46:
.cfi_startproc
stp x29, x30, [sp, -176]!
.cfi_def_cfa_offset 176
.cfi_offset 29, -176
.cfi_offset 30, -168
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -160
str x0, [sp, 40]
str w1, [sp, 36]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 168]
mov x1, 0
stp xzr, xzr, [sp, 64]
str xzr, [sp, 80]
add x0, sp, 88
movi v0.4s, 0
stp q0, q0, [x0]
stp q0, q0, [x0, 32]
ldr w0, [sp, 36]
cmp w0, 0
beq .L331
ldr w2, [sp, 36]
ldr x1, [sp, 40]
adrp x0, .LC123
add x0, x0, :lo12:.LC123
bl cndc
mov w19, 0
b .L332
.L331:
add x3, sp, 88
mov w2, 1
adrp x0, .LC124
add x1, x0, :lo12:.LC124
mov x0, x3
bl xregcomp
adrp x0, .LC119
add x0, x0, :lo12:.LC119
bl get_route_mtu
str w0, [sp, 48]
ldr w0, [sp, 48]
cmn w0, #1
bne .L333
mov w0, 1500
str w0, [sp, 48]
.L333:
add x3, sp, 64
ldr x2, [sp, 40]
adrp x0, .LC84
add x1, x0, :lo12:.LC84
mov x0, x3
bl cmd_ret
str x0, [sp, 56]
b .L334
.L337:
add x1, sp, 152
add x0, sp, 88
mov w4, 0
mov x3, x1
mov x2, 2
ldr x1, [sp, 56]
bl regexec
cmp w0, 0
bne .L345
ldr w0, [sp, 164]
sxtw x0, w0
ldr x1, [sp, 56]
add x0, x1, x0
strb wzr, [x0]
ldr w0, [sp, 160]
sxtw x0, w0
ldr x1, [sp, 56]
add x0, x1, x0
str x0, [sp, 56]
ldr x0, [sp, 56]
bl get_route_mtu
str w0, [sp, 52]
ldr w0, [sp, 52]
cmp w0, 0
ble .L336
ldr w1, [sp, 52]
ldr w0, [sp, 48]
cmp w1, w0
bge .L336
ldr w0, [sp, 52]
str w0, [sp, 48]
b .L336
.L345:
nop
.L336:
add x0, sp, 64
mov x1, 0
bl cmd_ret
str x0, [sp, 56]
.L334:
ldr x0, [sp, 56]
cmp x0, 0
bne .L337
ldr w0, [sp, 48]
sub w0, w0, #80
mov w2, w0
ldr x1, [sp, 40]
adrp x0, .LC125
add x0, x0, :lo12:.LC125
bl cndc
mov w19, 1
.L332:
add x0, sp, 88
bl regfree
cmp w19, 1
beq .L344
mov w19, 0
b .L340
.L344:
mov w19, 1
.L340:
add x0, sp, 64
bl free_command_buffer
cmp w19, 1
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 168]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L343
bl __stack_chk_fail
.L343:
ldr x19, [sp, 16]
ldp x29, x30, [sp], 176
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE46:
.size set_mtu, .-set_mtu
.section .rodata
.align 3
.LC126:
.string "network route add %u %s %s"
.text
.align 2
.type add_route, %function
add_route:
.LFB47:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 40]
str w1, [sp, 36]
str x2, [sp, 24]
ldr x3, [sp, 24]
ldr x2, [sp, 40]
ldr w1, [sp, 36]
adrp x0, .LC126
add x0, x0, :lo12:.LC126
bl cndc
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE47:
.size add_route, .-add_route
.section .rodata
.align 3
.LC127:
.string "wg show %s allowed-ips"
.align 3
.LC128:
.string " \n"
.align 3
.LC129:
.string "(none)"
.text
.align 2
.type set_routes, %function
set_routes:
.LFB48:
.cfi_startproc
stp x29, x30, [sp, -96]!
.cfi_def_cfa_offset 96
.cfi_offset 29, -96
.cfi_offset 30, -88
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 88]
mov x1, 0
stp xzr, xzr, [sp, 64]
str xzr, [sp, 80]
add x3, sp, 64
ldr x2, [sp, 24]
adrp x0, .LC127
add x1, x0, :lo12:.LC127
mov x0, x3
bl cmd_ret
str x0, [sp, 40]
b .L348
.L355:
mov w1, 9
ldr x0, [sp, 40]
bl strchr
str x0, [sp, 56]
ldr x0, [sp, 56]
cmp x0, 0
beq .L357
ldr x0, [sp, 56]
add x0, x0, 1
str x0, [sp, 56]
adrp x0, .LC128
add x1, x0, :lo12:.LC128
ldr x0, [sp, 56]
bl strtok
str x0, [sp, 48]
b .L351
.L354:
adrp x0, .LC129
add x1, x0, :lo12:.LC129
ldr x0, [sp, 48]
bl strcmp
cmp w0, 0
beq .L358
ldr x2, [sp, 48]
ldr w1, [sp, 20]
ldr x0, [sp, 24]
bl add_route
b .L353
.L358:
nop
.L353:
adrp x0, .LC128
add x1, x0, :lo12:.LC128
mov x0, 0
bl strtok
str x0, [sp, 48]
.L351:
ldr x0, [sp, 48]
cmp x0, 0
bne .L354
b .L350
.L357:
nop
.L350:
add x0, sp, 64
mov x1, 0
bl cmd_ret
str x0, [sp, 40]
.L348:
ldr x0, [sp, 40]
cmp x0, 0
bne .L355
add x0, sp, 64
bl free_command_buffer
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 88]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L356
bl __stack_chk_fail
.L356:
ldp x29, x30, [sp], 96
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE48:
.size set_routes, .-set_routes
.section .rodata
.align 3
.LC130:
.string " /proc/self/fd/0"
.align 3
.LC131:
.string "wg setconf "
.align 3
.LC132:
.string "w"
.align 3
.LC133:
.string "Error: fputs"
.text
.align 2
.type set_config, %function
set_config:
.LFB49:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 56]
mov x1, 0
mov x3, 0
adrp x0, .LC130
add x2, x0, :lo12:.LC130
ldr x1, [sp, 24]
adrp x0, .LC131
add x0, x0, :lo12:.LC131
bl concat
str x0, [sp, 40]
ldr x0, [sp, 40]
mov x1, x0
adrp x0, .LC8
add x0, x0, :lo12:.LC8
bl printf
ldr x2, [sp, 40]
adrp x0, .LC132
add x1, x0, :lo12:.LC132
mov x0, x2
bl popen
str x0, [sp, 48]
ldr x0, [sp, 48]
cmp x0, 0
bne .L360
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl perror
bl __errno_location
ldr w0, [x0]
bl exit
.L360:
ldr x1, [sp, 48]
ldr x0, [sp, 16]
bl fputs
cmp w0, 0
bge .L361
adrp x0, .LC133
add x0, x0, :lo12:.LC133
bl perror
bl __errno_location
ldr w0, [x0]
bl exit
.L361:
ldr x0, [sp, 48]
bl pclose
str w0, [sp, 36]
ldr w0, [sp, 36]
cmp w0, 0
beq .L362
ldr w0, [sp, 36]
and w0, w0, 127
cmp w0, 0
bne .L363
ldr w0, [sp, 36]
asr w0, w0, 8
and w0, w0, 255
b .L364
.L363:
mov w0, 5
.L364:
bl exit
.L362:
add x0, sp, 40
bl freep
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 56]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L365
bl __stack_chk_fail
.L365:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE49:
.size set_config, .-set_config
.section .rodata
.align 3
.LC134:
.string "CALLING_PACKAGE"
.align 3
.LC135:
.string "com.wireguard.android"
.align 3
.LC136:
.string "am broadcast -a com.wireguard.android.action.REFRESH_TUNNEL_STATES com.wireguard.android"
.text
.align 2
.type broadcast_change, %function
broadcast_change:
.LFB50:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
adrp x0, .LC134
add x0, x0, :lo12:.LC134
bl getenv
str x0, [sp, 24]
ldr x0, [sp, 24]
cmp x0, 0
beq .L367
adrp x0, .LC135
add x1, x0, :lo12:.LC135
ldr x0, [sp, 24]
bl strcmp
cmp w0, 0
beq .L369
.L367:
adrp x0, .LC136
add x0, x0, :lo12:.LC136
bl cmd
.L369:
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE50:
.size broadcast_change, .-broadcast_change
.section .rodata
.align 3
.LC137:
.string "/data/misc/wireguard /data/data/com.wireguard.android/files"
.align 3
.LC138:
.string "%s%s\n"
.text
.align 2
.type print_search_paths, %function
print_search_paths:
.LFB51:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 56]
mov x1, 0
adrp x0, .LC137
add x0, x0, :lo12:.LC137
bl strdup
str x0, [sp, 40]
ldr x2, [sp, 40]
adrp x0, .LC102
add x1, x0, :lo12:.LC102
mov x0, x2
bl strtok
str x0, [sp, 48]
b .L371
.L372:
ldr x3, [sp, 48]
ldr x2, [sp, 16]
adrp x0, .LC138
add x1, x0, :lo12:.LC138
ldr x0, [sp, 24]
bl fprintf
adrp x0, .LC102
add x1, x0, :lo12:.LC102
mov x0, 0
bl strtok
str x0, [sp, 48]
.L371:
ldr x0, [sp, 48]
cmp x0, 0
bne .L372
add x0, sp, 40
bl freep
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 56]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L373
bl __stack_chk_fail
.L373:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE51:
.size print_search_paths, .-print_search_paths
.section .rodata
.align 3
.LC139:
.string "Usage: %s [ up | down ] [ CONFIG_FILE | INTERFACE ]\n\n CONFIG_FILE is a configuration file, whose filename is the interface name\n followed by `.conf'. Otherwise, INTERFACE is an interface name, with\n configuration found at:\n\n"
.align 3
.LC140:
.string " - "
.align 3
.LC141:
.ascii "\n It is to be readable by wg(8)'s `setconf' sub-command, w"
.ascii "ith the exception\n of the following additions to the [Inte"
.ascii "rface] section, which are handled by\n this program:\n\n -"
.ascii " Address: may be specified one or more times and contains on"
.ascii "e or more\n IP addresses (with an optional CIDR mask) to "
.ascii "be set for the interface.\n - MT"
.string "U: an optional MTU for the interface; if unspecified, auto-calculated.\n - DNS: an optional DNS server to use while the device is up.\n - ExcludedApplications: optional applications to exclude from the tunnel.\n\n See wg-quick(8) for more info and examples."
.text
.align 2
.type cmd_usage, %function
cmd_usage:
.LFB52:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
ldr x1, [sp, 24]
adrp x0, .LC139
add x0, x0, :lo12:.LC139
bl printf
adrp x0, :got:stdout
ldr x0, [x0, #:got_lo12:stdout]
ldr x2, [x0]
adrp x0, .LC140
add x1, x0, :lo12:.LC140
mov x0, x2
bl print_search_paths
adrp x0, .LC141
add x0, x0, :lo12:.LC141
bl puts
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE52:
.size cmd_usage, .-cmd_usage
.local cleanup_iface
.comm cleanup_iface,8,8
.align 2
.type cmd_up_cleanup, %function
cmd_up_cleanup:
.LFB53:
.cfi_startproc
stp x29, x30, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 29, -16
.cfi_offset 30, -8
mov x29, sp
adrp x0, is_exiting
add x0, x0, :lo12:is_exiting
mov w1, 1
strb w1, [x0]
adrp x0, cleanup_iface
add x0, x0, :lo12:cleanup_iface
ldr x0, [x0]
cmp x0, 0
beq .L376
adrp x0, cleanup_iface
add x0, x0, :lo12:cleanup_iface
ldr x0, [x0]
bl del_if
.L376:
adrp x0, cleanup_iface
add x0, x0, :lo12:cleanup_iface
ldr x0, [x0]
bl free
nop
ldp x29, x30, [sp], 16
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE53:
.size cmd_up_cleanup, .-cmd_up_cleanup
.section .rodata
.align 3
.LC142:
.string "ip link show dev %s 2>/dev/null"
.align 3
.LC143:
.string "Error: %s already exists\n"
.text
.align 2
.type cmd_up, %function
cmd_up:
.LFB54:
.cfi_startproc
stp x29, x30, [sp, -112]!
.cfi_def_cfa_offset 112
.cfi_offset 29, -112
.cfi_offset 30, -104
mov x29, sp
str x0, [sp, 56]
str x1, [sp, 48]
str w2, [sp, 44]
str x3, [sp, 32]
str x4, [sp, 24]
str x5, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 104]
mov x1, 0
stp xzr, xzr, [sp, 80]
str xzr, [sp, 96]
str wzr, [sp, 76]
add x3, sp, 80
ldr x2, [sp, 56]
adrp x0, .LC142
add x1, x0, :lo12:.LC142
mov x0, x3
bl cmd_ret
cmp x0, 0
beq .L378
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x3, [x0]
ldr x2, [sp, 56]
adrp x0, .LC143
add x1, x0, :lo12:.LC143
mov x0, x3
bl fprintf
mov w0, 17
bl exit
.L378:
ldr x0, [sp, 56]
bl xstrdup
mov x1, x0
adrp x0, cleanup_iface
add x0, x0, :lo12:cleanup_iface
str x1, [x0]
adrp x0, cmd_up_cleanup
add x0, x0, :lo12:cmd_up_cleanup
bl atexit
ldr x0, [sp, 56]
bl add_if
ldr x1, [sp, 48]
ldr x0, [sp, 56]
bl set_config
ldr x0, [sp, 56]
bl determine_listen_port
strh w0, [sp, 74]
add x0, sp, 76
ldrh w2, [sp, 74]
ldr x1, [sp, 56]
bl up_if
ldr x1, [sp, 32]
ldr x0, [sp, 56]
bl set_addr
ldr w0, [sp, 76]
ldr x1, [sp, 24]
bl set_dnses
ldr w0, [sp, 76]
mov w1, w0
ldr x0, [sp, 56]
bl set_routes
ldr w1, [sp, 44]
ldr x0, [sp, 56]
bl set_mtu
ldr w0, [sp, 76]
ldr x1, [sp, 16]
bl set_users
bl broadcast_change
adrp x0, cleanup_iface
add x0, x0, :lo12:cleanup_iface
ldr x0, [x0]
bl free
adrp x0, cleanup_iface
add x0, x0, :lo12:cleanup_iface
str xzr, [x0]
mov w0, 0
bl exit
.cfi_endproc
.LFE54:
.size cmd_up, .-cmd_up
.section .rodata
.align 3
.LC144:
.string "wg show interfaces"
.align 3
.LC145:
.string "Error: %s is not a WireGuard interface\n"
.text
.align 2
.type cmd_down, %function
cmd_down:
.LFB55:
.cfi_startproc
stp x29, x30, [sp, -96]!
.cfi_def_cfa_offset 96
.cfi_offset 29, -96
.cfi_offset 30, -88
mov x29, sp
str x0, [sp, 24]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 88]
mov x1, 0
stp xzr, xzr, [sp, 64]
str xzr, [sp, 80]
strb wzr, [sp, 47]
add x2, sp, 64
adrp x0, .LC144
add x1, x0, :lo12:.LC144
mov x0, x2
bl cmd_ret
str x0, [sp, 56]
ldr x0, [sp, 56]
cmp x0, 0
beq .L381
adrp x0, .LC128
add x1, x0, :lo12:.LC128
ldr x0, [sp, 56]
bl strtok
str x0, [sp, 48]
b .L382
.L384:
ldr x1, [sp, 48]
ldr x0, [sp, 24]
bl strcmp
cmp w0, 0
bne .L383
mov w0, 1
strb w0, [sp, 47]
b .L381
.L383:
adrp x0, .LC128
add x1, x0, :lo12:.LC128
mov x0, 0
bl strtok
str x0, [sp, 48]
.L382:
ldr x0, [sp, 48]
cmp x0, 0
bne .L384
.L381:
ldrb w0, [sp, 47]
eor w0, w0, 1
and w0, w0, 255
cmp w0, 0
beq .L385
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x3, [x0]
ldr x2, [sp, 24]
adrp x0, .LC145
add x1, x0, :lo12:.LC145
mov x0, x3
bl fprintf
mov w0, 124
bl exit
.L385:
ldr x0, [sp, 24]
bl del_if
bl broadcast_change
mov w0, 0
bl exit
.cfi_endproc
.LFE55:
.size cmd_down, .-cmd_down
.section .rodata
.align 3
.LC146:
.string "^[a-zA-Z0-9_=+.-]{1,15}$"
.align 3
.LC147:
.string "/?([a-zA-Z0-9_=+.-]{1,15})\\.conf$"
.align 3
.LC148:
.string "%s/%s.conf"
.align 3
.LC149:
.string "Error: asprintf"
.align 3
.LC150:
.string "Error: Unable to find configuration file for `%s' in:\n"
.align 3
.LC151:
.string "- "
.align 3
.LC152:
.string "Error: Unable to find configuration file at `%s'\n"
.align 3
.LC153:
.string "Error: The config file must be a valid interface name, followed by .conf\n"
.align 3
.LC154:
.string "Error: fstat"
.align 3
.LC155:
.string "Warning: `%s' is world accessible\n"
.align 3
.LC156:
.string "[Interface]"
.align 3
.LC157:
.string "Address="
.align 3
.LC158:
.string ","
.align 3
.LC159:
.string "DNS="
.align 3
.LC160:
.string "ExcludedApplications="
.align 3
.LC161:
.string "MTU="
.text
.align 2
.type parse_options, %function
parse_options:
.LFB56:
.cfi_startproc
stp x29, x30, [sp, -464]!
.cfi_def_cfa_offset 464
.cfi_offset 29, -464
.cfi_offset 30, -456
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -448
str x0, [sp, 88]
str x1, [sp, 80]
str x2, [sp, 72]
str x3, [sp, 64]
str x4, [sp, 56]
str x5, [sp, 48]
str x6, [sp, 40]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 456]
mov x1, 0
str xzr, [sp, 104]
str xzr, [sp, 112]
str xzr, [sp, 120]
adrp x0, .LC137
add x0, x0, :lo12:.LC137
bl strdup
str x0, [sp, 128]
add x0, sp, 184
movi v0.4s, 0
stp q0, q0, [x0]
stp q0, q0, [x0, 32]
add x0, sp, 248
movi v0.4s, 0
stp q0, q0, [x0]
stp q0, q0, [x0, 32]
str xzr, [sp, 136]
strb wzr, [sp, 103]
ldr x0, [sp, 56]
str xzr, [x0]
ldr x0, [sp, 56]
ldr x1, [x0]
ldr x0, [sp, 64]
str x1, [x0]
ldr x0, [sp, 64]
ldr x1, [x0]
ldr x0, [sp, 80]
str x1, [x0]
ldr x0, [sp, 80]
ldr x1, [x0]
ldr x0, [sp, 88]
str x1, [x0]
ldr x0, [sp, 72]
str wzr, [x0]
add x3, sp, 184
mov w2, 9
adrp x0, .LC146
add x1, x0, :lo12:.LC146
mov x0, x3
bl xregcomp
add x3, sp, 248
mov w2, 1
adrp x0, .LC147
add x1, x0, :lo12:.LC147
mov x0, x3
bl xregcomp
add x0, sp, 184
mov w4, 0
mov x3, 0
mov x2, 0
ldr x1, [sp, 40]
bl regexec
cmp w0, 0
bne .L388
ldr x2, [sp, 128]
adrp x0, .LC102
add x1, x0, :lo12:.LC102
mov x0, x2
bl strtok
str x0, [sp, 152]
b .L389
.L393:
ldr x0, [sp, 120]
bl free
add x4, sp, 120
ldr x3, [sp, 40]
ldr x2, [sp, 152]
adrp x0, .LC148
add x1, x0, :lo12:.LC148
mov x0, x4
bl asprintf
cmp w0, 0
bge .L390
adrp x0, .LC149
add x0, x0, :lo12:.LC149
bl perror
bl __errno_location
ldr w0, [x0]
bl exit
.L390:
ldr x2, [sp, 120]
adrp x0, .LC5
add x1, x0, :lo12:.LC5
mov x0, x2
bl fopen
str x0, [sp, 104]
ldr x0, [sp, 104]
cmp x0, 0
bne .L440
adrp x0, .LC102
add x1, x0, :lo12:.LC102
mov x0, 0
bl strtok
str x0, [sp, 152]
.L389:
ldr x0, [sp, 152]
cmp x0, 0
bne .L393
b .L392
.L440:
nop
.L392:
ldr x0, [sp, 104]
cmp x0, 0
bne .L394
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x3, [x0]
ldr x2, [sp, 40]
adrp x0, .LC150
add x1, x0, :lo12:.LC150
mov x0, x3
bl fprintf
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x2, [x0]
adrp x0, .LC151
add x1, x0, :lo12:.LC151
mov x0, x2
bl print_search_paths
bl __errno_location
ldr w0, [x0]
bl exit
.L388:
ldr x0, [sp, 40]
bl xstrdup
str x0, [sp, 120]
ldr x2, [sp, 120]
adrp x0, .LC5
add x1, x0, :lo12:.LC5
mov x0, x2
bl fopen
str x0, [sp, 104]
ldr x0, [sp, 104]
cmp x0, 0
bne .L394
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x3, [x0]
ldr x0, [sp, 120]
mov x2, x0
adrp x0, .LC152
add x1, x0, :lo12:.LC152
mov x0, x3
bl fprintf
bl __errno_location
ldr w0, [x0]
bl exit
.L394:
ldr x1, [sp, 120]
add x2, sp, 312
add x0, sp, 248
mov w4, 0
mov x3, x2
mov x2, 2
bl regexec
cmp w0, 0
beq .L395
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 73
mov x1, 1
adrp x0, .LC153
add x0, x0, :lo12:.LC153
bl fwrite
mov w0, 22
bl exit
.L395:
ldr x0, [sp, 104]
bl fileno
mov w2, w0
add x0, sp, 328
mov x1, x0
mov w0, w2
bl fstat
cmp w0, 0
bge .L396
adrp x0, .LC154
add x0, x0, :lo12:.LC154
bl perror
bl __errno_location
ldr w0, [x0]
bl exit
.L396:
ldr w0, [sp, 344]
and w0, w0, 7
cmp w0, 0
beq .L397
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x3, [x0]
ldr x0, [sp, 120]
mov x2, x0
adrp x0, .LC155
add x1, x0, :lo12:.LC155
mov x0, x3
bl fprintf
.L397:
ldr x1, [sp, 120]
ldr w0, [sp, 324]
sxtw x0, w0
add x0, x1, x0
strb wzr, [x0]
ldr x1, [sp, 120]
ldr w0, [sp, 320]
sxtw x0, w0
add x0, x1, x0
bl xstrdup
mov x1, x0
ldr x0, [sp, 88]
str x1, [x0]
b .L398
.L412:
ldr x0, [sp, 112]
bl strlen
str x0, [sp, 176]
str xzr, [sp, 160]
ldr x0, [sp, 176]
cmp x0, 65536
bls .L399
mov w19, 0
b .L400
.L399:
ldr x0, [sp, 176]
add x0, x0, 1
bl xmalloc
str x0, [sp, 144]
str xzr, [sp, 168]
b .L401
.L403:
bl __ctype_b_loc
ldr x1, [x0]
ldr x2, [sp, 112]
ldr x0, [sp, 168]
add x0, x2, x0
ldrb w0, [x0]
and x0, x0, 255
lsl x0, x0, 1
add x0, x1, x0
ldrh w0, [x0]
and w0, w0, 8192
cmp w0, 0
bne .L402
ldr x1, [sp, 112]
ldr x0, [sp, 168]
add x1, x1, x0
ldr x2, [sp, 144]
ldr x0, [sp, 160]
add x3, x0, 1
str x3, [sp, 160]
add x0, x2, x0
ldrb w1, [x1]
strb w1, [x0]
.L402:
ldr x0, [sp, 168]
add x0, x0, 1
str x0, [sp, 168]
.L401:
ldr x1, [sp, 168]
ldr x0, [sp, 176]
cmp x1, x0
bcc .L403
ldr x1, [sp, 144]
ldr x0, [sp, 160]
add x0, x1, x0
strb wzr, [x0]
ldr x0, [sp, 144]
ldrb w0, [x0]
cmp w0, 91
bne .L404
strb wzr, [sp, 103]
.L404:
ldr x2, [sp, 144]
adrp x0, .LC156
add x1, x0, :lo12:.LC156
mov x0, x2
bl strcasecmp
cmp w0, 0
bne .L405
mov w0, 1
strb w0, [sp, 103]
.L405:
ldrb w0, [sp, 103]
cmp w0, 0
beq .L406
ldr x3, [sp, 144]
mov x2, 8
adrp x0, .LC157
add x1, x0, :lo12:.LC157
mov x0, x3
bl strncasecmp
cmp w0, 0
bne .L407
ldr x0, [sp, 160]
cmp x0, 8
bls .L407
ldr x0, [sp, 64]
ldr x3, [x0]
ldr x0, [sp, 144]
add x0, x0, 8
mov x2, x0
adrp x0, .LC158
add x1, x0, :lo12:.LC158
mov x0, x3
bl concat_and_free
mov x1, x0
ldr x0, [sp, 64]
str x1, [x0]
mov w19, 0
b .L408
.L407:
ldr x3, [sp, 144]
mov x2, 4
adrp x0, .LC159
add x1, x0, :lo12:.LC159
mov x0, x3
bl strncasecmp
cmp w0, 0
bne .L409
ldr x0, [sp, 160]
cmp x0, 4
bls .L409
ldr x0, [sp, 56]
ldr x3, [x0]
ldr x0, [sp, 144]
add x0, x0, 4
mov x2, x0
adrp x0, .LC158
add x1, x0, :lo12:.LC158
mov x0, x3
bl concat_and_free
mov x1, x0
ldr x0, [sp, 56]
str x1, [x0]
mov w19, 0
b .L408
.L409:
ldr x3, [sp, 144]
mov x2, 21
adrp x0, .LC160
add x1, x0, :lo12:.LC160
mov x0, x3
bl strncasecmp
cmp w0, 0
bne .L410
ldr x0, [sp, 160]
cmp x0, 4
bls .L410
ldr x0, [sp, 48]
ldr x3, [x0]
ldr x0, [sp, 144]
add x0, x0, 21
mov x2, x0
adrp x0, .LC158
add x1, x0, :lo12:.LC158
mov x0, x3
bl concat_and_free
mov x1, x0
ldr x0, [sp, 48]
str x1, [x0]
mov w19, 0
b .L408
.L410:
ldr x3, [sp, 144]
mov x2, 4
adrp x0, .LC161
add x1, x0, :lo12:.LC161
mov x0, x3
bl strncasecmp
cmp w0, 0
bne .L406
ldr x0, [sp, 160]
cmp x0, 4
bls .L406
ldr x0, [sp, 144]
add x0, x0, 4
bl atoi
mov w1, w0
ldr x0, [sp, 72]
str w1, [x0]
mov w19, 0
b .L408
.L406:
ldr x0, [sp, 80]
ldr x3, [x0]
ldr x0, [sp, 112]
mov x2, x0
adrp x0, .LC60
add x1, x0, :lo12:.LC60
mov x0, x3
bl concat_and_free
mov x1, x0
ldr x0, [sp, 80]
str x1, [x0]
mov w19, 1
.L408:
add x0, sp, 144
bl freep
cmp w19, 1
bne .L398
nop
.L398:
ldr x2, [sp, 104]
add x1, sp, 136
add x0, sp, 112
bl getline
cmp x0, 0
bge .L412
ldr x0, [sp, 88]
ldr x0, [x0]
cmp x0, 0
bne .L413
adrp x0, .LC60
add x0, x0, :lo12:.LC60
bl xstrdup
mov x1, x0
ldr x0, [sp, 88]
str x1, [x0]
.L413:
ldr x0, [sp, 80]
ldr x0, [x0]
cmp x0, 0
bne .L414
adrp x0, .LC60
add x0, x0, :lo12:.LC60
bl xstrdup
mov x1, x0
ldr x0, [sp, 80]
str x1, [x0]
.L414:
ldr x0, [sp, 64]
ldr x0, [x0]
cmp x0, 0
bne .L415
adrp x0, .LC60
add x0, x0, :lo12:.LC60
bl xstrdup
mov x1, x0
ldr x0, [sp, 64]
str x1, [x0]
.L415:
ldr x0, [sp, 56]
ldr x0, [x0]
cmp x0, 0
bne .L416
adrp x0, .LC60
add x0, x0, :lo12:.LC60
bl xstrdup
mov x1, x0
ldr x0, [sp, 56]
str x1, [x0]
.L416:
mov w19, 1
.L400:
add x0, sp, 248
bl regfree
cmp w19, 1
beq .L435
mov w19, 0
b .L419
.L435:
mov w19, 1
.L419:
add x0, sp, 184
bl regfree
cmp w19, 1
beq .L436
mov w19, 0
b .L422
.L436:
mov w19, 1
.L422:
add x0, sp, 128
bl freep
cmp w19, 1
beq .L437
mov w19, 0
b .L425
.L437:
mov w19, 1
.L425:
add x0, sp, 120
bl freep
cmp w19, 1
beq .L438
mov w19, 0
b .L428
.L438:
mov w19, 1
.L428:
add x0, sp, 112
bl freep
cmp w19, 1
beq .L439
mov w19, 0
b .L431
.L439:
mov w19, 1
.L431:
add x0, sp, 104
bl fclosep
cmp w19, 1
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 456]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L434
bl __stack_chk_fail
.L434:
ldr x19, [sp, 16]
ldp x29, x30, [sp], 464
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE56:
.size parse_options, .-parse_options
.section .rodata
.align 3
.LC162:
.string "help"
.align 3
.LC163:
.string "--help"
.align 3
.LC164:
.string "-h"
.align 3
.LC165:
.string "up"
.align 3
.LC166:
.string "down"
.text
.align 2
.global main
.type main, %function
main:
.LFB57:
.cfi_startproc
stp x29, x30, [sp, -112]!
.cfi_def_cfa_offset 112
.cfi_offset 29, -112
.cfi_offset 30, -104
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -96
str w0, [sp, 44]
str x1, [sp, 32]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 104]
mov x1, 0
str xzr, [sp, 64]
str xzr, [sp, 72]
str xzr, [sp, 80]
str xzr, [sp, 88]
str xzr, [sp, 96]
ldr w0, [sp, 44]
cmp w0, 2
bne .L442
ldr x0, [sp, 32]
add x0, x0, 8
ldr x2, [x0]
adrp x0, .LC162
add x1, x0, :lo12:.LC162
mov x0, x2
bl strcmp
cmp w0, 0
beq .L443
ldr x0, [sp, 32]
add x0, x0, 8
ldr x2, [x0]
adrp x0, .LC163
add x1, x0, :lo12:.LC163
mov x0, x2
bl strcmp
cmp w0, 0
beq .L443
ldr x0, [sp, 32]
add x0, x0, 8
ldr x2, [x0]
adrp x0, .LC164
add x1, x0, :lo12:.LC164
mov x0, x2
bl strcmp
cmp w0, 0
bne .L442
.L443:
ldr x0, [sp, 32]
ldr x0, [x0]
bl cmd_usage
b .L444
.L442:
ldr w0, [sp, 44]
cmp w0, 3
bne .L445
ldr x0, [sp, 32]
add x0, x0, 8
ldr x2, [x0]
adrp x0, .LC165
add x1, x0, :lo12:.LC165
mov x0, x2
bl strcmp
cmp w0, 0
bne .L445
ldr x1, [sp, 32]
ldr w0, [sp, 44]
bl auto_su
ldr x0, [sp, 32]
add x0, x0, 16
ldr x6, [x0]
add x5, sp, 96
add x4, sp, 88
add x3, sp, 80
add x2, sp, 60
add x1, sp, 72
add x0, sp, 64
bl parse_options
ldr x0, [sp, 64]
ldr x1, [sp, 72]
ldr w2, [sp, 60]
ldr x3, [sp, 80]
ldr x4, [sp, 88]
ldr x5, [sp, 96]
bl cmd_up
b .L444
.L445:
ldr w0, [sp, 44]
cmp w0, 3
bne .L446
ldr x0, [sp, 32]
add x0, x0, 8
ldr x2, [x0]
adrp x0, .LC166
add x1, x0, :lo12:.LC166
mov x0, x2
bl strcmp
cmp w0, 0
bne .L446
ldr x1, [sp, 32]
ldr w0, [sp, 44]
bl auto_su
ldr x0, [sp, 32]
add x0, x0, 16
ldr x6, [x0]
add x5, sp, 96
add x4, sp, 88
add x3, sp, 80
add x2, sp, 60
add x1, sp, 72
add x0, sp, 64
bl parse_options
ldr x0, [sp, 64]
bl cmd_down
b .L444
.L446:
ldr x0, [sp, 32]
ldr x0, [x0]
bl cmd_usage
mov w19, 1
b .L447
.L444:
mov w19, 0
.L447:
add x0, sp, 96
bl freep
add x0, sp, 88
bl freep
add x0, sp, 80
bl freep
add x0, sp, 72
bl freep
add x0, sp, 64
bl freep
mov w1, w19
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 104]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L449
bl __stack_chk_fail
.L449:
mov w0, w1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 112
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE57:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.type t_fn, %function
t_fn:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -176]!
.cfi_def_cfa_offset 176
.cfi_offset 29, -176
.cfi_offset 30, -168
mov x29, sp
str x0, [sp, 24]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 168]
mov x1, 0
add x0, sp, 40
bl sigfillset
add x0, sp, 40
bl sigsuspend
mov x0, 0
mov x1, x0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 168]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L3
bl __stack_chk_fail
.L3:
mov x0, x1
ldp x29, x30, [sp], 176
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size t_fn, .-t_fn
.align 2
.global main
.type main, %function
main:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
add x4, sp, 32
mov x3, 0
adrp x0, t_fn
add x2, x0, :lo12:t_fn
mov x1, 0
mov x0, x4
bl pthread_create
mov w0, 1
bl sleep
mov w0, 0
bl exit
.cfi_endproc
.LFE7:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC1:
.string "Estado final: %c \n"
.align 3
.LC2:
.string "Cadena aceptada.\n"
.align 3
.LC3:
.string "Cadena no aceptada.\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -112]!
.cfi_def_cfa_offset 112
.cfi_offset 29, -112
.cfi_offset 30, -104
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -96
str w0, [sp, 44]
str x1, [sp, 32]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 104]
mov x1, 0
mov w0, 3
str w0, [sp, 60]
add x0, sp, 120
sub x0, x0, #48
adrp x1, .LC0
add x1, x1, :lo12:.LC0
ld1 {v0.16b - v1.16b}, [x1]
st1 {v0.16b - v1.16b}, [x0]
ldr w0, [sp, 44]
cmp w0, 1
ble .L2
str wzr, [sp, 64]
b .L3
.L4:
ldr x0, [sp, 32]
add x0, x0, 8
ldr x1, [x0]
ldrsw x0, [sp, 64]
add x0, x1, x0
ldrb w0, [x0]
sub w0, w0, #48
str w0, [sp, 68]
add x0, sp, 120
sub x0, x0, #48
ldrsw x1, [sp, 68]
ldrsw x2, [sp, 60]
lsl x2, x2, 1
add x1, x2, x1
ldr w0, [x0, x1, lsl 2]
str w0, [sp, 60]
ldr w0, [sp, 64]
add w0, w0, 1
str w0, [sp, 64]
.L3:
ldrsw x19, [sp, 64]
ldr x0, [sp, 32]
add x0, x0, 8
ldr x0, [x0]
bl strlen
cmp x19, x0
bcc .L4
.L2:
ldr w0, [sp, 60]
cmp w0, 3
beq .L5
ldr w0, [sp, 60]
add w0, w0, 48
b .L6
.L5:
mov w0, 105
.L6:
mov w1, w0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
ldr w0, [sp, 60]
cmp w0, 0
bne .L7
adrp x0, .LC2
add x0, x0, :lo12:.LC2
b .L8
.L7:
adrp x0, .LC3
add x0, x0, :lo12:.LC3
.L8:
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 104]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L10
bl __stack_chk_fail
.L10:
mov w0, w1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 112
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size main, .-main
.section .rodata
.align 3
.LC0:
.word 0
.word 1
.word 2
.word 0
.word 1
.word 2
.word 0
.word 1
.text
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "[iteration %d] Entrez un message, la seconde lettre sera remplacee (max 24 lettres)\n"
.align 3
.LC1:
.string "%24s"
.align 3
.LC2:
.string "Message de stop detecte, fin du programme"
.align 3
.LC3:
.string "%s \n"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 72]
mov x1, 0
mov w0, 26982
movk w0, 0x6e, lsl 16
str w0, [sp, 32]
mov w0, 1
str w0, [sp, 28]
b .L2
.L6:
ldr w1, [sp, 28]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
add x0, sp, 40
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
add x1, sp, 32
add x0, sp, 40
bl strcmp
cmp w0, 0
bne .L3
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl puts
mov w0, 0
b .L7
.L3:
ldrb w0, [sp, 41]
cmp w0, 0
beq .L5
mov w0, 111
strb w0, [sp, 41]
.L5:
add x0, sp, 40
mov x1, x0
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L2:
ldr w0, [sp, 28]
cmp w0, 10
ble .L6
mov w0, 0
.L7:
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 72]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L8
bl __stack_chk_fail
.L8:
mov w0, w1
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "===== Exercise 7 ====="
.align 3
.LC1:
.string "Even or Odd / Positive or Negative"
.align 3
.LC2:
.string "The number of numbers you'll enter. : "
.align 3
.LC3:
.string "%i"
.align 3
.LC4:
.string "Enter all integer numbers(Write one number and Enter).:"
.align 3
.LC5:
.string "--> %i is 0.\n"
.align 3
.LC6:
.string "--> %i is EVEN and POSITIVE.\n"
.align 3
.LC7:
.string "--> %i is EVEN and NEGATIVE.\n"
.align 3
.LC8:
.string "--> %i is ODD and POSITIVE.\n"
.align 3
.LC9:
.string "--> %i is ODD and NEGATIVE.\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -160]!
.cfi_def_cfa_offset 160
.cfi_offset 29, -160
.cfi_offset 30, -152
mov x29, sp
.cfi_def_cfa_register 29
stp x19, x20, [sp, 16]
stp x21, x22, [sp, 32]
stp x23, x24, [sp, 48]
stp x25, x26, [sp, 64]
str x27, [sp, 80]
sub sp, sp, #16
.cfi_offset 19, -144
.cfi_offset 20, -136
.cfi_offset 21, -128
.cfi_offset 22, -120
.cfi_offset 23, -112
.cfi_offset 24, -104
.cfi_offset 25, -96
.cfi_offset 26, -88
.cfi_offset 27, -80
str w0, [x29, 108]
str x1, [x29, 96]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [x29, 152]
mov x1, 0
mov x0, sp
mov x19, x0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl puts
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl puts
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
add x0, x29, 124
mov x1, x0
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl __isoc99_scanf
ldr w0, [x29, 124]
sxtw x1, w0
sub x1, x1, #1
str x1, [x29, 136]
sxtw x1, w0
mov x26, x1
mov x27, 0
lsr x1, x26, 59
lsl x23, x27, 5
orr x23, x1, x23
lsl x22, x26, 5
sxtw x1, w0
mov x24, x1
mov x25, 0
lsr x1, x24, 59
lsl x21, x25, 5
orr x21, x1, x21
lsl x20, x24, 5
sxtw x0, w0
lsl x0, x0, 2
add x0, x0, 15
lsr x0, x0, 4
lsl x0, x0, 4
and x1, x0, -65536
sub x1, sp, x1
.L2:
cmp sp, x1
beq .L3
sub sp, sp, #65536
str xzr, [sp, 1024]
b .L2
.L3:
and x1, x0, 65535
sub sp, sp, x1
str xzr, [sp]
and x0, x0, 65535
cmp x0, 1024
bcc .L4
str xzr, [sp, 1024]
.L4:
add x0, sp, 16
add x0, x0, 3
lsr x0, x0, 2
lsl x0, x0, 2
str x0, [x29, 144]
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl puts
str wzr, [x29, 128]
b .L5
.L6:
ldrsw x0, [x29, 128]
lsl x0, x0, 2
ldr x1, [x29, 144]
add x0, x1, x0
mov x1, x0
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl __isoc99_scanf
ldr w0, [x29, 128]
add w0, w0, 1
str w0, [x29, 128]
.L5:
ldr w0, [x29, 124]
ldr w1, [x29, 128]
cmp w1, w0
blt .L6
str wzr, [x29, 132]
b .L7
.L13:
ldr x0, [x29, 144]
ldrsw x1, [x29, 132]
ldr w0, [x0, x1, lsl 2]
cmp w0, 0
bne .L8
ldr x0, [x29, 144]
ldrsw x1, [x29, 132]
ldr w0, [x0, x1, lsl 2]
mov w1, w0
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
b .L9
.L8:
ldr x0, [x29, 144]
ldrsw x1, [x29, 132]
ldr w0, [x0, x1, lsl 2]
and w0, w0, 1
cmp w0, 0
bne .L10
ldr x0, [x29, 144]
ldrsw x1, [x29, 132]
ldr w0, [x0, x1, lsl 2]
cmp w0, 0
ble .L11
ldr x0, [x29, 144]
ldrsw x1, [x29, 132]
ldr w0, [x0, x1, lsl 2]
mov w1, w0
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl printf
b .L9
.L11:
ldr x0, [x29, 144]
ldrsw x1, [x29, 132]
ldr w0, [x0, x1, lsl 2]
mov w1, w0
adrp x0, .LC7
add x0, x0, :lo12:.LC7
bl printf
b .L9
.L10:
ldr x0, [x29, 144]
ldrsw x1, [x29, 132]
ldr w0, [x0, x1, lsl 2]
cmp w0, 0
ble .L12
ldr x0, [x29, 144]
ldrsw x1, [x29, 132]
ldr w0, [x0, x1, lsl 2]
mov w1, w0
adrp x0, .LC8
add x0, x0, :lo12:.LC8
bl printf
b .L9
.L12:
ldr x0, [x29, 144]
ldrsw x1, [x29, 132]
ldr w0, [x0, x1, lsl 2]
mov w1, w0
adrp x0, .LC9
add x0, x0, :lo12:.LC9
bl printf
.L9:
ldr w0, [x29, 132]
add w0, w0, 1
str w0, [x29, 132]
.L7:
ldr w0, [x29, 124]
ldr w1, [x29, 132]
cmp w1, w0
blt .L13
mov w0, 0
mov sp, x19
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [x29, 152]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L15
bl __stack_chk_fail
.L15:
mov w0, w1
mov sp, x29
ldp x19, x20, [sp, 16]
ldp x21, x22, [sp, 32]
ldp x23, x24, [sp, 48]
ldp x25, x26, [sp, 64]
ldr x27, [sp, 80]
ldp x29, x30, [sp], 160
.cfi_restore 30
.cfi_restore 29
.cfi_restore 27
.cfi_restore 25
.cfi_restore 26
.cfi_restore 23
.cfi_restore 24
.cfi_restore 21
.cfi_restore 22
.cfi_restore 19
.cfi_restore 20
.cfi_def_cfa 31, 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.type u_categ_Pi, %object
.size u_categ_Pi, 456
u_categ_Pi:
.word 1
.word 4
.hword 66
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword 82
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword 98
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.hword -1
.word 0
.word 0
.word 0
.word 0
.word 0
.word 2048
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word -1728053248
.word 33554432
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 268440084
.word 1
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
.word 0
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
mov w0, 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.data
.align 2
.type FILE_DESCRIPTOR, %object
.size FILE_DESCRIPTOR, 4
FILE_DESCRIPTOR:
.word -1
.section .rodata
.align 3
.LC0:
.string "%s Error\n"
.text
.align 2
.global check_io_error
.type check_io_error, %function
check_io_error:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
ldr w0, [sp, 28]
cmn w0, #1
bne .L2
ldr x1, [sp, 16]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
adrp x0, FILE_DESCRIPTOR
add x0, x0, :lo12:FILE_DESCRIPTOR
ldr w0, [x0]
cmn w0, #1
beq .L3
adrp x0, FILE_DESCRIPTOR
add x0, x0, :lo12:FILE_DESCRIPTOR
ldr w0, [x0]
bl close
.L3:
mov w0, 1
bl exit
.L2:
adrp x0, FILE_DESCRIPTOR
add x0, x0, :lo12:FILE_DESCRIPTOR
ldr w0, [x0]
cmn w0, #1
bne .L5
adrp x0, FILE_DESCRIPTOR
add x0, x0, :lo12:FILE_DESCRIPTOR
ldr w1, [sp, 28]
str w1, [x0]
.L5:
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size check_io_error, .-check_io_error
.section .rodata
.align 3
.LC1:
.string "testfile"
.align 3
.LC2:
.string "File Open"
.align 3
.LC3:
.string "File Write"
.align 3
.LC4:
.string "Random Write (O_DIRECT) took %lld \302\265s\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -128]!
.cfi_def_cfa_offset 128
.cfi_offset 29, -128
.cfi_offset 30, -120
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 120]
mov x1, 0
mov w0, 4096
str w0, [sp, 40]
mov w0, 25600
str w0, [sp, 44]
str xzr, [sp, 56]
ldrsw x0, [sp, 40]
bl valloc
str x0, [sp, 64]
ldrsw x0, [sp, 44]
lsl x0, x0, 2
bl malloc
str x0, [sp, 72]
mov x0, 0
bl time
bl srand
str wzr, [sp, 32]
b .L7
.L8:
bl rand
str w0, [sp, 52]
ldr w0, [sp, 52]
ldr w1, [sp, 40]
sdiv w2, w0, w1
ldr w1, [sp, 40]
mul w1, w2, w1
sub w1, w0, w1
ldrsw x0, [sp, 32]
lsl x0, x0, 2
ldr x2, [sp, 72]
add x0, x2, x0
ldr w2, [sp, 52]
sub w1, w2, w1
str w1, [x0]
ldr w0, [sp, 32]
add w0, w0, 1
str w0, [sp, 32]
.L7:
ldr w1, [sp, 32]
ldr w0, [sp, 44]
cmp w1, w0
blt .L8
mov w2, 448
mov w1, 65537
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl open
str w0, [sp, 48]
adrp x0, .LC2
add x1, x0, :lo12:.LC2
ldr w0, [sp, 48]
bl check_io_error
add x0, sp, 88
mov x1, 0
bl gettimeofday
str wzr, [sp, 36]
b .L9
.L10:
adrp x0, FILE_DESCRIPTOR
add x0, x0, :lo12:FILE_DESCRIPTOR
ldr w3, [x0]
ldrsw x0, [sp, 36]
lsl x0, x0, 2
ldr x1, [sp, 72]
add x0, x1, x0
ldr w0, [x0]
sxtw x0, w0
mov w2, 0
mov x1, x0
mov w0, w3
bl lseek
adrp x0, FILE_DESCRIPTOR
add x0, x0, :lo12:FILE_DESCRIPTOR
ldr w0, [x0]
ldrsw x1, [sp, 40]
mov x2, x1
ldr x1, [sp, 64]
bl write
str x0, [sp, 56]
ldr w0, [sp, 36]
add w0, w0, 1
str w0, [sp, 36]
.L9:
ldr w1, [sp, 36]
ldr w0, [sp, 44]
cmp w1, w0
blt .L10
add x0, sp, 104
mov x1, 0
bl gettimeofday
ldr x0, [sp, 56]
mov w2, w0
adrp x0, .LC3
add x1, x0, :lo12:.LC3
mov w0, w2
bl check_io_error
adrp x0, FILE_DESCRIPTOR
add x0, x0, :lo12:FILE_DESCRIPTOR
ldr w0, [x0]
bl close
ldr x0, [sp, 64]
bl free
ldr x0, [sp, 72]
bl free
ldr x1, [sp, 104]
ldr x0, [sp, 88]
sub x1, x1, x0
mov x0, 16960
movk x0, 0xf, lsl 16
mul x1, x1, x0
ldr x2, [sp, 112]
ldr x0, [sp, 96]
sub x0, x2, x0
add x0, x1, x0
str x0, [sp, 80]
ldr x1, [sp, 80]
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 120]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L12
bl __stack_chk_fail
.L12:
mov w0, w1
ldp x29, x30, [sp], 128
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "[a-bA-B]"
.align 3
.LC1:
.string "regcomp failed: %s\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB6:
.cfi_startproc
sub sp, sp, #608
.cfi_def_cfa_offset 608
stp x29, x30, [sp]
.cfi_offset 29, -608
.cfi_offset 30, -600
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 600]
mov x1, 0
add x3, sp, 32
mov w2, 2
adrp x0, .LC0
add x1, x0, :lo12:.LC0
mov x0, x3
bl regcomp
str w0, [sp, 28]
ldr w0, [sp, 28]
cmp w0, 0
beq .L2
add x1, sp, 96
add x0, sp, 32
mov x3, 500
mov x2, x1
mov x1, x0
ldr w0, [sp, 28]
bl regerror
add x0, sp, 96
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
mov w0, 1
bl exit
.L2:
add x0, sp, 32
bl regfree
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 600]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L4
bl __stack_chk_fail
.L4:
mov w0, w1
ldp x29, x30, [sp]
add sp, sp, 608
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global hashTable
.type hashTable, %function
hashTable:
.LFB0:
.cfi_startproc
nop
ret
.cfi_endproc
.LFE0:
.size hashTable, .-hashTable
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string " duplicate\n"
.text
.align 2
.global isDuplicate
.type isDuplicate, %function
isDuplicate:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
bl strlen
sub x0, x0, #11
str x0, [sp, 32]
ldr x1, [sp, 24]
ldr x0, [sp, 32]
add x0, x1, x0
str x0, [sp, 40]
adrp x0, .LC0
add x1, x0, :lo12:.LC0
ldr x0, [sp, 40]
bl strcmp
cmp w0, 0
bne .L2
ldr x0, [sp, 40]
add x1, x0, 1
str x1, [sp, 40]
mov w1, 10
strb w1, [x0]
ldr x0, [sp, 40]
strb wzr, [x0]
mov w0, 1
b .L3
.L2:
mov w0, 0
.L3:
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size isDuplicate, .-isDuplicate
.section .rodata
.align 3
.LC1:
.string "pigz -p %s > %s%s%s"
.align 3
.LC2:
.string "w"
.align 3
.LC3:
.string "pigz -p %s > %s%s_optical_duplicates%s"
.text
.align 2
.global processSingle
.type processSingle, %function
processSingle:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -144]!
.cfi_def_cfa_offset 144
.cfi_offset 29, -144
.cfi_offset 30, -136
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -128
str x0, [sp, 88]
str x1, [sp, 80]
str x2, [sp, 72]
str x3, [sp, 64]
str x4, [sp, 56]
str x5, [sp, 48]
str x6, [sp, 40]
str xzr, [sp, 120]
str xzr, [sp, 128]
str xzr, [sp, 136]
mov x0, 1024
bl malloc
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L5
mov w0, 1
b .L6
.L5:
ldr x0, [sp, 80]
bl strlen
mov x19, x0
ldr x0, [sp, 72]
bl strlen
add x19, x19, x0
ldr x0, [sp, 64]
bl strlen
add x19, x19, x0
ldr x0, [sp, 40]
bl strlen
add x0, x19, x0
add x0, x0, 12
mov x1, 1
bl calloc
str x0, [sp, 120]
ldr x0, [sp, 120]
cmp x0, 0
bne .L7
mov w0, 1
b .L6
.L7:
ldr x5, [sp, 64]
ldr x4, [sp, 72]
ldr x3, [sp, 80]
ldr x2, [sp, 40]
adrp x0, .LC1
add x1, x0, :lo12:.LC1
ldr x0, [sp, 120]
bl sprintf
adrp x0, .LC2
add x1, x0, :lo12:.LC2
ldr x0, [sp, 120]
bl popen
str x0, [sp, 128]
ldr x0, [sp, 120]
bl free
ldr x0, [sp, 80]
bl strlen
mov x19, x0
ldr x0, [sp, 72]
bl strlen
add x19, x19, x0
ldr x0, [sp, 64]
bl strlen
add x19, x19, x0
ldr x0, [sp, 40]
bl strlen
add x0, x19, x0
add x0, x0, 31
mov x1, 1
bl calloc
str x0, [sp, 120]
ldr x0, [sp, 120]
cmp x0, 0
bne .L8
mov w0, 1
b .L6
.L8:
ldr x5, [sp, 64]
ldr x4, [sp, 72]
ldr x3, [sp, 80]
ldr x2, [sp, 40]
adrp x0, .LC3
add x1, x0, :lo12:.LC3
ldr x0, [sp, 120]
bl sprintf
adrp x0, .LC2
add x1, x0, :lo12:.LC2
ldr x0, [sp, 120]
bl popen
str x0, [sp, 136]
ldr x0, [sp, 120]
bl free
ldr x0, [sp, 56]
str xzr, [x0]
ldr x0, [sp, 48]
str xzr, [x0]
b .L9
.L15:
ldr x0, [sp, 112]
bl isDuplicate
cmp w0, 0
beq .L10
ldr x0, [sp, 48]
ldr x0, [x0]
add x1, x0, 1
ldr x0, [sp, 48]
str x1, [x0]
ldr x0, [sp, 136]
str x0, [sp, 104]
b .L11
.L10:
ldr x0, [sp, 128]
str x0, [sp, 104]
.L11:
ldr x1, [sp, 104]
ldr x0, [sp, 112]
bl fputs
ldr x2, [sp, 88]
mov w1, 1024
ldr x0, [sp, 112]
bl fgets
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L12
mov w0, 1
b .L6
.L12:
ldr x1, [sp, 104]
ldr x0, [sp, 112]
bl fputs
ldr x2, [sp, 88]
mov w1, 1024
ldr x0, [sp, 112]
bl fgets
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L13
mov w0, 1
b .L6
.L13:
ldr x1, [sp, 104]
ldr x0, [sp, 112]
bl fputs
ldr x2, [sp, 88]
mov w1, 1024
ldr x0, [sp, 112]
bl fgets
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L14
mov w0, 1
b .L6
.L14:
ldr x1, [sp, 104]
ldr x0, [sp, 112]
bl fputs
ldr x0, [sp, 56]
ldr x0, [x0]
add x1, x0, 1
ldr x0, [sp, 56]
str x1, [x0]
.L9:
ldr x2, [sp, 88]
mov w1, 1024
ldr x0, [sp, 112]
bl fgets
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L15
ldr x0, [sp, 112]
bl free
mov w0, 0
.L6:
ldr x19, [sp, 16]
ldp x29, x30, [sp], 144
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size processSingle, .-processSingle
.align 2
.global processPaired
.type processPaired, %function
processPaired:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -160]!
.cfi_def_cfa_offset 160
.cfi_offset 29, -160
.cfi_offset 30, -152
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -144
str x0, [sp, 88]
str x1, [sp, 80]
str x2, [sp, 72]
str x3, [sp, 64]
str x4, [sp, 56]
str x5, [sp, 48]
str x6, [sp, 40]
str x7, [sp, 32]
str xzr, [sp, 120]
str xzr, [sp, 128]
str xzr, [sp, 136]
str xzr, [sp, 144]
str xzr, [sp, 152]
mov x0, 1024
bl malloc
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L17
mov w0, 1
b .L18
.L17:
ldr x0, [sp, 80]
bl strlen
mov x19, x0
ldr x0, [sp, 72]
bl strlen
add x19, x19, x0
ldr x0, [sp, 56]
bl strlen
add x19, x19, x0
ldr x0, [sp, 32]
bl strlen
add x0, x19, x0
add x0, x0, 12
mov x1, 1
bl calloc
str x0, [sp, 120]
ldr x0, [sp, 120]
cmp x0, 0
bne .L19
mov w0, 1
b .L18
.L19:
ldr x5, [sp, 56]
ldr x4, [sp, 72]
ldr x3, [sp, 80]
ldr x2, [sp, 32]
adrp x0, .LC1
add x1, x0, :lo12:.LC1
ldr x0, [sp, 120]
bl sprintf
adrp x0, .LC2
add x1, x0, :lo12:.LC2
ldr x0, [sp, 120]
bl popen
str x0, [sp, 128]
ldr x5, [sp, 56]
ldr x4, [sp, 64]
ldr x3, [sp, 80]
ldr x2, [sp, 32]
adrp x0, .LC1
add x1, x0, :lo12:.LC1
ldr x0, [sp, 120]
bl sprintf
adrp x0, .LC2
add x1, x0, :lo12:.LC2
ldr x0, [sp, 120]
bl popen
str x0, [sp, 136]
ldr x0, [sp, 120]
bl free
ldr x0, [sp, 80]
bl strlen
mov x19, x0
ldr x0, [sp, 72]
bl strlen
add x19, x19, x0
ldr x0, [sp, 56]
bl strlen
add x19, x19, x0
ldr x0, [sp, 32]
bl strlen
add x0, x19, x0
add x0, x0, 31
mov x1, 1
bl calloc
str x0, [sp, 120]
ldr x0, [sp, 120]
cmp x0, 0
bne .L20
mov w0, 1
b .L18
.L20:
ldr x5, [sp, 56]
ldr x4, [sp, 72]
ldr x3, [sp, 80]
ldr x2, [sp, 32]
adrp x0, .LC3
add x1, x0, :lo12:.LC3
ldr x0, [sp, 120]
bl sprintf
adrp x0, .LC2
add x1, x0, :lo12:.LC2
ldr x0, [sp, 120]
bl popen
str x0, [sp, 144]
ldr x5, [sp, 56]
ldr x4, [sp, 64]
ldr x3, [sp, 80]
ldr x2, [sp, 32]
adrp x0, .LC3
add x1, x0, :lo12:.LC3
ldr x0, [sp, 120]
bl sprintf
adrp x0, .LC2
add x1, x0, :lo12:.LC2
ldr x0, [sp, 120]
bl popen
str x0, [sp, 152]
ldr x0, [sp, 120]
bl free
ldr x0, [sp, 48]
str xzr, [x0]
ldr x0, [sp, 40]
str xzr, [x0]
b .L21
.L31:
ldr x0, [sp, 112]
bl isDuplicate
cmp w0, 0
beq .L22
ldr x0, [sp, 40]
ldr x0, [x0]
add x1, x0, 1
ldr x0, [sp, 40]
str x1, [x0]
ldr x0, [sp, 144]
str x0, [sp, 96]
ldr x0, [sp, 152]
str x0, [sp, 104]
b .L23
.L22:
ldr x0, [sp, 128]
str x0, [sp, 96]
ldr x0, [sp, 136]
str x0, [sp, 104]
.L23:
ldr x1, [sp, 96]
ldr x0, [sp, 112]
bl fputs
ldr x2, [sp, 88]
mov w1, 1024
ldr x0, [sp, 112]
bl fgets
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L24
mov w0, 1
b .L18
.L24:
ldr x1, [sp, 96]
ldr x0, [sp, 112]
bl fputs
ldr x2, [sp, 88]
mov w1, 1024
ldr x0, [sp, 112]
bl fgets
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L25
mov w0, 1
b .L18
.L25:
ldr x1, [sp, 96]
ldr x0, [sp, 112]
bl fputs
ldr x2, [sp, 88]
mov w1, 1024
ldr x0, [sp, 112]
bl fgets
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L26
mov w0, 1
b .L18
.L26:
ldr x1, [sp, 96]
ldr x0, [sp, 112]
bl fputs
ldr x2, [sp, 88]
mov w1, 1024
ldr x0, [sp, 112]
bl fgets
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L27
mov w0, 1
b .L18
.L27:
ldr x1, [sp, 104]
ldr x0, [sp, 112]
bl fputs
ldr x2, [sp, 88]
mov w1, 1024
ldr x0, [sp, 112]
bl fgets
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L28
mov w0, 1
b .L18
.L28:
ldr x1, [sp, 104]
ldr x0, [sp, 112]
bl fputs
ldr x2, [sp, 88]
mov w1, 1024
ldr x0, [sp, 112]
bl fgets
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L29
mov w0, 1
b .L18
.L29:
ldr x1, [sp, 104]
ldr x0, [sp, 112]
bl fputs
ldr x2, [sp, 88]
mov w1, 1024
ldr x0, [sp, 112]
bl fgets
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L30
mov w0, 1
b .L18
.L30:
ldr x1, [sp, 104]
ldr x0, [sp, 112]
bl fputs
ldr x0, [sp, 48]
ldr x0, [x0]
add x1, x0, 1
ldr x0, [sp, 48]
str x1, [x0]
.L21:
ldr x2, [sp, 88]
mov w1, 1024
ldr x0, [sp, 112]
bl fgets
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L31
ldr x0, [sp, 112]
bl free
mov w0, 0
.L18:
ldr x19, [sp, 16]
ldp x29, x30, [sp], 160
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size processPaired, .-processPaired
.section .rodata
.align 3
.LC4:
.string "Usage: %s [OPTIONS] <input> <basename>\n"
.align 3
.LC5:
.ascii "Splits an interleaved single or paired-end file into 2/4 out"
.ascii "put files according\nto whether 'duplicate' is in the read n"
.ascii "ame. This is useful to split the output\nof clumpify into du"
.ascii "plicates and non-duplicates. The metrics are then written to"
.ascii "\nbasename.deduplicate.txt and files to basename_R1.fastq.gz"
.ascii ",\nbasename_R1_optical_duplicates.fastq.gz and so on. The R1"
.ascii "/R2 designator and the read extension can be changed.\n\ninp"
.ascii "ut: Interleaved input file from clumpify.\nbasename:"
.ascii " The basename for the output files.\n\nOptions:\n--SE: "
.ascii " (optional) Input is single-end rather than paired-e"
.ascii "nd.\n--R1: (optional) Designat"
.string "or for read 1. Default: _R1\n--R2: (optional) Designator for read 2. Default: _R2\n--extension: (optional) File extension. Default: .fastq.gz\n--pigzThreads: (optional) Number of threads used by each pigz process. Note that there can be 4 of these."
.text
.align 2
.global usage
.type usage, %function
usage:
.LFB9:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
ldr x1, [sp, 24]
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl puts
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE9:
.size usage, .-usage
.section .rodata
.align 3
.LC6:
.string "1"
.align 3
.LC7:
.string "_R1"
.align 3
.LC8:
.string "_R2"
.align 3
.LC9:
.string ".fastq.gz"
.align 3
.LC10:
.string "Invalid option '%c'\n"
.align 3
.LC11:
.string "h"
.align 3
.LC12:
.string "ERROR: Not enough arguments!\n"
.align 3
.LC13:
.string "program.c"
.align 3
.LC14:
.string "cmd"
.align 3
.LC15:
.string "zcat %s"
.align 3
.LC16:
.string "r"
.align 3
.LC17:
.string "We encountered some sort of error!\n"
.align 3
.LC18:
.string "%s.metrics"
.align 3
.LC19:
.string "%lu\t%lu\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB10:
.cfi_startproc
stp x29, x30, [sp, -144]!
.cfi_def_cfa_offset 144
.cfi_offset 29, -144
.cfi_offset 30, -136
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 136]
mov x1, 0
mov w0, 1
str w0, [sp, 44]
str xzr, [sp, 104]
str xzr, [sp, 56]
str xzr, [sp, 64]
adrp x0, .LC6
add x0, x0, :lo12:.LC6
str x0, [sp, 72]
adrp x0, .LC7
add x0, x0, :lo12:.LC7
str x0, [sp, 80]
adrp x0, .LC8
add x0, x0, :lo12:.LC8
str x0, [sp, 88]
adrp x0, .LC9
add x0, x0, :lo12:.LC9
str x0, [sp, 96]
b .L34
.L43:
ldr w0, [sp, 52]
cmp w0, 104
beq .L35
ldr w0, [sp, 52]
cmp w0, 104
bgt .L36
ldr w0, [sp, 52]
cmp w0, 5
beq .L37
ldr w0, [sp, 52]
cmp w0, 5
bgt .L36
ldr w0, [sp, 52]
cmp w0, 4
beq .L38
ldr w0, [sp, 52]
cmp w0, 4
bgt .L36
ldr w0, [sp, 52]
cmp w0, 3
beq .L39
ldr w0, [sp, 52]
cmp w0, 3
bgt .L36
ldr w0, [sp, 52]
cmp w0, 1
beq .L40
ldr w0, [sp, 52]
cmp w0, 2
beq .L41
b .L36
.L35:
ldr x0, [sp, 16]
ldr x0, [x0]
bl usage
mov w0, 0
b .L50
.L40:
str wzr, [sp, 44]
b .L34
.L41:
adrp x0, :got:optarg
ldr x0, [x0, #:got_lo12:optarg]
ldr x0, [x0]
str x0, [sp, 80]
b .L34
.L39:
adrp x0, :got:optarg
ldr x0, [x0, #:got_lo12:optarg]
ldr x0, [x0]
str x0, [sp, 88]
b .L34
.L38:
adrp x0, :got:optarg
ldr x0, [x0, #:got_lo12:optarg]
ldr x0, [x0]
str x0, [sp, 96]
b .L34
.L37:
adrp x0, :got:optarg
ldr x0, [x0, #:got_lo12:optarg]
ldr x0, [x0]
str x0, [sp, 72]
b .L34
.L36:
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x3, [x0]
ldr w2, [sp, 52]
adrp x0, .LC10
add x1, x0, :lo12:.LC10
mov x0, x3
bl fprintf
ldr x0, [sp, 16]
ldr x0, [x0]
bl usage
mov w0, 1
b .L50
.L34:
mov x4, 0
adrp x0, lopts.1
add x3, x0, :lo12:lopts.1
adrp x0, .LC11
add x2, x0, :lo12:.LC11
ldr x1, [sp, 16]
ldr w0, [sp, 28]
bl getopt_long
str w0, [sp, 52]
ldr w0, [sp, 52]
cmp w0, 0
bge .L43
ldr w0, [sp, 28]
cmp w0, 1
bne .L44
ldr x0, [sp, 16]
ldr x0, [x0]
bl usage
mov w0, 0
b .L50
.L44:
adrp x0, :got:optind
ldr x0, [x0, #:got_lo12:optind]
ldr w0, [x0]
ldr w1, [sp, 28]
sub w0, w1, w0
cmp w0, 1
bgt .L45
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 29
mov x1, 1
adrp x0, .LC12
add x0, x0, :lo12:.LC12
bl fwrite
ldr x0, [sp, 16]
ldr x0, [x0]
bl usage
mov w0, 1
b .L50
.L45:
adrp x0, :got:optind
ldr x0, [x0, #:got_lo12:optind]
ldr w0, [x0]
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 16]
add x0, x1, x0
ldr x0, [x0]
str x0, [sp, 112]
adrp x0, :got:optind
ldr x0, [x0, #:got_lo12:optind]
ldr w0, [x0]
sxtw x0, w0
add x0, x0, 1
lsl x0, x0, 3
ldr x1, [sp, 16]
add x0, x1, x0
ldr x0, [x0]
str x0, [sp, 120]
ldr x0, [sp, 112]
bl strlen
add x0, x0, 6
mov x1, 1
bl calloc
str x0, [sp, 104]
ldr x0, [sp, 104]
cmp x0, 0
bne .L46
adrp x0, __PRETTY_FUNCTION__.0
add x3, x0, :lo12:__PRETTY_FUNCTION__.0
mov w2, 212
adrp x0, .LC13
add x1, x0, :lo12:.LC13
adrp x0, .LC14
add x0, x0, :lo12:.LC14
bl __assert_fail
.L46:
ldr x2, [sp, 112]
adrp x0, .LC15
add x1, x0, :lo12:.LC15
ldr x0, [sp, 104]
bl sprintf
adrp x0, .LC16
add x1, x0, :lo12:.LC16
ldr x0, [sp, 104]
bl popen
str x0, [sp, 128]
ldr w0, [sp, 44]
cmp w0, 1
bne .L47
add x1, sp, 64
add x0, sp, 56
ldr x7, [sp, 72]
mov x6, x1
mov x5, x0
ldr x4, [sp, 96]
ldr x3, [sp, 88]
ldr x2, [sp, 80]
ldr x1, [sp, 120]
ldr x0, [sp, 128]
bl processPaired
str w0, [sp, 48]
b .L48
.L47:
add x1, sp, 64
add x0, sp, 56
ldr x6, [sp, 72]
mov x5, x1
mov x4, x0
ldr x3, [sp, 120]
ldr x2, [sp, 96]
ldr x1, [sp, 80]
ldr x0, [sp, 128]
bl processSingle
str w0, [sp, 48]
.L48:
ldr x0, [sp, 128]
bl pclose
ldr w0, [sp, 48]
cmp w0, 0
beq .L49
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 35
mov x1, 1
adrp x0, .LC17
add x0, x0, :lo12:.LC17
bl fwrite
mov w0, 1
b .L50
.L49:
ldr x0, [sp, 120]
bl strlen
add x0, x0, 9
mov x1, 1
bl calloc
str x0, [sp, 104]
ldr x2, [sp, 120]
adrp x0, .LC18
add x1, x0, :lo12:.LC18
ldr x0, [sp, 104]
bl sprintf
adrp x0, .LC2
add x1, x0, :lo12:.LC2
ldr x0, [sp, 104]
bl fopen
str x0, [sp, 128]
ldr x0, [sp, 104]
bl free
ldr x0, [sp, 64]
ldr x1, [sp, 56]
mov x3, x1
mov x2, x0
adrp x0, .LC19
add x1, x0, :lo12:.LC19
ldr x0, [sp, 128]
bl fprintf
ldr x0, [sp, 128]
bl fclose
mov w0, 0
.L50:
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 136]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L51
bl __stack_chk_fail
.L51:
mov w0, w1
ldp x29, x30, [sp], 144
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE10:
.size main, .-main
.section .rodata
.align 3
.LC20:
.string "SE"
.align 3
.LC21:
.string "R1"
.align 3
.LC22:
.string "R2"
.align 3
.LC23:
.string "extension"
.align 3
.LC24:
.string "pigzThreads"
.align 3
.LC25:
.string "help"
.section .data.rel.local,"aw"
.align 3
.type lopts.1, %object
.size lopts.1, 224
lopts.1:
.xword .LC20
.word 0
.zero 4
.xword 0
.word 1
.zero 4
.xword .LC21
.word 1
.zero 4
.xword 0
.word 2
.zero 4
.xword .LC22
.word 1
.zero 4
.xword 0
.word 3
.zero 4
.xword .LC23
.word 1
.zero 4
.xword 0
.word 4
.zero 4
.xword .LC24
.word 1
.zero 4
.xword 0
.word 5
.zero 4
.xword .LC25
.word 0
.zero 4
.xword 0
.word 104
.zero 4
.xword 0
.word 0
.zero 4
.xword 0
.word 0
.zero 4
.section .rodata
.align 3
.type __PRETTY_FUNCTION__.0, %object
.size __PRETTY_FUNCTION__.0, 5
__PRETTY_FUNCTION__.0:
.string "main"
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global info_size
.data
.align 3
.type info_size, %object
.size info_size, 17
info_size:
.string "INFO:size[00008]"
.text
.align 2
.global main
.type main, %function
main:
.LFB6:
.cfi_startproc
sub sp, sp, #32
.cfi_def_cfa_offset 32
str w0, [sp, 12]
str x1, [sp]
str wzr, [sp, 28]
adrp x0, info_size
add x1, x0, :lo12:info_size
ldrsw x0, [sp, 12]
ldrb w0, [x1, x0]
mov w1, w0
ldr w0, [sp, 28]
add w0, w0, w1
str w0, [sp, 28]
ldr w0, [sp, 28]
add sp, sp, 32
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global matVectMultDpKernelPath
.section .rodata
.align 3
.LC0:
.string "MatVectMultLocalMemDP_kernel.cl"
.section .data.rel.local,"aw"
.align 3
.type matVectMultDpKernelPath, %object
.size matVectMultDpKernelPath, 8
matVectMultDpKernelPath:
.xword .LC0
.text
.align 2
.global hDpMatrixFree
.type hDpMatrixFree, %function
hDpMatrixFree:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
ldr x0, [sp, 24]
bl free
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size hDpMatrixFree, .-hDpMatrixFree
.align 2
.global hDpVectFree
.type hDpVectFree, %function
hDpVectFree:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
ldr x0, [sp, 24]
bl free
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size hDpVectFree, .-hDpVectFree
.section .rodata
.align 3
.LC1:
.string " \n\t\t No Platform Found "
.align 3
.LC2:
.string "program.c"
.align 3
.LC3:
.string "(platforms = (cl_platform_id *)malloc( sizeof(cl_platform_id) * (numPlatforms))) != NULL"
.align 3
.LC4:
.string " Failed to get Platform IDs"
.align 3
.LC5:
.string "\n\t\t Error: %s (%d) \n"
.align 3
.LC6:
.string "clGetPlatformInfo Failed"
.align 3
.LC7:
.string "\tPlatform used : %s\n"
.align 3
.LC8:
.string " \n\t No platform found "
.text
.align 2
.global getPlatform
.type getPlatform, %function
getPlatform:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -192]!
.cfi_def_cfa_offset 192
.cfi_offset 29, -192
.cfi_offset 30, -184
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 184]
mov x1, 0
ldr x0, [sp, 24]
str xzr, [x0]
add x0, sp, 36
mov x2, x0
mov x1, 0
mov w0, 0
bl clGetPlatformIDs
str w0, [sp, 44]
ldr w0, [sp, 44]
cmp w0, 0
bne .L4
ldr w0, [sp, 36]
cmp w0, 0
bne .L5
.L4:
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl puts
mov w0, 1
b .L18
.L5:
ldr w0, [sp, 36]
cmp w0, 0
bne .L7
mov w0, 1
b .L18
.L7:
ldr w0, [sp, 36]
uxtw x0, w0
lsl x0, x0, 3
bl malloc
str x0, [sp, 56]
ldr x0, [sp, 56]
cmp x0, 0
bne .L8
adrp x0, __PRETTY_FUNCTION__.3
add x3, x0, :lo12:__PRETTY_FUNCTION__.3
mov w2, 81
adrp x0, .LC2
add x1, x0, :lo12:.LC2
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl __assert_fail
.L8:
ldr w0, [sp, 36]
mov x2, 0
ldr x1, [sp, 56]
bl clGetPlatformIDs
str w0, [sp, 44]
adrp x0, .LC4
add x0, x0, :lo12:.LC4
str x0, [sp, 64]
ldr w0, [sp, 44]
str w0, [sp, 48]
ldr w0, [sp, 48]
cmp w0, 0
beq .L9
ldr w2, [sp, 48]
ldr x1, [sp, 64]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L9:
str wzr, [sp, 40]
b .L10
.L16:
ldrsw x0, [sp, 40]
lsl x0, x0, 3
ldr x1, [sp, 56]
add x0, x1, x0
ldr x0, [x0]
add x1, sp, 80
mov x4, 0
mov x3, x1
mov x2, 100
mov w1, 2306
bl clGetPlatformInfo
str w0, [sp, 44]
adrp x0, .LC6
add x0, x0, :lo12:.LC6
str x0, [sp, 72]
ldr w0, [sp, 44]
str w0, [sp, 52]
ldr w0, [sp, 52]
cmp w0, 0
beq .L11
ldr w2, [sp, 52]
ldr x1, [sp, 72]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L11:
ldrsw x0, [sp, 40]
lsl x0, x0, 3
ldr x1, [sp, 56]
add x0, x1, x0
ldr x0, [x0]
ldr x4, [sp, 16]
mov x3, 0
mov w2, 0
mov x1, 4
bl clGetDeviceIDs
str w0, [sp, 44]
ldr w0, [sp, 44]
cmp w0, 0
bne .L20
ldr x0, [sp, 16]
ldr w0, [x0]
cmp w0, 0
beq .L20
ldrsw x0, [sp, 40]
lsl x0, x0, 3
ldr x1, [sp, 56]
add x0, x1, x0
ldr x1, [x0]
ldr x0, [sp, 24]
str x1, [x0]
add x0, sp, 80
mov x1, x0
adrp x0, .LC7
add x0, x0, :lo12:.LC7
bl printf
b .L15
.L20:
nop
ldr w0, [sp, 40]
add w0, w0, 1
str w0, [sp, 40]
.L10:
ldr w1, [sp, 40]
ldr w0, [sp, 36]
cmp w1, w0
bcc .L16
.L15:
ldr w1, [sp, 40]
ldr w0, [sp, 36]
cmp w1, w0
bne .L17
adrp x0, .LC8
add x0, x0, :lo12:.LC8
bl puts
mov w0, 1
b .L18
.L17:
ldr x0, [sp, 56]
bl free
mov w0, 0
.L18:
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 184]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L19
bl __stack_chk_fail
.L19:
mov w0, w1
ldp x29, x30, [sp], 192
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size getPlatform, .-getPlatform
.section .rodata
.align 3
.LC9:
.string "r"
.align 3
.LC10:
.string "failed to open file"
.align 3
.LC11:
.string "\n\t Error : Fail to read file "
.text
.align 2
.global readKernelSource
.type readKernelSource, %function
readKernelSource:
.LFB9:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 24]
str xzr, [sp, 40]
adrp x0, .LC9
add x1, x0, :lo12:.LC9
ldr x0, [sp, 24]
bl fopen
str x0, [sp, 40]
ldr x0, [sp, 40]
cmp x0, 0
bne .L22
adrp x0, .LC10
add x0, x0, :lo12:.LC10
bl printf
mov x0, 0
b .L23
.L22:
mov w2, 2
mov x1, 0
ldr x0, [sp, 40]
bl fseek
ldr x0, [sp, 40]
bl ftell
str x0, [sp, 48]
ldr x0, [sp, 40]
bl rewind
ldr x0, [sp, 48]
add x0, x0, 1
bl malloc
str x0, [sp, 56]
ldr x3, [sp, 40]
ldr x2, [sp, 48]
mov x1, 1
ldr x0, [sp, 56]
bl fread
mov x1, x0
ldr x0, [sp, 48]
cmp x0, x1
beq .L24
adrp x0, .LC11
add x0, x0, :lo12:.LC11
bl printf
mov x0, 0
b .L23
.L24:
ldr x0, [sp, 48]
add x0, x0, 1
ldr x1, [sp, 56]
add x0, x1, x0
strb wzr, [x0]
ldr x0, [sp, 40]
bl fclose
ldr x0, [sp, 56]
.L23:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE9:
.size readKernelSource, .-readKernelSource
.align 2
.global fill_dp_matrix
.type fill_dp_matrix, %function
fill_dp_matrix:
.LFB10:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -48
str x0, [sp, 40]
str w1, [sp, 36]
str w2, [sp, 32]
str wzr, [sp, 56]
b .L26
.L29:
str wzr, [sp, 60]
b .L27
.L28:
ldr w1, [sp, 56]
ldr w0, [sp, 32]
mul w1, w1, w0
ldr w0, [sp, 60]
add w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
ldr x1, [sp, 40]
add x19, x1, x0
bl drand48
str d0, [x19]
ldr w0, [sp, 60]
add w0, w0, 1
str w0, [sp, 60]
.L27:
ldr w1, [sp, 60]
ldr w0, [sp, 32]
cmp w1, w0
blt .L28
ldr w0, [sp, 56]
add w0, w0, 1
str w0, [sp, 56]
.L26:
ldr w1, [sp, 56]
ldr w0, [sp, 36]
cmp w1, w0
blt .L29
nop
nop
ldr x19, [sp, 16]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE10:
.size fill_dp_matrix, .-fill_dp_matrix
.align 2
.global fill_dp_vector
.type fill_dp_vector, %function
fill_dp_vector:
.LFB11:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -48
str x0, [sp, 40]
str w1, [sp, 36]
str wzr, [sp, 60]
b .L31
.L32:
ldrsw x0, [sp, 60]
lsl x0, x0, 3
ldr x1, [sp, 40]
add x19, x1, x0
bl drand48
str d0, [x19]
ldr w0, [sp, 60]
add w0, w0, 1
str w0, [sp, 60]
.L31:
ldr w1, [sp, 60]
ldr w0, [sp, 36]
cmp w1, w0
blt .L32
nop
nop
ldr x19, [sp, 16]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE11:
.size fill_dp_vector, .-fill_dp_vector
.section .rodata
.align 3
.LC12:
.string "\n\t---------------%s----------------\n\n"
.align 3
.LC13:
.string "\t\t\tSIZE\t TIME_SEC\t gflops "
.align 3
.LC14:
.string "\t\t\t%d\t%f\t %lf\t"
.align 3
.LC15:
.string "---"
.align 3
.LC16:
.string "\t\t\t%d\t%lf \t%s\t"
.align 3
.LC17:
.string "\n\n\t------------------------------------------------------------------------------------------"
.text
.align 2
.global print_on_screen
.type print_on_screen, %function
print_on_screen:
.LFB12:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 40]
str d0, [sp, 32]
str w1, [sp, 28]
str d1, [sp, 16]
str w2, [sp, 24]
ldr x1, [sp, 40]
adrp x0, .LC12
add x0, x0, :lo12:.LC12
bl printf
adrp x0, .LC13
add x0, x0, :lo12:.LC13
bl puts
ldr w0, [sp, 24]
cmp w0, 1
bne .L34
ldr d1, [sp, 16]
ldr d0, [sp, 32]
ldr w1, [sp, 28]
adrp x0, .LC14
add x0, x0, :lo12:.LC14
bl printf
b .L35
.L34:
adrp x0, .LC15
add x2, x0, :lo12:.LC15
ldr d0, [sp, 32]
ldr w1, [sp, 28]
adrp x0, .LC16
add x0, x0, :lo12:.LC16
bl printf
.L35:
adrp x0, .LC17
add x0, x0, :lo12:.LC17
bl printf
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE12:
.size print_on_screen, .-print_on_screen
.section .rodata
.align 3
.LC18:
.string "\t---------------------------Device Details----------------------------\n"
.align 3
.LC19:
.string "error while getting device info"
.align 3
.LC20:
.string "((*devices)= (cl_device_id *) malloc( sizeof(cl_device_id ) *(*numDevices))) != NULL"
.align 3
.LC21:
.string "\tDevice used : %s\n"
.align 3
.LC22:
.string "\tNumber of GPU devices used : %d\n\n"
.align 3
.LC23:
.string "\n\t No GPU detected "
.align 3
.LC24:
.string "\n\t Context : %d , Err : %d"
.align 3
.LC25:
.string "\t---------------------------------------------------------------------"
.align 3
.LC26:
.string "error while creating program"
.align 3
.LC27:
.string "error while building program"
.text
.align 2
.global setExeEnvMatVectMultLMDP
.type setExeEnvMatVectMultLMDP, %function
setExeEnvMatVectMultLMDP:
.LFB13:
.cfi_startproc
stp x29, x30, [sp, -256]!
.cfi_def_cfa_offset 256
.cfi_offset 29, -256
.cfi_offset 30, -248
mov x29, sp
str x0, [sp, 72]
str x1, [sp, 64]
str x2, [sp, 56]
str x3, [sp, 48]
str x4, [sp, 40]
str x5, [sp, 32]
str x6, [sp, 24]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 248]
mov x1, 0
adrp x0, .LC18
add x0, x0, :lo12:.LC18
bl puts
ldr x1, [sp, 64]
ldr x0, [sp, 32]
bl getPlatform
mov w1, w0
ldr x0, [sp, 24]
str w1, [x0]
adrp x0, .LC19
add x0, x0, :lo12:.LC19
str x0, [sp, 112]
ldr x0, [sp, 24]
ldr w0, [x0]
str w0, [sp, 80]
ldr w0, [sp, 80]
cmp w0, 0
beq .L37
ldr w2, [sp, 80]
ldr x1, [sp, 112]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L37:
ldr x0, [sp, 64]
ldr w0, [x0]
uxtw x0, w0
lsl x0, x0, 3
bl malloc
mov x1, x0
ldr x0, [sp, 56]
str x1, [x0]
ldr x0, [sp, 56]
ldr x0, [x0]
cmp x0, 0
bne .L38
adrp x0, __PRETTY_FUNCTION__.2
add x3, x0, :lo12:__PRETTY_FUNCTION__.2
mov w2, 187
adrp x0, .LC2
add x1, x0, :lo12:.LC2
adrp x0, .LC20
add x0, x0, :lo12:.LC20
bl __assert_fail
.L38:
ldr x0, [sp, 32]
ldr x5, [x0]
ldr x0, [sp, 64]
ldr w1, [x0]
ldr x0, [sp, 56]
ldr x0, [x0]
mov x4, 0
mov x3, x0
mov w2, w1
mov x1, 4
mov x0, x5
bl clGetDeviceIDs
mov w1, w0
ldr x0, [sp, 24]
str w1, [x0]
ldr x0, [sp, 56]
ldr x0, [x0]
ldr x0, [x0]
add x1, sp, 144
mov x4, 0
mov x3, x1
mov x2, 100
mov w1, 4139
bl clGetDeviceInfo
mov w1, w0
ldr x0, [sp, 24]
str w1, [x0]
adrp x0, .LC19
add x0, x0, :lo12:.LC19
str x0, [sp, 120]
ldr x0, [sp, 24]
ldr w0, [x0]
str w0, [sp, 84]
ldr w0, [sp, 84]
cmp w0, 0
beq .L39
ldr w2, [sp, 84]
ldr x1, [sp, 120]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L39:
add x0, sp, 144
mov x1, x0
adrp x0, .LC21
add x0, x0, :lo12:.LC21
bl printf
ldr x0, [sp, 56]
ldr x0, [x0]
ldr x5, [sp, 24]
mov x4, 0
mov x3, 0
mov x2, x0
mov w1, 1
mov x0, 0
bl clCreateContext
mov x1, x0
ldr x0, [sp, 72]
str x1, [x0]
ldr x0, [sp, 64]
ldr w0, [x0]
mov w1, w0
adrp x0, .LC22
add x0, x0, :lo12:.LC22
bl printf
ldr x0, [sp, 24]
ldr w0, [x0]
cmp w0, 0
bne .L40
ldr x0, [sp, 72]
ldr x0, [x0]
cmp x0, 0
bne .L41
.L40:
adrp x0, .LC23
add x0, x0, :lo12:.LC23
bl printf
ldr x2, [sp, 24]
ldr x1, [sp, 72]
adrp x0, .LC24
add x0, x0, :lo12:.LC24
bl printf
mov w0, -1
bl exit
.L41:
adrp x0, .LC25
add x0, x0, :lo12:.LC25
bl puts
adrp x0, matVectMultDpKernelPath
add x0, x0, :lo12:matVectMultDpKernelPath
ldr x0, [x0]
bl readKernelSource
str x0, [sp, 96]
ldr x0, [sp, 96]
bl strlen
str x0, [sp, 104]
ldr x0, [sp, 72]
ldr x0, [x0]
add x2, sp, 104
add x1, sp, 96
ldr x4, [sp, 24]
mov x3, x2
mov x2, x1
mov w1, 1
bl clCreateProgramWithSource
mov x1, x0
ldr x0, [sp, 48]
str x1, [x0]
adrp x0, .LC26
add x0, x0, :lo12:.LC26
str x0, [sp, 128]
ldr x0, [sp, 24]
ldr w0, [x0]
str w0, [sp, 88]
ldr w0, [sp, 88]
cmp w0, 0
beq .L42
ldr w2, [sp, 88]
ldr x1, [sp, 128]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L42:
ldr x0, [sp, 48]
ldr x6, [x0]
ldr x0, [sp, 56]
ldr x0, [x0]
mov x5, 0
mov x4, 0
mov x3, 0
mov x2, x0
mov w1, 1
mov x0, x6
bl clBuildProgram
mov w1, w0
ldr x0, [sp, 24]
str w1, [x0]
adrp x0, .LC27
add x0, x0, :lo12:.LC27
str x0, [sp, 136]
ldr x0, [sp, 24]
ldr w0, [x0]
str w0, [sp, 92]
ldr w0, [sp, 92]
cmp w0, 0
beq .L45
ldr w2, [sp, 92]
ldr x1, [sp, 136]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L45:
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 248]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L44
bl __stack_chk_fail
.L44:
ldp x29, x30, [sp], 256
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE13:
.size setExeEnvMatVectMultLMDP, .-setExeEnvMatVectMultLMDP
.section .rodata
.align 3
.LC28:
.string "Failed to Get device Name"
.align 3
.LC29:
.string "\n\t Failed to create command queue "
.align 3
.LC30:
.string "Failed to create device input buffer A "
.align 3
.LC31:
.string "Failed to create device input vector "
.align 3
.LC32:
.string "Failed to create device output buffer "
.align 3
.LC33:
.string "matrixvectorMult"
.align 3
.LC34:
.string " Create kernel failed "
.align 3
.LC35:
.string "Set kernel argument 0 failed "
.align 3
.LC36:
.string "Set kernel argument 1 failed "
.align 3
.LC37:
.string "Set kernel argument 2 failed "
.align 3
.LC38:
.string "Set kernel argument 3 failed "
.align 3
.LC39:
.string "Set kernel argument 4 failed "
.align 3
.LC40:
.string " Kernel launch failed "
.align 3
.LC41:
.string "clFinish"
.align 3
.LC42:
.string " Read output failed "
.align 3
.LC43:
.string "Matrix Vector Multiplication-double precision shared memory"
.text
.align 2
.global matrixVectorMultLMDP
.type matrixVectorMultLMDP, %function
matrixVectorMultLMDP:
.LFB14:
.cfi_startproc
sub sp, sp, #528
.cfi_def_cfa_offset 528
stp x29, x30, [sp, 16]
.cfi_offset 29, -512
.cfi_offset 30, -504
add x29, sp, 16
str w0, [sp, 92]
str x1, [sp, 80]
str x2, [sp, 72]
str x3, [sp, 64]
str x4, [sp, 56]
str x5, [sp, 48]
str x6, [sp, 40]
str w7, [sp, 88]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 520]
mov x1, 0
str xzr, [sp, 232]
ldr x0, [sp, 80]
ldr x0, [x0]
add x1, sp, 416
mov x4, 0
mov x3, x1
mov x2, 100
mov w1, 4139
bl clGetDeviceInfo
str w0, [sp, 96]
adrp x0, .LC28
add x0, x0, :lo12:.LC28
str x0, [sp, 240]
ldr w0, [sp, 96]
str w0, [sp, 100]
ldr w0, [sp, 100]
cmp w0, 0
beq .L47
ldr w2, [sp, 100]
ldr x1, [sp, 240]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L47:
ldr x0, [sp, 80]
ldr x0, [x0]
add x1, sp, 96
mov x3, x1
mov x2, 2
mov x1, x0
ldr x0, [sp, 64]
bl clCreateCommandQueue
str x0, [sp, 248]
ldr w0, [sp, 96]
cmp w0, 0
bne .L48
ldr x0, [sp, 248]
cmp x0, 0
bne .L49
.L48:
adrp x0, .LC29
add x0, x0, :lo12:.LC29
bl puts
mov w0, -1
bl exit
.L49:
ldr w1, [sp, 88]
ldr w0, [sp, 528]
mul w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
add x1, sp, 96
mov x4, x1
ldr x3, [sp, 56]
mov x2, x0
mov x1, 36
ldr x0, [sp, 64]
bl clCreateBuffer
str x0, [sp, 168]
adrp x0, .LC30
add x0, x0, :lo12:.LC30
str x0, [sp, 256]
ldr w0, [sp, 96]
str w0, [sp, 104]
ldr w0, [sp, 104]
cmp w0, 0
beq .L50
ldr w2, [sp, 104]
ldr x1, [sp, 256]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L50:
ldr w0, [sp, 528]
sxtw x0, w0
lsl x0, x0, 3
add x1, sp, 96
mov x4, x1
ldr x3, [sp, 48]
mov x2, x0
mov x1, 36
ldr x0, [sp, 64]
bl clCreateBuffer
str x0, [sp, 176]
adrp x0, .LC31
add x0, x0, :lo12:.LC31
str x0, [sp, 264]
ldr w0, [sp, 96]
str w0, [sp, 108]
ldr w0, [sp, 108]
cmp w0, 0
beq .L51
ldr w2, [sp, 108]
ldr x1, [sp, 264]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L51:
ldr w0, [sp, 88]
sxtw x0, w0
lsl x0, x0, 3
add x1, sp, 96
mov x4, x1
mov x3, 0
mov x2, x0
mov x1, 2
ldr x0, [sp, 64]
bl clCreateBuffer
str x0, [sp, 200]
adrp x0, .LC32
add x0, x0, :lo12:.LC32
str x0, [sp, 272]
ldr w0, [sp, 96]
str w0, [sp, 112]
ldr w0, [sp, 112]
cmp w0, 0
beq .L52
ldr w2, [sp, 112]
ldr x1, [sp, 272]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L52:
add x1, sp, 96
add x0, sp, 88
mov x4, x1
mov x3, x0
mov x2, 4
mov x1, 36
ldr x0, [sp, 64]
bl clCreateBuffer
str x0, [sp, 184]
adrp x0, .LC32
add x0, x0, :lo12:.LC32
str x0, [sp, 280]
ldr w0, [sp, 96]
str w0, [sp, 116]
ldr w0, [sp, 116]
cmp w0, 0
beq .L53
ldr w2, [sp, 116]
ldr x1, [sp, 280]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L53:
add x0, sp, 96
mov x4, x0
add x3, sp, 528
mov x2, 4
mov x1, 36
ldr x0, [sp, 64]
bl clCreateBuffer
str x0, [sp, 192]
adrp x0, .LC32
add x0, x0, :lo12:.LC32
str x0, [sp, 288]
ldr w0, [sp, 96]
str w0, [sp, 120]
ldr w0, [sp, 120]
cmp w0, 0
beq .L54
ldr w2, [sp, 120]
ldr x1, [sp, 288]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L54:
add x0, sp, 96
mov x2, x0
adrp x0, .LC33
add x1, x0, :lo12:.LC33
ldr x0, [sp, 72]
bl clCreateKernel
str x0, [sp, 296]
adrp x0, .LC34
add x0, x0, :lo12:.LC34
str x0, [sp, 304]
ldr w0, [sp, 96]
str w0, [sp, 124]
ldr w0, [sp, 124]
cmp w0, 0
beq .L55
ldr w2, [sp, 124]
ldr x1, [sp, 304]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L55:
add x0, sp, 168
mov x3, x0
mov x2, 8
mov w1, 0
ldr x0, [sp, 296]
bl clSetKernelArg
str w0, [sp, 96]
adrp x0, .LC35
add x0, x0, :lo12:.LC35
str x0, [sp, 312]
ldr w0, [sp, 96]
str w0, [sp, 128]
ldr w0, [sp, 128]
cmp w0, 0
beq .L56
ldr w2, [sp, 128]
ldr x1, [sp, 312]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L56:
add x0, sp, 176
mov x3, x0
mov x2, 8
mov w1, 1
ldr x0, [sp, 296]
bl clSetKernelArg
str w0, [sp, 96]
adrp x0, .LC36
add x0, x0, :lo12:.LC36
str x0, [sp, 320]
ldr w0, [sp, 96]
str w0, [sp, 132]
ldr w0, [sp, 132]
cmp w0, 0
beq .L57
ldr w2, [sp, 132]
ldr x1, [sp, 320]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L57:
add x0, sp, 200
mov x3, x0
mov x2, 8
mov w1, 2
ldr x0, [sp, 296]
bl clSetKernelArg
str w0, [sp, 96]
adrp x0, .LC37
add x0, x0, :lo12:.LC37
str x0, [sp, 328]
ldr w0, [sp, 96]
str w0, [sp, 136]
ldr w0, [sp, 136]
cmp w0, 0
beq .L58
ldr w2, [sp, 136]
ldr x1, [sp, 328]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L58:
add x0, sp, 184
mov x3, x0
mov x2, 8
mov w1, 3
ldr x0, [sp, 296]
bl clSetKernelArg
str w0, [sp, 96]
adrp x0, .LC38
add x0, x0, :lo12:.LC38
str x0, [sp, 336]
ldr w0, [sp, 96]
str w0, [sp, 140]
ldr w0, [sp, 140]
cmp w0, 0
beq .L59
ldr w2, [sp, 140]
ldr x1, [sp, 336]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L59:
add x0, sp, 192
mov x3, x0
mov x2, 8
mov w1, 4
ldr x0, [sp, 296]
bl clSetKernelArg
str w0, [sp, 96]
adrp x0, .LC39
add x0, x0, :lo12:.LC39
str x0, [sp, 344]
ldr w0, [sp, 96]
str w0, [sp, 144]
ldr w0, [sp, 144]
cmp w0, 0
beq .L60
ldr w2, [sp, 144]
ldr x1, [sp, 344]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L60:
mov x3, 0
mov x2, 2048
mov w1, 5
ldr x0, [sp, 296]
bl clSetKernelArg
str w0, [sp, 96]
adrp x0, .LC38
add x0, x0, :lo12:.LC38
str x0, [sp, 352]
ldr w0, [sp, 96]
str w0, [sp, 148]
ldr w0, [sp, 148]
cmp w0, 0
beq .L61
ldr w2, [sp, 148]
ldr x1, [sp, 352]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L61:
ldr w0, [sp, 88]
sxtw x0, w0
str x0, [sp, 392]
mov x0, 16
str x0, [sp, 400]
add x2, sp, 400
add x1, sp, 392
add x0, sp, 408
str x0, [sp]
mov x7, 0
mov w6, 0
mov x5, x2
mov x4, x1
mov x3, 0
mov w2, 1
ldr x1, [sp, 296]
ldr x0, [sp, 248]
bl clEnqueueNDRangeKernel
str w0, [sp, 96]
adrp x0, .LC40
add x0, x0, :lo12:.LC40
str x0, [sp, 360]
ldr w0, [sp, 96]
str w0, [sp, 152]
ldr w0, [sp, 152]
cmp w0, 0
beq .L62
ldr w2, [sp, 152]
ldr x1, [sp, 360]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L62:
ldr x0, [sp, 248]
bl clFinish
str w0, [sp, 96]
adrp x0, .LC41
add x0, x0, :lo12:.LC41
str x0, [sp, 368]
ldr w0, [sp, 96]
str w0, [sp, 156]
ldr w0, [sp, 156]
cmp w0, 0
beq .L63
ldr w2, [sp, 156]
ldr x1, [sp, 368]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L63:
ldr x0, [sp, 408]
add x1, sp, 216
mov x4, 0
mov x3, x1
mov x2, 8
mov w1, 4738
bl clGetEventProfilingInfo
ldr x0, [sp, 408]
add x1, sp, 224
mov x4, 0
mov x3, x1
mov x2, 8
mov w1, 4739
bl clGetEventProfilingInfo
ldr x1, [sp, 224]
ldr x0, [sp, 216]
sub x0, x1, x0
str x0, [sp, 376]
ldr d0, [sp, 376]
ucvtf d0, d0
adrp x0, .LC44
ldr d1, [x0, #:lo12:.LC44]
fmul d0, d0, d1
fcvt s0, d0
str s0, [sp, 160]
ldr x1, [sp, 200]
ldr w0, [sp, 88]
sxtw x0, w0
lsl x2, x0, 3
add x0, sp, 208
str x0, [sp]
mov x7, 0
mov w6, 0
ldr x5, [sp, 40]
mov x4, x2
mov x3, 0
mov w2, 1
ldr x0, [sp, 248]
bl clEnqueueReadBuffer
str w0, [sp, 96]
adrp x0, .LC42
add x0, x0, :lo12:.LC42
str x0, [sp, 384]
ldr w0, [sp, 96]
str w0, [sp, 164]
ldr w0, [sp, 164]
cmp w0, 0
beq .L64
ldr w2, [sp, 164]
ldr x1, [sp, 384]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w0, -1
bl exit
.L64:
ldr w0, [sp, 88]
scvtf d0, w0
fadd d1, d0, d0
ldr w0, [sp, 528]
scvtf d0, w0
fmul d1, d1, d0
ldr s0, [sp, 160]
fcvt d0, s0
fdiv d0, d1, d0
adrp x0, .LC44
ldr d1, [x0, #:lo12:.LC44]
fmul d0, d0, d1
str d0, [sp, 232]
ldr s0, [sp, 160]
fcvt d0, s0
ldr w0, [sp, 88]
mov w2, 1
ldr d1, [sp, 232]
mov w1, w0
adrp x0, .LC43
add x0, x0, :lo12:.LC43
bl print_on_screen
ldr x0, [sp, 296]
cmp x0, 0
beq .L65
ldr x0, [sp, 296]
bl clReleaseKernel
.L65:
ldr x0, [sp, 248]
cmp x0, 0
beq .L66
ldr x0, [sp, 248]
bl clReleaseCommandQueue
.L66:
ldr x0, [sp, 208]
cmp x0, 0
beq .L67
ldr x0, [sp, 208]
bl clReleaseEvent
.L67:
ldr x0, [sp, 168]
bl clReleaseMemObject
ldr x0, [sp, 176]
bl clReleaseMemObject
ldr x0, [sp, 184]
bl clReleaseMemObject
ldr x0, [sp, 192]
bl clReleaseMemObject
ldr x0, [sp, 200]
bl clReleaseMemObject
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 520]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L68
bl __stack_chk_fail
.L68:
ldp x29, x30, [sp, 16]
add sp, sp, 528
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE14:
.size matrixVectorMultLMDP, .-matrixVectorMultLMDP
.section .rodata
.align 3
.LC45:
.string "(h_Mat=(double *)malloc(height*width*sizeof(double)))!=NULL"
.align 3
.LC46:
.string "(h_Output=(double *)malloc(height*sizeof(double)))!=NULL"
.align 3
.LC47:
.string "(h_Vect=(double *)malloc(width*sizeof(double)))!=NULL"
.text
.align 2
.global main
.type main, %function
main:
.LFB15:
.cfi_startproc
sub sp, sp, #144
.cfi_def_cfa_offset 144
stp x29, x30, [sp, 16]
.cfi_offset 29, -128
.cfi_offset 30, -120
add x29, sp, 16
str w0, [sp, 44]
str x1, [sp, 32]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 136]
mov x1, 0
mov w0, 128
str w0, [sp, 72]
mov w0, 128
str w0, [sp, 76]
ldr w1, [sp, 72]
ldr w0, [sp, 76]
mul w0, w1, w0
sxtw x0, w0
lsl x0, x0, 3
bl malloc
str x0, [sp, 112]
ldr x0, [sp, 112]
cmp x0, 0
bne .L70
adrp x0, __PRETTY_FUNCTION__.1
add x3, x0, :lo12:__PRETTY_FUNCTION__.1
mov w2, 361
adrp x0, .LC2
add x1, x0, :lo12:.LC2
adrp x0, .LC45
add x0, x0, :lo12:.LC45
bl __assert_fail
.L70:
ldrsw x0, [sp, 72]
lsl x0, x0, 3
bl malloc
str x0, [sp, 120]
ldr x0, [sp, 120]
cmp x0, 0
bne .L71
adrp x0, __PRETTY_FUNCTION__.1
add x3, x0, :lo12:__PRETTY_FUNCTION__.1
mov w2, 362
adrp x0, .LC2
add x1, x0, :lo12:.LC2
adrp x0, .LC46
add x0, x0, :lo12:.LC46
bl __assert_fail
.L71:
ldrsw x0, [sp, 76]
lsl x0, x0, 3
bl malloc
str x0, [sp, 128]
ldr x0, [sp, 128]
cmp x0, 0
bne .L72
adrp x0, __PRETTY_FUNCTION__.1
add x3, x0, :lo12:__PRETTY_FUNCTION__.1
mov w2, 363
adrp x0, .LC2
add x1, x0, :lo12:.LC2
adrp x0, .LC47
add x0, x0, :lo12:.LC47
bl __assert_fail
.L72:
ldr w2, [sp, 76]
ldr w1, [sp, 72]
ldr x0, [sp, 112]
bl fill_dp_matrix
ldr w1, [sp, 76]
ldr x0, [sp, 128]
bl fill_dp_vector
str wzr, [sp, 68]
b .L73
.L74:
ldrsw x0, [sp, 68]
lsl x0, x0, 3
ldr x1, [sp, 120]
add x0, x1, x0
str xzr, [x0]
ldr w0, [sp, 68]
add w0, w0, 1
str w0, [sp, 68]
.L73:
ldr w1, [sp, 68]
ldr w0, [sp, 72]
cmp w1, w0
blt .L74
add x6, sp, 60
add x5, sp, 80
add x4, sp, 56
add x3, sp, 104
add x2, sp, 88
add x1, sp, 64
add x0, sp, 96
bl setExeEnvMatVectMultLMDP
ldr w8, [sp, 64]
ldr x1, [sp, 88]
ldr x2, [sp, 104]
ldr x3, [sp, 96]
ldr w0, [sp, 76]
str w0, [sp]
ldr w7, [sp, 72]
ldr x6, [sp, 120]
ldr x5, [sp, 128]
ldr x4, [sp, 112]
mov w0, w8
bl matrixVectorMultLMDP
ldr w4, [sp, 76]
ldr w3, [sp, 72]
ldr x2, [sp, 120]
ldr x1, [sp, 128]
ldr x0, [sp, 112]
bl matVectMultCheckResultLMDP
ldr w1, [sp, 72]
ldr x0, [sp, 112]
bl hDpMatrixFree
ldr w1, [sp, 76]
ldr x0, [sp, 128]
bl hDpVectFree
ldr w1, [sp, 72]
ldr x0, [sp, 120]
bl hDpVectFree
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 136]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L76
bl __stack_chk_fail
.L76:
mov w0, w1
ldp x29, x30, [sp, 16]
add sp, sp, 144
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE15:
.size main, .-main
.section .rodata
.align 3
.LC48:
.string "(temp_Out = (double *)malloc( sizeof(double) * rows))!=NULL"
.align 3
.LC49:
.string " \n\t\t Results verfication : Failed"
.align 3
.LC50:
.string " \n\t\t Considered machine precision : %e"
.align 3
.LC51:
.string " \n\t\t Relative Error : %e\n"
.align 3
.LC52:
.string "\n\n\t\tResult Verification success\n"
.text
.align 2
.global matVectMultCheckResultLMDP
.type matVectMultCheckResultLMDP, %function
matVectMultCheckResultLMDP:
.LFB16:
.cfi_startproc
stp x29, x30, [sp, -112]!
.cfi_def_cfa_offset 112
.cfi_offset 29, -112
.cfi_offset 30, -104
mov x29, sp
str x0, [sp, 40]
str x1, [sp, 32]
str x2, [sp, 24]
str w3, [sp, 20]
str w4, [sp, 16]
str xzr, [sp, 72]
str wzr, [sp, 52]
str xzr, [sp, 80]
adrp x0, .LC53
ldr d0, [x0, #:lo12:.LC53]
str d0, [sp, 96]
str xzr, [sp, 88]
ldrsw x0, [sp, 20]
lsl x0, x0, 3
bl malloc
str x0, [sp, 104]
ldr x0, [sp, 104]
cmp x0, 0
bne .L78
adrp x0, __PRETTY_FUNCTION__.0
add x3, x0, :lo12:__PRETTY_FUNCTION__.0
mov w2, 417
adrp x0, .LC2
add x1, x0, :lo12:.LC2
adrp x0, .LC48
add x0, x0, :lo12:.LC48
bl __assert_fail
.L78:
str xzr, [sp, 56]
b .L79
.L82:
str xzr, [sp, 72]
str xzr, [sp, 64]
b .L80
.L81:
ldr x0, [sp, 64]
lsl x0, x0, 3
ldr x1, [sp, 32]
add x0, x1, x0
ldr d1, [x0]
ldrsw x1, [sp, 20]
ldr x0, [sp, 56]
mul x1, x1, x0
ldr x0, [sp, 64]
add x0, x1, x0
lsl x0, x0, 3
ldr x1, [sp, 40]
add x0, x1, x0
ldr d0, [x0]
fmul d0, d1, d0
ldr d1, [sp, 72]
fadd d0, d1, d0
str d0, [sp, 72]
ldr x0, [sp, 64]
add x0, x0, 1
str x0, [sp, 64]
.L80:
ldrsw x0, [sp, 16]
ldr x1, [sp, 64]
cmp x1, x0
blt .L81
ldr x0, [sp, 56]
lsl x0, x0, 3
ldr x1, [sp, 104]
add x0, x1, x0
ldr d0, [sp, 72]
str d0, [x0]
ldr x0, [sp, 56]
add x0, x0, 1
str x0, [sp, 56]
.L79:
ldrsw x0, [sp, 20]
ldr x1, [sp, 56]
cmp x1, x0
bne .L82
str wzr, [sp, 48]
b .L83
.L90:
ldrsw x0, [sp, 48]
lsl x0, x0, 3
ldr x1, [sp, 104]
add x0, x1, x0
ldr d0, [x0]
fabs d1, d0
ldrsw x0, [sp, 48]
lsl x0, x0, 3
ldr x1, [sp, 24]
add x0, x1, x0
ldr d0, [x0]
fabs d0, d0
fcmpe d1, d0
bgt .L94
b .L97
.L94:
ldrsw x0, [sp, 48]
lsl x0, x0, 3
ldr x1, [sp, 104]
add x0, x1, x0
ldr d1, [x0]
ldrsw x0, [sp, 48]
lsl x0, x0, 3
ldr x1, [sp, 24]
add x0, x1, x0
ldr d0, [x0]
fsub d1, d1, d0
ldrsw x0, [sp, 48]
lsl x0, x0, 3
ldr x1, [sp, 104]
add x0, x1, x0
ldr d0, [x0]
fdiv d0, d1, d0
fabs d0, d0
str d0, [sp, 88]
b .L86
.L97:
ldrsw x0, [sp, 48]
lsl x0, x0, 3
ldr x1, [sp, 24]
add x0, x1, x0
ldr d1, [x0]
ldrsw x0, [sp, 48]
lsl x0, x0, 3
ldr x1, [sp, 104]
add x0, x1, x0
ldr d0, [x0]
fsub d1, d1, d0
ldrsw x0, [sp, 48]
lsl x0, x0, 3
ldr x1, [sp, 24]
add x0, x1, x0
ldr d0, [x0]
fdiv d0, d1, d0
fabs d0, d0
str d0, [sp, 88]
.L86:
ldr d1, [sp, 88]
ldr d0, [sp, 96]
fcmpe d1, d0
bgt .L95
b .L87
.L95:
ldr d0, [sp, 88]
fcmp d0, #0.0
beq .L87
ldr d1, [sp, 80]
ldr d0, [sp, 88]
fcmpe d1, d0
bmi .L96
b .L87
.L96:
ldr d0, [sp, 88]
str d0, [sp, 80]
mov w0, 1
str w0, [sp, 52]
.L87:
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
.L83:
ldr w1, [sp, 48]
ldr w0, [sp, 20]
cmp w1, w0
blt .L90
ldr w0, [sp, 52]
cmp w0, 1
bne .L91
adrp x0, .LC49
add x0, x0, :lo12:.LC49
bl printf
ldr d0, [sp, 96]
adrp x0, .LC50
add x0, x0, :lo12:.LC50
bl printf
ldr d0, [sp, 80]
adrp x0, .LC51
add x0, x0, :lo12:.LC51
bl printf
.L91:
ldr w0, [sp, 52]
cmp w0, 0
bne .L92
adrp x0, .LC52
add x0, x0, :lo12:.LC52
bl puts
.L92:
ldr x0, [sp, 104]
bl free
mov w0, 0
ldp x29, x30, [sp], 112
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE16:
.size matVectMultCheckResultLMDP, .-matVectMultCheckResultLMDP
.section .rodata
.align 3
.type __PRETTY_FUNCTION__.3, %object
.size __PRETTY_FUNCTION__.3, 12
__PRETTY_FUNCTION__.3:
.string "getPlatform"
.align 3
.type __PRETTY_FUNCTION__.2, %object
.size __PRETTY_FUNCTION__.2, 25
__PRETTY_FUNCTION__.2:
.string "setExeEnvMatVectMultLMDP"
.align 3
.type __PRETTY_FUNCTION__.1, %object
.size __PRETTY_FUNCTION__.1, 5
__PRETTY_FUNCTION__.1:
.string "main"
.align 3
.type __PRETTY_FUNCTION__.0, %object
.size __PRETTY_FUNCTION__.0, 27
__PRETTY_FUNCTION__.0:
.string "matVectMultCheckResultLMDP"
.align 3
.LC44:
.word -400107883
.word 1041313291
.align 3
.LC53:
.word -2036257893
.word 1023837339
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -112]!
.cfi_def_cfa_offset 112
.cfi_offset 29, -112
.cfi_offset 30, -104
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 104]
mov x1, 0
add x0, sp, 24
mov w1, 80
bl get_string
adrp x0, :got:stdout
ldr x0, [x0, #:got_lo12:stdout]
ldr x1, [x0]
add x0, sp, 24
bl fputs
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 104]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L3
bl __stack_chk_fail
.L3:
mov w0, w1
ldp x29, x30, [sp], 112
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
.section .rodata
.align 3
.LC0:
.string "Please enter word, no more than %d\n"
.text
.align 2
.global get_string
.type get_string, %function
get_string:
.LFB1:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
mov w1, 80
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
str wzr, [sp, 40]
b .L5
.L7:
ldrsw x0, [sp, 40]
ldr x1, [sp, 24]
add x0, x1, x0
ldr w1, [sp, 44]
and w1, w1, 255
strb w1, [x0]
ldr w0, [sp, 40]
add w0, w0, 1
str w0, [sp, 40]
.L5:
bl getchar
str w0, [sp, 44]
ldr w0, [sp, 44]
cmn w0, #1
beq .L8
ldr w1, [sp, 40]
ldr w0, [sp, 20]
cmp w1, w0
blt .L7
.L8:
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size get_string, .-get_string
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "A[%d][%d] = %d "
.align 3
.LC1:
.string "A[%d][%d] = %d\n"
.align 3
.LC2:
.string "%d\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 72]
mov x1, 0
str wzr, [sp, 24]
b .L2
.L5:
str wzr, [sp, 28]
b .L3
.L4:
ldr w1, [sp, 28]
mov w0, w1
lsl w0, w0, 2
add w0, w0, w1
lsl w0, w0, 1
mov w1, w0
ldr w0, [sp, 24]
add w2, w1, w0
ldrsw x3, [sp, 28]
ldrsw x1, [sp, 24]
mov x0, x1
lsl x0, x0, 1
add x0, x0, x1
add x0, x0, x3
lsl x0, x0, 2
add x1, sp, 32
str w2, [x1, x0]
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L3:
ldr w0, [sp, 28]
cmp w0, 2
ble .L4
ldr w0, [sp, 24]
add w0, w0, 1
str w0, [sp, 24]
.L2:
ldr w0, [sp, 24]
cmp w0, 2
ble .L5
str wzr, [sp, 24]
b .L6
.L11:
str wzr, [sp, 28]
b .L7
.L10:
ldr w0, [sp, 28]
cmp w0, 2
beq .L8
ldrsw x2, [sp, 28]
ldrsw x1, [sp, 24]
mov x0, x1
lsl x0, x0, 1
add x0, x0, x1
add x0, x0, x2
lsl x0, x0, 2
add x1, sp, 32
ldr w0, [x1, x0]
mov w3, w0
ldr w2, [sp, 28]
ldr w1, [sp, 24]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
b .L9
.L8:
ldrsw x2, [sp, 28]
ldrsw x1, [sp, 24]
mov x0, x1
lsl x0, x0, 1
add x0, x0, x1
add x0, x0, x2
lsl x0, x0, 2
add x1, sp, 32
ldr w0, [x1, x0]
mov w3, w0
ldr w2, [sp, 28]
ldr w1, [sp, 24]
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
.L9:
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L7:
ldr w0, [sp, 28]
cmp w0, 2
ble .L10
ldr w0, [sp, 24]
add w0, w0, 1
str w0, [sp, 24]
.L6:
ldr w0, [sp, 24]
cmp w0, 2
ble .L11
add x0, sp, 32
ldr w0, [x0]
mov w1, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
add x0, sp, 32
add x0, x0, 4
ldr w0, [x0]
mov w1, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
add x0, sp, 32
add x0, x0, 8
ldr w0, [x0]
mov w1, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
add x0, sp, 32
add x0, x0, 12
ldr w0, [x0]
mov w1, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
add x0, sp, 32
add x0, x0, 24
ldr w0, [x0]
mov w1, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 72]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L13
bl __stack_chk_fail
.L13:
mov w0, w1
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global value
.data
.align 2
.type value, %object
.size value, 4
value:
.word 5
.section .rodata
.align 3
.LC0:
.string "pid - %u\n"
.align 3
.LC1:
.string "num: %u\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
bl fork
str w0, [sp, 28]
ldr w1, [sp, 28]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
ldr w0, [sp, 28]
cmp w0, 0
bne .L2
adrp x0, value
add x0, x0, :lo12:value
ldr w0, [x0]
add w1, w0, 15
adrp x0, value
add x0, x0, :lo12:value
str w1, [x0]
mov w0, 0
b .L3
.L2:
ldr w0, [sp, 28]
cmp w0, 0
ble .L4
mov x0, 0
bl wait
adrp x0, value
add x0, x0, :lo12:value
ldr w0, [x0]
mov w1, w0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
mov w0, 0
b .L3
.L4:
mov w0, 0
.L3:
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "program.c"
.align 3
.LC1:
.string "a == 42"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
mov w0, 1
str w0, [sp, 20]
add x0, sp, 20
str x0, [sp, 24]
add x0, sp, 24
str x0, [sp, 32]
ldr x0, [sp, 32]
ldr x0, [x0]
mov w1, 42
str w1, [x0]
ldr w0, [sp, 20]
cmp w0, 42
beq .L2
adrp x0, __PRETTY_FUNCTION__.0
add x3, x0, :lo12:__PRETTY_FUNCTION__.0
mov w2, 8
adrp x0, .LC0
add x1, x0, :lo12:.LC0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __assert_fail
.L2:
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L4
bl __stack_chk_fail
.L4:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
.section .rodata
.align 3
.type __PRETTY_FUNCTION__.0, %object
.size __PRETTY_FUNCTION__.0, 5
__PRETTY_FUNCTION__.0:
.string "main"
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "Enter a number: "
.align 3
.LC1:
.string "%d "
.align 3
.LC2:
.string "Enter another number: "
.align 3
.LC3:
.string "%d"
.align 3
.LC4:
.string "G.C.D of %d and %d is %d."
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
stp x19, x20, [sp, 16]
.cfi_offset 19, -32
.cfi_offset 20, -24
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
add x0, sp, 32
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
add x0, sp, 36
mov x1, x0
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl __isoc99_scanf
ldr w19, [sp, 32]
ldr w20, [sp, 36]
ldr w0, [sp, 32]
ldr w1, [sp, 36]
bl gcd
mov w3, w0
mov w2, w20
mov w1, w19
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L3
bl __stack_chk_fail
.L3:
mov w0, w1
ldp x19, x20, [sp, 16]
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_restore 20
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
.align 2
.global gcd
.type gcd, %function
gcd:
.LFB1:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str w0, [sp, 28]
str w1, [sp, 24]
ldr w0, [sp, 24]
cmp w0, 0
beq .L5
ldr w0, [sp, 28]
ldr w1, [sp, 24]
sdiv w2, w0, w1
ldr w1, [sp, 24]
mul w1, w2, w1
sub w0, w0, w1
mov w1, w0
ldr w0, [sp, 24]
bl gcd
b .L6
.L5:
ldr w0, [sp, 28]
.L6:
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size gcd, .-gcd
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.type hist_duplicates, %function
hist_duplicates:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
mov w0, 2147483647
str w0, [sp, 36]
str wzr, [sp, 40]
str wzr, [sp, 44]
b .L2
.L5:
ldrsw x0, [sp, 44]
lsl x0, x0, 2
ldr x1, [sp, 24]
add x0, x1, x0
ldr w0, [x0]
str w0, [sp, 68]
ldr w1, [sp, 68]
ldr w0, [sp, 36]
cmp w1, w0
bge .L3
ldr w0, [sp, 68]
str w0, [sp, 36]
b .L4
.L3:
ldr w1, [sp, 68]
ldr w0, [sp, 40]
cmp w1, w0
ble .L4
ldr w0, [sp, 68]
str w0, [sp, 40]
.L4:
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
.L2:
ldr w1, [sp, 44]
ldr w0, [sp, 20]
cmp w1, w0
blt .L5
ldr w1, [sp, 40]
ldr w0, [sp, 36]
sub w0, w1, w0
add w0, w0, 1
str w0, [sp, 60]
ldrsw x0, [sp, 60]
lsl x0, x0, 2
bl malloc
str x0, [sp, 72]
str wzr, [sp, 48]
b .L6
.L7:
ldrsw x0, [sp, 48]
lsl x0, x0, 2
ldr x1, [sp, 72]
add x0, x1, x0
str wzr, [x0]
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
.L6:
ldr w1, [sp, 48]
ldr w0, [sp, 60]
cmp w1, w0
blt .L7
str wzr, [sp, 52]
str wzr, [sp, 56]
b .L8
.L10:
ldrsw x0, [sp, 56]
lsl x0, x0, 2
ldr x1, [sp, 24]
add x0, x1, x0
ldr w1, [x0]
ldr w0, [sp, 36]
sub w0, w1, w0
str w0, [sp, 64]
ldrsw x0, [sp, 64]
lsl x0, x0, 2
ldr x1, [sp, 72]
add x0, x1, x0
ldr w1, [x0]
add w1, w1, 1
str w1, [x0]
ldr w0, [x0]
cmp w0, 1
ble .L9
ldr w0, [sp, 52]
add w0, w0, 1
str w0, [sp, 52]
.L9:
ldr w0, [sp, 56]
add w0, w0, 1
str w0, [sp, 56]
.L8:
ldr w1, [sp, 56]
ldr w0, [sp, 20]
cmp w1, w0
blt .L10
ldr x0, [sp, 72]
bl free
ldr w0, [sp, 52]
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size hist_duplicates, .-hist_duplicates
.section .rodata
.align 3
.LC0:
.string "%3d%%"
.align 3
.LC1:
.string "\b\b\b\b%3d%%"
.align 3
.LC2:
.string "\b\b\b\b"
.text
.align 2
.type bubble_duplicates, %function
bubble_duplicates:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
mov w1, 0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
ldr w0, [sp, 20]
mov w1, 34079
movk w1, 0x51eb, lsl 16
smull x1, w0, w1
lsr x1, x1, 32
asr w1, w1, 5
asr w0, w0, 31
sub w0, w1, w0
str w0, [sp, 56]
str wzr, [sp, 44]
str wzr, [sp, 48]
b .L13
.L19:
ldrsw x0, [sp, 48]
lsl x0, x0, 2
ldr x1, [sp, 24]
add x0, x1, x0
ldr w0, [x0]
str w0, [sp, 60]
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 52]
b .L14
.L17:
ldrsw x0, [sp, 52]
lsl x0, x0, 2
ldr x1, [sp, 24]
add x0, x1, x0
ldr w0, [x0]
ldr w1, [sp, 60]
cmp w1, w0
bne .L15
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
b .L16
.L15:
ldr w0, [sp, 52]
add w0, w0, 1
str w0, [sp, 52]
.L14:
ldr w1, [sp, 52]
ldr w0, [sp, 20]
cmp w1, w0
blt .L17
.L16:
ldr w0, [sp, 48]
ldr w1, [sp, 56]
sdiv w2, w0, w1
ldr w1, [sp, 56]
mul w1, w2, w1
sub w0, w0, w1
cmp w0, 0
bne .L18
ldr w1, [sp, 48]
mov w0, 100
mul w1, w1, w0
ldr w0, [sp, 20]
sdiv w0, w1, w0
mov w1, w0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
.L18:
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
.L13:
ldr w1, [sp, 48]
ldr w0, [sp, 20]
cmp w1, w0
blt .L19
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
ldr w0, [sp, 44]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size bubble_duplicates, .-bubble_duplicates
.section .rodata
.align 3
.LC3:
.string "Histogram Duplicates: "
.align 3
.LC4:
.string "%d / %d (%.2g%%)\n"
.align 3
.LC5:
.string "Bubble Duplicates: "
.align 3
.LC6:
.string "pause"
.text
.align 2
.global main
.type main, %function
main:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
str wzr, [sp, 36]
b .L22
.L23:
bl rand
mov w2, w0
adrp x0, values.0
add x0, x0, :lo12:values.0
ldrsw x1, [sp, 36]
str w2, [x0, x1, lsl 2]
ldr w0, [sp, 36]
add w0, w0, 1
str w0, [sp, 36]
.L22:
ldr w1, [sp, 36]
mov w0, 41247
movk w0, 0x7, lsl 16
cmp w1, w0
ble .L23
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
mov w1, 41248
movk w1, 0x7, lsl 16
adrp x0, values.0
add x0, x0, :lo12:values.0
bl hist_duplicates
str w0, [sp, 40]
ldr s0, [sp, 40]
scvtf s0, s0
mov w0, 1120403456
fmov s1, w0
fmul s0, s0, s1
mov w0, 9216
movk w0, 0x48f4, lsl 16
fmov s1, w0
fdiv s0, s0, s1
fcvt d0, s0
mov w2, 41248
movk w2, 0x7, lsl 16
ldr w1, [sp, 40]
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
mov w1, 41248
movk w1, 0x7, lsl 16
adrp x0, values.0
add x0, x0, :lo12:values.0
bl bubble_duplicates
str w0, [sp, 44]
ldr s0, [sp, 44]
scvtf s0, s0
mov w0, 1120403456
fmov s1, w0
fmul s0, s0, s1
mov w0, 9216
movk w0, 0x48f4, lsl 16
fmov s1, w0
fdiv s0, s0, s1
fcvt d0, s0
mov w2, 41248
movk w2, 0x7, lsl 16
ldr w1, [sp, 44]
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl system
mov w0, 0
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size main, .-main
.local values.0
.comm values.0,2000000,8
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global sumDigits
.type sumDigits, %function
sumDigits:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -32
str w0, [sp, 44]
ldr w0, [sp, 44]
cmp w0, 0
bne .L2
mov w0, 0
b .L3
.L2:
ldr w1, [sp, 44]
mov w0, 52429
movk w0, 0xcccc, lsl 16
umull x0, w1, w0
lsr x0, x0, 32
lsr w19, w0, 3
mov w0, w19
lsl w0, w0, 2
add w0, w0, w19
lsl w0, w0, 1
sub w19, w1, w0
ldr w1, [sp, 44]
mov w0, 52429
movk w0, 0xcccc, lsl 16
umull x0, w1, w0
lsr x0, x0, 32
lsr w0, w0, 3
bl sumDigits
add w0, w19, w0
.L3:
ldr x19, [sp, 16]
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size sumDigits, .-sumDigits
.section .rodata
.align 3
.LC0:
.string "%i"
.text
.align 2
.global main
.type main, %function
main:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 29, -16
.cfi_offset 30, -8
mov x29, sp
mov w0, 1234
bl sumDigits
mov w1, w0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
mov w0, 0
ldp x29, x30, [sp], 16
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global IID_IMtsGrp
.section .rodata
.align 3
.type IID_IMtsGrp, %object
.size IID_IMtsGrp, 24
IID_IMtsGrp:
.xword 1261344140
.hword 915
.hword 4561
.string "\261\253"
.string "\252"
.ascii "\2722X"
.zero 4
.global LIBID_MTSGRPLib
.align 3
.type LIBID_MTSGRPLib, %object
.size LIBID_MTSGRPLib, 24
LIBID_MTSGRPLib:
.xword 1261344125
.hword 915
.hword 4561
.string "\261\253"
.string "\252"
.ascii "\2722X"
.zero 4
.global CLSID_MtsGrp
.align 3
.type CLSID_MtsGrp, %object
.size CLSID_MtsGrp, 24
CLSID_MtsGrp:
.xword 1261344141
.hword 915
.hword 4561
.string "\261\253"
.string "\252"
.ascii "\2722X"
.zero 4
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "usage: %s timingclock\n"
.align 3
.LC1:
.string "timingclock is specified in megahertz\n"
.align 3
.LC2:
.string "%d %d\n"
.align 3
.LC3:
.string "%d %d %d %d\n"
.align 3
.LC4:
.string "0 "
.align 3
.LC5:
.string "128 "
.text
.align 2
.global main
.type main, %function
main:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
ldr w0, [sp, 28]
cmp w0, 2
beq .L2
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x3, [x0]
ldr x0, [sp, 16]
ldr x0, [x0]
mov x2, x0
adrp x0, .LC0
add x1, x0, :lo12:.LC0
mov x0, x3
bl fprintf
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 38
mov x1, 1
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl fwrite
mov w0, 1
bl exit
.L2:
ldr x0, [sp, 16]
add x0, x0, 8
ldr x0, [x0]
bl atof
str d0, [sp, 72]
ldr d0, [sp, 72]
mov x0, 145685290680320
movk x0, 0x412e, lsl 48
fmov d1, x0
fmul d0, d0, d1
mov x0, 4633641066610819072
fmov d1, x0
fdiv d1, d0, d1
fmov d0, 5.0e-1
fadd d0, d1, d0
bl floor
fcvtzs w0, d0
str w0, [sp, 52]
ldr w0, [sp, 52]
scvtf d0, w0
mov x0, 105553116266496
movk x0, 0x4070, lsl 48
fmov d1, x0
fdiv d1, d0, d1
fmov d0, 5.0e-1
fadd d0, d1, d0
bl floor
fcvtzs w0, d0
str w0, [sp, 56]
ldr w0, [sp, 56]
scvtf d0, w0
adrp x0, .LC6
ldr d1, [x0, #:lo12:.LC6]
fmul d1, d0, d1
fmov d0, 5.0e-1
fadd d0, d1, d0
bl floor
fcvtzs w0, d0
str w0, [sp, 60]
ldr w0, [sp, 56]
scvtf d0, w0
adrp x0, .LC7
ldr d1, [x0, #:lo12:.LC7]
fmul d0, d0, d1
fcvtzs w0, d0
str w0, [sp, 64]
ldr w0, [sp, 56]
scvtf d0, w0
adrp x0, .LC7
ldr d1, [x0, #:lo12:.LC7]
fmul d0, d0, d1
fcvtzs w0, d0
str w0, [sp, 68]
mov w2, 262
ldr w1, [sp, 56]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
ldr w1, [sp, 56]
ldr w0, [sp, 60]
sub w0, w1, w0
mov w2, 238
mov w1, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
ldr w1, [sp, 56]
ldr w0, [sp, 60]
sub w1, w1, w0
ldr w0, [sp, 64]
sub w1, w1, w0
ldr w0, [sp, 68]
sub w0, w1, w0
mov w4, 238
mov w3, w0
mov w2, 0
ldr w1, [sp, 68]
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
str wzr, [sp, 44]
b .L3
.L9:
str wzr, [sp, 48]
b .L4
.L8:
ldr w1, [sp, 48]
ldr w0, [sp, 60]
cmp w1, w0
blt .L5
ldr w0, [sp, 56]
lsr w1, w0, 31
add w0, w1, w0
asr w0, w0, 1
mov w1, w0
ldr w0, [sp, 48]
cmp w0, w1
ble .L6
ldr w0, [sp, 56]
lsr w1, w0, 31
add w0, w1, w0
asr w0, w0, 1
mov w1, w0
ldr w0, [sp, 60]
add w0, w1, w0
ldr w1, [sp, 48]
cmp w1, w0
bge .L6
.L5:
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
b .L7
.L6:
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
.L7:
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
.L4:
ldr w1, [sp, 48]
ldr w0, [sp, 56]
cmp w1, w0
blt .L8
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
.L3:
ldr w0, [sp, 44]
cmp w0, 2
ble .L9
str wzr, [sp, 44]
b .L10
.L16:
str wzr, [sp, 48]
b .L11
.L15:
ldr w0, [sp, 56]
lsr w1, w0, 31
add w0, w1, w0
asr w0, w0, 1
mov w1, w0
ldr w0, [sp, 60]
sub w0, w1, w0
ldr w1, [sp, 48]
cmp w1, w0
blt .L12
ldr w0, [sp, 56]
lsr w1, w0, 31
add w0, w1, w0
asr w0, w0, 1
mov w1, w0
ldr w0, [sp, 48]
cmp w0, w1
ble .L13
ldr w0, [sp, 48]
cmp w0, 209
bgt .L13
.L12:
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
b .L14
.L13:
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
.L14:
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
.L11:
ldr w1, [sp, 48]
ldr w0, [sp, 56]
cmp w1, w0
blt .L15
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
.L10:
ldr w0, [sp, 44]
cmp w0, 2
ble .L16
str wzr, [sp, 44]
b .L17
.L23:
str wzr, [sp, 48]
b .L18
.L22:
ldr w1, [sp, 48]
ldr w0, [sp, 60]
cmp w1, w0
blt .L19
ldr w0, [sp, 56]
lsr w1, w0, 31
add w0, w1, w0
asr w0, w0, 1
mov w1, w0
ldr w0, [sp, 48]
cmp w0, w1
ble .L20
ldr w0, [sp, 56]
lsr w1, w0, 31
add w0, w1, w0
asr w0, w0, 1
mov w1, w0
ldr w0, [sp, 60]
add w0, w1, w0
ldr w1, [sp, 48]
cmp w1, w0
bge .L20
.L19:
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
b .L21
.L20:
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
.L21:
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
.L18:
ldr w1, [sp, 48]
ldr w0, [sp, 56]
cmp w1, w0
blt .L22
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
.L17:
ldr w0, [sp, 44]
cmp w0, 2
ble .L23
str wzr, [sp, 44]
b .L24
.L29:
str wzr, [sp, 48]
b .L25
.L28:
ldr w1, [sp, 48]
ldr w0, [sp, 60]
cmp w1, w0
bge .L26
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
b .L27
.L26:
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
.L27:
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
.L25:
ldr w1, [sp, 48]
ldr w0, [sp, 56]
cmp w1, w0
blt .L28
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
.L24:
ldr w0, [sp, 44]
cmp w0, 14
ble .L29
str wzr, [sp, 44]
b .L30
.L35:
str wzr, [sp, 48]
b .L31
.L34:
ldr w1, [sp, 48]
ldr w0, [sp, 60]
cmp w1, w0
bge .L32
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
b .L33
.L32:
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
.L33:
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
.L31:
ldr w1, [sp, 48]
ldr w0, [sp, 56]
cmp w1, w0
blt .L34
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
.L30:
ldr w0, [sp, 44]
cmp w0, 237
ble .L35
mov w0, 0
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size main, .-main
.section .rodata
.align 3
.LC6:
.word 1202590843
.word 1068792545
.align 3
.LC7:
.word 1202590843
.word 1066695393
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "\n\nNumber of %s (0-%d) "
.align 3
.LC1:
.string "%d"
.align 3
.LC2:
.string "\007\tOut of range! Enter 0 through %d"
.text
.align 2
.global getItemQuan
.type getItemQuan, %function
getItemQuan:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
str wzr, [sp, 36]
.L4:
ldr w2, [sp, 28]
ldr x1, [sp, 16]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
add x0, sp, 36
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
ldr w0, [sp, 36]
cmp w0, 0
blt .L2
ldr w0, [sp, 36]
ldr w1, [sp, 28]
cmp w1, w0
bge .L3
.L2:
ldr w1, [sp, 28]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
.L3:
ldr w0, [sp, 36]
cmp w0, 0
blt .L4
ldr w0, [sp, 36]
ldr w1, [sp, 28]
cmp w1, w0
blt .L4
ldr w0, [sp, 36]
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L6
bl __stack_chk_fail
.L6:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size getItemQuan, .-getItemQuan
.section .rodata
.align 3
.LC3:
.string "\n\nJayhawk Enterprises Shopping Cart Calculator by Joe Thompson\n"
.align 3
.LC4:
.string "Pencils"
.align 3
.LC5:
.string "Notebooks"
.align 3
.LC6:
.string "Backpacks"
.align 3
.LC7:
.string "\n\n\nYour Itemized Receipt"
.align 3
.LC8:
.string "\n\nNumber of Pencils (0-100) %-d\n"
.align 3
.LC9:
.string "Number of Notebooks (0-20) %-d\n"
.align 3
.LC10:
.string "Number of Backpacks (0-10) %-d\n\n"
.align 3
.LC11:
.string "Number of Items in Shopping Cart:%7d\n\n"
.align 3
.LC12:
.string "Amount Owed for Pencils:\t $%6.2f"
.align 3
.LC13:
.string "\nAmount Owed for Notebooks:\t $%6.2f"
.align 3
.LC14:
.string "\nAmount Owed for Backpacks:\t $%6.2f\n"
.align 3
.LC15:
.string "\nAmount Owed before Discount:\t $%6.2f\n"
.align 3
.LC16:
.string "Discount Rate: %.3f\n"
.align 3
.LC17:
.string "Discount Amount:\t -$%6.2f\n"
.align 3
.LC18:
.string "\nTotal Amount Owed:\t\t $%6.2f\n\n"
.align 3
.LC19:
.string "*****Bring this receipt with you next time you visit us to receive $5.00 off your future purchase*****\n"
.align 3
.LC20:
.string "Would you like to process another customer (y or n): "
.align 3
.LC21:
.string "%s"
.align 3
.LC22:
.string "\n\007Opps! %c is an invalid entry, try again (y or n): "
.align 3
.LC23:
.string "\n\nNumber of Customers Processed:\t%d"
.align 3
.LC24:
.string "\nGrand Total of all Total Amounts Owed:\t$%7.2f"
.align 3
.LC25:
.string "\n\nThank you for shopping at Jayhawk Enterprises!\n\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -112]!
.cfi_def_cfa_offset 112
.cfi_offset 29, -112
.cfi_offset 30, -104
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 104]
mov x1, 0
strb wzr, [sp, 18]
mov w0, 1
strb w0, [sp, 19]
mov w0, 52429
movk w0, 0x3d4c, lsl 16
fmov s0, w0
str s0, [sp, 32]
mov w0, 39322
movk w0, 0x3d99, lsl 16
fmov s0, w0
str s0, [sp, 36]
mov w0, 2621
movk w0, 0x3dd7, lsl 16
fmov s0, w0
str s0, [sp, 40]
mov w0, 47186
movk w0, 0x3e1e, lsl 16
fmov s0, w0
str s0, [sp, 44]
mov w0, 13107
movk w0, 0x3e33, lsl 16
fmov s0, w0
str s0, [sp, 48]
mov w0, 55050
movk w0, 0x3ca3, lsl 16
fmov s0, w0
str s0, [sp, 52]
mov w0, 55050
movk w0, 0x3f63, lsl 16
fmov s0, w0
str s0, [sp, 56]
mov w0, 62915
movk w0, 0x421f, lsl 16
fmov s0, w0
str s0, [sp, 60]
mov w0, 110
strb w0, [sp, 17]
str wzr, [sp, 64]
str wzr, [sp, 68]
str wzr, [sp, 72]
str wzr, [sp, 76]
str wzr, [sp, 20]
str wzr, [sp, 28]
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl puts
b .L8
.L22:
ldr w0, [sp, 20]
cmp w0, 1
ble .L9
strb wzr, [sp, 18]
str wzr, [sp, 64]
str wzr, [sp, 68]
str wzr, [sp, 72]
str wzr, [sp, 76]
str wzr, [sp, 80]
str wzr, [sp, 84]
str wzr, [sp, 88]
str wzr, [sp, 92]
str wzr, [sp, 96]
str wzr, [sp, 100]
.L9:
adrp x0, .LC4
add x1, x0, :lo12:.LC4
mov w0, 100
bl getItemQuan
str w0, [sp, 64]
adrp x0, .LC5
add x1, x0, :lo12:.LC5
mov w0, 20
bl getItemQuan
str w0, [sp, 68]
adrp x0, .LC6
add x1, x0, :lo12:.LC6
mov w0, 10
bl getItemQuan
str w0, [sp, 72]
ldr w0, [sp, 72]
cmp w0, 5
ble .L10
mov w0, 1
strb w0, [sp, 18]
.L10:
ldr w1, [sp, 64]
ldr w0, [sp, 68]
add w0, w1, w0
ldr w1, [sp, 72]
add w0, w1, w0
str w0, [sp, 76]
ldr w0, [sp, 76]
cmp w0, 100
ble .L11
ldr s0, [sp, 48]
str s0, [sp, 24]
b .L12
.L11:
ldr w0, [sp, 76]
cmp w0, 80
ble .L13
ldr s0, [sp, 44]
str s0, [sp, 24]
b .L12
.L13:
ldr w0, [sp, 76]
cmp w0, 50
ble .L14
ldr s0, [sp, 40]
str s0, [sp, 24]
b .L12
.L14:
ldr w0, [sp, 76]
cmp w0, 20
ble .L15
ldr s0, [sp, 36]
str s0, [sp, 24]
b .L12
.L15:
ldr s0, [sp, 32]
str s0, [sp, 24]
.L12:
ldr s0, [sp, 64]
scvtf s0, s0
ldr s1, [sp, 52]
fmul s0, s1, s0
str s0, [sp, 80]
ldr s0, [sp, 68]
scvtf s0, s0
ldr s1, [sp, 56]
fmul s0, s1, s0
str s0, [sp, 84]
ldr s0, [sp, 72]
scvtf s0, s0
ldr s1, [sp, 60]
fmul s0, s1, s0
str s0, [sp, 88]
ldr s1, [sp, 80]
ldr s0, [sp, 84]
fadd s0, s1, s0
ldr s1, [sp, 88]
fadd s0, s1, s0
str s0, [sp, 92]
ldr s1, [sp, 24]
ldr s0, [sp, 92]
fmul s0, s1, s0
str s0, [sp, 96]
ldr s0, [sp, 96]
mov w0, 1120403456
fmov s1, w0
fmul s1, s0, s1
fmov s0, 5.0e-1
fadd s0, s1, s0
fcvtzs s0, s0
scvtf s0, s0
mov w0, 1120403456
fmov s1, w0
fdiv s0, s0, s1
str s0, [sp, 96]
ldr s1, [sp, 92]
ldr s0, [sp, 96]
fsub s0, s1, s0
str s0, [sp, 100]
adrp x0, .LC7
add x0, x0, :lo12:.LC7
bl printf
ldr w1, [sp, 64]
adrp x0, .LC8
add x0, x0, :lo12:.LC8
bl printf
ldr w1, [sp, 68]
adrp x0, .LC9
add x0, x0, :lo12:.LC9
bl printf
ldr w1, [sp, 72]
adrp x0, .LC10
add x0, x0, :lo12:.LC10
bl printf
ldr w1, [sp, 76]
adrp x0, .LC11
add x0, x0, :lo12:.LC11
bl printf
ldr s0, [sp, 80]
fcvt d0, s0
adrp x0, .LC12
add x0, x0, :lo12:.LC12
bl printf
ldr s0, [sp, 84]
fcvt d0, s0
adrp x0, .LC13
add x0, x0, :lo12:.LC13
bl printf
ldr s0, [sp, 88]
fcvt d0, s0
adrp x0, .LC14
add x0, x0, :lo12:.LC14
bl printf
ldr s0, [sp, 92]
fcvt d0, s0
adrp x0, .LC15
add x0, x0, :lo12:.LC15
bl printf
ldr s0, [sp, 24]
fcvt d0, s0
adrp x0, .LC16
add x0, x0, :lo12:.LC16
bl printf
ldr s0, [sp, 96]
fcvt d0, s0
adrp x0, .LC17
add x0, x0, :lo12:.LC17
bl printf
ldr s0, [sp, 100]
fcvt d0, s0
adrp x0, .LC18
add x0, x0, :lo12:.LC18
bl printf
ldrb w0, [sp, 18]
cmp w0, 0
beq .L16
adrp x0, .LC19
add x0, x0, :lo12:.LC19
bl puts
.L16:
adrp x0, .LC20
add x0, x0, :lo12:.LC20
bl printf
add x0, sp, 17
mov x1, x0
adrp x0, .LC21
add x0, x0, :lo12:.LC21
bl __isoc99_scanf
ldrb w0, [sp, 17]
bl toupper
cmp w0, 78
bne .L17
ldr s1, [sp, 28]
ldr s0, [sp, 100]
fadd s0, s1, s0
str s0, [sp, 28]
ldr w0, [sp, 20]
add w0, w0, 1
str w0, [sp, 20]
strb wzr, [sp, 19]
b .L8
.L17:
ldrb w0, [sp, 17]
bl toupper
cmp w0, 89
bne .L18
ldr s1, [sp, 28]
ldr s0, [sp, 100]
fadd s0, s1, s0
str s0, [sp, 28]
ldr w0, [sp, 20]
add w0, w0, 1
str w0, [sp, 20]
b .L8
.L18:
ldr s1, [sp, 28]
ldr s0, [sp, 100]
fadd s0, s1, s0
str s0, [sp, 28]
ldr w0, [sp, 20]
add w0, w0, 1
str w0, [sp, 20]
b .L19
.L21:
ldrb w0, [sp, 17]
mov w1, w0
adrp x0, .LC22
add x0, x0, :lo12:.LC22
bl printf
add x0, sp, 17
mov x1, x0
adrp x0, .LC21
add x0, x0, :lo12:.LC21
bl __isoc99_scanf
.L19:
ldrb w0, [sp, 17]
bl toupper
cmp w0, 89
beq .L20
ldrb w0, [sp, 17]
bl toupper
cmp w0, 78
bne .L21
.L20:
ldrb w0, [sp, 17]
bl toupper
cmp w0, 78
bne .L8
strb wzr, [sp, 19]
.L8:
ldrb w0, [sp, 19]
cmp w0, 0
bne .L22
ldr w1, [sp, 20]
adrp x0, .LC23
add x0, x0, :lo12:.LC23
bl printf
ldr s0, [sp, 28]
fcvt d0, s0
adrp x0, .LC24
add x0, x0, :lo12:.LC24
bl printf
adrp x0, .LC25
add x0, x0, :lo12:.LC25
bl puts
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 104]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L24
bl __stack_chk_fail
.L24:
mov w0, w1
ldp x29, x30, [sp], 112
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global my_string
.section .rodata
.align 3
.LC0:
.string "mystring"
.section .data.rel.local,"aw"
.align 3
.type my_string, %object
.size my_string, 8
my_string:
.xword .LC0
.global my_char
.data
.type my_char, %object
.size my_char, 1
my_char:
.byte 42
.global my_uint32
.align 2
.type my_uint32, %object
.size my_uint32, 4
my_uint32:
.word 1337
.global my_int
.align 2
.type my_int, %object
.size my_int, 4
my_int:
.word -9000
.global my_long
.align 3
.type my_long, %object
.size my_long, 8
my_long:
.xword -9000
.global my_pointer
.align 3
.type my_pointer, %object
.size my_pointer, 8
my_pointer:
.xword 3735928559
.global verbose
.bss
.align 2
.type verbose, %object
.size verbose, 4
verbose:
.zero 4
.global counter
.align 2
.type counter, %object
.size counter, 4
counter:
.zero 4
.text
.align 2
.global increase_counter
.type increase_counter, %function
increase_counter:
.LFB0:
.cfi_startproc
adrp x0, counter
add x0, x0, :lo12:counter
ldr w0, [x0]
add w1, w0, 1
adrp x0, counter
add x0, x0, :lo12:counter
str w1, [x0]
nop
ret
.cfi_endproc
.LFE0:
.size increase_counter, .-increase_counter
.section .rodata
.align 3
.LC1:
.string "square(%f)\n"
.text
.align 2
.global square
.type square, %function
square:
.LFB1:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str d0, [sp, 24]
adrp x0, verbose
add x0, x0, :lo12:verbose
ldr w0, [x0]
cmp w0, 0
beq .L3
ldr d0, [sp, 24]
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
.L3:
ldr d0, [sp, 24]
fmul d0, d0, d0
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size square, .-square
.section .rodata
.align 3
.LC2:
.string "squaref(%f)\n"
.text
.align 2
.global squaref
.type squaref, %function
squaref:
.LFB2:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str s0, [sp, 28]
adrp x0, verbose
add x0, x0, :lo12:verbose
ldr w0, [x0]
cmp w0, 0
beq .L6
ldr s0, [sp, 28]
fcvt d0, s0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
.L6:
ldr s0, [sp, 28]
fmul s0, s0, s0
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE2:
.size squaref, .-squaref
.section .rodata
.align 3
.LC3:
.string "strlength(%s, %s, %s)\n"
.text
.align 2
.global strlength
.type strlength, %function
strlength:
.LFB3:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -48
str x0, [sp, 56]
str x1, [sp, 48]
str x2, [sp, 40]
adrp x0, verbose
add x0, x0, :lo12:verbose
ldr w0, [x0]
cmp w0, 0
beq .L9
ldr x3, [sp, 40]
ldr x2, [sp, 48]
ldr x1, [sp, 56]
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
.L9:
ldr x0, [sp, 56]
bl strlen
mov w19, w0
ldr x0, [sp, 48]
bl strlen
add w19, w19, w0
ldr x0, [sp, 40]
bl strlen
add w0, w19, w0
ldr x19, [sp, 16]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE3:
.size strlength, .-strlength
.section .rodata
.align 3
.LC4:
.string "add(%d, %d)\n"
.text
.align 2
.global add
.type add, %function
add:
.LFB4:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str w0, [sp, 28]
str w1, [sp, 24]
adrp x0, verbose
add x0, x0, :lo12:verbose
ldr w0, [x0]
cmp w0, 0
beq .L12
ldr w2, [sp, 24]
ldr w1, [sp, 28]
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
.L12:
ldr w1, [sp, 28]
ldr w0, [sp, 24]
add w0, w1, w0
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE4:
.size add, .-add
.section .rodata
.align 3
.LC5:
.string "fill42 %p %d\n"
.text
.align 2
.global fill42
.type fill42, %function
fill42:
.LFB5:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
adrp x0, verbose
add x0, x0, :lo12:verbose
ldr w0, [x0]
cmp w0, 0
beq .L15
ldr w2, [sp, 20]
ldr x1, [sp, 24]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
.L15:
str wzr, [sp, 44]
b .L16
.L17:
ldrsw x0, [sp, 44]
ldr x1, [sp, 24]
add x0, x1, x0
mov w1, 42
strb w1, [x0]
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
.L16:
ldr w1, [sp, 44]
ldr w0, [sp, 20]
cmp w1, w0
blt .L17
nop
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE5:
.size fill42, .-fill42
.section .rodata
.align 3
.LC6:
.string "sum6(%d, %d, %d, %d, %d, %d)\n"
.text
.align 2
.global sum6
.type sum6, %function
sum6:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 44]
str w1, [sp, 40]
str w2, [sp, 36]
str w3, [sp, 32]
str w4, [sp, 28]
str w5, [sp, 24]
adrp x0, verbose
add x0, x0, :lo12:verbose
ldr w0, [x0]
cmp w0, 0
beq .L19
ldr w6, [sp, 24]
ldr w5, [sp, 28]
ldr w4, [sp, 32]
ldr w3, [sp, 36]
ldr w2, [sp, 40]
ldr w1, [sp, 44]
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl printf
.L19:
ldr w1, [sp, 44]
ldr w0, [sp, 40]
add w1, w1, w0
ldr w0, [sp, 36]
add w1, w1, w0
ldr w0, [sp, 32]
add w1, w1, w0
ldr w0, [sp, 28]
add w1, w1, w0
ldr w0, [sp, 24]
add w0, w1, w0
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size sum6, .-sum6
.section .rodata
.align 3
.LC7:
.string "sum8(%d, %d, %d, %d, %d, %d, %d, %d)\n"
.text
.align 2
.global sum8
.type sum8, %function
sum8:
.LFB7:
.cfi_startproc
sub sp, sp, #64
.cfi_def_cfa_offset 64
stp x29, x30, [sp, 16]
.cfi_offset 29, -48
.cfi_offset 30, -40
add x29, sp, 16
str w0, [sp, 60]
str w1, [sp, 56]
str w2, [sp, 52]
str w3, [sp, 48]
str w4, [sp, 44]
str w5, [sp, 40]
str w6, [sp, 36]
str w7, [sp, 32]
adrp x0, verbose
add x0, x0, :lo12:verbose
ldr w0, [x0]
cmp w0, 0
beq .L22
ldr w0, [sp, 32]
str w0, [sp]
ldr w7, [sp, 36]
ldr w6, [sp, 40]
ldr w5, [sp, 44]
ldr w4, [sp, 48]
ldr w3, [sp, 52]
ldr w2, [sp, 56]
ldr w1, [sp, 60]
adrp x0, .LC7
add x0, x0, :lo12:.LC7
bl printf
.L22:
ldr w1, [sp, 60]
ldr w0, [sp, 56]
add w1, w1, w0
ldr w0, [sp, 52]
add w1, w1, w0
ldr w0, [sp, 48]
add w1, w1, w0
ldr w0, [sp, 44]
add w1, w1, w0
ldr w0, [sp, 40]
add w1, w1, w0
ldr w0, [sp, 36]
add w1, w1, w0
ldr w0, [sp, 32]
add w0, w1, w0
ldp x29, x30, [sp, 16]
add sp, sp, 64
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size sum8, .-sum8
.section .rodata
.align 3
.LC8:
.string "ret8(%d, %d, %d, %d, %d, %d, %d, %d)\n"
.text
.align 2
.global ret8
.type ret8, %function
ret8:
.LFB8:
.cfi_startproc
sub sp, sp, #64
.cfi_def_cfa_offset 64
stp x29, x30, [sp, 16]
.cfi_offset 29, -48
.cfi_offset 30, -40
add x29, sp, 16
str w0, [sp, 60]
str w1, [sp, 56]
str w2, [sp, 52]
str w3, [sp, 48]
str w4, [sp, 44]
str w5, [sp, 40]
str w6, [sp, 36]
str w7, [sp, 32]
adrp x0, verbose
add x0, x0, :lo12:verbose
ldr w0, [x0]
cmp w0, 0
beq .L25
ldr w0, [sp, 32]
str w0, [sp]
ldr w7, [sp, 36]
ldr w6, [sp, 40]
ldr w5, [sp, 44]
ldr w4, [sp, 48]
ldr w3, [sp, 52]
ldr w2, [sp, 56]
ldr w1, [sp, 60]
adrp x0, .LC8
add x0, x0, :lo12:.LC8
bl printf
.L25:
ldr w0, [sp, 32]
ldp x29, x30, [sp, 16]
add sp, sp, 64
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size ret8, .-ret8
.section .rodata
.align 3
.LC9:
.string ""
.align 3
.LC10:
.string "non-empty"
.text
.align 2
.global return_string
.type return_string, %function
return_string:
.LFB9:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str w0, [sp, 12]
ldr w0, [sp, 12]
cmp w0, 0
bne .L28
mov x0, 0
b .L29
.L28:
ldr w0, [sp, 12]
cmp w0, 1
bne .L30
adrp x0, .LC9
add x0, x0, :lo12:.LC9
b .L29
.L30:
adrp x0, .LC10
add x0, x0, :lo12:.LC10
.L29:
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE9:
.size return_string, .-return_string
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "%i\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str w0, [sp, 44]
str x1, [sp, 32]
str x2, [sp, 24]
mov w0, 10
bl fib
str w0, [sp, 60]
ldr w1, [sp, 60]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
mov w0, 0
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
.align 2
.global fib
.type fib, %function
fib:
.LFB1:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 28]
ldr w0, [sp, 28]
str w0, [sp, 36]
ldr w0, [sp, 28]
cmp w0, 1
ble .L4
ldr w0, [sp, 28]
sub w0, w0, #1
bl fib
str w0, [sp, 40]
ldr w0, [sp, 28]
sub w0, w0, #2
bl fib
str w0, [sp, 44]
ldr w1, [sp, 40]
ldr w0, [sp, 44]
add w0, w1, w0
str w0, [sp, 36]
.L4:
ldr w0, [sp, 36]
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size fib, .-fib
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "%d\n"
.align 3
.LC1:
.string "%d%d"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
b .L2
.L5:
ldr w0, [sp, 24]
str w0, [sp, 32]
mov w0, 1
str w0, [sp, 36]
b .L3
.L4:
ldr w0, [sp, 24]
add w0, w0, 1
str w0, [sp, 24]
ldr w0, [sp, 24]
ldr w1, [sp, 32]
add w0, w1, w0
str w0, [sp, 32]
ldr w0, [sp, 36]
add w0, w0, 1
str w0, [sp, 36]
.L3:
ldr w0, [sp, 28]
ldr w1, [sp, 32]
cmp w1, w0
ble .L4
ldr w1, [sp, 36]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
.L2:
add x1, sp, 28
add x0, sp, 24
mov x2, x1
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl scanf
cmn w0, #1
bne .L5
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L7
bl __stack_chk_fail
.L7:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global cal
.type cal, %function
cal:
.LFB0:
.cfi_startproc
sub sp, sp, #48
.cfi_def_cfa_offset 48
str w0, [sp, 12]
str wzr, [sp, 36]
str wzr, [sp, 40]
str wzr, [sp, 44]
mov w0, 2
str w0, [sp, 28]
b .L2
.L9:
ldr w0, [sp, 28]
str w0, [sp, 32]
b .L3
.L5:
ldr w0, [sp, 32]
and w0, w0, 1
cmp w0, 0
bne .L4
ldr w0, [sp, 36]
add w0, w0, 1
str w0, [sp, 36]
.L4:
ldr w0, [sp, 32]
lsr w1, w0, 31
add w0, w1, w0
asr w0, w0, 1
str w0, [sp, 32]
.L3:
ldr w0, [sp, 32]
and w0, w0, 1
cmp w0, 0
beq .L5
ldr w0, [sp, 28]
str w0, [sp, 32]
b .L6
.L8:
ldr w2, [sp, 32]
mov w0, 26215
movk w0, 0x6666, lsl 16
smull x0, w2, w0
lsr x0, x0, 32
asr w1, w0, 1
asr w0, w2, 31
sub w1, w1, w0
mov w0, w1
lsl w0, w0, 2
add w0, w0, w1
sub w1, w2, w0
cmp w1, 0
bne .L7
ldr w0, [sp, 40]
add w0, w0, 1
str w0, [sp, 40]
.L7:
ldr w0, [sp, 32]
mov w1, 26215
movk w1, 0x6666, lsl 16
smull x1, w0, w1
lsr x1, x1, 32
asr w1, w1, 1
asr w0, w0, 31
sub w0, w1, w0
str w0, [sp, 32]
.L6:
ldr w2, [sp, 32]
mov w0, 26215
movk w0, 0x6666, lsl 16
smull x0, w2, w0
lsr x0, x0, 32
asr w1, w0, 1
asr w0, w2, 31
sub w1, w1, w0
mov w0, w1
lsl w0, w0, 2
add w0, w0, w1
sub w1, w2, w0
cmp w1, 0
beq .L8
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L2:
ldr w1, [sp, 28]
ldr w0, [sp, 12]
cmp w1, w0
ble .L9
ldr w0, [sp, 36]
ldr w2, [sp, 40]
ldr w1, [sp, 40]
cmp w2, w0
csel w0, w1, w0, le
str w0, [sp, 44]
ldr w0, [sp, 44]
add sp, sp, 48
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size cal, .-cal
.section .rodata
.align 3
.LC0:
.string "Case %d: %d, %d\n"
.align 3
.LC1:
.string "%d"
.text
.align 2
.global main
.type main, %function
main:
.LFB1:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -32
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
str wzr, [sp, 36]
b .L12
.L13:
ldr w0, [sp, 36]
add w0, w0, 1
str w0, [sp, 36]
ldr w19, [sp, 32]
ldr w0, [sp, 32]
bl cal
mov w3, w0
mov w2, w19
ldr w1, [sp, 36]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
.L12:
add x0, sp, 32
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
cmn w0, #1
bne .L13
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L15
bl __stack_chk_fail
.L15:
mov w0, w1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
mov w0, 8
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "\nTelescope/spectrograph choices "
.align 3
.LC1:
.string "(used to set default values only)"
.align 3
.LC2:
.string " %d. Keck/LRIS\n"
.align 3
.LC3:
.string " %d. P200/DBSP\n"
.align 3
.LC4:
.string " %d P60/Echelle\n"
.align 3
.LC5:
.string " %d. Other\n"
.align 3
.LC6:
.string " ----------------"
.align 3
.LC7:
.string "Enter choice [%d] "
.align 3
.LC8:
.string "ERROR: Bad input. Enter choice again: "
.align 3
.LC9:
.string "%d"
.align 3
.LC10:
.string "\nEnter r or R magnitude of the object: "
.align 3
.LC11:
.string "ERROR: Bad input. Enter mag again: "
.align 3
.LC12:
.string "%f"
.align 3
.LC13:
.string "Enter resolution expressed as lambda/dlambda"
.align 3
.LC14:
.string "Enter desired signal-to-noise ratio"
.align 3
.LC15:
.string "Enter slitwidth in arcsec"
.align 3
.LC16:
.string "\n--------------------------------------------------"
.align 3
.LC17:
.string "Parameter summary:"
.align 3
.LC18:
.string " A_tel = %7.1f\n"
.align 3
.LC19:
.string " Readnoise = %7.3f\n"
.align 3
.LC20:
.string " n_pix = %d\n"
.align 3
.LC21:
.string " Source mag = %6.3f\n"
.align 3
.LC22:
.string " Sky /sq asec = %6.3f\n"
.align 3
.LC23:
.string "Calculated results:"
.align 3
.LC24:
.string " S_source = %e ergs/cm^2/sec/Hz\n"
.align 3
.LC25:
.string " S_sky = %e ergs/cm^2/sec/Hz\n"
.align 3
.LC26:
.string " S_sky/sq asec= %e ergs/cm^2/sec/Hz/arcsec^2\n"
.align 3
.LC27:
.string " N_source = %e photons\n"
.align 3
.LC28:
.string " N_sky = %e photons\n"
.align 3
.LC29:
.string " N_rdnoise = %e photons\n"
.align 3
.LC30:
.string "--------------------------------------------------"
.align 3
.LC31:
.string "\nEstimated exposure time is %.0f sec\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -208]!
.cfi_def_cfa_offset 208
.cfi_offset 29, -208
.cfi_offset 30, -200
mov x29, sp
stp d8, d9, [sp, 16]
.cfi_offset 72, -192
.cfi_offset 73, -184
str w0, [sp, 44]
str x1, [sp, 32]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 200]
mov x1, 0
str wzr, [sp, 72]
str wzr, [sp, 76]
str wzr, [sp, 92]
str wzr, [sp, 84]
fmov s0, 2.1e+1
str s0, [sp, 88]
mov w0, 3
str w0, [sp, 52]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl puts
mov w1, 0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
mov w1, 1
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
mov w1, 2
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
mov w1, 3
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl puts
mov w1, 3
adrp x0, .LC7
add x0, x0, :lo12:.LC7
bl printf
adrp x0, :got:stdin
ldr x0, [x0, #:got_lo12:stdin]
ldr x1, [x0]
add x0, sp, 120
mov x2, x1
mov w1, 80
bl fgets
ldrb w0, [sp, 120]
cmp w0, 10
beq .L2
b .L3
.L4:
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 40
mov x1, 1
adrp x0, .LC8
add x0, x0, :lo12:.LC8
bl fwrite
adrp x0, :got:stdin
ldr x0, [x0, #:got_lo12:stdin]
ldr x1, [x0]
add x0, sp, 120
mov x2, x1
mov w1, 80
bl fgets
.L3:
add x0, sp, 52
add x3, sp, 120
mov x2, x0
adrp x0, .LC9
add x1, x0, :lo12:.LC9
mov x0, x3
bl __isoc99_sscanf
cmp w0, 1
bne .L4
ldr w0, [sp, 52]
cmp w0, 0
blt .L4
ldr w0, [sp, 52]
cmp w0, 3
bgt .L4
.L2:
ldr w0, [sp, 52]
cmp w0, 0
beq .L5
cmp w0, 1
beq .L6
b .L7
.L5:
fmov s0, 1.0e+1
str s0, [sp, 92]
mov w0, 48995
movk w0, 0x493f, lsl 16
fmov s0, w0
str s0, [sp, 80]
mov w0, 52429
movk w0, 0x3e4c, lsl 16
fmov s0, w0
str s0, [sp, 84]
fmov s0, 2.2e+1
str s0, [sp, 88]
fmov s0, 6.5e+0
str s0, [sp, 76]
mov w0, 10486
movk w0, 0x3e5c, lsl 16
fmov s0, w0
str s0, [sp, 72]
b .L7
.L6:
fmov s0, 5.0e+0
str s0, [sp, 92]
mov w0, 48995
movk w0, 0x483f, lsl 16
fmov s0, w0
str s0, [sp, 80]
mov w0, 52429
movk w0, 0x3d4c, lsl 16
fmov s0, w0
str s0, [sp, 84]
fmov s0, 2.1e+1
str s0, [sp, 88]
fmov s0, 8.0e+0
str s0, [sp, 76]
mov w0, 40370
movk w0, 0x3eef, lsl 16
fmov s0, w0
str s0, [sp, 72]
nop
.L7:
fmov s0, 2.0e+1
str s0, [sp, 64]
mov w0, 1150681088
fmov s0, w0
str s0, [sp, 60]
fmov s0, 1.0e+0
str s0, [sp, 56]
mov w0, 8
str w0, [sp, 96]
adrp x0, .LC10
add x0, x0, :lo12:.LC10
bl printf
adrp x0, :got:stdin
ldr x0, [x0, #:got_lo12:stdin]
ldr x1, [x0]
add x0, sp, 120
mov x2, x1
mov w1, 80
bl fgets
b .L8
.L9:
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 37
mov x1, 1
adrp x0, .LC11
add x0, x0, :lo12:.LC11
bl fwrite
adrp x0, :got:stdin
ldr x0, [x0, #:got_lo12:stdin]
ldr x1, [x0]
add x0, sp, 120
mov x2, x1
mov w1, 80
bl fgets
.L8:
add x0, sp, 68
add x3, sp, 120
mov x2, x0
adrp x0, .LC12
add x1, x0, :lo12:.LC12
mov x0, x3
bl __isoc99_sscanf
cmp w0, 1
bne .L9
add x2, sp, 60
adrp x0, .LC13
add x1, x0, :lo12:.LC13
mov x0, x2
bl get_info
add x2, sp, 64
adrp x0, .LC14
add x1, x0, :lo12:.LC14
mov x0, x2
bl get_info
add x2, sp, 56
adrp x0, .LC15
add x1, x0, :lo12:.LC15
mov x0, x2
bl get_info
ldr s0, [sp, 68]
fcvt d0, s0
mov x0, 7378697629483820646
movk x0, 0x4048, lsl 48
fmov d1, x0
fadd d0, d0, d1
adrp x0, .LC32
ldr d1, [x0, #:lo12:.LC32]
fmul d0, d0, d1
fmov d1, d0
fmov d0, 1.0e+1
bl pow
fcvt s0, d0
str s0, [sp, 100]
ldr s0, [sp, 88]
fcvt d0, s0
mov x0, 7378697629483820646
movk x0, 0x4048, lsl 48
fmov d1, x0
fadd d0, d0, d1
adrp x0, .LC32
ldr d1, [x0, #:lo12:.LC32]
fmul d0, d0, d1
fmov d1, d0
fmov d0, 1.0e+1
bl pow
fmov d1, d0
ldr s0, [sp, 72]
fcvt d0, s0
fmul d1, d1, d0
ldr w0, [sp, 96]
scvtf d0, w0
fmul d1, d1, d0
ldr s0, [sp, 56]
fcvt d0, s0
fmul d1, d1, d0
fmov d0, 2.0e+0
fdiv d0, d1, d0
fcvt s0, d0
str s0, [sp, 104]
ldr s1, [sp, 80]
ldr s0, [sp, 84]
fmul s0, s1, s0
fcvt d1, s0
ldr s0, [sp, 60]
fcvt d0, s0
adrp x0, .LC33
ldr d2, [x0, #:lo12:.LC33]
fmul d0, d0, d2
fdiv d0, d1, d0
fcvt s0, d0
str s0, [sp, 108]
ldr s1, [sp, 100]
ldr s0, [sp, 104]
fadd s1, s1, s0
ldr s0, [sp, 64]
fmul s0, s1, s0
str s0, [sp, 112]
ldr s0, [sp, 64]
fcvt d8, s0
ldr s0, [sp, 112]
fcvt d9, s0
ldr s0, [sp, 112]
fmul s1, s0, s0
ldr s2, [sp, 100]
fmov s0, 4.0e+0
fmul s2, s2, s0
ldr s0, [sp, 100]
fmul s2, s2, s0
ldr s0, [sp, 96]
scvtf s0, s0
fmul s2, s2, s0
ldr s0, [sp, 76]
fmul s2, s2, s0
ldr s0, [sp, 76]
fmul s0, s2, s0
fsub s0, s1, s0
fcvt d0, s0
bl sqrt
fadd d0, d9, d0
fmul d1, d8, d0
ldr s0, [sp, 108]
fadd s2, s0, s0
ldr s0, [sp, 100]
fmul s2, s2, s0
ldr s0, [sp, 100]
fmul s0, s2, s0
fcvt d0, s0
fdiv d0, d1, d0
fcvt s0, d0
str s0, [sp, 116]
adrp x0, .LC16
add x0, x0, :lo12:.LC16
bl puts
adrp x0, .LC17
add x0, x0, :lo12:.LC17
bl puts
ldr s0, [sp, 80]
fcvt d0, s0
adrp x0, .LC18
add x0, x0, :lo12:.LC18
bl printf
ldr s0, [sp, 76]
fcvt d0, s0
adrp x0, .LC19
add x0, x0, :lo12:.LC19
bl printf
ldr w1, [sp, 96]
adrp x0, .LC20
add x0, x0, :lo12:.LC20
bl printf
ldr s0, [sp, 68]
fcvt d0, s0
adrp x0, .LC21
add x0, x0, :lo12:.LC21
bl printf
ldr s0, [sp, 88]
fcvt d0, s0
adrp x0, .LC22
add x0, x0, :lo12:.LC22
bl printf
adrp x0, .LC23
add x0, x0, :lo12:.LC23
bl puts
ldr s0, [sp, 100]
fcvt d0, s0
adrp x0, .LC24
add x0, x0, :lo12:.LC24
bl printf
ldr s0, [sp, 104]
fcvt d0, s0
adrp x0, .LC25
add x0, x0, :lo12:.LC25
bl printf
ldr s0, [sp, 104]
fcvt d0, s0
fadd d1, d0, d0
ldr s0, [sp, 96]
scvtf s2, s0
ldr s0, [sp, 72]
fmul s2, s2, s0
ldr s0, [sp, 56]
fmul s0, s2, s0
fcvt d0, s0
fdiv d0, d1, d0
adrp x0, .LC26
add x0, x0, :lo12:.LC26
bl printf
ldr s1, [sp, 100]
ldr s0, [sp, 108]
fmul s1, s1, s0
ldr s0, [sp, 116]
fmul s0, s1, s0
fcvt d0, s0
adrp x0, .LC27
add x0, x0, :lo12:.LC27
bl printf
ldr s1, [sp, 104]
ldr s0, [sp, 108]
fmul s1, s1, s0
ldr s0, [sp, 116]
fmul s0, s1, s0
fcvt d0, s0
adrp x0, .LC28
add x0, x0, :lo12:.LC28
bl printf
ldr s0, [sp, 76]
fmul s1, s0, s0
ldr s0, [sp, 96]
scvtf s0, s0
fmul s0, s1, s0
fcvt d0, s0
adrp x0, .LC29
add x0, x0, :lo12:.LC29
bl printf
adrp x0, .LC30
add x0, x0, :lo12:.LC30
bl puts
ldr s0, [sp, 116]
fcvt d0, s0
adrp x0, .LC31
add x0, x0, :lo12:.LC31
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 200]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L11
bl __stack_chk_fail
.L11:
mov w0, w1
ldp d8, d9, [sp, 16]
ldp x29, x30, [sp], 208
.cfi_restore 30
.cfi_restore 29
.cfi_restore 72
.cfi_restore 73
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size main, .-main
.section .rodata
.align 3
.LC34:
.string "\n%s: [%f] "
.align 3
.LC35:
.string "ERROR: get_info. Bad input. Enter value again: "
.text
.align 2
.global get_info
.type get_info, %function
get_info:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -128]!
.cfi_def_cfa_offset 128
.cfi_offset 29, -128
.cfi_offset 30, -120
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 120]
mov x1, 0
ldr x0, [sp, 24]
ldr s0, [x0]
fcvt d0, s0
ldr x1, [sp, 16]
adrp x0, .LC34
add x0, x0, :lo12:.LC34
bl printf
adrp x0, :got:stdin
ldr x0, [x0, #:got_lo12:stdin]
ldr x1, [x0]
add x0, sp, 40
mov x2, x1
mov w1, 80
bl fgets
ldrb w0, [sp, 40]
cmp w0, 10
beq .L18
b .L15
.L16:
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x0, [x0]
mov x3, x0
mov x2, 49
mov x1, 1
adrp x0, .LC35
add x0, x0, :lo12:.LC35
bl fwrite
adrp x0, :got:stdin
ldr x0, [x0, #:got_lo12:stdin]
ldr x1, [x0]
add x0, sp, 40
mov x2, x1
mov w1, 80
bl fgets
.L15:
add x3, sp, 40
ldr x2, [sp, 24]
adrp x0, .LC12
add x1, x0, :lo12:.LC12
mov x0, x3
bl __isoc99_sscanf
cmp w0, 1
bne .L16
b .L12
.L18:
nop
.L12:
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 120]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L17
bl __stack_chk_fail
.L17:
ldp x29, x30, [sp], 128
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size get_info, .-get_info
.section .rodata
.align 3
.LC32:
.word -1717986918
.word -1076258407
.align 3
.LC33:
.word 977307769
.word 981493852
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global loc
.type loc, %function
loc:
.LFB0:
.cfi_startproc
sub sp, sp, #32
.cfi_def_cfa_offset 32
str w0, [sp, 28]
str w1, [sp, 24]
str x2, [sp, 16]
str w3, [sp, 12]
b .L2
.L3:
ldr w0, [sp, 12]
add w0, w0, 1
str w0, [sp, 12]
.L2:
ldrsw x0, [sp, 12]
lsl x0, x0, 4
ldr x1, [sp, 16]
add x0, x1, x0
ldrsw x1, [sp, 24]
ldr w0, [x0, x1, lsl 2]
ldr w1, [sp, 28]
cmp w1, w0
bgt .L3
ldr w0, [sp, 12]
add sp, sp, 32
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size loc, .-loc
.align 2
.global loce
.type loce, %function
loce:
.LFB1:
.cfi_startproc
sub sp, sp, #32
.cfi_def_cfa_offset 32
str w0, [sp, 28]
str w1, [sp, 24]
str x2, [sp, 16]
str w3, [sp, 12]
b .L6
.L7:
ldr w0, [sp, 12]
add w0, w0, 1
str w0, [sp, 12]
.L6:
ldrsw x0, [sp, 12]
lsl x0, x0, 4
ldr x1, [sp, 16]
add x0, x1, x0
ldrsw x1, [sp, 24]
ldr w0, [x0, x1, lsl 2]
ldr w1, [sp, 28]
cmp w1, w0
bge .L7
ldr w0, [sp, 12]
add sp, sp, 32
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size loce, .-loce
.section .rodata
.align 3
.LC0:
.string " %s"
.align 3
.LC1:
.string "%d"
.align 3
.LC2:
.string " %c %c %d %d"
.align 3
.LC3:
.string "%d\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB2:
.cfi_startproc
sub x12, sp, #1638400
.cfi_def_cfa 12, 1638400
.LPSRL0:
sub sp, sp, 65536
str xzr, [sp, 1024]
cmp sp, x12
b.ne .LPSRL0
.cfi_def_cfa_register 31
mov x12, 61712
sub sp, sp, x12
.cfi_def_cfa_offset 1700112
stp x29, x30, [sp]
.cfi_offset 29, -1700112
.cfi_offset 30, -1700104
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
add x1, sp, 1687552
ldr x2, [x0]
str x2, [x1, 12552]
mov x2, 0
str wzr, [sp, 40]
b .L10
.L11:
ldrsw x0, [sp, 40]
lsl x0, x0, 4
add x1, sp, 116
mov w2, 38529
movk w2, 0x98, lsl 16
str w2, [x1, x0]
ldrsw x0, [sp, 40]
lsl x0, x0, 4
add x1, sp, 116
ldr w2, [x1, x0]
ldrsw x0, [sp, 40]
lsl x0, x0, 4
add x1, sp, 112
str w2, [x1, x0]
ldrsw x0, [sp, 40]
lsl x0, x0, 4
add x1, sp, 112
ldr w2, [x1, x0]
ldrsw x0, [sp, 40]
lsl x0, x0, 4
add x1, sp, 108
str w2, [x1, x0]
ldrsw x0, [sp, 40]
lsl x0, x0, 4
add x1, sp, 108
ldr w2, [x1, x0]
ldrsw x0, [sp, 40]
lsl x0, x0, 4
add x1, sp, 104
str w2, [x1, x0]
ldr w0, [sp, 40]
add w0, w0, 1
str w0, [sp, 40]
.L10:
ldr w1, [sp, 40]
mov w0, 34463
movk w0, 0x1, lsl 16
cmp w1, w0
ble .L11
add x0, sp, 1597440
add x0, x0, 2664
mov x1, x0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl __isoc99_scanf
mov w0, -1
str w0, [sp, 60]
ldr w0, [sp, 60]
str w0, [sp, 56]
ldr w0, [sp, 56]
str w0, [sp, 52]
ldr w0, [sp, 52]
str w0, [sp, 48]
add x0, sp, 1597440
add x0, x0, 2664
bl strlen
str w0, [sp, 72]
str wzr, [sp, 40]
b .L12
.L17:
ldrsw x0, [sp, 40]
add x1, sp, 1597440
add x1, x1, 2664
ldrb w0, [x1, x0]
cmp w0, 99
bne .L13
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
ldrsw x0, [sp, 48]
lsl x0, x0, 4
add x1, sp, 104
ldr w2, [sp, 40]
str w2, [x1, x0]
b .L14
.L13:
ldrsw x0, [sp, 40]
add x1, sp, 1597440
add x1, x1, 2664
ldrb w0, [x1, x0]
cmp w0, 104
bne .L15
ldr w0, [sp, 52]
add w0, w0, 1
str w0, [sp, 52]
ldrsw x0, [sp, 52]
lsl x0, x0, 4
add x1, sp, 108
ldr w2, [sp, 40]
str w2, [x1, x0]
b .L14
.L15:
ldrsw x0, [sp, 40]
add x1, sp, 1597440
add x1, x1, 2664
ldrb w0, [x1, x0]
cmp w0, 101
bne .L16
ldr w0, [sp, 56]
add w0, w0, 1
str w0, [sp, 56]
ldrsw x0, [sp, 56]
lsl x0, x0, 4
add x1, sp, 112
ldr w2, [sp, 40]
str w2, [x1, x0]
b .L14
.L16:
ldr w0, [sp, 60]
add w0, w0, 1
str w0, [sp, 60]
ldrsw x0, [sp, 60]
lsl x0, x0, 4
add x1, sp, 116
ldr w2, [sp, 40]
str w2, [x1, x0]
.L14:
ldr w0, [sp, 40]
add w0, w0, 1
str w0, [sp, 40]
.L12:
ldr w1, [sp, 40]
ldr w0, [sp, 72]
cmp w1, w0
blt .L17
add x0, sp, 36
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
b .L18
.L34:
str wzr, [sp, 76]
str xzr, [sp, 96]
add x3, sp, 32
add x2, sp, 28
add x1, sp, 27
add x0, sp, 26
mov x4, x3
mov x3, x2
mov x2, x1
mov x1, x0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl __isoc99_scanf
ldr w0, [sp, 32]
sub w0, w0, #1
str w0, [sp, 32]
ldr w0, [sp, 28]
sub w0, w0, #1
str w0, [sp, 28]
ldrb w0, [sp, 26]
cmp w0, 104
beq .L19
cmp w0, 104
bgt .L20
cmp w0, 102
beq .L21
cmp w0, 102
bgt .L20
cmp w0, 99
beq .L22
cmp w0, 101
beq .L23
b .L20
.L22:
str wzr, [sp, 64]
b .L20
.L19:
mov w0, 1
str w0, [sp, 64]
b .L20
.L23:
mov w0, 2
str w0, [sp, 64]
b .L20
.L21:
mov w0, 3
str w0, [sp, 64]
nop
.L20:
ldrb w0, [sp, 27]
cmp w0, 104
beq .L24
cmp w0, 104
bgt .L25
cmp w0, 102
beq .L26
cmp w0, 102
bgt .L25
cmp w0, 99
beq .L27
cmp w0, 101
beq .L28
b .L25
.L27:
str wzr, [sp, 68]
b .L25
.L24:
mov w0, 1
str w0, [sp, 68]
b .L25
.L28:
mov w0, 2
str w0, [sp, 68]
b .L25
.L26:
mov w0, 3
str w0, [sp, 68]
nop
.L25:
ldr w0, [sp, 28]
add x1, sp, 104
mov w3, 0
mov x2, x1
ldr w1, [sp, 64]
bl loc
str w0, [sp, 80]
ldr w0, [sp, 32]
add x1, sp, 104
ldr w3, [sp, 80]
mov x2, x1
ldr w1, [sp, 64]
bl loce
str w0, [sp, 84]
ldr w0, [sp, 28]
add x1, sp, 104
mov w3, 0
mov x2, x1
ldr w1, [sp, 68]
bl loc
str w0, [sp, 88]
ldr w0, [sp, 32]
add x1, sp, 104
ldr w3, [sp, 88]
mov x2, x1
ldr w1, [sp, 68]
bl loce
str w0, [sp, 92]
ldr w0, [sp, 80]
str w0, [sp, 40]
b .L29
.L33:
ldr w0, [sp, 88]
str w0, [sp, 44]
b .L30
.L32:
ldrsw x0, [sp, 64]
ldrsw x1, [sp, 40]
lsl x1, x1, 2
add x0, x1, x0
lsl x0, x0, 2
add x1, sp, 104
ldr w1, [x1, x0]
ldrsw x0, [sp, 68]
ldrsw x2, [sp, 44]
lsl x2, x2, 2
add x0, x2, x0
lsl x0, x0, 2
add x2, sp, 104
ldr w0, [x2, x0]
cmp w1, w0
bge .L31
ldr x0, [sp, 96]
add x0, x0, 1
str x0, [sp, 96]
.L31:
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
.L30:
ldr w1, [sp, 44]
ldr w0, [sp, 92]
cmp w1, w0
blt .L32
ldr w0, [sp, 40]
add w0, w0, 1
str w0, [sp, 40]
.L29:
ldr w1, [sp, 40]
ldr w0, [sp, 84]
cmp w1, w0
blt .L33
ldr x1, [sp, 96]
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
.L18:
ldr w0, [sp, 36]
sub w1, w0, #1
str w1, [sp, 36]
cmp w0, 0
bne .L34
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
add x3, sp, 1687552
ldr x4, [x3, 12552]
ldr x2, [x0]
subs x4, x4, x2
mov x2, 0
beq .L36
bl __stack_chk_fail
.L36:
mov w0, w1
ldp x29, x30, [sp]
.cfi_restore 29
.cfi_restore 30
add sp, sp, 272
.cfi_def_cfa_offset 1699840
add sp, sp, 1699840
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE2:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC1:
.string "%p, %p\n"
.align 3
.LC2:
.string "%d\n"
.align 3
.LC3:
.string "%c\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
str wzr, [sp, 20]
mov w0, 100
strb w0, [sp, 19]
add x1, sp, 19
add x0, sp, 20
mov x2, x1
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
add x0, sp, 20
str x0, [sp, 24]
ldr x0, [sp, 24]
ldr w0, [x0]
mov w1, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
add x0, sp, 19
str x0, [sp, 32]
ldr x0, [sp, 32]
ldrb w0, [x0]
mov w1, w0
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
bl test
bl test_1
bl test_2
bl test_4
bl test_5
bl test_6
bl test_7
bl test_8
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L3
bl __stack_chk_fail
.L3:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
.section .rodata
.align 3
.LC4:
.string "a = %d, *p = %d\n"
.align 3
.LC5:
.string "b = %d, *p = %d\n"
.text
.align 2
.global test
.type test, %function
test:
.LFB1:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
str wzr, [sp, 24]
mov w0, 11
str w0, [sp, 28]
add x0, sp, 24
str x0, [sp, 32]
ldr x0, [sp, 32]
mov w1, 100
str w1, [x0]
ldr w1, [sp, 24]
ldr x0, [sp, 32]
ldr w0, [x0]
mov w2, w0
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
add x0, sp, 28
str x0, [sp, 32]
ldr x0, [sp, 32]
mov w1, 22
str w1, [x0]
ldr w1, [sp, 28]
ldr x0, [sp, 32]
ldr w0, [x0]
mov w2, w0
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L5
bl __stack_chk_fail
.L5:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size test, .-test
.section .rodata
.align 3
.LC6:
.string "sizeof(p1) = %d\n"
.align 3
.LC7:
.string "sizeof(p2) = %d\n"
.align 3
.LC8:
.string "sizeof(p3) = %d\n"
.align 3
.LC9:
.string "sizeof(p4) = %d\n"
.align 3
.LC10:
.string "sizeof(double *) = %d\n"
.text
.align 2
.global test_1
.type test_1, %function
test_1:
.LFB2:
.cfi_startproc
stp x29, x30, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 29, -16
.cfi_offset 30, -8
mov x29, sp
mov x1, 8
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl printf
mov x1, 8
adrp x0, .LC7
add x0, x0, :lo12:.LC7
bl printf
mov x1, 8
adrp x0, .LC8
add x0, x0, :lo12:.LC8
bl printf
mov x1, 8
adrp x0, .LC9
add x0, x0, :lo12:.LC9
bl printf
mov x1, 8
adrp x0, .LC10
add x0, x0, :lo12:.LC10
bl printf
nop
ldp x29, x30, [sp], 16
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE2:
.size test_1, .-test_1
.section .rodata
.align 3
.LC11:
.string "a = %d\n"
.text
.align 2
.global test_2
.type test_2, %function
test_2:
.LFB3:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
str xzr, [sp, 32]
mov w0, 10
str w0, [sp, 28]
add x0, sp, 28
str x0, [sp, 32]
ldr x0, [sp, 32]
mov w1, 11
str w1, [x0]
ldr w0, [sp, 28]
mov w1, w0
adrp x0, .LC11
add x0, x0, :lo12:.LC11
bl printf
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L8
bl __stack_chk_fail
.L8:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE3:
.size test_2, .-test_2
.align 2
.global test_3
.type test_3, %function
test_3:
.LFB4:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
mov w0, 100
str w0, [sp, 16]
mov w0, 200
str w0, [sp, 20]
add x0, sp, 16
str x0, [sp, 24]
add x0, sp, 20
str x0, [sp, 24]
add x0, sp, 16
str x0, [sp, 32]
ldr x0, [sp, 32]
mov w1, 222
str w1, [x0]
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L10
bl __stack_chk_fail
.L10:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE4:
.size test_3, .-test_3
.section .rodata
.align 3
.LC12:
.string "%d, "
.text
.align 2
.global test_4
.type test_4, %function
test_4:
.LFB5:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 72]
mov x1, 0
adrp x0, .LC0
add x1, x0, :lo12:.LC0
add x0, sp, 32
ldp q0, q1, [x1]
stp q0, q1, [x0]
ldr w1, [x1, 32]
str w1, [x0, 32]
str wzr, [sp, 16]
mov w0, 9
str w0, [sp, 20]
str wzr, [sp, 16]
b .L12
.L13:
ldrsw x0, [sp, 16]
lsl x0, x0, 2
add x1, sp, 32
add x0, x1, x0
ldr w0, [x0]
mov w1, w0
adrp x0, .LC12
add x0, x0, :lo12:.LC12
bl printf
ldr w0, [sp, 16]
add w0, w0, 1
str w0, [sp, 16]
.L12:
ldr w1, [sp, 16]
ldr w0, [sp, 20]
cmp w1, w0
blt .L13
mov w0, 10
bl putchar
add x0, sp, 32
str x0, [sp, 24]
str wzr, [sp, 16]
b .L14
.L15:
ldrsw x0, [sp, 16]
lsl x0, x0, 2
ldr x1, [sp, 24]
add x0, x1, x0
ldr w1, [sp, 16]
lsl w1, w1, 1
str w1, [x0]
ldr w0, [sp, 16]
add w0, w0, 1
str w0, [sp, 16]
.L14:
ldr w1, [sp, 16]
ldr w0, [sp, 20]
cmp w1, w0
blt .L15
str wzr, [sp, 16]
b .L16
.L17:
ldrsw x0, [sp, 16]
lsl x0, x0, 2
ldr x1, [sp, 24]
add x0, x1, x0
ldr w0, [x0]
mov w1, w0
adrp x0, .LC12
add x0, x0, :lo12:.LC12
bl printf
ldr w0, [sp, 16]
add w0, w0, 1
str w0, [sp, 16]
.L16:
ldr w1, [sp, 16]
ldr w0, [sp, 20]
cmp w1, w0
blt .L17
mov w0, 10
bl putchar
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 72]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L19
bl __stack_chk_fail
.L19:
mov w0, w1
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE5:
.size test_4, .-test_4
.section .rodata
.align 3
.LC0:
.word 1
.word 2
.word 3
.word 4
.word 5
.word 6
.word 7
.word 8
.word 9
.text
.align 2
.global test_5
.type test_5, %function
test_5:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
add x0, sp, 20
str x0, [sp, 24]
ldr x1, [sp, 24]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
ldr x0, [sp, 24]
add x0, x0, 8
str x0, [sp, 24]
ldr x1, [sp, 24]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
strb wzr, [sp, 19]
add x0, sp, 19
str x0, [sp, 32]
ldr x1, [sp, 32]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
ldr x0, [sp, 32]
add x0, x0, 2
str x0, [sp, 32]
ldr x1, [sp, 32]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L22
bl __stack_chk_fail
.L22:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size test_5, .-test_5
.align 2
.global test_6
.type test_6, %function
test_6:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 72]
mov x1, 0
adrp x0, .LC0
add x1, x0, :lo12:.LC0
add x0, sp, 32
ldp q0, q1, [x1]
stp q0, q1, [x0]
ldr w1, [x1, 32]
str w1, [x0, 32]
str wzr, [sp, 16]
mov w0, 9
str w0, [sp, 20]
add x0, sp, 32
str x0, [sp, 24]
str wzr, [sp, 16]
b .L24
.L25:
ldr x0, [sp, 24]
ldr w0, [x0]
mov w1, w0
adrp x0, .LC12
add x0, x0, :lo12:.LC12
bl printf
ldr x0, [sp, 24]
add x0, x0, 4
str x0, [sp, 24]
ldr w0, [sp, 16]
add w0, w0, 1
str w0, [sp, 16]
.L24:
ldr w1, [sp, 16]
ldr w0, [sp, 20]
cmp w1, w0
blt .L25
mov w0, 10
bl putchar
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 72]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L27
bl __stack_chk_fail
.L27:
mov w0, w1
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size test_6, .-test_6
.align 2
.global test_7
.type test_7, %function
test_7:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 72]
mov x1, 0
adrp x0, .LC0
add x1, x0, :lo12:.LC0
add x0, sp, 32
ldp q0, q1, [x1]
stp q0, q1, [x0]
ldr w1, [x1, 32]
str w1, [x0, 32]
str wzr, [sp, 16]
mov w0, 9
str w0, [sp, 20]
ldrsw x0, [sp, 20]
lsl x0, x0, 2
sub x0, x0, #4
add x1, sp, 32
add x0, x1, x0
str x0, [sp, 24]
str wzr, [sp, 16]
b .L29
.L30:
ldr x0, [sp, 24]
ldr w0, [x0]
mov w1, w0
adrp x0, .LC12
add x0, x0, :lo12:.LC12
bl printf
ldr x0, [sp, 24]
sub x0, x0, #4
str x0, [sp, 24]
ldr w0, [sp, 16]
add w0, w0, 1
str w0, [sp, 16]
.L29:
ldr w1, [sp, 16]
ldr w0, [sp, 20]
cmp w1, w0
blt .L30
mov w0, 10
bl putchar
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 72]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L32
bl __stack_chk_fail
.L32:
mov w0, w1
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size test_7, .-test_7
.align 2
.global test_8
.type test_8, %function
test_8:
.LFB9:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 56]
mov x1, 0
mov w0, 1
str w0, [sp, 16]
mov w0, 2
str w0, [sp, 20]
mov w0, 3
str w0, [sp, 24]
str wzr, [sp, 28]
add x0, sp, 16
str x0, [sp, 32]
add x0, sp, 20
str x0, [sp, 40]
add x0, sp, 24
str x0, [sp, 48]
str wzr, [sp, 28]
b .L34
.L35:
ldrsw x0, [sp, 28]
lsl x0, x0, 3
add x1, sp, 32
ldr x0, [x1, x0]
ldr w0, [x0]
mov w1, w0
adrp x0, .LC12
add x0, x0, :lo12:.LC12
bl printf
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L34:
ldr w0, [sp, 28]
cmp w0, 2
bls .L35
mov w0, 10
bl putchar
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 56]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L37
bl __stack_chk_fail
.L37:
mov w0, w1
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE9:
.size test_8, .-test_8
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "Enter number: "
.align 3
.LC1:
.string "%d"
.align 3
.LC2:
.string "total= %d"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 24]
mov x1, 0
str wzr, [sp, 20]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
add x0, sp, 16
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
ldr w0, [sp, 16]
str w0, [sp, 20]
b .L2
.L3:
ldr w0, [sp, 16]
sub w0, w0, #1
ldr w1, [sp, 20]
add w0, w1, w0
str w0, [sp, 20]
ldr w0, [sp, 16]
sub w0, w0, #1
str w0, [sp, 16]
.L2:
ldr w0, [sp, 16]
cmp w0, 1
bgt .L3
ldr w1, [sp, 20]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 24]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L5
bl __stack_chk_fail
.L5:
mov w0, w1
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "Esta es la serie al derecho:"
.align 3
.LC1:
.string "%d\t"
.align 3
.LC2:
.string "\nEsta es la serie al r\303\251ves:"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
mov w0, -1
str w0, [sp, 32]
mov w0, 1
str w0, [sp, 36]
mov w0, 2
str w0, [sp, 40]
mov w0, 2
str w0, [sp, 44]
str wzr, [sp, 48]
str wzr, [sp, 52]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl puts
mov w0, 2
str w0, [sp, 28]
b .L2
.L10:
ldr w1, [sp, 32]
ldr w0, [sp, 28]
mul w0, w1, w0
str w0, [sp, 56]
ldr w1, [sp, 56]
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
ldr w0, [sp, 40]
cmp w0, 2
bne .L3
ldr w0, [sp, 32]
neg w0, w0
str w0, [sp, 32]
str wzr, [sp, 40]
.L3:
ldr w0, [sp, 40]
add w0, w0, 1
str w0, [sp, 40]
ldr w0, [sp, 28]
add w0, w0, 2
str w0, [sp, 28]
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
ldr w0, [sp, 48]
cmp w0, 9
bne .L4
mov w0, 10
bl putchar
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl puts
mov w0, 26
str w0, [sp, 28]
b .L5
.L9:
ldr w0, [sp, 44]
cmp w0, 2
bne .L6
ldr w0, [sp, 36]
neg w0, w0
str w0, [sp, 36]
str wzr, [sp, 44]
.L6:
ldr w1, [sp, 36]
ldr w0, [sp, 28]
mul w0, w1, w0
str w0, [sp, 60]
ldr w1, [sp, 60]
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
ldr w0, [sp, 28]
sub w0, w0, #2
str w0, [sp, 28]
ldr w0, [sp, 52]
add w0, w0, 1
str w0, [sp, 52]
ldr w0, [sp, 52]
cmp w0, 9
bne .L7
mov w0, 0
b .L8
.L7:
ldr w0, [sp, 28]
sub w0, w0, #1
str w0, [sp, 28]
.L5:
ldr w0, [sp, 28]
cmp w0, 1
bgt .L9
.L4:
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L2:
ldr w0, [sp, 28]
cmp w0, 26
ble .L10
mov w0, 0
.L8:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "%d%d"
.align 3
.LC1:
.string "%d"
.align 3
.LC2:
.string "%d\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
mov x12, 32048
sub sp, sp, x12
.cfi_def_cfa_offset 32048
stp x29, x30, [sp]
.cfi_offset 29, -32048
.cfi_offset 30, -32040
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 32040]
mov x1, 0
add x1, sp, 32
add x0, sp, 28
mov x2, x1
mov x1, x0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl __isoc99_scanf
str wzr, [sp, 36]
b .L2
.L3:
add x1, sp, 40
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x0, x1, x0
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
ldr w0, [sp, 36]
add w0, w0, 1
str w0, [sp, 36]
.L2:
ldr w0, [sp, 28]
ldr w1, [sp, 36]
cmp w1, w0
blt .L3
str wzr, [sp, 36]
b .L4
.L5:
add x1, sp, 4040
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x3, x1, x0
add x1, sp, 4096
add x1, x1, 3944
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x0, x1, x0
mov x2, x0
mov x1, x3
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl __isoc99_scanf
ldr w0, [sp, 36]
add w0, w0, 1
str w0, [sp, 36]
.L4:
ldr w0, [sp, 32]
ldr w1, [sp, 36]
cmp w1, w0
blt .L5
str wzr, [sp, 36]
b .L6
.L7:
ldr w4, [sp, 28]
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 4040
ldr w2, [x1, x0]
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 4096
add x1, x1, 3944
ldr w1, [x1, x0]
add x0, sp, 40
mov w3, w1
mov w1, w4
bl srj
mov w2, w0
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 8192
add x1, x1, 3848
str w2, [x1, x0]
ldr w4, [sp, 28]
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 4040
ldr w2, [x1, x0]
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 4096
add x1, x1, 3944
ldr w1, [x1, x0]
add x0, sp, 40
mov w3, w1
mov w1, w4
bl lbw
mov w2, w0
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 12288
add x1, x1, 3752
str w2, [x1, x0]
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 8192
add x1, x1, 3848
ldr w2, [x1, x0]
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 12288
add x1, x1, 3752
ldr w0, [x1, x0]
mov w1, w0
mov w0, w2
bl min
mov w2, w0
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 16384
add x1, x1, 3656
str w2, [x1, x0]
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 8192
add x1, x1, 3848
ldr w2, [x1, x0]
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 12288
add x1, x1, 3752
ldr w0, [x1, x0]
mov w1, w0
mov w0, w2
bl max
mov w2, w0
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 20480
add x1, x1, 3560
str w2, [x1, x0]
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 16384
add x1, x1, 3656
ldr w3, [x1, x0]
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 20480
add x1, x1, 3560
ldr w1, [x1, x0]
add x0, sp, 40
mov w2, w1
mov w1, w3
bl wyx
mov w2, w0
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 24576
add x1, x1, 3464
str w2, [x1, x0]
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 24576
add x1, x1, 3464
ldr w0, [x1, x0]
mov w1, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
ldr w0, [sp, 36]
add w0, w0, 1
str w0, [sp, 36]
.L6:
ldr w0, [sp, 32]
ldr w1, [sp, 36]
cmp w1, w0
blt .L7
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 32040]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L9
bl __stack_chk_fail
.L9:
mov w0, w1
ldp x29, x30, [sp]
mov x12, 32048
add sp, sp, x12
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
.align 2
.global srj
.type srj, %function
srj:
.LFB1:
.cfi_startproc
sub sp, sp, #48
.cfi_def_cfa_offset 48
str x0, [sp, 24]
str w1, [sp, 20]
str w2, [sp, 16]
str w3, [sp, 12]
str wzr, [sp, 40]
ldr w0, [sp, 16]
str w0, [sp, 36]
b .L11
.L12:
ldrsw x0, [sp, 36]
lsl x0, x0, 2
ldr x1, [sp, 24]
add x0, x1, x0
ldr w0, [x0]
ldr w1, [sp, 40]
add w0, w1, w0
str w0, [sp, 40]
ldr w0, [sp, 36]
add w0, w0, 1
str w0, [sp, 36]
.L11:
ldr w1, [sp, 12]
ldr w0, [sp, 36]
cmp w1, w0
bge .L12
ldr w0, [sp, 40]
ldr w1, [sp, 20]
sdiv w2, w0, w1
ldr w1, [sp, 20]
mul w1, w2, w1
sub w0, w0, w1
str w0, [sp, 44]
ldr w0, [sp, 44]
add sp, sp, 48
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size srj, .-srj
.align 2
.global lbw
.type lbw, %function
lbw:
.LFB2:
.cfi_startproc
sub sp, sp, #48
.cfi_def_cfa_offset 48
str x0, [sp, 24]
str w1, [sp, 20]
str w2, [sp, 16]
str w3, [sp, 12]
mov w0, 1
str w0, [sp, 40]
ldr w0, [sp, 16]
str w0, [sp, 36]
b .L15
.L16:
ldrsw x0, [sp, 36]
lsl x0, x0, 2
ldr x1, [sp, 24]
add x0, x1, x0
ldr w0, [x0]
ldr w1, [sp, 40]
mul w0, w1, w0
str w0, [sp, 40]
ldr w0, [sp, 40]
ldr w1, [sp, 20]
sdiv w2, w0, w1
ldr w1, [sp, 20]
mul w1, w2, w1
sub w0, w0, w1
str w0, [sp, 40]
ldr w0, [sp, 36]
add w0, w0, 1
str w0, [sp, 36]
.L15:
ldr w1, [sp, 12]
ldr w0, [sp, 36]
cmp w1, w0
bge .L16
ldr w0, [sp, 40]
str w0, [sp, 44]
ldr w0, [sp, 44]
add sp, sp, 48
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE2:
.size lbw, .-lbw
.align 2
.global wyx
.type wyx, %function
wyx:
.LFB3:
.cfi_startproc
sub sp, sp, #32
.cfi_def_cfa_offset 32
str x0, [sp, 8]
str w1, [sp, 4]
str w2, [sp]
ldr w0, [sp, 4]
add w0, w0, 1
str w0, [sp, 28]
ldrsw x0, [sp, 4]
lsl x0, x0, 2
ldr x1, [sp, 8]
add x0, x1, x0
ldr w0, [x0]
str w0, [sp, 24]
b .L19
.L20:
ldrsw x0, [sp, 28]
lsl x0, x0, 2
ldr x1, [sp, 8]
add x0, x1, x0
ldr w0, [x0]
ldr w1, [sp, 24]
eor w0, w1, w0
str w0, [sp, 24]
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L19:
ldr w1, [sp]
ldr w0, [sp, 28]
cmp w1, w0
bge .L20
ldr w0, [sp, 24]
add sp, sp, 32
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE3:
.size wyx, .-wyx
.align 2
.global max
.type max, %function
max:
.LFB4:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str w0, [sp, 12]
str w1, [sp, 8]
ldr w1, [sp, 12]
ldr w0, [sp, 8]
cmp w1, w0
ble .L23
ldr w0, [sp, 12]
b .L24
.L23:
ldr w0, [sp, 8]
.L24:
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE4:
.size max, .-max
.align 2
.global min
.type min, %function
min:
.LFB5:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str w0, [sp, 12]
str w1, [sp, 8]
ldr w1, [sp, 12]
ldr w0, [sp, 8]
cmp w1, w0
bge .L26
ldr w0, [sp, 12]
b .L27
.L26:
ldr w0, [sp, 8]
.L27:
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE5:
.size min, .-min
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global ft_strcat
.type ft_strcat, %function
ft_strcat:
.LFB0:
.cfi_startproc
sub sp, sp, #32
.cfi_def_cfa_offset 32
str x0, [sp, 8]
str x1, [sp]
str wzr, [sp, 16]
str wzr, [sp, 20]
ldr x0, [sp, 8]
str x0, [sp, 24]
b .L2
.L3:
ldr w0, [sp, 20]
add w0, w0, 1
str w0, [sp, 20]
.L2:
ldr w0, [sp, 16]
add w1, w0, 1
str w1, [sp, 16]
sxtw x0, w0
ldr x1, [sp, 24]
add x0, x1, x0
ldrb w0, [x0]
cmp w0, 0
bne .L3
str wzr, [sp, 16]
b .L4
.L5:
ldrsw x0, [sp, 16]
ldr x1, [sp]
add x1, x1, x0
ldr w2, [sp, 20]
ldr w0, [sp, 16]
add w0, w2, w0
sxtw x0, w0
ldr x2, [sp, 24]
add x0, x2, x0
ldrb w1, [x1]
strb w1, [x0]
ldr w0, [sp, 16]
add w0, w0, 1
str w0, [sp, 16]
.L4:
ldrsw x0, [sp, 16]
ldr x1, [sp]
add x0, x1, x0
ldrb w0, [x0]
cmp w0, 0
bne .L5
ldr w1, [sp, 20]
ldr w0, [sp, 16]
add w0, w1, w0
sxtw x0, w0
ldr x1, [sp, 24]
add x0, x1, x0
strb wzr, [x0]
ldr x0, [sp, 24]
add sp, sp, 32
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size ft_strcat, .-ft_strcat
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global g_aclrDefaultColorMap
.section .rodata
.align 3
.type g_aclrDefaultColorMap, %object
.size g_aclrDefaultColorMap, 768
g_aclrDefaultColorMap:
.string ""
.string ""
.string ""
.ascii "\017\017\017"
.ascii "\037\037\037"
.ascii "///"
.ascii "???"
.ascii "KKK"
.ascii "[[["
.ascii "kkk"
.ascii "{{{"
.ascii "\213\213\213"
.ascii "\233\233\233"
.ascii "\253\253\253"
.ascii "\273\273\273"
.ascii "\313\313\313"
.ascii "\333\333\333"
.ascii "\353\353\353"
.ascii "\017\013\007"
.ascii "\027\017\013"
.ascii "\037\027\013"
.ascii "'\033\017"
.ascii "/#\023"
.ascii "7+\027"
.ascii "?/\027"
.ascii "K7\033"
.ascii "S;\033"
.ascii "[C\037"
.ascii "cK\037"
.ascii "kS\037"
.ascii "sW\037"
.ascii "{_#"
.ascii "\203g#"
.ascii "\217o#"
.ascii "\013\013\017"
.ascii "\023\023\033"
.ascii "\033\033'"
.ascii "''3"
.ascii "//?"
.ascii "77K"
.ascii "??W"
.ascii "GGg"
.ascii "OOs"
.ascii "[[\177"
.ascii "cc\213"
.ascii "kk\227"
.ascii "ss\243"
.ascii "{{\257"
.ascii "\203\203\273"
.ascii "\213\213\313"
.string ""
.string ""
.string ""
.string "\007\007"
.string "\013\013"
.string "\023\023"
.string "\033\033"
.string "##"
.ascii "++\007"
.ascii "//\007"
.ascii "77\007"
.ascii "??\007"
.ascii "GG\007"
.ascii "KK\013"
.ascii "SS\013"
.ascii "[[\013"
.ascii "cc\013"
.ascii "kk\017"
.string "\007"
.string ""
.string "\017"
.string ""
.string "\027"
.string ""
.string "\037"
.string ""
.string "'"
.string ""
.string "/"
.string ""
.string "7"
.string ""
.string "?"
.string ""
.string "G"
.string ""
.string "O"
.string ""
.string "W"
.string ""
.string "_"
.string ""
.string "g"
.string ""
.string "o"
.string ""
.string "w"
.string ""
.string "\177"
.string ""
.string "\023\023"
.string "\033\033"
.string "##"
.string "/+"
.string "7/"
.string "C7"
.ascii "K;\007"
.ascii "WC\007"
.ascii "_G\007"
.ascii "kK\013"
.ascii "wS\017"
.ascii "\203W\023"
.ascii "\213[\023"
.ascii "\227_\033"
.ascii "\243c\037"
.ascii "\257g#"
.ascii "#\023\007"
.ascii "/\027\013"
.ascii ";\037\017"
.ascii "K#\023"
.ascii "W+\027"
.ascii "c/\037"
.ascii "s7#"
.ascii "\177;+"
.ascii "\217C3"
.ascii "\237O3"
.ascii "\257c/"
.ascii "\277w/"
.ascii "\317\217+"
.ascii "\337\253'"
.ascii "\357\313\037"
.ascii "\377\363\033"
.string "\013\007"
.string "\033\023"
.ascii "+#\017"
.ascii "7+\023"
.ascii "G3\033"
.ascii "S7#"
.ascii "c?+"
.ascii "oG3"
.ascii "\177S?"
.ascii "\213_G"
.ascii "\233kS"
.ascii "\247{_"
.ascii "\267\207k"
.ascii "\303\223{"
.ascii "\323\243\213"
.ascii "\343\263\227"
.ascii "\253\213\243"
.ascii "\237\177\227"
.ascii "\223s\207"
.ascii "\213g{"
.ascii "\177[o"
.ascii "wSc"
.ascii "kKW"
.ascii "_?K"
.ascii "W7C"
.ascii "K/7"
.ascii "C'/"
.ascii "7\037#"
.ascii "+\027\033"
.ascii "#\023\023"
.ascii "\027\013\013"
.ascii "\017\007\007"
.ascii "\273s\237"
.ascii "\257k\217"
.ascii "\243_\203"
.ascii "\227Ww"
.ascii "\213Ok"
.ascii "\177K_"
.ascii "sCS"
.ascii "k;K"
.ascii "_3?"
.ascii "S+7"
.ascii "G#+"
.ascii ";\037#"
.ascii "/\027\033"
.ascii "#\023\023"
.ascii "\027\013\013"
.ascii "\017\007\007"
.ascii "\333\303\273"
.ascii "\313\263\247"
.ascii "\277\243\233"
.ascii "\257\227\213"
.ascii "\243\207{"
.ascii "\227{o"
.ascii "\207o_"
.ascii "{cS"
.ascii "kWG"
.ascii "_K;"
.ascii "S?3"
.ascii "C3'"
.ascii "7+\037"
.ascii "'\037\027"
.ascii "\033\023\017"
.ascii "\017\013\007"
.ascii "o\203{"
.ascii "g{o"
.ascii "_sg"
.ascii "Wk_"
.ascii "OcW"
.ascii "G[O"
.ascii "?SG"
.ascii "7K?"
.ascii "/C7"
.ascii "+;/"
.ascii "#3'"
.ascii "\037+\037"
.ascii "\027#\027"
.ascii "\017\033\023"
.ascii "\013\023\013"
.ascii "\007\013\007"
.ascii "\377\363\033"
.ascii "\357\337\027"
.ascii "\333\313\023"
.ascii "\313\267\017"
.ascii "\273\247\017"
.ascii "\253\227\013"
.ascii "\233\203\007"
.ascii "\213s\007"
.ascii "{c\007"
.string "kS"
.string "[G"
.string "K7"
.string ";+"
.string "+\037"
.string "\033\017"
.string "\013\007"
.string ""
.string ""
.ascii "\377"
.ascii "\013\013\357"
.ascii "\023\023\337"
.ascii "\033\033\317"
.ascii "##\277"
.ascii "++\257"
.ascii "//\237"
.ascii "//\217"
.ascii "//\177"
.ascii "//o"
.ascii "//_"
.ascii "++O"
.ascii "##?"
.ascii "\033\033/"
.ascii "\023\023\037"
.ascii "\013\013\017"
.string "+"
.string ""
.string ";"
.string ""
.string "K\007"
.string "_\007"
.string "o\017"
.ascii "\177\027\007"
.ascii "\223\037\007"
.ascii "\243'\013"
.ascii "\2673\017"
.ascii "\303K\033"
.ascii "\317c+"
.ascii "\333\177;"
.ascii "\343\227O"
.ascii "\347\253_"
.ascii "\357\277w"
.ascii "\367\323\213"
.ascii "\247{;"
.ascii "\267\2337"
.ascii "\307\3037"
.ascii "\347\343W"
.ascii "\177\277\377"
.ascii "\253\347\377"
.ascii "\327\377\377"
.string "g"
.string ""
.string "\213"
.string ""
.string "\263"
.string ""
.string "\327"
.string ""
.string "\377"
.string ""
.ascii "\377\363\223"
.ascii "\377\367\307"
.ascii "\377\377\377"
.ascii "\237[S"
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "day as int is %i\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
mov w0, 1
str w0, [sp, 40]
mov w0, 2
str w0, [sp, 44]
mov w0, 4
str w0, [sp, 48]
mov w0, 3
str w0, [sp, 52]
mov w0, 5
str w0, [sp, 56]
mov w0, 7
str w0, [sp, 60]
ldr w1, [sp, 40]
ldr w0, [sp, 44]
add w1, w1, w0
ldr w0, [sp, 48]
add w1, w1, w0
ldr w0, [sp, 52]
add w1, w1, w0
ldr w0, [sp, 56]
add w1, w1, w0
ldr w0, [sp, 60]
add w0, w1, w0
str w0, [sp, 64]
mov w0, 7
str w0, [sp, 68]
str xzr, [sp, 72]
mov w0, -4
str w0, [sp, 36]
b .L2
.L3:
ldr w1, [sp, 36]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
ldr w0, [sp, 36]
add w0, w0, 1
str w0, [sp, 36]
.L2:
ldr w0, [sp, 36]
cmp w0, 5
ble .L3
mov w0, 0
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global create
.type create, %function
create:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
mov x0, 16
bl malloc
str x0, [sp, 24]
ldr x0, [sp, 24]
str xzr, [x0]
ldr x0, [sp, 24]
str xzr, [x0, 8]
ldr x0, [sp, 24]
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size create, .-create
.align 2
.global isEmpty
.type isEmpty, %function
isEmpty:
.LFB1:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str x0, [sp, 8]
ldr x0, [sp, 8]
ldr x0, [x0]
cmp x0, 0
cset w0, eq
and w0, w0, 255
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size isEmpty, .-isEmpty
.align 2
.global enQueue
.type enQueue, %function
enQueue:
.LFB2:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
mov x0, 16
bl malloc
str x0, [sp, 40]
ldr x0, [sp, 40]
ldr x1, [sp, 16]
str x1, [x0]
ldr x0, [sp, 40]
str xzr, [x0, 8]
ldr x0, [sp, 24]
ldr x0, [x0]
cmp x0, 0
bne .L6
ldr x0, [sp, 24]
ldr x1, [sp, 40]
str x1, [x0, 8]
ldr x0, [sp, 24]
ldr x1, [x0, 8]
ldr x0, [sp, 24]
str x1, [x0]
b .L8
.L6:
ldr x0, [sp, 24]
ldr x0, [x0, 8]
ldr x1, [sp, 40]
str x1, [x0, 8]
ldr x0, [sp, 24]
ldr x1, [sp, 40]
str x1, [x0, 8]
.L8:
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE2:
.size enQueue, .-enQueue
.section .rodata
.align 3
.LC0:
.string "\nQueue is empty: No deletion."
.text
.align 2
.global deQueue
.type deQueue, %function
deQueue:
.LFB3:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
bl isEmpty
cmp w0, 0
beq .L10
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl puts
b .L13
.L10:
ldr x0, [sp, 24]
ldr x1, [x0]
ldr x0, [sp, 24]
ldr x0, [x0, 8]
cmp x1, x0
bne .L12
ldr x0, [sp, 24]
ldr x0, [x0]
bl free
ldr x0, [sp, 24]
str xzr, [x0, 8]
ldr x0, [sp, 24]
ldr x1, [x0, 8]
ldr x0, [sp, 24]
str x1, [x0]
b .L13
.L12:
ldr x0, [sp, 24]
ldr x0, [x0]
str x0, [sp, 40]
ldr x0, [sp, 24]
ldr x0, [x0]
ldr x1, [x0, 8]
ldr x0, [sp, 24]
str x1, [x0]
ldr x0, [sp, 40]
bl free
.L13:
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE3:
.size deQueue, .-deQueue
.align 2
.global peek
.type peek, %function
peek:
.LFB4:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str x0, [sp, 8]
ldr x0, [sp, 8]
ldr x0, [x0]
ldr x0, [x0]
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE4:
.size peek, .-peek
.align 2
.global deleteQ
.type deleteQ, %function
deleteQ:
.LFB5:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
b .L17
.L18:
ldr x0, [sp, 24]
ldr x0, [x0]
str x0, [sp, 40]
ldr x0, [sp, 24]
ldr x0, [x0]
ldr x1, [x0, 8]
ldr x0, [sp, 24]
str x1, [x0]
ldr x0, [sp, 40]
bl free
.L17:
ldr x0, [sp, 24]
ldr x0, [x0]
cmp x0, 0
bne .L18
ldr x0, [sp, 24]
str xzr, [x0, 8]
ldr x0, [sp, 24]
ldr x1, [x0, 8]
ldr x0, [sp, 24]
str x1, [x0]
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE5:
.size deleteQ, .-deleteQ
.align 2
.global insert
.type insert, %function
insert:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
bl create
str x0, [sp, 40]
mov x0, 24
bl malloc
str x0, [sp, 48]
ldr x0, [sp, 48]
ldr w1, [sp, 20]
str w1, [x0, 8]
ldr x0, [sp, 48]
str xzr, [x0]
ldr x0, [sp, 48]
str xzr, [x0, 16]
ldr x0, [sp, 24]
cmp x0, 0
bne .L20
ldr x0, [sp, 48]
str x0, [sp, 24]
ldr x0, [sp, 24]
b .L21
.L20:
ldr x1, [sp, 24]
ldr x0, [sp, 40]
bl enQueue
b .L22
.L26:
ldr x0, [sp, 40]
bl peek
str x0, [sp, 56]
ldr x0, [sp, 40]
bl deQueue
ldr x0, [sp, 56]
ldr x0, [x0]
cmp x0, 0
beq .L23
ldr x0, [sp, 56]
ldr x0, [x0]
mov x1, x0
ldr x0, [sp, 40]
bl enQueue
ldr x0, [sp, 56]
ldr x0, [x0, 16]
cmp x0, 0
beq .L25
b .L27
.L23:
ldr x0, [sp, 56]
ldr x1, [sp, 48]
str x1, [x0]
ldr x0, [sp, 40]
bl deleteQ
ldr x0, [sp, 24]
b .L21
.L27:
ldr x0, [sp, 56]
ldr x0, [x0, 16]
mov x1, x0
ldr x0, [sp, 40]
bl enQueue
b .L22
.L25:
ldr x0, [sp, 56]
ldr x1, [sp, 48]
str x1, [x0, 16]
ldr x0, [sp, 40]
bl deleteQ
ldr x0, [sp, 24]
b .L21
.L22:
ldr x0, [sp, 40]
bl isEmpty
cmp w0, 0
beq .L26
ldr x0, [sp, 24]
.L21:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size insert, .-insert
.section .rodata
.align 3
.LC1:
.string "%d\t"
.text
.align 2
.global inorder
.type inorder, %function
inorder:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
cmp x0, 0
beq .L30
ldr x0, [sp, 24]
ldr x0, [x0]
bl inorder
ldr x0, [sp, 24]
ldr w0, [x0, 8]
mov w1, w0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
ldr x0, [sp, 24]
ldr x0, [x0, 16]
bl inorder
.L30:
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size inorder, .-inorder
.align 2
.global preorder
.type preorder, %function
preorder:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
cmp x0, 0
beq .L33
ldr x0, [sp, 24]
ldr w0, [x0, 8]
mov w1, w0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
ldr x0, [sp, 24]
ldr x0, [x0]
bl preorder
ldr x0, [sp, 24]
ldr x0, [x0, 16]
bl preorder
.L33:
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size preorder, .-preorder
.align 2
.global postorder
.type postorder, %function
postorder:
.LFB9:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
cmp x0, 0
beq .L36
ldr x0, [sp, 24]
ldr x0, [x0]
bl postorder
ldr x0, [sp, 24]
ldr x0, [x0, 16]
bl postorder
ldr x0, [sp, 24]
ldr w0, [x0, 8]
mov w1, w0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
.L36:
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE9:
.size postorder, .-postorder
.section .rodata
.align 3
.LC2:
.string "\nTree is empty."
.text
.align 2
.global levelorder
.type levelorder, %function
levelorder:
.LFB10:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
bl create
str x0, [sp, 32]
ldr x0, [sp, 24]
cmp x0, 0
bne .L38
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
b .L39
.L38:
ldr x1, [sp, 24]
ldr x0, [sp, 32]
bl enQueue
b .L40
.L42:
ldr x0, [sp, 32]
bl peek
str x0, [sp, 40]
ldr x0, [sp, 32]
bl deQueue
ldr x0, [sp, 40]
ldr w0, [x0, 8]
mov w1, w0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
ldr x0, [sp, 40]
ldr x0, [x0]
cmp x0, 0
beq .L41
ldr x0, [sp, 40]
ldr x0, [x0]
mov x1, x0
ldr x0, [sp, 32]
bl enQueue
.L41:
ldr x0, [sp, 40]
ldr x0, [x0, 16]
cmp x0, 0
beq .L40
ldr x0, [sp, 40]
ldr x0, [x0, 16]
mov x1, x0
ldr x0, [sp, 32]
bl enQueue
.L40:
ldr x0, [sp, 32]
bl isEmpty
cmp w0, 0
beq .L42
.L39:
ldr x0, [sp, 32]
bl deleteQ
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE10:
.size levelorder, .-levelorder
.align 2
.global createStack
.type createStack, %function
createStack:
.LFB11:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
mov x0, 8
bl malloc
str x0, [sp, 24]
ldr x0, [sp, 24]
str xzr, [x0]
ldr x0, [sp, 24]
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE11:
.size createStack, .-createStack
.align 2
.global isEmptyStack
.type isEmptyStack, %function
isEmptyStack:
.LFB12:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str x0, [sp, 8]
ldr x0, [sp, 8]
ldr x0, [x0]
cmp x0, 0
cset w0, eq
and w0, w0, 255
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE12:
.size isEmptyStack, .-isEmptyStack
.align 2
.global push
.type push, %function
push:
.LFB13:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
ldr x0, [sp, 24]
ldr x0, [x0]
cmp x0, 0
bne .L48
mov x0, 16
bl malloc
str x0, [sp, 40]
ldr x0, [sp, 40]
ldr x1, [sp, 16]
str x1, [x0]
ldr x0, [sp, 40]
str xzr, [x0, 8]
ldr x0, [sp, 24]
ldr x1, [sp, 40]
str x1, [x0]
b .L50
.L48:
mov x0, 16
bl malloc
str x0, [sp, 40]
ldr x0, [sp, 40]
ldr x1, [sp, 16]
str x1, [x0]
ldr x0, [sp, 24]
ldr x1, [x0]
ldr x0, [sp, 40]
str x1, [x0, 8]
ldr x0, [sp, 24]
ldr x1, [sp, 40]
str x1, [x0]
.L50:
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE13:
.size push, .-push
.section .rodata
.align 3
.LC3:
.string "\nStack is empty. No deletion."
.text
.align 2
.global pop
.type pop, %function
pop:
.LFB14:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
ldr x0, [x0]
cmp x0, 0
bne .L52
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl puts
b .L55
.L52:
ldr x0, [sp, 24]
ldr x0, [x0]
ldr x0, [x0, 8]
cmp x0, 0
bne .L54
ldr x0, [sp, 24]
ldr x0, [x0]
bl free
ldr x0, [sp, 24]
str xzr, [x0]
b .L55
.L54:
ldr x0, [sp, 24]
ldr x0, [x0]
str x0, [sp, 40]
ldr x0, [sp, 24]
ldr x0, [x0]
ldr x1, [x0, 8]
ldr x0, [sp, 24]
str x1, [x0]
ldr x0, [sp, 40]
bl free
.L55:
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE14:
.size pop, .-pop
.align 2
.global peekStack
.type peekStack, %function
peekStack:
.LFB15:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str x0, [sp, 8]
ldr x0, [sp, 8]
ldr x0, [x0]
ldr x0, [x0]
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE15:
.size peekStack, .-peekStack
.align 2
.global inorderStack
.type inorderStack, %function
inorderStack:
.LFB16:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
bl createStack
str x0, [sp, 40]
b .L59
.L60:
ldr x1, [sp, 24]
ldr x0, [sp, 40]
bl push
ldr x0, [sp, 24]
ldr x0, [x0]
str x0, [sp, 24]
.L59:
ldr x0, [sp, 24]
cmp x0, 0
bne .L60
ldr x0, [sp, 40]
bl isEmptyStack
cmp w0, 0
bne .L65
ldr x0, [sp, 40]
bl peekStack
str x0, [sp, 24]
ldr x0, [sp, 40]
bl pop
ldr x0, [sp, 24]
ldr w0, [x0, 8]
mov w1, w0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
ldr x0, [sp, 24]
ldr x0, [x0, 16]
str x0, [sp, 24]
b .L59
.L65:
nop
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE16:
.size inorderStack, .-inorderStack
.align 2
.global spiral
.type spiral, %function
spiral:
.LFB17:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 24]
bl createStack
str x0, [sp, 40]
bl createStack
str x0, [sp, 48]
str wzr, [sp, 36]
ldr x1, [sp, 24]
ldr x0, [sp, 40]
bl push
.L76:
ldr w0, [sp, 36]
cmp w0, 0
bne .L67
mov w0, 1
str w0, [sp, 36]
b .L68
.L70:
ldr x0, [sp, 40]
bl peekStack
str x0, [sp, 56]
ldr x0, [sp, 40]
bl pop
ldr x0, [sp, 56]
ldr w0, [x0, 8]
mov w1, w0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
ldr x0, [sp, 56]
ldr x0, [x0]
cmp x0, 0
beq .L69
ldr x0, [sp, 56]
ldr x0, [x0]
mov x1, x0
ldr x0, [sp, 48]
bl push
.L69:
ldr x0, [sp, 56]
ldr x0, [x0, 16]
cmp x0, 0
beq .L68
ldr x0, [sp, 56]
ldr x0, [x0, 16]
mov x1, x0
ldr x0, [sp, 48]
bl push
.L68:
ldr x0, [sp, 40]
bl isEmptyStack
cmp w0, 0
beq .L70
ldr x0, [sp, 48]
bl isEmptyStack
cmp w0, 0
beq .L76
b .L72
.L67:
str wzr, [sp, 36]
b .L73
.L75:
ldr x0, [sp, 48]
bl peekStack
str x0, [sp, 56]
ldr x0, [sp, 48]
bl pop
ldr x0, [sp, 56]
ldr w0, [x0, 8]
mov w1, w0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
ldr x0, [sp, 56]
ldr x0, [x0, 16]
cmp x0, 0
beq .L74
ldr x0, [sp, 56]
ldr x0, [x0, 16]
mov x1, x0
ldr x0, [sp, 40]
bl push
.L74:
ldr x0, [sp, 56]
ldr x0, [x0]
cmp x0, 0
beq .L73
ldr x0, [sp, 56]
ldr x0, [x0]
mov x1, x0
ldr x0, [sp, 40]
bl push
.L73:
ldr x0, [sp, 48]
bl isEmptyStack
cmp w0, 0
beq .L75
ldr x0, [sp, 40]
bl isEmptyStack
cmp w0, 0
bne .L77
b .L76
.L77:
nop
.L72:
nop
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE17:
.size spiral, .-spiral
.align 2
.global findMax
.type findMax, %function
findMax:
.LFB18:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
cmp x0, 0
beq .L79
ldr x0, [sp, 24]
ldr w0, [x0, 8]
str w0, [sp, 36]
ldr x0, [sp, 24]
ldr x0, [x0]
bl findMax
str w0, [sp, 40]
ldr x0, [sp, 24]
ldr x0, [x0, 16]
bl findMax
str w0, [sp, 44]
ldr w1, [sp, 40]
ldr w0, [sp, 44]
cmp w1, w0
ble .L80
ldr w0, [sp, 40]
str w0, [sp, 32]
b .L81
.L80:
ldr w0, [sp, 44]
str w0, [sp, 32]
.L81:
ldr w1, [sp, 36]
ldr w0, [sp, 32]
cmp w1, w0
ble .L79
ldr w0, [sp, 36]
str w0, [sp, 32]
.L79:
ldr w0, [sp, 32]
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE18:
.size findMax, .-findMax
.align 2
.global nodeNumber
.type nodeNumber, %function
nodeNumber:
.LFB19:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -32
str x0, [sp, 40]
ldr x0, [sp, 40]
cmp x0, 0
beq .L84
ldr x0, [sp, 40]
ldr x0, [x0]
bl nodeNumber
mov w19, w0
ldr x0, [sp, 40]
ldr x0, [x0, 16]
bl nodeNumber
add w0, w19, w0
add w0, w0, 1
b .L83
.L84:
.L83:
ldr x19, [sp, 16]
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE19:
.size nodeNumber, .-nodeNumber
.align 2
.global leafNumber
.type leafNumber, %function
leafNumber:
.LFB20:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -32
str x0, [sp, 40]
ldr x0, [sp, 40]
cmp x0, 0
bne .L87
mov w0, 0
b .L88
.L87:
ldr x0, [sp, 40]
ldr x0, [x0]
cmp x0, 0
bne .L89
ldr x0, [sp, 40]
ldr x0, [x0, 16]
cmp x0, 0
bne .L89
mov w0, 1
b .L88
.L89:
ldr x0, [sp, 40]
ldr x0, [x0]
bl leafNumber
mov w19, w0
ldr x0, [sp, 40]
ldr x0, [x0, 16]
bl leafNumber
add w0, w19, w0
.L88:
ldr x19, [sp, 16]
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE20:
.size leafNumber, .-leafNumber
.align 2
.global find
.type find, %function
find:
.LFB21:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
ldr x0, [sp, 24]
cmp x0, 0
bne .L91
mov w0, 0
b .L92
.L91:
ldr x0, [sp, 24]
ldr w0, [x0, 8]
ldr w1, [sp, 20]
cmp w1, w0
bne .L93
mov w0, 1
b .L92
.L93:
ldr x0, [sp, 24]
ldr x0, [x0]
ldr w1, [sp, 20]
bl find
str w0, [sp, 44]
ldr w0, [sp, 44]
cmp w0, 0
beq .L94
mov w0, 1
b .L92
.L94:
ldr x0, [sp, 24]
ldr x0, [x0, 16]
ldr w1, [sp, 20]
bl find
.L92:
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE21:
.size find, .-find
.align 2
.global height
.type height, %function
height:
.LFB22:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
cmp x0, 0
bne .L96
mov w0, 0
b .L97
.L96:
ldr x0, [sp, 24]
ldr x0, [x0]
bl height
str w0, [sp, 40]
ldr x0, [sp, 24]
ldr x0, [x0, 16]
bl height
str w0, [sp, 44]
ldr w1, [sp, 40]
ldr w0, [sp, 44]
cmp w1, w0
blt .L98
ldr w0, [sp, 40]
add w0, w0, 1
b .L97
.L98:
ldr w0, [sp, 44]
add w0, w0, 1
.L97:
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE22:
.size height, .-height
.align 2
.global findNode
.type findNode, %function
findNode:
.LFB23:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
ldr x0, [sp, 24]
cmp x0, 0
bne .L100
mov x0, 0
b .L101
.L100:
ldr x0, [sp, 24]
ldr w0, [x0, 8]
ldr w1, [sp, 20]
cmp w1, w0
bne .L102
ldr x0, [sp, 24]
b .L101
.L102:
ldr x0, [sp, 24]
ldr x0, [x0]
ldr w1, [sp, 20]
bl findNode
str x0, [sp, 40]
ldr x0, [sp, 40]
cmp x0, 0
beq .L103
ldr x0, [sp, 40]
b .L101
.L103:
ldr x0, [sp, 24]
ldr x0, [x0, 16]
ldr w1, [sp, 20]
bl findNode
.L101:
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE23:
.size findNode, .-findNode
.align 2
.global findLast
.type findLast, %function
findLast:
.LFB24:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 24]
ldr x0, [sp, 24]
str x0, [sp, 40]
bl create
str x0, [sp, 48]
ldr x0, [sp, 24]
cmp x0, 0
bne .L105
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
mov x0, 0
b .L106
.L105:
ldr x0, [sp, 24]
ldr x0, [x0]
cmp x0, 0
bne .L107
ldr x0, [sp, 24]
ldr x0, [x0, 16]
cmp x0, 0
bne .L107
ldr x0, [sp, 24]
b .L106
.L107:
ldr x1, [sp, 24]
ldr x0, [sp, 48]
bl enQueue
b .L108
.L110:
ldr x0, [sp, 48]
bl peek
str x0, [sp, 56]
ldr x0, [sp, 48]
bl deQueue
ldr x0, [sp, 56]
ldr x0, [x0]
cmp x0, 0
beq .L109
ldr x0, [sp, 56]
str x0, [sp, 40]
ldr x0, [sp, 56]
ldr x0, [x0]
mov x1, x0
ldr x0, [sp, 48]
bl enQueue
.L109:
ldr x0, [sp, 56]
ldr x0, [x0, 16]
cmp x0, 0
beq .L108
ldr x0, [sp, 56]
ldr x0, [x0, 16]
mov x1, x0
ldr x0, [sp, 48]
bl enQueue
.L108:
ldr x0, [sp, 48]
bl isEmpty
cmp w0, 0
beq .L110
ldr x0, [sp, 48]
bl deleteQ
ldr x0, [sp, 40]
.L106:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE24:
.size findLast, .-findLast
.align 2
.global deleteNode
.type deleteNode, %function
deleteNode:
.LFB25:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
ldr x0, [sp, 24]
cmp x0, 0
bne .L112
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl puts
b .L111
.L112:
ldr x0, [sp, 24]
ldr x0, [x0]
cmp x0, 0
bne .L114
ldr x0, [sp, 24]
ldr x0, [x0, 16]
cmp x0, 0
bne .L114
ldr x0, [sp, 24]
bl free
str xzr, [sp, 24]
b .L111
.L114:
ldr w1, [sp, 20]
ldr x0, [sp, 24]
bl findNode
str x0, [sp, 40]
ldr x0, [sp, 24]
bl findLast
str x0, [sp, 48]
ldr x0, [sp, 48]
ldr x0, [x0, 16]
cmp x0, 0
beq .L115
ldr x0, [sp, 48]
ldr x0, [x0, 16]
ldr w1, [x0, 8]
ldr x0, [sp, 40]
str w1, [x0, 8]
ldr x0, [sp, 48]
ldr x0, [x0, 16]
str x0, [sp, 56]
ldr x0, [sp, 48]
str xzr, [x0, 16]
ldr x0, [sp, 56]
bl free
b .L111
.L115:
ldr x0, [sp, 48]
ldr x0, [x0]
ldr w1, [x0, 8]
ldr x0, [sp, 40]
str w1, [x0, 8]
ldr x0, [sp, 48]
ldr x0, [x0]
str x0, [sp, 56]
ldr x0, [sp, 48]
str xzr, [x0]
ldr x0, [sp, 56]
bl free
.L111:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE25:
.size deleteNode, .-deleteNode
.section .rodata
.align 3
.LC4:
.string "\nPath %d: "
.align 3
.LC5:
.string " : sum : %d"
.text
.align 2
.global print
.type print, %function
print:
.LFB26:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
str w2, [sp, 16]
str wzr, [sp, 40]
str wzr, [sp, 44]
ldr w1, [sp, 16]
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
str wzr, [sp, 40]
b .L117
.L118:
ldrsw x0, [sp, 40]
lsl x0, x0, 2
ldr x1, [sp, 24]
add x0, x1, x0
ldr w0, [x0]
mov w1, w0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
ldrsw x0, [sp, 40]
lsl x0, x0, 2
ldr x1, [sp, 24]
add x0, x1, x0
ldr w0, [x0]
ldr w1, [sp, 44]
add w0, w1, w0
str w0, [sp, 44]
ldr w0, [sp, 40]
add w0, w0, 1
str w0, [sp, 40]
.L117:
ldr w1, [sp, 40]
ldr w0, [sp, 20]
cmp w1, w0
blt .L118
ldr w1, [sp, 44]
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
nop
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE26:
.size print, .-print
.align 2
.global path
.type path, %function
path:
.LFB27:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 40]
str x1, [sp, 32]
str w2, [sp, 28]
ldr x0, [sp, 40]
cmp x0, 0
beq .L123
ldrsw x0, [sp, 28]
lsl x0, x0, 2
ldr x1, [sp, 32]
add x0, x1, x0
ldr x1, [sp, 40]
ldr w1, [x1, 8]
str w1, [x0]
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
ldr x0, [sp, 40]
ldr x0, [x0]
cmp x0, 0
bne .L122
ldr x0, [sp, 40]
ldr x0, [x0, 16]
cmp x0, 0
bne .L122
adrp x0, k.0
add x0, x0, :lo12:k.0
ldr w0, [x0]
add w1, w0, 1
adrp x0, k.0
add x0, x0, :lo12:k.0
str w1, [x0]
adrp x0, k.0
add x0, x0, :lo12:k.0
ldr w0, [x0]
mov w2, w0
ldr w1, [sp, 28]
ldr x0, [sp, 32]
bl print
b .L119
.L122:
ldr x0, [sp, 40]
ldr x0, [x0]
ldr w2, [sp, 28]
ldr x1, [sp, 32]
bl path
ldr x0, [sp, 40]
ldr x0, [x0, 16]
ldr w2, [sp, 28]
ldr x1, [sp, 32]
bl path
b .L119
.L123:
nop
.L119:
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE27:
.size path, .-path
.section .rodata
.align 3
.LC6:
.string "\nThe max sum is: %d\n"
.text
.align 2
.global maxSum
.type maxSum, %function
maxSum:
.LFB28:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 24]
bl create
str x0, [sp, 48]
str wzr, [sp, 40]
str wzr, [sp, 44]
ldr x1, [sp, 24]
ldr x0, [sp, 48]
bl enQueue
mov x1, 0
ldr x0, [sp, 48]
bl enQueue
b .L125
.L130:
ldr x0, [sp, 48]
bl peek
str x0, [sp, 56]
ldr x0, [sp, 48]
bl deQueue
ldr x0, [sp, 56]
cmp x0, 0
bne .L126
ldr w1, [sp, 40]
ldr w0, [sp, 44]
cmp w1, w0
ble .L127
ldr w0, [sp, 40]
str w0, [sp, 44]
.L127:
ldr x0, [sp, 48]
bl isEmpty
cmp w0, 0
bne .L128
mov x1, 0
ldr x0, [sp, 48]
bl enQueue
.L128:
str wzr, [sp, 40]
b .L125
.L126:
ldr x0, [sp, 56]
ldr w0, [x0, 8]
ldr w1, [sp, 40]
add w0, w1, w0
str w0, [sp, 40]
ldr x0, [sp, 56]
ldr x0, [x0]
cmp x0, 0
beq .L129
ldr x0, [sp, 56]
ldr x0, [x0]
mov x1, x0
ldr x0, [sp, 48]
bl enQueue
.L129:
ldr x0, [sp, 56]
ldr x0, [x0, 16]
cmp x0, 0
beq .L125
ldr x0, [sp, 56]
ldr x0, [x0, 16]
mov x1, x0
ldr x0, [sp, 48]
bl enQueue
.L125:
ldr x0, [sp, 48]
bl isEmpty
cmp w0, 0
beq .L130
ldr w1, [sp, 44]
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl printf
nop
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE28:
.size maxSum, .-maxSum
.section .rodata
.align 3
.LC7:
.ascii "\n1. I"
.string "nsert\n2. Inorder \n3. Preorder \n4. Postorder \n5. Level-order Traversal \n6. Inorder Stack \n7. Spiral Traversal \n8. Max finding \n9. Number of nodes \n10. Number of leaf \n11. Find a number \n12. Height \n13. delete a node \n14. Path \n15. Max sum of level \n16. Exit"
.align 3
.LC8:
.string "Enter any one option:"
.align 3
.LC9:
.string "%d"
.align 3
.LC10:
.string "\nEnter the number:"
.align 3
.LC11:
.string "\nThe inorder traversal is:"
.align 3
.LC12:
.string "\nThe preorder traversal is:"
.align 3
.LC13:
.string "\nThe postorder traversal is:"
.align 3
.LC14:
.string "\nThe level-order traversal is:"
.align 3
.LC15:
.string "\nThe inorder traversal by stack is:"
.align 3
.LC16:
.string "\nThe spiral traversal is:"
.align 3
.LC17:
.string "\nThe max number is: %d\n"
.align 3
.LC18:
.string "\nThe number of nodes is: %d\n"
.align 3
.LC19:
.string "\nThe number of leaf is: %d\n"
.align 3
.LC20:
.string "\nEnter a number:"
.align 3
.LC21:
.string "\nFound"
.align 3
.LC22:
.string "\nNot found"
.align 3
.LC23:
.string "\nThe height of the tree is: %d\n"
.align 3
.LC24:
.string "\nEnter the number to delete:"
.align 3
.LC25:
.string "\nRe-enter valid option."
.text
.align 2
.global main
.type main, %function
main:
.LFB29:
.cfi_startproc
stp x29, x30, [sp, -128]!
.cfi_def_cfa_offset 128
.cfi_offset 29, -128
.cfi_offset 30, -120
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 120]
mov x1, 0
str xzr, [sp, 32]
.L153:
adrp x0, .LC7
add x0, x0, :lo12:.LC7
bl puts
adrp x0, .LC8
add x0, x0, :lo12:.LC8
bl printf
add x0, sp, 28
mov x1, x0
adrp x0, .LC9
add x0, x0, :lo12:.LC9
bl __isoc99_scanf
ldr w0, [sp, 28]
cmp w0, 16
beq .L157
ldr w0, [sp, 28]
cmp w0, 15
beq .L134
cmp w0, 15
bgt .L135
cmp w0, 14
beq .L136
cmp w0, 14
bgt .L135
cmp w0, 13
beq .L137
cmp w0, 13
bgt .L135
cmp w0, 12
beq .L138
cmp w0, 12
bgt .L135
cmp w0, 11
beq .L139
cmp w0, 11
bgt .L135
cmp w0, 10
beq .L140
cmp w0, 10
bgt .L135
cmp w0, 9
beq .L141
cmp w0, 9
bgt .L135
cmp w0, 8
beq .L142
cmp w0, 8
bgt .L135
cmp w0, 7
beq .L143
cmp w0, 7
bgt .L135
cmp w0, 6
beq .L144
cmp w0, 6
bgt .L135
cmp w0, 5
beq .L145
cmp w0, 5
bgt .L135
cmp w0, 4
beq .L146
cmp w0, 4
bgt .L135
cmp w0, 3
beq .L147
cmp w0, 3
bgt .L135
cmp w0, 1
beq .L148
cmp w0, 2
beq .L149
b .L135
.L148:
adrp x0, .LC10
add x0, x0, :lo12:.LC10
bl printf
add x0, sp, 24
mov x1, x0
adrp x0, .LC9
add x0, x0, :lo12:.LC9
bl __isoc99_scanf
ldr w0, [sp, 24]
mov w1, w0
ldr x0, [sp, 32]
bl insert
str x0, [sp, 32]
b .L150
.L149:
adrp x0, .LC11
add x0, x0, :lo12:.LC11
bl puts
ldr x0, [sp, 32]
bl inorder
b .L150
.L147:
adrp x0, .LC12
add x0, x0, :lo12:.LC12
bl puts
ldr x0, [sp, 32]
bl preorder
b .L150
.L146:
adrp x0, .LC13
add x0, x0, :lo12:.LC13
bl puts
ldr x0, [sp, 32]
bl postorder
b .L150
.L145:
adrp x0, .LC14
add x0, x0, :lo12:.LC14
bl puts
ldr x0, [sp, 32]
bl levelorder
b .L150
.L144:
adrp x0, .LC15
add x0, x0, :lo12:.LC15
bl puts
ldr x0, [sp, 32]
bl inorderStack
b .L150
.L143:
adrp x0, .LC16
add x0, x0, :lo12:.LC16
bl puts
ldr x0, [sp, 32]
bl spiral
b .L150
.L142:
ldr x0, [sp, 32]
bl findMax
mov w1, w0
adrp x0, .LC17
add x0, x0, :lo12:.LC17
bl printf
b .L150
.L141:
ldr x0, [sp, 32]
bl nodeNumber
mov w1, w0
adrp x0, .LC18
add x0, x0, :lo12:.LC18
bl printf
b .L150
.L140:
ldr x0, [sp, 32]
bl leafNumber
mov w1, w0
adrp x0, .LC19
add x0, x0, :lo12:.LC19
bl printf
b .L150
.L139:
adrp x0, .LC20
add x0, x0, :lo12:.LC20
bl printf
add x0, sp, 24
mov x1, x0
adrp x0, .LC9
add x0, x0, :lo12:.LC9
bl __isoc99_scanf
ldr w0, [sp, 24]
mov w1, w0
ldr x0, [sp, 32]
bl find
cmp w0, 0
beq .L151
adrp x0, .LC21
add x0, x0, :lo12:.LC21
bl printf
b .L150
.L151:
adrp x0, .LC22
add x0, x0, :lo12:.LC22
bl printf
b .L150
.L138:
ldr x0, [sp, 32]
bl height
mov w1, w0
adrp x0, .LC23
add x0, x0, :lo12:.LC23
bl printf
b .L150
.L137:
adrp x0, .LC24
add x0, x0, :lo12:.LC24
bl printf
add x0, sp, 24
mov x1, x0
adrp x0, .LC9
add x0, x0, :lo12:.LC9
bl __isoc99_scanf
ldr w0, [sp, 24]
mov w1, w0
ldr x0, [sp, 32]
bl deleteNode
b .L150
.L136:
add x0, sp, 40
mov w2, 0
mov x1, x0
ldr x0, [sp, 32]
bl path
b .L150
.L134:
ldr x0, [sp, 32]
bl maxSum
b .L150
.L135:
adrp x0, .LC25
add x0, x0, :lo12:.LC25
bl puts
.L150:
b .L153
.L157:
nop
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 120]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L155
bl __stack_chk_fail
.L155:
mov w0, w1
ldp x29, x30, [sp], 128
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE29:
.size main, .-main
.local leaf.1
.comm leaf.1,4,4
.local k.0
.comm k.0,4,4
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC2:
.string "Enter a date (dd mm yyyy) :"
.align 3
.LC3:
.string "%d %d %d"
.text
.align 2
.global getDate
.type getDate, %function
getDate:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
stp x20, x21, [sp, 16]
.cfi_offset 20, -64
.cfi_offset 21, -56
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 72]
mov x1, 0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl puts
add x0, sp, 40
add x2, x0, 8
add x0, sp, 40
add x1, x0, 4
add x0, sp, 40
mov x3, x2
mov x2, x1
mov x1, x0
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl __isoc99_scanf
add x0, sp, 56
add x1, sp, 40
ldr x2, [x1]
str x2, [x0]
ldr w1, [x1, 8]
str w1, [x0, 8]
ldr x2, [sp, 56]
mov x0, 0
ldr w1, [sp, 64]
bfi x0, x1, 0, 32
mov x20, x2
mov x21, x0
mov x2, x20
mov x3, x21
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x4, [sp, 72]
ldr x1, [x0]
subs x4, x4, x1
mov x1, 0
beq .L3
bl __stack_chk_fail
.L3:
mov x0, x2
mov x1, x3
ldp x20, x21, [sp, 16]
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_restore 20
.cfi_restore 21
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size getDate, .-getDate
.align 2
.global f
.type f, %function
f:
.LFB1:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str w0, [sp, 12]
str w1, [sp, 8]
ldr w0, [sp, 8]
cmp w0, 2
bgt .L5
ldr w0, [sp, 12]
sub w0, w0, #1
b .L7
.L5:
ldr w0, [sp, 12]
.L7:
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size f, .-f
.align 2
.global g
.type g, %function
g:
.LFB2:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str w0, [sp, 12]
ldr w0, [sp, 12]
cmp w0, 2
bgt .L9
ldr w0, [sp, 12]
add w0, w0, 13
b .L11
.L9:
ldr w0, [sp, 12]
add w0, w0, 1
.L11:
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE2:
.size g, .-g
.align 2
.global getN
.type getN, %function
getN:
.LFB3:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -48
str x0, [sp, 32]
ldr w0, [sp, 40]
bfi w0, w1, 0, 32
str w0, [sp, 40]
ldr w0, [sp, 40]
ldr w1, [sp, 36]
bl f
mov w1, w0
mov w0, 1461
mul w0, w1, w0
add w1, w0, 3
cmp w0, 0
csel w0, w1, w0, lt
asr w0, w0, 2
mov w19, w0
ldr w0, [sp, 36]
bl g
mov w1, w0
mov w0, 153
mul w0, w1, w0
mov w1, 26215
movk w1, 0x6666, lsl 16
smull x1, w0, w1
lsr x1, x1, 32
asr w1, w1, 1
asr w0, w0, 31
sub w0, w1, w0
add w1, w19, w0
ldr w0, [sp, 32]
add w0, w1, w0
str w0, [sp, 60]
ldr x0, [sp, 32]
ldr w1, [sp, 40]
bl whichCentury
mov w1, w0
ldr w0, [sp, 60]
add w0, w1, w0
ldr x19, [sp, 16]
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE3:
.size getN, .-getN
.align 2
.global whichCentury
.type whichCentury, %function
whichCentury:
.LFB4:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str x0, [sp]
ldr w0, [sp, 8]
bfi w0, w1, 0, 32
str w0, [sp, 8]
ldr w0, [sp, 8]
cmp w0, 1899
ble .L15
ldr w0, [sp, 8]
cmp w0, 1900
bne .L16
ldr w0, [sp, 4]
cmp w0, 2
bgt .L16
mov w0, 1
b .L17
.L16:
mov w0, 0
b .L17
.L15:
ldr w0, [sp, 8]
cmp w0, 1799
ble .L18
ldr w0, [sp, 8]
cmp w0, 1800
bne .L19
ldr w0, [sp, 4]
cmp w0, 2
bgt .L19
mov w0, 2
b .L17
.L19:
mov w0, 1
b .L17
.L18:
ldr w0, [sp, 8]
cmp w0, 1699
ble .L20
ldr w0, [sp, 8]
cmp w0, 1700
bne .L21
ldr w0, [sp, 4]
cmp w0, 2
bgt .L21
mov w0, 0
b .L17
.L21:
mov w0, 2
b .L17
.L20:
mov w0, 0
.L17:
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE4:
.size whichCentury, .-whichCentury
.align 2
.global abs
.type abs, %function
abs:
.LFB5:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str w0, [sp, 12]
ldr w0, [sp, 12]
cmp w0, 0
bge .L23
ldr w0, [sp, 12]
neg w0, w0
b .L24
.L23:
ldr w0, [sp, 12]
.L24:
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE5:
.size abs, .-abs
.align 2
.global diff
.type diff, %function
diff:
.LFB6:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str w0, [sp, 12]
str w1, [sp, 8]
ldr w1, [sp, 12]
ldr w0, [sp, 8]
sub w0, w1, w0
cmp w0, 0
csneg w0, w0, w0, ge
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size diff, .-diff
.align 2
.global getEnglishDay
.type getEnglishDay, %function
getEnglishDay:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -128]!
.cfi_def_cfa_offset 128
.cfi_offset 29, -128
.cfi_offset 30, -120
mov x29, sp
str w0, [sp, 28]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 120]
mov x1, 0
adrp x0, .LC0
add x1, x0, :lo12:.LC0
add x0, sp, 48
ldp q0, q1, [x1]
stp q0, q1, [x0]
ldp q0, q1, [x1, 32]
stp q0, q1, [x0, 32]
ldr x1, [x1, 62]
str x1, [x0, 62]
ldrsw x1, [sp, 28]
mov x0, x1
lsl x0, x0, 2
add x0, x0, x1
lsl x0, x0, 1
add x2, sp, 48
add x1, sp, 32
add x0, x2, x0
ldr x2, [x0]
str x2, [x1]
ldrh w0, [x0, 8]
strh w0, [x1, 8]
ldr x2, [sp, 32]
mov x0, 0
ldrh w1, [sp, 40]
bfi x0, x1, 0, 16
mov x4, x2
mov x5, x0
mov x2, x4
mov x3, x5
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x4, [sp, 120]
ldr x1, [x0]
subs x4, x4, x1
mov x1, 0
beq .L29
bl __stack_chk_fail
.L29:
mov x0, x2
mov x1, x3
ldp x29, x30, [sp], 128
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size getEnglishDay, .-getEnglishDay
.section .rodata
.align 3
.LC0:
.string "Sunday"
.zero 3
.string "Monday"
.zero 3
.string "Tuesday"
.zero 2
.string "Wednesday"
.string "Thursday"
.zero 1
.string "Friday"
.zero 3
.string "Saturday"
.zero 1
.text
.align 2
.global getDanishDay
.type getDanishDay, %function
getDanishDay:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -128]!
.cfi_def_cfa_offset 128
.cfi_offset 29, -128
.cfi_offset 30, -120
mov x29, sp
str w0, [sp, 28]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 120]
mov x1, 0
adrp x0, .LC1
add x1, x0, :lo12:.LC1
add x0, sp, 48
ldp q0, q1, [x1]
stp q0, q1, [x0]
ldp q0, q1, [x1, 32]
stp q0, q1, [x0, 32]
ldr x1, [x1, 62]
str x1, [x0, 62]
ldrsw x1, [sp, 28]
mov x0, x1
lsl x0, x0, 2
add x0, x0, x1
lsl x0, x0, 1
add x2, sp, 48
add x1, sp, 32
add x0, x2, x0
ldr x2, [x0]
str x2, [x1]
ldrh w0, [x0, 8]
strh w0, [x1, 8]
ldr x2, [sp, 32]
mov x0, 0
ldrh w1, [sp, 40]
bfi x0, x1, 0, 16
mov x4, x2
mov x5, x0
mov x2, x4
mov x3, x5
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x4, [sp, 120]
ldr x1, [x0]
subs x4, x4, x1
mov x1, 0
beq .L32
bl __stack_chk_fail
.L32:
mov x0, x2
mov x1, x3
ldp x29, x30, [sp], 128
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size getDanishDay, .-getDanishDay
.section .rodata
.align 3
.LC1:
.string "Soendag"
.zero 2
.string "Mandag"
.zero 3
.string "Tirsdag"
.zero 2
.string "Onsdag"
.zero 3
.string "Torsdag"
.zero 2
.string "Fredag"
.zero 3
.string "Loedag"
.zero 3
.text
.align 2
.global getDayIndex
.type getDayIndex, %function
getDayIndex:
.LFB9:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 16]
ldr w0, [sp, 24]
bfi w0, w1, 0, 32
str w0, [sp, 24]
mov w0, 31225
movk w0, 0x9, lsl 16
str w0, [sp, 44]
ldr x0, [sp, 16]
ldr w1, [sp, 24]
bl getN
mov w1, w0
ldr w0, [sp, 44]
sub w0, w1, w0
mov w1, 9363
movk w1, 0x9249, lsl 16
smull x1, w0, w1
lsr x1, x1, 32
add w1, w0, w1
asr w2, w1, 2
asr w1, w0, 31
sub w2, w2, w1
mov w1, w2
lsl w1, w1, 3
sub w1, w1, w2
sub w2, w0, w1
mov w0, w2
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE9:
.size getDayIndex, .-getDayIndex
.section .rodata
.align 3
.LC4:
.string "Day1 in English = %s\n"
.align 3
.LC5:
.string "Day1 in Danish = %s\n"
.align 3
.LC6:
.string "Day2 in English = %s\n"
.align 3
.LC7:
.string "Day2 in Danish = %s\n"
.align 3
.LC8:
.string "The number of days between the dates is %i\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB10:
.cfi_startproc
stp x29, x30, [sp, -144]!
.cfi_def_cfa_offset 144
.cfi_offset 29, -144
.cfi_offset 30, -136
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -128
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 136]
mov x1, 0
bl getDate
mov w2, w0
str w2, [sp, 40]
lsr x2, x0, 32
str w2, [sp, 44]
mov w0, w1
str w0, [sp, 48]
bl getDate
mov w2, w0
str w2, [sp, 56]
lsr x2, x0, 32
str w2, [sp, 60]
mov w0, w1
str w0, [sp, 64]
ldr x0, [sp, 40]
ldr w1, [sp, 48]
bl getDayIndex
bl getEnglishDay
mov w2, w0
strb w2, [sp, 72]
ubfx x2, x0, 8, 8
strb w2, [sp, 73]
ubfx x2, x0, 16, 8
strb w2, [sp, 74]
lsr w2, w0, 24
strb w2, [sp, 75]
ubfx x2, x0, 32, 8
strb w2, [sp, 76]
ubfx x2, x0, 40, 8
strb w2, [sp, 77]
ubfx x2, x0, 48, 8
strb w2, [sp, 78]
lsr x2, x0, 56
strb w2, [sp, 79]
mov w2, w1
strb w2, [sp, 80]
ubfx x0, x1, 8, 8
strb w0, [sp, 81]
add x0, sp, 72
mov x1, x0
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl printf
ldr x0, [sp, 40]
ldr w1, [sp, 48]
bl getDayIndex
bl getDanishDay
mov w2, w0
strb w2, [sp, 88]
ubfx x2, x0, 8, 8
strb w2, [sp, 89]
ubfx x2, x0, 16, 8
strb w2, [sp, 90]
lsr w2, w0, 24
strb w2, [sp, 91]
ubfx x2, x0, 32, 8
strb w2, [sp, 92]
ubfx x2, x0, 40, 8
strb w2, [sp, 93]
ubfx x2, x0, 48, 8
strb w2, [sp, 94]
lsr x2, x0, 56
strb w2, [sp, 95]
mov w2, w1
strb w2, [sp, 96]
ubfx x0, x1, 8, 8
strb w0, [sp, 97]
add x0, sp, 88
mov x1, x0
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl printf
ldr x0, [sp, 56]
ldr w1, [sp, 64]
bl getDayIndex
bl getEnglishDay
mov w2, w0
strb w2, [sp, 104]
ubfx x2, x0, 8, 8
strb w2, [sp, 105]
ubfx x2, x0, 16, 8
strb w2, [sp, 106]
lsr w2, w0, 24
strb w2, [sp, 107]
ubfx x2, x0, 32, 8
strb w2, [sp, 108]
ubfx x2, x0, 40, 8
strb w2, [sp, 109]
ubfx x2, x0, 48, 8
strb w2, [sp, 110]
lsr x2, x0, 56
strb w2, [sp, 111]
mov w2, w1
strb w2, [sp, 112]
ubfx x0, x1, 8, 8
strb w0, [sp, 113]
add x0, sp, 104
mov x1, x0
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl printf
ldr x0, [sp, 56]
ldr w1, [sp, 64]
bl getDayIndex
bl getDanishDay
mov w2, w0
strb w2, [sp, 120]
ubfx x2, x0, 8, 8
strb w2, [sp, 121]
ubfx x2, x0, 16, 8
strb w2, [sp, 122]
lsr w2, w0, 24
strb w2, [sp, 123]
ubfx x2, x0, 32, 8
strb w2, [sp, 124]
ubfx x2, x0, 40, 8
strb w2, [sp, 125]
ubfx x2, x0, 48, 8
strb w2, [sp, 126]
lsr x2, x0, 56
strb w2, [sp, 127]
mov w2, w1
strb w2, [sp, 128]
ubfx x0, x1, 8, 8
strb w0, [sp, 129]
add x0, sp, 120
mov x1, x0
adrp x0, .LC7
add x0, x0, :lo12:.LC7
bl printf
ldr x0, [sp, 40]
ldr w1, [sp, 48]
bl getN
mov w19, w0
ldr x0, [sp, 56]
ldr w1, [sp, 64]
bl getN
mov w1, w0
mov w0, w19
bl diff
mov w1, w0
adrp x0, .LC8
add x0, x0, :lo12:.LC8
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 136]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L37
bl __stack_chk_fail
.L37:
mov w0, w1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 144
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE10:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "%s"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
sub sp, sp, #1040
.cfi_def_cfa_offset 1040
stp x29, x30, [sp]
.cfi_offset 29, -1040
.cfi_offset 30, -1032
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 1032]
mov x1, 0
b .L2
.L3:
ldrb w0, [sp, 32]
cmp w0, 10
beq .L2
add x0, sp, 32
mov x1, x0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
.L2:
add x0, sp, 32
mov w1, 1000
bl getlineuser
str w0, [sp, 28]
ldr w0, [sp, 28]
cmp w0, 0
bgt .L3
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 1032]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L5
bl __stack_chk_fail
.L5:
mov w0, w1
ldp x29, x30, [sp]
add sp, sp, 1040
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
.align 2
.global getlineuser
.type getlineuser, %function
getlineuser:
.LFB1:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
str wzr, [sp, 36]
mov w0, 1
str w0, [sp, 44]
str wzr, [sp, 40]
str wzr, [sp, 36]
b .L7
.L11:
ldrsw x0, [sp, 36]
ldr x1, [sp, 24]
add x0, x1, x0
ldr w1, [sp, 32]
and w1, w1, 255
strb w1, [x0]
ldr w1, [sp, 32]
ldr w0, [sp, 40]
cmp w1, w0
bne .L8
ldr w0, [sp, 32]
cmp w0, 32
beq .L9
ldr w0, [sp, 32]
cmp w0, 9
bne .L8
.L9:
ldr w0, [sp, 36]
sub w0, w0, #1
str w0, [sp, 36]
.L8:
ldr w0, [sp, 32]
str w0, [sp, 40]
str wzr, [sp, 44]
ldr w0, [sp, 36]
add w0, w0, 1
str w0, [sp, 36]
.L7:
ldr w0, [sp, 20]
sub w0, w0, #1
ldr w1, [sp, 36]
cmp w1, w0
bge .L10
bl getchar
str w0, [sp, 32]
ldr w0, [sp, 32]
cmn w0, #1
beq .L10
ldr w0, [sp, 32]
cmp w0, 10
bne .L11
.L10:
ldr w0, [sp, 32]
cmp w0, 10
bne .L12
ldr w0, [sp, 36]
add w1, w0, 1
str w1, [sp, 36]
sxtw x0, w0
ldr x1, [sp, 24]
add x0, x1, x0
mov w1, 10
strb w1, [x0]
.L12:
ldrsw x0, [sp, 36]
ldr x1, [sp, 24]
add x0, x1, x0
strb wzr, [x0]
ldr w0, [sp, 36]
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size getlineuser, .-getlineuser
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global ft_map
.type ft_map, %function
ft_map:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -64
str x0, [sp, 56]
str w1, [sp, 52]
str x2, [sp, 40]
ldrsw x0, [sp, 52]
lsl x0, x0, 2
bl malloc
str x0, [sp, 72]
str wzr, [sp, 68]
b .L2
.L3:
ldrsw x0, [sp, 68]
lsl x0, x0, 2
ldr x1, [sp, 56]
add x0, x1, x0
ldr w2, [x0]
ldrsw x0, [sp, 68]
lsl x0, x0, 2
ldr x1, [sp, 72]
add x19, x1, x0
ldr x1, [sp, 40]
mov w0, w2
blr x1
str w0, [x19]
ldr w0, [sp, 68]
add w0, w0, 1
str w0, [sp, 68]
.L2:
ldr w1, [sp, 68]
ldr w0, [sp, 52]
cmp w1, w0
blt .L3
ldr x0, [sp, 72]
ldr x19, [sp, 16]
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size ft_map, .-ft_map
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global retorna_algo
.type retorna_algo, %function
retorna_algo:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 56]
mov x1, 0
ldr w0, [sp, 28]
cmp w0, 1
bne .L2
ldr x0, [sp, 16]
mov w1, 1
str w1, [x0]
b .L5
.L2:
ldr w0, [sp, 28]
cmp w0, 3
bne .L5
adrp x0, .LC0
add x1, x0, :lo12:.LC0
add x0, sp, 40
ldr x2, [x1]
str x2, [x0]
ldr w1, [x1, 8]
str w1, [x0, 8]
add x0, sp, 40
str x0, [sp, 16]
.L5:
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 56]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L4
bl __stack_chk_fail
.L4:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size retorna_algo, .-retorna_algo
.section .rodata
.align 3
.LC0:
.word 1
.word 2
.word 3
.text
.section .rodata
.align 3
.LC1:
.string "%d\n"
.align 3
.LC2:
.string "%d | %d | %d\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
mov x0, 4
bl malloc
str x0, [sp, 16]
ldr x1, [sp, 16]
mov w0, 1
bl retorna_algo
ldr x0, [sp, 16]
ldr w0, [x0]
mov w1, w0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
mov x1, 12
ldr x0, [sp, 16]
bl realloc
str x0, [sp, 16]
ldr x1, [sp, 16]
mov w0, 3
bl retorna_algo
ldr x0, [sp, 16]
ldr w1, [x0]
ldr x0, [sp, 16]
add x0, x0, 4
ldr w2, [x0]
ldr x0, [sp, 16]
add x0, x0, 8
ldr w0, [x0]
mov w3, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
adrp x0, .LC0
add x1, x0, :lo12:.LC0
add x0, sp, 24
ldr x2, [x1]
str x2, [x0]
ldr w1, [x1, 8]
str w1, [x0, 8]
add x0, sp, 24
str x0, [sp, 16]
ldr x0, [sp, 16]
ldr w1, [x0]
ldr x0, [sp, 16]
add x0, x0, 4
ldr w2, [x0]
ldr x0, [sp, 16]
add x0, x0, 8
ldr w0, [x0]
mov w3, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L8
bl __stack_chk_fail
.L8:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 2
.type PROTOCOL_VERSION, %object
.size PROTOCOL_VERSION, 4
PROTOCOL_VERSION:
.word 70900
.align 2
.type INIT_PROTO_VERSION, %object
.size INIT_PROTO_VERSION, 4
INIT_PROTO_VERSION:
.word 200
.align 2
.type GETHEADERS_VERSION, %object
.size GETHEADERS_VERSION, 4
GETHEADERS_VERSION:
.word 70077
.align 2
.type MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_1, %object
.size MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_1, 4
MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_1:
.word 70900
.align 2
.type MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_2, %object
.size MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_2, 4
MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_2:
.word 70910
.align 2
.type MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_3, %object
.size MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_3, 4
MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_3:
.word 70920
.align 2
.type MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_4, %object
.size MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_4, 4
MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_4:
.word 70930
.align 2
.type MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_5, %object
.size MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_5, 4
MIN_PEER_PROTO_VERSION_BEFORE_ENFORCEMENT_5:
.word 70940
.align 2
.type MIN_PEER_PROTO_VERSION_AFTER_ENFORCEMENT_5, %object
.size MIN_PEER_PROTO_VERSION_AFTER_ENFORCEMENT_5, 4
MIN_PEER_PROTO_VERSION_AFTER_ENFORCEMENT_5:
.word 70950
.align 2
.type CADDR_TIME_VERSION, %object
.size CADDR_TIME_VERSION, 4
CADDR_TIME_VERSION:
.word 31402
.align 2
.type BIP0031_VERSION, %object
.size BIP0031_VERSION, 4
BIP0031_VERSION:
.word 60000
.align 2
.type MEMPOOL_GD_VERSION, %object
.size MEMPOOL_GD_VERSION, 4
MEMPOOL_GD_VERSION:
.word 60002
.align 2
.type NO_BLOOM_VERSION, %object
.size NO_BLOOM_VERSION, 4
NO_BLOOM_VERSION:
.word 70005
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "%d%d%d"
.align 3
.LC1:
.string "%d"
.align 3
.LC2:
.string "%d "
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 56]
mov x1, 0
add x2, sp, 32
add x1, sp, 28
add x0, sp, 24
mov x3, x2
mov x2, x1
mov x1, x0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl __isoc99_scanf
str wzr, [sp, 48]
b .L2
.L5:
add x0, sp, 36
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
str wzr, [sp, 52]
b .L3
.L4:
add x1, sp, 44
add x0, sp, 40
mov x2, x1
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
ldr w0, [sp, 52]
add w0, w0, 1
str w0, [sp, 52]
.L3:
ldr w0, [sp, 36]
ldr w1, [sp, 52]
cmp w1, w0
blt .L4
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
.L2:
ldr w0, [sp, 32]
ldr w1, [sp, 48]
cmp w1, w0
blt .L5
str wzr, [sp, 48]
b .L6
.L9:
str wzr, [sp, 52]
b .L7
.L8:
bl rand
mov w2, w0
mov w0, 36409
movk w0, 0x38e3, lsl 16
smull x0, w2, w0
lsr x0, x0, 32
asr w1, w0, 1
asr w0, w2, 31
sub w1, w1, w0
mov w0, w1
lsl w0, w0, 3
add w0, w0, w1
sub w1, w2, w0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
ldr w0, [sp, 52]
add w0, w0, 1
str w0, [sp, 52]
.L7:
ldr w0, [sp, 28]
ldr w1, [sp, 52]
cmp w1, w0
blt .L8
mov w0, 10
bl putchar
ldr w0, [sp, 48]
add w0, w0, 1
str w0, [sp, 48]
.L6:
ldr w0, [sp, 24]
ldr w1, [sp, 48]
cmp w1, w0
blt .L9
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 56]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L11
bl __stack_chk_fail
.L11:
mov w0, w1
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "Enter n: "
.align 3
.LC1:
.string "%d"
.align 3
.LC2:
.string "%d\n"
.align 3
.LC3:
.string "%d "
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 24]
mov x1, 0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
add x0, sp, 16
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
mov w0, 1
str w0, [sp, 20]
b .L2
.L8:
ldr w2, [sp, 20]
mov w0, 21846
movk w0, 0x5555, lsl 16
smull x0, w2, w0
lsr x1, x0, 32
asr w0, w2, 31
sub w1, w1, w0
mov w0, w1
lsl w0, w0, 1
add w0, w0, w1
sub w1, w2, w0
cmp w1, 0
beq .L11
ldr w0, [sp, 20]
mov w1, 9363
movk w1, 0x9249, lsl 16
smull x1, w0, w1
lsr x1, x1, 32
add w1, w0, w1
asr w2, w1, 2
asr w1, w0, 31
sub w2, w2, w1
mov w1, w2
lsl w1, w1, 3
sub w1, w1, w2
sub w2, w0, w1
cmp w2, 0
beq .L11
ldr w0, [sp, 16]
ldr w1, [sp, 20]
cmp w1, w0
bne .L6
ldr w1, [sp, 20]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
b .L7
.L6:
ldr w1, [sp, 20]
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
b .L5
.L11:
nop
.L5:
ldr w0, [sp, 20]
add w0, w0, 1
str w0, [sp, 20]
.L2:
ldr w0, [sp, 16]
ldr w1, [sp, 20]
cmp w1, w0
ble .L8
.L7:
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 24]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L10
bl __stack_chk_fail
.L10:
mov w0, w1
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "\nInforme 3 Numeros: "
.align 3
.LC1:
.string "%d%d%d"
.align 3
.LC2:
.string "\n %d%d%d"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl puts
add x2, sp, 24
add x1, sp, 20
add x0, sp, 16
mov x3, x2
mov x2, x1
mov x1, x0
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
ldr w1, [sp, 16]
ldr w0, [sp, 20]
cmp w1, w0
ble .L2
ldr w1, [sp, 16]
ldr w0, [sp, 24]
cmp w1, w0
ble .L3
ldr w0, [sp, 16]
str w0, [sp, 28]
ldr w1, [sp, 24]
ldr w0, [sp, 20]
cmp w1, w0
csel w0, w1, w0, ge
str w0, [sp, 32]
ldr w1, [sp, 24]
ldr w0, [sp, 20]
cmp w1, w0
csel w0, w1, w0, le
str w0, [sp, 36]
b .L4
.L3:
ldr w0, [sp, 24]
str w0, [sp, 28]
ldr w1, [sp, 20]
ldr w0, [sp, 16]
cmp w1, w0
csel w0, w1, w0, ge
str w0, [sp, 32]
ldr w1, [sp, 20]
ldr w0, [sp, 16]
cmp w1, w0
csel w0, w1, w0, le
str w0, [sp, 36]
b .L4
.L2:
ldr w1, [sp, 20]
ldr w0, [sp, 24]
cmp w1, w0
ble .L5
ldr w0, [sp, 20]
str w0, [sp, 28]
ldr w1, [sp, 24]
ldr w0, [sp, 16]
cmp w1, w0
csel w0, w1, w0, ge
str w0, [sp, 32]
ldr w1, [sp, 24]
ldr w0, [sp, 20]
cmp w1, w0
csel w0, w1, w0, le
str w0, [sp, 36]
b .L4
.L5:
ldr w0, [sp, 24]
str w0, [sp, 28]
ldr w1, [sp, 20]
ldr w0, [sp, 16]
cmp w1, w0
csel w0, w1, w0, ge
str w0, [sp, 32]
ldr w1, [sp, 20]
ldr w0, [sp, 16]
cmp w1, w0
csel w0, w1, w0, le
str w0, [sp, 36]
.L4:
ldr w3, [sp, 28]
ldr w2, [sp, 32]
ldr w1, [sp, 36]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L7
bl __stack_chk_fail
.L7:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "toString"
.text
.align 2
.global main
.type main, %function
main:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 29, -16
.cfi_offset 30, -8
mov x29, sp
mov w0, 5
bl newIntegerObj
mov x4, x0
mov w3, 0
mov x2, 0
adrp x0, .LC0
add x1, x0, :lo12:.LC0
mov x0, x4
bl _funcexec
ldr x0, [x0]
ldr x0, [x0]
bl puts
mov w0, 0
ldp x29, x30, [sp], 16
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global PKEY_Device_Status
.section .rodata
.align 3
.type PKEY_Device_Status, %object
.size PKEY_Device_Status, 24
PKEY_Device_Status:
.xword 2026065864
.hword 4170
.hword 19146
.ascii "\236\244RMR\231nW"
.zero 4
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.type __socket, %function
__socket:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str x0, [sp, 24]
str w1, [sp, 20]
str w2, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
ldr x0, [sp, 24]
ldr w3, [x0, 4]
ldr x0, [sp, 24]
ldr w1, [x0, 8]
ldr x0, [sp, 24]
ldr w0, [x0, 12]
mov w2, w0
mov w0, w3
bl socket
str w0, [sp, 36]
ldr w0, [sp, 36]
cmp w0, 0
bge .L2
ldr w0, [sp, 36]
b .L3
.L2:
ldr w0, [sp, 20]
cmp w0, 0
beq .L4
mov w0, 1
str w0, [sp, 32]
add x0, sp, 32
mov w4, 4
mov x3, x0
mov w2, 2
mov w1, 1
ldr w0, [sp, 36]
bl setsockopt
.L4:
ldr w0, [sp, 16]
cmp w0, 0
beq .L5
mov w0, 1
str w0, [sp, 32]
add x0, sp, 32
mov w4, 4
mov x3, x0
mov w2, 15
mov w1, 1
ldr w0, [sp, 36]
bl setsockopt
.L5:
ldr w0, [sp, 36]
.L3:
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L6
bl __stack_chk_fail
.L6:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size __socket, .-__socket
.section .rodata
.align 3
.LC0:
.string "getaddrinfo(): %s\n"
.align 3
.LC1:
.string "socket()"
.align 3
.LC2:
.string "bind()"
.text
.align 2
.type __socket_bind, %function
__socket_bind:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -96]!
.cfi_def_cfa_offset 96
.cfi_offset 29, -96
.cfi_offset 30, -88
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -80
str x0, [sp, 56]
str x1, [sp, 48]
str x2, [sp, 40]
str x3, [sp, 32]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 88]
mov x1, 0
add x0, sp, 72
mov x3, x0
ldr x2, [sp, 40]
ldr x1, [sp, 48]
ldr x0, [sp, 56]
bl getaddrinfo
str w0, [sp, 68]
ldr w0, [sp, 68]
cmp w0, 0
beq .L8
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x19, [x0]
ldr w0, [sp, 68]
bl gai_strerror
mov x2, x0
adrp x0, .LC0
add x1, x0, :lo12:.LC0
mov x0, x19
bl fprintf
mov w0, -1
b .L17
.L8:
ldr x0, [sp, 72]
str x0, [sp, 80]
b .L10
.L16:
mov w2, 1
mov w1, 1
ldr x0, [sp, 80]
bl __socket
str w0, [sp, 64]
ldr w0, [sp, 64]
cmp w0, 0
bge .L11
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl perror
b .L12
.L11:
ldr x0, [sp, 72]
ldr x1, [x0, 24]
ldr x0, [sp, 72]
ldr w0, [x0, 16]
mov w2, w0
ldr w0, [sp, 64]
bl bind
cmp w0, 0
bge .L13
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl perror
ldr w0, [sp, 64]
bl close
mov w0, -1
str w0, [sp, 64]
b .L12
.L13:
ldr x0, [sp, 32]
cmp x0, 0
beq .L19
ldr x0, [sp, 80]
ldr x1, [x0, 24]
ldr x0, [sp, 80]
ldr w0, [x0, 16]
uxtw x0, w0
mov x2, x0
ldr x0, [sp, 32]
bl memcpy
b .L19
.L12:
ldr x0, [sp, 80]
ldr x0, [x0, 40]
str x0, [sp, 80]
.L10:
ldr x0, [sp, 80]
cmp x0, 0
bne .L16
b .L15
.L19:
nop
.L15:
ldr x0, [sp, 72]
bl freeaddrinfo
ldr w0, [sp, 64]
.L17:
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 88]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L18
bl __stack_chk_fail
.L18:
mov w0, w1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 96
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size __socket_bind, .-__socket_bind
.section .rodata
.align 3
.LC3:
.string "getaddrinfo(): %s"
.align 3
.LC4:
.string "connect()"
.text
.align 2
.global socket_tcp_connect
.type socket_tcp_connect, %function
socket_tcp_connect:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -144]!
.cfi_def_cfa_offset 144
.cfi_offset 29, -144
.cfi_offset 30, -136
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -128
str x0, [sp, 56]
str x1, [sp, 48]
str x2, [sp, 40]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 136]
mov x1, 0
add x0, sp, 88
mov x2, 48
mov w1, 0
bl memset
str wzr, [sp, 92]
mov w0, 1
str w0, [sp, 96]
add x1, sp, 72
add x0, sp, 88
mov x3, x1
mov x2, x0
ldr x1, [sp, 48]
ldr x0, [sp, 56]
bl getaddrinfo
str w0, [sp, 68]
ldr w0, [sp, 68]
cmp w0, 0
beq .L21
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x19, [x0]
ldr w0, [sp, 68]
bl gai_strerror
mov x2, x0
adrp x0, .LC3
add x1, x0, :lo12:.LC3
mov x0, x19
bl fprintf
mov w0, -1
b .L30
.L21:
ldr x0, [sp, 72]
str x0, [sp, 80]
b .L23
.L29:
mov w2, 0
mov w1, 0
ldr x0, [sp, 80]
bl __socket
str w0, [sp, 64]
ldr w0, [sp, 64]
cmp w0, 0
bge .L24
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl perror
b .L25
.L24:
ldr x0, [sp, 80]
ldr x1, [x0, 24]
ldr x0, [sp, 80]
ldr w0, [x0, 16]
mov w2, w0
ldr w0, [sp, 64]
bl connect
cmp w0, 0
bge .L26
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl perror
ldr w0, [sp, 64]
bl close
mov w0, -1
str w0, [sp, 64]
b .L25
.L26:
ldr x0, [sp, 40]
cmp x0, 0
beq .L32
ldr x0, [sp, 80]
ldr x1, [x0, 24]
ldr x0, [sp, 80]
ldr w0, [x0, 16]
uxtw x0, w0
mov x2, x0
ldr x0, [sp, 40]
bl memcpy
b .L32
.L25:
ldr x0, [sp, 80]
ldr x0, [x0, 40]
str x0, [sp, 80]
.L23:
ldr x0, [sp, 80]
cmp x0, 0
bne .L29
b .L28
.L32:
nop
.L28:
ldr x0, [sp, 72]
bl freeaddrinfo
ldr w0, [sp, 64]
.L30:
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 136]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L31
bl __stack_chk_fail
.L31:
mov w0, w1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 144
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size socket_tcp_connect, .-socket_tcp_connect
.section .rodata
.align 3
.LC5:
.string "listen()"
.text
.align 2
.global socket_tcp_bind
.type socket_tcp_bind, %function
socket_tcp_bind:
.LFB9:
.cfi_startproc
stp x29, x30, [sp, -112]!
.cfi_def_cfa_offset 112
.cfi_offset 29, -112
.cfi_offset 30, -104
mov x29, sp
str x0, [sp, 40]
str x1, [sp, 32]
str x2, [sp, 24]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 104]
mov x1, 0
add x0, sp, 56
mov x2, 48
mov w1, 0
bl memset
mov w0, 1
str w0, [sp, 56]
str wzr, [sp, 60]
mov w0, 1
str w0, [sp, 64]
mov w0, 6
str w0, [sp, 68]
add x0, sp, 56
ldr x3, [sp, 24]
mov x2, x0
ldr x1, [sp, 32]
ldr x0, [sp, 40]
bl __socket_bind
str w0, [sp, 52]
ldr w0, [sp, 52]
cmp w0, 0
bge .L34
ldr w0, [sp, 52]
b .L37
.L34:
mov w1, 16
ldr w0, [sp, 52]
bl listen
cmp w0, 0
bge .L36
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl perror
ldr w0, [sp, 52]
bl close
mov w0, -2
b .L37
.L36:
ldr w0, [sp, 52]
.L37:
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 104]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L38
bl __stack_chk_fail
.L38:
mov w0, w1
ldp x29, x30, [sp], 112
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE9:
.size socket_tcp_bind, .-socket_tcp_bind
.section .rodata
.align 3
.LC6:
.string "accept()"
.text
.align 2
.global socket_tcp_accept
.type socket_tcp_accept, %function
socket_tcp_accept:
.LFB10:
.cfi_startproc
stp x29, x30, [sp, -176]!
.cfi_def_cfa_offset 176
.cfi_offset 29, -176
.cfi_offset 30, -168
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 168]
mov x1, 0
mov w0, 128
str w0, [sp, 32]
add x1, sp, 32
add x0, sp, 40
mov x2, x1
mov x1, x0
ldr w0, [sp, 28]
bl accept
str w0, [sp, 36]
ldr w0, [sp, 36]
cmp w0, 0
bge .L40
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl perror
mov w0, -1
b .L43
.L40:
ldr x0, [sp, 16]
cmp x0, 0
beq .L42
add x0, sp, 40
mov x2, 128
mov x1, x0
ldr x0, [sp, 16]
bl memcpy
.L42:
ldr w0, [sp, 36]
.L43:
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 168]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L44
bl __stack_chk_fail
.L44:
mov w0, w1
ldp x29, x30, [sp], 176
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE10:
.size socket_tcp_accept, .-socket_tcp_accept
.align 2
.global socket_udp_bind
.type socket_udp_bind, %function
socket_udp_bind:
.LFB11:
.cfi_startproc
stp x29, x30, [sp, -112]!
.cfi_def_cfa_offset 112
.cfi_offset 29, -112
.cfi_offset 30, -104
mov x29, sp
str x0, [sp, 40]
str x1, [sp, 32]
str x2, [sp, 24]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 104]
mov x1, 0
add x0, sp, 56
mov x2, 48
mov w1, 0
bl memset
mov w0, 1
str w0, [sp, 56]
str wzr, [sp, 60]
mov w0, 2
str w0, [sp, 64]
add x0, sp, 56
ldr x3, [sp, 24]
mov x2, x0
ldr x1, [sp, 32]
ldr x0, [sp, 40]
bl __socket_bind
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 104]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L47
bl __stack_chk_fail
.L47:
mov w0, w1
ldp x29, x30, [sp], 112
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE11:
.size socket_udp_bind, .-socket_udp_bind
.align 2
.global socket_udp_connect
.type socket_udp_connect, %function
socket_udp_connect:
.LFB12:
.cfi_startproc
stp x29, x30, [sp, -144]!
.cfi_def_cfa_offset 144
.cfi_offset 29, -144
.cfi_offset 30, -136
mov x29, sp
str x19, [sp, 16]
.cfi_offset 19, -128
str x0, [sp, 56]
str x1, [sp, 48]
str x2, [sp, 40]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 136]
mov x1, 0
add x0, sp, 88
mov x2, 48
mov w1, 0
bl memset
mov w0, 1
str w0, [sp, 88]
str wzr, [sp, 92]
mov w0, 2
str w0, [sp, 96]
mov w0, 17
str w0, [sp, 100]
add x1, sp, 72
add x0, sp, 88
mov x3, x1
mov x2, x0
ldr x1, [sp, 48]
ldr x0, [sp, 56]
bl getaddrinfo
str w0, [sp, 68]
ldr w0, [sp, 68]
cmp w0, 0
beq .L49
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x19, [x0]
ldr w0, [sp, 68]
bl gai_strerror
mov x2, x0
adrp x0, .LC3
add x1, x0, :lo12:.LC3
mov x0, x19
bl fprintf
mov w0, -1
b .L57
.L49:
ldr x0, [sp, 72]
str x0, [sp, 80]
b .L51
.L56:
mov w2, 0
mov w1, 0
ldr x0, [sp, 80]
bl __socket
str w0, [sp, 64]
ldr w0, [sp, 64]
cmp w0, 0
bge .L52
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl perror
b .L59
.L52:
ldr x0, [sp, 40]
cmp x0, 0
beq .L60
ldr x0, [sp, 80]
ldr x1, [x0, 24]
ldr x0, [sp, 80]
ldr w0, [x0, 16]
uxtw x0, w0
mov x2, x0
ldr x0, [sp, 40]
bl memcpy
b .L60
.L59:
ldr x0, [sp, 80]
ldr x0, [x0, 40]
str x0, [sp, 80]
.L51:
ldr x0, [sp, 80]
cmp x0, 0
bne .L56
b .L55
.L60:
nop
.L55:
ldr x0, [sp, 72]
bl freeaddrinfo
ldr w0, [sp, 64]
.L57:
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 136]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L58
bl __stack_chk_fail
.L58:
mov w0, w1
ldr x19, [sp, 16]
ldp x29, x30, [sp], 144
.cfi_restore 30
.cfi_restore 29
.cfi_restore 19
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE12:
.size socket_udp_connect, .-socket_udp_connect
.align 2
.global socket_udp_send
.type socket_udp_send, %function
socket_udp_send:
.LFB13:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 44]
str x1, [sp, 32]
str x2, [sp, 24]
str w3, [sp, 40]
str w4, [sp, 20]
ldrsw x0, [sp, 40]
mov w5, 128
ldr x4, [sp, 32]
ldr w3, [sp, 20]
mov x2, x0
ldr x1, [sp, 24]
ldr w0, [sp, 44]
bl sendto
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE13:
.size socket_udp_send, .-socket_udp_send
.align 2
.global socket_udp_recv
.type socket_udp_recv, %function
socket_udp_recv:
.LFB14:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str w0, [sp, 44]
str x1, [sp, 32]
str x2, [sp, 24]
str w3, [sp, 40]
str w4, [sp, 20]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 56]
mov x1, 0
mov w0, 128
str w0, [sp, 52]
ldrsw x0, [sp, 40]
add x1, sp, 52
mov x5, x1
ldr x4, [sp, 32]
ldr w3, [sp, 20]
mov x2, x0
ldr x1, [sp, 24]
ldr w0, [sp, 44]
bl recvfrom
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 56]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L65
bl __stack_chk_fail
.L65:
mov w0, w1
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE14:
.size socket_udp_recv, .-socket_udp_recv
.align 2
.global socket_address
.type socket_address, %function
socket_address:
.LFB15:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
mov w0, 128
str w0, [sp, 36]
add x0, sp, 36
mov x2, x0
ldr x1, [sp, 16]
ldr w0, [sp, 28]
bl getpeername
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L68
bl __stack_chk_fail
.L68:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE15:
.size socket_address, .-socket_address
.align 2
.global socket_str_address
.type socket_str_address, %function
socket_str_address:
.LFB16:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 40]
str x1, [sp, 32]
str x2, [sp, 24]
ldr x0, [sp, 24]
ldrh w0, [x0]
cmp w0, 2
bne .L70
ldr x0, [sp, 24]
add x0, x0, 4
str x0, [sp, 56]
b .L71
.L70:
ldr x0, [sp, 24]
add x0, x0, 8
str x0, [sp, 56]
.L71:
ldr x0, [sp, 24]
ldrh w0, [x0]
mov w4, w0
ldr x0, [sp, 32]
mov w3, w0
ldr x2, [sp, 40]
ldr x1, [sp, 56]
mov w0, w4
bl inet_ntop
cmp x0, 0
bne .L72
mov x0, 0
b .L73
.L72:
ldr x0, [sp, 40]
.L73:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE16:
.size socket_str_address, .-socket_str_address
.align 2
.global socket_str_address_info
.type socket_str_address_info, %function
socket_str_address_info:
.LFB17:
.cfi_startproc
stp x29, x30, [sp, -64]!
.cfi_def_cfa_offset 64
.cfi_offset 29, -64
.cfi_offset 30, -56
mov x29, sp
str x0, [sp, 40]
str x1, [sp, 32]
str x2, [sp, 24]
ldr x0, [sp, 24]
ldr w0, [x0, 4]
cmp w0, 2
bne .L75
ldr x0, [sp, 24]
ldr x0, [x0, 24]
add x0, x0, 4
str x0, [sp, 56]
b .L76
.L75:
ldr x0, [sp, 24]
ldr x0, [x0, 24]
add x0, x0, 8
str x0, [sp, 56]
.L76:
ldr x0, [sp, 24]
ldr w0, [x0, 4]
ldr x1, [sp, 32]
mov w3, w1
ldr x2, [sp, 40]
ldr x1, [sp, 56]
bl inet_ntop
cmp x0, 0
bne .L77
mov x0, 0
b .L78
.L77:
ldr x0, [sp, 40]
.L78:
ldp x29, x30, [sp], 64
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE17:
.size socket_str_address_info, .-socket_str_address_info
.align 2
.global socket_address_is_ipv6
.type socket_address_is_ipv6, %function
socket_address_is_ipv6:
.LFB18:
.cfi_startproc
sub sp, sp, #16
.cfi_def_cfa_offset 16
str x0, [sp, 8]
ldr x0, [sp, 8]
ldrh w0, [x0]
cmp w0, 2
cset w0, ne
and w0, w0, 255
add sp, sp, 16
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE18:
.size socket_address_is_ipv6, .-socket_address_is_ipv6
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.data
.align 3
.type brazil_flag, %object
.size brazil_flag, 1336
brazil_flag:
.word 22
.word 15
.word 4
.string ""
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377\006\2349\377\005\2349\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377G\256*\377\334\326\b\377\333\325\b\377G\256*\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377\034\2424\377\262\313\021\377\371\334\002\377\317\275\026\377\317\275\026\377\371\334\002\377\262\313\021\377\034\2424\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377\003\2349\377o\271!\377\357\333\003\377\260\247$\377\0319j\377"
.string "'v\377"
.string "'v\377\032:j\377\262\251#\377\356\333\004\377o\271!\377\003\2349\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\3774\250.\377\314\321\013\377\376\337"
.string "\377\301\263\034\377\0207}\377\007/y\377"
.string "'v\377"
.string "'v\377"
.string "'v\377\004)t\377\307\267\031\377\376\337"
.string "\377\314\321\013\3774\250.\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377\r\2367\377\220\302\031\377\372\336\001\377\376\337"
.string "\377\376\337"
.string "\377\227\247\232\377k\221\247\377s\225\256\377\200\236\266\377}\236\262\377Z}\244\377\002)w\377RbP\377\376\337"
.string "\377\376\337"
.string "\377\372\336\001\377\220\302\031\377\r\2367\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377\003\2349\377\266\314\020\377\376\337"
.string "\377\376\337"
.string "\377\376\337"
.string "\377\376\337"
.string "\377,Fb\377"
.string "'v\377\0227\201\377"
.string "'v\377\001(w\377Be\224\377\212\251\271\377Miy\377\376\337"
.string "\377\376\337"
.string "\377\376\337"
.string "\377\376\337"
.string "\377\265\313\021\377\003\2349\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377\005\2349\377o\271!\377\362\334\003\377\376\337"
.string "\377\376\337"
.string "\377[l]\377!D\206\377\007.{\377\0207\200\377\026=\201\377"
.string "'v\377\031<\205\377\216\234\216\377\376\337"
.string "\377\376\337"
.string "\377\362\334\003\377o\271!\377\005\2349\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377\"\2442\377\265\313\021\377\376\337"
.string "\377\317\275\026\377\0227{\377\024:\202\377\n0}\377\030>\203\377 E\204\3775Q\210\377\324\300\023\377\376\337"
.string "\377\265\313\021\377!\2442\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377M\257(\377\341\330\007\377\260\247$\377\0319j\377"
.string "'v\377"
.string "'v\377$Dr\377\262\251#\377\341\330\007\377M\257(\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377\017\2377\377\220\302\031\377\366\333\003\377\317\275\026\377\317\275\026\377\366\333\003\377\220\302\031\377\017\2377\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\3771\250/\377\311\321\f\377\310\321\f\3771\250/\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377\006\2349\377\005\2349\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.string "\233:\377"
.zero 3
.align 3
.type cz16, %object
.size cz16, 1040
cz16:
.word 16
.word 16
.word 4
.string ""
.string "\200"
.string "`"
.string "\200"
.string "\327"
.string "\200"
.string "\361"
.string "\200"
.string "\361"
.string "\200"
.string "\361"
.string "\200"
.string "\361"
.string "\200"
.string "\361"
.string "\200"
.string "\361"
.string "\200"
.string "\361"
.string "\200"
.string "\361"
.string "\200"
.string "\361"
.string "\200"
.string "\361"
.string "\200"
.string "\361"
.string "\200"
.string "\361"
.string "\200"
.string "\327"
.string "\201"
.string "]"
.string "\200"
.string "\325"
.string "\200"
.string "\377"
.string "\200"
.string "\3774\2324\377\201\300\201\377\231\314\231\377\205\302\205\377;\235;\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\324"
.string "\200"
.string "\350\001\200\001\377\226\313\226\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377^\257^\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\350"
.string "\200"
.string "\350_\257_\377\377\377\377\377\377\377\377\377\263\331\263\377]\256]\377|\276|\377\360\370\360\377j\265j\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\350"
.string "\200"
.string "\350\310\344\310\377\377\377\377\377\275\336\275\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377!\220!\377>\237>\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\350\007\202\007\351\373\375\373\377\377\377\377\377a\260a\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377A\240A\377U\252U\377U\252U\377U\252U\377U\252U\377O\247O\377"
.string "\200"
.string "\350\026\212\026\352\377\377\377\377\377\377\377\377E\242E\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\303\341\303\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\356\367\356\377"
.string "\200"
.string "\350\t\203\t\351\376\377\376\377\377\377\377\377^\257^\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377N\247N\377f\263f\377f\263f\377\265\332\265\377\377\377\377\377\323\351\323\377"
.string "\200"
.string "\350"
.string "\200"
.string "\350\324\352\324\377\377\377\377\377\261\330\261\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\025\212\025\377:\235:\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\035\216\035\377\361\370\361\377\374\376\374\3777\2337\377"
.string "\200"
.string "\350"
.string "\200"
.string "\350m\266m\377\377\377\377\377\377\377\377\377\230\314\230\377I\244I\377i\264i\377\343\361\343\377j\265j\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\266\333\266\377\377\377\377\377\214\306\214\377"
.string "\200"
.string "\377"
.string "\200"
.string "\350"
.string "\200"
.string "\350\003\201\003\377\256\327\256\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377c\261c\377"
.string "\200"
.string "\377\\\256\\\377\377\377\377\377\332\355\332\377\t\204\t\377"
.string "\200"
.string "\377"
.string "\200"
.string "\350"
.string "\200"
.string "\350"
.string "\200"
.string "\377\002\201\002\377P\250P\377\222\311\222\377\252\325\252\377\223\311\223\377A\240A\377\001\200\001\377\027\213\027\377\354\366\354\377\375\376\375\377:\235:\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\350"
.string "\200"
.string "\350"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\243\321\243\377\377\377\377\377\260\330\260\377\"\221\"\377\"\221\"\377\"\221\"\377\004\202\004\350"
.string "\200"
.string "\350"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\360\370\360\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377$\221$\353"
.string "\200"
.string "\325"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\220\310\220\377\231\314\231\377\231\314\231\377\231\314\231\377\231\314\231\377\231\314\231\377\030\214\030\327"
.string "\201"
.string "["
.string "\200"
.string "\321"
.string "\200"
.string "\346"
.string "\200"
.string "\346"
.string "\200"
.string "\346"
.string "\200"
.string "\346"
.string "\200"
.string "\346"
.string "\200"
.string "\346"
.string "\200"
.string "\346"
.string "\200"
.string "\346"
.string "\200"
.string "\346"
.string "\200"
.string "\346"
.string "\200"
.string "\346"
.string "\200"
.string "\346"
.string "\200"
.string "\321"
.string "\201"
.string "["
.zero 3
.align 3
.type cz48, %object
.size cz48, 9232
cz48:
.word 48
.word 48
.word 4
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "\200"
.string "\f"
.string "\177"
.string "\201"
.string "\201"
.string "\334"
.string "\200"
.string "\337"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\201"
.string "\350"
.string "\200"
.string "\337"
.string "\201"
.string "\334"
.string "\200"
.string "~"
.string "\213"
.string "\013"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "\200"
.string "\""
.string "\201"
.string "\334"
.string "\200"
.string "\370"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\367"
.string "\201"
.string "\334"
.string "\203"
.string "!"
.string ""
.string ""
.string ""
.string ""
.string "\213"
.string "\013"
.string "\200"
.string "\334"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\333"
.string "\200"
.string "\n"
.string "\200"
.string "\204"
.string "\200"
.string "\370"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\367"
.string "\200"
.string "\201"
.string "\200"
.string "\331"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\023\211\023\377]\256]\377\230\314\230\377\261\330\261\377\307\343\307\377\314\346\314\377\273\335\273\377\252\325\252\377\205\302\205\377N\247N\377\024\212\024\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\330"
.string "\200"
.string "\343"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\3773\2313\377\267\333\267\377\374\376\374\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\372\375\372\377\252\325\252\377?\237?\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\343"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\r\206\r\377\242\321\242\377\376\377\376\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\276\337\276\377\032\215\032\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\022\211\022\377\316\347\316\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377=\236=\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\004\202\004\377\305\342\305\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377=\236=\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377|\276|\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\364\372\364\377\356\367\356\377\372\375\372\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377=\236=\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377,\226,\377\372\375\372\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\330\354\330\377h\264h\377\030\214\030\377"
.string "\200"
.string "\377"
.string "\200"
.ascii "\377\f\206\f\377X\254X\377"
.string "\322\351\322\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377=\236=\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\235\316\235\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\241\320\241\377\004\202\004\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\002\201\002\377_\257_\377\363\371\363\377\377\377\377\377\377\377\377\377=\236=\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377\023\211\023\377\366\373\366\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\264\332\264\377\002\201\002\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377,\226,\377\334\356\334\377\377\377\377\377=\236=\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377h\264h\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\363\371\363\377\025\212\025\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\027\213\027\377\266\333\266\3771\2301\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377\247\323\247\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\222\311\222\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377\341\360\341\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377=\236=\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377\022\211\022\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\370\374\370\377\b\204\b\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377$\222$\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\325\352\325\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377G\243G\377\356\367\356\377\356\367\356\377\356\367\356\377\356\367\356\377\356\367\356\377\356\367\356\377\356\367\356\377\356\367\356\377\356\367\356\377\356\367\356\377\356\367\356\377\356\367\356\377\356\367\356\377\356\367\356\377\356\367\356\377\356\367\356\377\277\337\277\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\3775\2325\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\303\341\303\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377L\246L\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\314\346\314\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377D\242D\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\266\333\266\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377L\246L\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\314\346\314\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\3779\2349\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\301\340\301\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.ascii "\377L\246L\377\377\377\377\377\377\377\377\377\377\377\377\377"
.ascii "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377"
.ascii "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377"
.ascii "\377\377\377\377\377\377"
.string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\314\346\314\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377'\223'\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\321\350\321\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377L\246L\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\314\346\314\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377\027\213\027\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\355\366\355\377\002\201\002\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\024\212\024\377D\242D\377D\242D\377D\242D\377D\242D\377D\242D\377D\242D\377D\242D\377D\242D\377D\242D\377q\270q\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\233\315\233\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377\003\201\003\377\363\371\363\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377.\227.\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\005\202\005\377\321\350\321\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\342\361\342\377\016\207\016\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377\274\336\274\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377|\276|\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377z\275z\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377J\245J\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377\200\300\200\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\350\364\350\377\t\204\t\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\002\201\002\377\203\301\203\377)\224)\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377*\225*\377\370\374\370\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\245\322\245\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\3778\2348\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\215\306\215\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\t\204\t\377\250\324\250\377\377\377\377\377=\236=\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\003\201\003\377\307\343\307\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\350\364\350\377\023\211\023\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\311\344\311\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\376\377\376\377f\263f\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377#\221#\377\315\346\315\377\377\377\377\377\377\377\377\377=\236=\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377n\267n\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377W\253W\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377Y\254Y\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\251\324\251\3773\2313\377\001\200\001\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377 \220 \377\217\307\217\377\370\374\370\377\377\377\377\377\377\377\377\377\377\377\377\377=\236=\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377#\221#\377\365\372\365\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\256\327\256\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\003\201\003\377\311\344\311\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\350\364\350\377\303\341\303\377\300\340\300\377\340\360\340\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377=\236=\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\001\200\001\377\275\336\275\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\356\367\356\377\031\214\031\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377&\223&\377\361\370\361\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377=\236=\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377a\260a\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377b\261b\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.ascii "\377?\237?\377\356\367\356\377\377\377\377\377\377\377\377\377"
.ascii "\377\377\377\377\377\377\377\377"
.string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377=\236=\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\033\215\033\377\360\370\360\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\271\334\271\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377(\224(\377\333\355\333\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\332\355\332\377\"\221\"\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\262\331\262\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\363\371\363\377\037\217\037\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\007\203\007\377n\267n\377\351\364\351\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\305\342\305\377\\\256\\\377\003\201\003\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377U\252U\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377n\267n\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\b\204\b\377G\243G\377\217\307\217\377\312\345\312\377\344\362\344\377\372\375\372\377\377\377\377\377\357\367\357\377\336\357\336\377\270\334\270\377q\270q\377&\223&\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\025\212\025\377\353\365\353\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\303\341\303\377\002\201\002\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\241\320\241\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\367\373\367\377'\223'\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377N\247N\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377y\274y\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\r\206\r\377\341\360\341\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\314\346\314\377\004\202\004\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\216\307\216\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377x\274x\377D\242D\377D\242D\377D\242D\377D\242D\377D\242D\377D\242D\377D\242D\377D\242D\377D\242D\377D\242D\377\032\215\032\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\321\350\321\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377b\261b\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\321\350\321\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377b\261b\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\201"
.string "\346"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.ascii "\377\321\350\321\377\377\377\377\377\377\377\377\377\377\377"
.ascii "\377\377\377\377\377\377"
.string "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377b\261b\377"
.string "\200"
.string "\377"
.string "\201"
.string "\346"
.string "\200"
.string "\343"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\321\350\321\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377b\261b\377"
.string "\200"
.string "\377"
.string "\200"
.string "\343"
.string "\200"
.string "\331"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377\265\332\265\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377\335\356\335\377U\252U\377"
.string "\200"
.string "\377"
.string "\201"
.string "\330"
.string "\200"
.string "\204"
.string "\200"
.string "\370"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\367"
.string "\200"
.string "\201"
.string "\213"
.string "\013"
.string "\201"
.string "\334"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\334"
.string "\216"
.string "\t"
.string ""
.string ""
.string ""
.string ""
.string "\200"
.string "\""
.string "\200"
.string "\337"
.string "\200"
.string "\370"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\377"
.string "\200"
.string "\367"
.string "\201"
.string "\336"
.string "\203"
.string "!"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "\200"
.string "\f"
.string "\177"
.string "\201"
.string "\200"
.string "\334"
.string "\200"
.string "\337"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\177"
.string "\353"
.string "\200"
.string "\337"
.string "\200"
.string "\334"
.string "\200"
.string "~"
.string "\213"
.string "\013"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.zero 3
.align 3
.type cz, %object
.size cz, 101140
cz:
.word 159
.word 159
.word 4
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "\001pppIppp\241ppp\330ppp\333ppp\031"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqq6ppp\343ppp\317ooo\225ooo7"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "nnn:qqq\314ppp\377ppp\377ppp\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377ppp\377ppp\377ppp\377ooo\265rrr&"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqoppp\372ppp\377tss\377\205\203\203\377yyy\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377}||\377\202\200\200\377qqq\377ppp\377ppp\360qqqM"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "ppp{ppp\377qqq\377\204\202\202\377\232\226\226\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\230\225\225\377\177~~\377ppp\377ppp\374qqqD"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "ooo<ppp\375ppp\377\214\212\212\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\233\227\227\377\204\202\202\377ppp\377ppp\352mmm\034"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "\001ppp\321ppp\377\207\204\204\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377ooo\247"
.string ""
.string ""
.string ""
.string "rrrAppp\377uuu\377\233\227\227\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\223\223\377qpp\377ppp\374qqq\033ooo\225ppp\377\206\204\204\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377~||\377ppp\377qqqjppp\312ppp\377\221\216\216\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\212\207\207\377ppp\377ppp\237ppp\354ppp\377\230\224\224\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\221\216\216\377ppp\377ppp\302ppp\373ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\224\221\221\377ppp\377ppp\321ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\226\222\222\377ppp\377ooo\327ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\226\222\222\377ppp\377ooo\327ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\226\222\222\377ppp\377ooo\327ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\225\222\222\377ppp\377ppp\330ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\225\222\222\377ppp\377ppp\330ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\225\222\222\377ppp\377ppp\330ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\225\222\222\377ppp\377ppp\330ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\226\222\222\377ppp\377ppp\331ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377pppK"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.ascii "qqqsppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234"
.ascii "\230\230\377\234\230\230\377\234\230\230\377\226\222\222\377"
.ascii "ppp\377ppp\331ppp\377ppp\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377}||\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377\203"
.ascii "\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\226\222\222\377ppp\377ppp\331"
.ascii "ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377\203\202\202\377\234\230\230"
.ascii "\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230"
.ascii "\230\377\226\222\222\377ppp\377ppp\331ppp\377ppp\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377\234\230\230\377}||\377ppp\377\226\226\226"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\216\216\216\377ppp\377\203"
.ascii "\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\225\222\222\377ppp\377ppp\332"
.ascii "ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377"
.ascii "\226\226\226\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\216\216\216"
.ascii "\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234"
.ascii "\230\230\377\234\230\230\377\234\230\230\377\225\222\222\377"
.ascii "ppp\377ppp\332ppp\377ppp\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377}||\377ppp\377\226\226\226\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\216\216\216\377ppp\377\203\202\202\377\234\230\230\377\234"
.ascii "\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377"
.ascii "\225\222\222\377ppp\377ppp\332ppp\377ppp\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377}||\377ppp\377\227\227\227\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\216\216\216"
.ascii "\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234"
.ascii "\230\230\377\234\230\230\377\234\230\230\377\225\222\222\377"
.ascii "ppp\377ppp\332ppp\377ppp\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377}||\377ppp\377\227\227\227\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\216\216\216\377ppp\377\203\202\202\377\234\230\230\377\234"
.ascii "\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377"
.ascii "\226\223\223\377ppp\377ppp\333ppp\377ppp\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377}||\377ppp\377\227\227\227\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\216\216\216\377ppp\377\203\202\202\377\234"
.ascii "\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\226\223\223\377ppp\377ppp\333ppp\377ppp\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377\234\230\230\377}||\377ppp\377\227\227\227"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\216\216\216\377ppp\377"
.ascii "\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377\234\230\230\377\226\223\223\377ppp\377p"
.ascii "pp\333ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230"
.ascii "\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377"
.ascii "ppp\377\227\227\227\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\216\216"
.ascii "\216\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\226\223\223"
.ascii "\377ppp\377ppp\333ppp\377ppp\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230"
.ascii "\230\377}||\377ppp\377\227\227\227\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\216\216\216\377ppp\377\203\202\202\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\226\222\222\377ppp\377ppp\334ppp\377ppp\377\234\230\230"
.ascii "\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230"
.ascii "\230\377\234\230\230\377}||\377ppp\377\227\227\227\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\216\216\216\377ppp\377\203\202"
.ascii "\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234"
.ascii "\230\230\377\234\230\230\377\226\222\222\377ppp\377ppp\334pp"
.ascii "p\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377"
.ascii "\227\227\227\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\216\216\216"
.ascii "\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234"
.ascii "\230\230\377\234\230\230\377\234\230\230\377\226\222\222\377"
.ascii "ppp\377ppp\334ppp\377ppp\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\216\216\216\377ppp\377\203\202\202\377\234\230\230\377\234"
.ascii "\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377"
.ascii "\226\222\222\377ppp\377ppp\334ppp\377ppp\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377}||\377ppp\377\230\230\230\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\216\216\216\377ppp\377\203\202\202\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377\226\222\222\377ppp\377ppp\334ppp\377ppp"
.ascii "\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230"
.ascii "\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\230\230"
.ascii "\230\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\216\216\216\377ppp\377"
.ascii "\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377\234\230\230\377\226\223\223\377ppp\377p"
.ascii "pp\335ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230"
.ascii "\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377"
.ascii "ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\216\216"
.ascii "\216\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\226\223\223"
.ascii "\377ppp\377ppp\335ppp\377ppp\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230"
.ascii "\230\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\216\216\216\377ppp\377\203\202\202\377\234\230"
.ascii "\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234"
.ascii "\230\230\377\226\223\223\377ppp\377ppp\335ppp\377ppp\377\234"
.ascii "\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377}||\377ppp\377\227\227\227\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\317\317\317"
.ascii "\377\302\302\302\377\266\266\266\377\266\266\266\377\266\266"
.ascii "\266\377\266\266\266\377\266\266\266\377\266\266\266\377\266"
.ascii "\266\266\377\266\266\266\377\275\275\275\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\216\216\216\377ppp\377\203\202"
.ascii "\202\377\234\230\230\377\234\230\230\377\234\230\230\377"
.string "\234\230\230\377\234\230\230\377\226\223\223\377ppp\377ppp\335ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\227\227\227\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\247\247\247\377qqq\377___\377999\377\026\026\026\377\n\n\n\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\202\202\202\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377"
.string "\216\216\216\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\226\222\222\377ppp\377qqq\336ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\227\227\227\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\320\320\320\377\226\226\226\377UUU\377\026\026\026\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002"
.string ""
.string "\377\021"
.string ""
.string "\377\""
.string ""
.string "\377\""
.string ""
.string "\377\""
.string ""
.string "\377\""
.string ""
.string "\377\""
.string ""
.string "\377\""
.string ""
.string "\377\""
.string ""
.string "\377\023"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\226\222\222\377ppp\377qqq\336ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\227\227\227\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\261\261\261\377bbb\377\026\026\026\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\177"
.string ""
.string "\377\345"
.string ""
.string "\377\361"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\226\222\222\377ppp\377qqq\336ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\241\241\241\377:::\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377&"
.string ""
.string "\377\200"
.string ""
.string "\377a"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377i"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\226\222\222\377ppp\377qqq\336ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\232\232\232\377555\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\r"
.string ""
.string "\377e"
.string ""
.string "\377\304"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\272"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377%"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377"
.ascii "\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377\234\230\230\377\226\223\223\377ppp\377p"
.ascii "pp\337ppp\377ppp\377\234\230\230\377\234\230\230\377"
.string "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\261\261\261\377777\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\020"
.string ""
.string "\377~"
.string ""
.string "\377\355"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\365"
.string ""
.string "\377\007"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\340"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\226\223\223\377ppp\377ppp\337ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\312\312\312\377ddd\377\005\005\005\377"
.string ""
.string ""
.string "\377\023"
.string ""
.string "\377\205"
.string ""
.string "\377\361"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377?"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\241"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\226\223\223\377ppp\377ppp\337ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\236\236\236\377\027\027\027\377"
.string ""
.string ""
.string "\377\003"
.string ""
.string "\377j"
.string ""
.string "\377\355"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377~"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377b"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377"
.ascii "\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377\234\230\230\377\226\223\223\377ppp\377p"
.ascii "pp\337ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230"
.ascii "\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377"
.ascii "ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\317\317\317\377fff\377\003\002\002\377"
.string ""
.string ""
.string "\3774"
.string ""
.string "\377\320"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\300"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377e"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\340ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\275\275\275\377...\377"
.string ""
.string ""
.string "\377\003"
.string ""
.string "\377y"
.string ""
.string "\377\372"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\374"
.string ""
.string "\377<"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\003"
.string ""
.string "\377\256"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\340ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\255\255\255\377\016\r\r\377"
.string ""
.string ""
.string "\377\002"
.string ""
.string "\377\213"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\372"
.string ""
.string "\377\274"
.string ""
.string "\377\324"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\340ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\230\230\230\377\f\013\013\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\f"
.string ""
.string "\377\324"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.ascii "\377"
.string "\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\340ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\204\204\204\377\003\003\003\377"
.string ""
.string ""
.string "\377\t"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\037"
.string ""
.string "\377\354"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\223\223\377ppp\377ppp\341ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\203\203\203\377\002\001\001\377"
.string ""
.string ""
.string "\377z"
.string ""
.string "\377\234"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377P"
.string ""
.string "\377\376"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322"
.string "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\223\223\377ppp\377ppp\341ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377yyy\377\001\001\001\377\001"
.string ""
.string "\377\231"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377l"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377~"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\223\223\377ppp\377ppp\341ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\206\206\206\377\002\001\001\377"
.string ""
.string ""
.string "\377\213"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\370"
.string ""
.string "\3776"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\003"
.string ""
.string "\377\341"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\223\223\377ppp\377ppp\341ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\244\244\244\377\006\005\005\377"
.string ""
.string ""
.string "\377\214"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\342"
.string ""
.string "\377\025"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\250"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\367"
.string ""
.string "\377\321"
.string ""
.string "\377\270"
.string ""
.string "\377\273"
.string ""
.string "\377\273"
.string ""
.string "\377\276"
.string ""
.string "\377\331"
.string ""
.string "\377\367"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\342ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\275\275\275\377\025\024\024\377"
.string ""
.string ""
.string "\377o"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\277"
.string ""
.string "\377\r"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\034"
.string ""
.string "\377\352"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\362"
.string ""
.string "\377\252"
.string ""
.string "\377["
.string ""
.string "\377\037"
.string ""
.string "\377\002"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\t"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\342ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\313\313\313\377,,,\377"
.string ""
.string ""
.string "\377C"
.string ""
.string "\377\373"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\342"
.string ""
.string "\377\273"
.string ""
.string "\377\354"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\212"
.string ""
.string "\377\007"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\006\006\006\377!!!\377777\377888\377888\377888\377###\377\007\007\007\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377www\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\342ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377XXX\377"
.string ""
.string ""
.string "\377\""
.string ""
.string "\377\354"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3771"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377)))\377nnn\377\257\257\257\377\321\321\321\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\321\321\321\377\274\274\274\377\260"
.ascii "\260\260\377\321\321\321\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322"
.string "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\342ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\233\233\233\377\001\001\001\377\006"
.string ""
.string "\377\317"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3771"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\252\252\252\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\223\223\377ppp\377ppp\343ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\304\304\304\377\025\025\025\377"
.string ""
.string ""
.string "\377\210"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3771"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\252\252\252\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\223\223\377ppp\377ppp\343ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377SSS\377"
.string ""
.string ""
.string "\3774"
.string ""
.string "\377\373"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3772"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\251\251\251\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.string "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\223\223\377ppp\377ppp\343ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\253\253\253\377\002\001\001\377\007"
.string ""
.string "\377\324"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3772"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\251\251\251\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\223\223\377ppp\377ppp\343ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377;;;\377"
.string ""
.string ""
.string "\377r"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\313"
.string ""
.string "\377Z"
.string ""
.string "\377\341"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3773"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\250\250\250\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\321\321\321\377\245\245\245\377www\377\261\261\261\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\344ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\234\234\234\377"
.string ""
.string ""
.string "\377\013"
.string ""
.string "\377\332"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\331"
.string ""
.string "\377\024"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\216"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3773"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\250\250\250\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\321\321\321\377\243\243\243\377^^^\377\031\031\031\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377555\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\344ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\321\321\321\377\031\031\031\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\017"
.string ""
.string "\377\200"
.string ""
.string "\377\362"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\355"
.string ""
.string "\377!"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3773"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\250\250\250\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\320\320\320\377\241\241\241\377\\\\\\\377\030\030\030\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\"\377"
.string ""
.ascii "\b\377\002\002\003\377\300\300\300\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\313\313\313\377\220\220\220\377ccc\377\270\270\270"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377\227\224\224\377ppp\377ppp\344ppp\377ppp"
.ascii "\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230"
.ascii "\230\377"
.string "\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\232\232\232\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\024"
.string ""
.string "\377\213"
.string ""
.string "\377\365"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\376"
.string ""
.string "\377M"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3774"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\247\247\247\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\316\316\316\377\223\223\223\377MMM\377\017\017\017\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ")\377"
.string ""
.string "\177\377"
.string ""
.string "\324\377"
.string ""
.string "\377\377"
.string ""
.string "Q\377"
.string ""
.string ""
.string "\377{{{\377\322\322\322\377\322\322\322\377\322\322\322\377\313\313\313\377\220\220\220\377JJJ\377\013\013\013\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377EEE\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\344ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377DDD\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\032"
.string ""
.string "\377\255"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\217"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\020\017\017\377HHH\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3774"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\247\247\247\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\245\245\245\377\025\025\025\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\035\377"
.string ""
.string "r\377"
.string ""
.string "\310\377"
.string ""
.string "\376\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\241\377"
.string ""
.string ""
.string "\377999\377\313\313\313\377\220\220\220\377JJJ\377\n\n\013\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\001\377"
.string ""
.string "8\377"
.string ""
.string "\001\377\t\t\t\377\312\312\312\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\345ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\274\274\274\377\003\003\003\377\007"
.string ""
.string "\377\211"
.string ""
.string "\377\030"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\003"
.string ""
.string "\377\351"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\341"
.string ""
.string "\377\013"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\223\223\223\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3775"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\246\246\246\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377nnn\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\021\377"
.string ""
.string "o\377"
.string ""
.string "\305\377"
.string ""
.string "\376\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\356\377"
.string ""
.string "\004\377\001\001\001\377\t\t\n\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "5\377"
.string ""
.string "\214\377"
.string ""
.string "\342\377"
.string ""
.string "\377\377"
.string ""
.string "8\377"
.string ""
.string ""
.string "\377\216\216\216\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\345ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377iii\377"
.string ""
.string ""
.string "\377["
.string ""
.string "\377\377"
.string ""
.string "\377\365"
.string ""
.string "\377\211"
.string ""
.string "\377\023"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377"
.string ""
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\320"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377N"
.string ""
.string "\377"
.string ""
.string ""
.string "\377GGG\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3775"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\246\246\246\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\303\303\303\377qqq\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377TTT\377AAA\377"
.string ""
.string ""
.string "\377"
.string ""
.string "!\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\302\377"
.string ""
.string "J\377"
.string ""
.string "W\377"
.string ""
.string "\325\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "!\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "0\377"
.string ""
.string "\206\377"
.string ""
.string "\335\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\214\377"
.string ""
.string ""
.string "\377KKK\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\345ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\320\320\320\377\026\026\026\377"
.string ""
.string ""
.string "\377\303"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\361"
.string ""
.string "\377\177"
.string ""
.string "\377\016"
.string ""
.string "\377"
.string ""
.string ""
.string "\377V"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\302"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\f\f\f\377\275\275\275\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3775"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\246\246\246\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\300\300\300\377bbb\377\013\013\013\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\314\377"
.string ""
.string "\336\377"
.string ""
.string "\t\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\026\377"
.string ""
.string "\361\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "g\377"
.string ""
.string ""
.string "\377"
.string ""
.string ":\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\337\377"
.string ""
.string "\001\377\f\f\f\377\314\314\314\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\227\224\224\377ppp\377ppp\345ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\246\246\246\377"
.string ""
.string ""
.string "\377\036"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\361"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377D"
.string ""
.string "\377"
.string ""
.string ""
.string "\377lll\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3776"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\246\246\246\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\275\275\275\377\\\\\\\377\b\b\b\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "H"
.string "\377"
.string "\230"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "\231"
.string "\377"
.string "!"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "y\377"
.string ""
.string "\234\377"
.string ""
.string ""
.string "\377666\377###\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\273\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\337\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\003\377"
.string ""
.string "\347\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\374\377"
.string ""
.string "\276\377"
.string ""
.string "i\377"
.string ""
.string "\005\377"
.string ""
.string ""
.string "\377\237\237\237\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\224\224\377ppp\377ppp\346ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377jjj\377"
.string ""
.string ""
.string "\377h"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\311"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\016\016\016\377\306\306\306\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.ascii "\377"
.string "\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3776"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\246\246\246\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\261\261\261\377MMM\377\004\004\004\377"
.string ""
.string ""
.string "\377"
.string "\004"
.string "\377"
.string "]"
.string "\377"
.string "\324"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\224"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "&\377"
.string ""
.string "\303\377"
.string ""
.string ""
.string "\377\002\002\002\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\004\377"
.string ""
.string "\340\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\024\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\226\377"
.string ""
.string "\377\377"
.string ""
.string "\374\377"
.string ""
.string "\276\377"
.string ""
.string "i\377"
.string ""
.string "\027\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377---\377\301\301\301\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\224\224\377ppp\377ppp\346ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377///\377"
.string ""
.string ""
.string "\377\261"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377c"
.string ""
.string "\377"
.string ""
.string ""
.string "\377bbb\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3777"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\245\245\245\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\264\264\264\377QQQ\377\004\004\004\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "5"
.string "\377"
.string "\257"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\335"
.string "\377"
.string "\330"
.string "\377"
.string "\002"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\322\377"
.string ""
.string "z\377"
.string ""
.string "\005\377"
.string ""
.string "\020\377"
.string ""
.string "\231\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "_\377"
.string ""
.string ""
.string "\377"
.string ""
.string "3\377"
.string ""
.string "i\377"
.string ""
.string "\027\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377&&&\377lll\377\262\262\262\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\224\224\377ppp\377ppp\346ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\300\300\300\377\002\002\002\377\t"
.string ""
.string "\377\366"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\357"
.string ""
.string "\377\t"
.string ""
.string "\377\002\002\002\377\267\267\267\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3777"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\245\245\245\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\260\260\260\377\006\006\006\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\177\377"
.string ""
.string "\377\377"
.string ""
.string "\373\377"
.string ""
.string "\374\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\327\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377&&&\377lll\377\262\262\262\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\224\224\377ppp\377ppp\346ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377"
.string ""
.string ""
.string "\377D"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\246"
.string ""
.string "\377"
.string ""
.string ""
.string "\377333\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3778"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\244\244\244\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\262\262\262\377'''\377"
.string "\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377\025\025\025\377"
.string ""
.string ""
.string "\377"
.string ""
.string "&\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\037\377"
.string ""
.string ""
.string "\377FFF\377\262\262\262\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\225\225\377ppp\377ooo\347ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377iii\377"
.string ""
.string ""
.string "\377x"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377_"
.string ""
.string "\377"
.string ""
.string ""
.string "\377uuu\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3778"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\244\244\244\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\317\317\317\377\020\020\020\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\327\377"
.string ""
.string "\377\377"
.string ""
.string "\335\377"
.string ""
.string "I\377"
.string ""
.string " \377"
.string ""
.string "w\377"
.string ""
.string "\375\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\216\377"
.string ""
.string ""
.string "\377FFF\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\225\225\377ppp\377ooo\347ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377FFF\377"
.string ""
.string ""
.string "\377\243"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\376"
.string ""
.string "\377\032"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\255\255\255\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3778"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\244\244\244\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\321\321\321\377222\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\204\377"
.string ""
.string "\377\377"
.string ""
.string "6\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\225\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\340\377"
.string ""
.string "\001\377\t\t\t\377\313\313\313\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\225\225\377ppp\377ooo\347ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377$$$\377"
.string ""
.string ""
.string "\377\315"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\334"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\022\022\022\377\321\321\321\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3779"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\243\243\243\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\274\274\274\377<<<\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "1\377"
.string ""
.string "\371\377"
.string ""
.string "\001\377\002\002\002\377YYY\377"
.string ""
.string ""
.string "\377"
.string ""
.string "Z\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "5\377"
.string ""
.string ""
.string "\377\217\217\217\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\225\225\377ppp\377ooo\347ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\315\315\315\377\004\004\004\377\003"
.string ""
.string "\377\367"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\257"
.string ""
.string "\377"
.string ""
.string ""
.string "\377===\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3779"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\243\243\243\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\205\205\205\377\016\016\016\377"
.string ""
.string ""
.string "\377"
.string "\022"
.string "\377"
.string "\001"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\334\377"
.string ""
.string "2\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\222\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\210\377"
.string ""
.string ""
.string "\377JJJ\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\224\224\377ppp\377ppp\350ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\266\266\266\377"
.string ""
.string ""
.string "\377 "
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\210"
.string ""
.string "\377"
.string ""
.string ""
.string "\377]]]\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377:"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\242\242\242\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\272\272\272\377:::\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "T"
.string "\377"
.string "\352"
.string "\377"
.string " "
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\211\377"
.string ""
.string "\331\377"
.string ""
.string "B\377"
.string ""
.string "\036\377"
.string ""
.string "s\377"
.string ""
.string "\373\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\331\377"
.string ""
.string "m\377"
.string ""
.string ""
.string "\377\f\f\f\377\321\321\321\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\224\224\377ppp\377ppp\350ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\252\252\252\377"
.string ""
.string ""
.string "\3771"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377a"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\177\177\177\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377:"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\242\242\242\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\213\213\213\377\020\021\020\377"
.string ""
.string ""
.string "\377"
.string "\017"
.string "\377"
.string "\236"
.string "\377"
.string "\377"
.ascii "\377"
.string ""
.string "\377"
.string "\377"
.string "n"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "6\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\330\377"
.string ""
.string "\203\377"
.string ""
.string "/\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377(((\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\224\224\377ppp\377ppp\350ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\236\236\236\377"
.string ""
.string ""
.string "\377@"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377J"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\226\226\226\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377:"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\242\242\242\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\302\302\302\377GGG\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "E"
.string "\377"
.string "\342"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\263"
.string "\377"
.string "\027"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string "\335\377"
.string ""
.string "\376\377"
.string ""
.string "\303\377"
.string ""
.string "n\377"
.string ""
.string " \377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\025\025\025\377[[[\377\241\241\241\377\320\320\320\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\224\224\377ppp\377ppp\350ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\222\222\222\377"
.string ""
.string ""
.string "\377="
.string ""
.string "\377\210"
.string ""
.string "\377\210"
.string ""
.string "\377\210"
.string ""
.string "\377\210"
.string ""
.string "\377\210"
.string ""
.string "\377\210"
.string ""
.string "\377\311"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377="
.string ""
.string "\377"
.string ""
.string ""
.string "\377\241\241\241\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377T"
.string ""
.string "\377\210"
.string ""
.string "\377\210"
.string ""
.string "\377\210"
.string ""
.string "\377\210"
.string ""
.string "\377\210"
.string ""
.string "\377\222"
.string ""
.string "\377\361"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377;"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\241\241\241\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377\023\023\023\377"
.string ""
.string ""
.string "\377"
.string "\f"
.string "\377"
.string "\227"
.string "\377"
.string "\376"
.string "\377"
.string "\377"
.string "\377"
.string "\362"
.string "\377"
.string "d"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\026\026\026\377"
.string ""
.string ""
.string "\377"
.string ""
.string "H\377"
.string ""
.string ",\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\016\016\016\377PPP\377\227\227\227\377\316\316\316\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\351ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\206\206\206\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\004"
.string ""
.string "\377\265"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3770"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\253\253\253\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377TTT\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377("
.string ""
.string "\377\374"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377;"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\241\241\241\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\275\275\275\377???\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "M"
.string "\377"
.string "\347"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\264"
.string "\377"
.string "\030"
.string "\377"
.string ""
.string ""
.string "\377\016\017\016\377\214\214\214\377\216\216\216\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\f\f\f\377MMM\377\224\224\224\377\315\315\315\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\351ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377}}}\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377f"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377&"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\264\264\264\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377888\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\321"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377<"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\241\241\241\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\216\216\216\377\021\021\021\377"
.string ""
.string ""
.string "\377"
.string "\r"
.string "\377"
.string "\241"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\364"
.string "\377"
.string "f"
.string "\377"
.string "\001"
.string "\377"
.string ""
.string ""
.string "\377>>>\377\276\276\276\377\322\322\322\377\314\314\314\377UUU\377MMM\377\222\222\222\377\314\314\314\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\351ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\210\210\210\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\006"
.string ""
.string "\377\260"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\3770"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\253\253\253\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377NNN\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377%"
.string ""
.string "\377\373"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377<"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\241\241\241\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\302\302\302\377FFF\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "C"
.string "\377"
.string "\340"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\303"
.string "\377"
.string "\""
.string "\377"
.string ""
.string ""
.string "\377\t\t\t\377~~~\377\321\321\321\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\351ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\223\223\223\377"
.string ""
.string ""
.string "\377'"
.string ""
.string "\377w"
.string ""
.string "\377w"
.string ""
.string "\377w"
.string ""
.string "\377w"
.string ""
.string "\377w"
.string ""
.string "\377\177"
.string ""
.string "\377\337"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377="
.string ""
.string "\377"
.string ""
.string ""
.string "\377\241\241\241\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377@"
.string ""
.string "\377w"
.string ""
.string "\377w"
.string ""
.string "\377w"
.string ""
.string "\377w"
.string ""
.string "\377w"
.string ""
.string "\377\236"
.string ""
.string "\377\372"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377<"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\241\241\241\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377\023\023\023\377"
.string ""
.string ""
.string "\377"
.string "\f"
.string "\377"
.string "\231"
.string "\377"
.string "\376"
.string "\377"
.string "\377"
.string "\377"
.string "\371"
.string "\377"
.string "w"
.string "\377"
.string "\004"
.string "\377"
.string ""
.string ""
.ascii "\377111\377\266\266\266\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\230\224\224\377ppp\377ppp\352ppp\377ppp\377\234\230\230"
.ascii "\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230"
.ascii "\230\377\234\230\230\377"
.string "}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\237\237\237\377"
.string ""
.string ""
.string "\377?"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377J"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\227\227\227\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377="
.string ""
.string "\377"
.string ""
.string ""
.string "\377\240\240\240\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\303\303\303\377FFF\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "@"
.string "\377"
.string "\336"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\320"
.string "\377"
.string "-"
.string "\377"
.string ""
.string ""
.string "\377\005\005\005\377ppp\377\317\317\317\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\224\224\377ppp\377ppp\352ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\252\252\252\377"
.string ""
.string ""
.string "\3771"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377^"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\200\200\200\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377="
.string ""
.string "\377"
.string ""
.string ""
.string "\377\240\240\240\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\223\223\223\377\025\025\025\377"
.string ""
.string ""
.string "\377\001\013\001\377"
.string "\231"
.string "\377"
.string "\376"
.string "\377"
.string "\377"
.string "\377"
.string "\375"
.string "\377"
.string "\210"
.string "\377"
.string "\b"
.string "\377"
.string ""
.string ""
.string "\377&&&\377\254\254\254\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\224\224\377ppp\377ppp\352ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\267\267\267\377"
.string ""
.string ""
.string "\377\036"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\207"
.string ""
.string "\377"
.string ""
.string ""
.string "\377```\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377>"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\237\237\237\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\307\307\307\377TTT\377\001\001\001\377"
.string ""
.string ""
.string "\377"
.string "="
.string "\377"
.string "\334"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\334"
.string "\377"
.string ":"
.string "\377"
.string ""
.string ""
.ascii "\377\001\002\001\377bbb\377\313"
.string "\313\313\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\224\224\377ppp\377ppp\352ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\320\320\320\377\007\007\007\377\001"
.string ""
.string "\377\362"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.ascii "\377"
.string "\377"
.string ""
.string "\377\261"
.string ""
.string "\377"
.string ""
.string ""
.string "\377===\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377>"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\237\237\237\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\234\234\234\377\032\032\032\377"
.string ""
.string ""
.string "\377"
.string "\007"
.string "\377"
.string "\210"
.string "\377"
.string "\373"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\231"
.string "\377"
.string "\016"
.string "\377"
.string ""
.string ""
.ascii "\377\035\035\035\377\241\241\241\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\353ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377&&&\377"
.string ""
.string ""
.string "\377\313"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\332"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\025\025\025\377\321\321\321\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377>"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\237\237\237\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\310\310\310\377TTT\377\001\001\001\377"
.string ""
.string ""
.string "\377"
.string "3"
.string "\377"
.string "\324"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\346"
.string "\377"
.string "I"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377TTT\377\306\306\306\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\353ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377JJJ\377"
.string ""
.string ""
.string "\377\237"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\035"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\253\253\253\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377?"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\236\236\236\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\236\236\236\377\034\034\034\377"
.string ""
.string ""
.string "\377"
.string "\006"
.string "\377"
.string "\210"
.string "\377"
.string "\373"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\257"
.string "\377"
.string "\026"
.string "\377"
.string ""
.string ""
.ascii "\377\024\025\024\377\225\225\225\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\353ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\233\233\233\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377nnn\377"
.string ""
.string ""
.string "\377t"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377b"
.string ""
.string "\377"
.string ""
.string ""
.string "\377rrr\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.ascii "\377"
.string "\377"
.string ""
.string "\377?"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\236\236\236\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\312\312\312\377TTT\377\002\002\002\377"
.string ""
.string ""
.string "\377"
.string "1"
.string "\377"
.string "\322"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\356"
.string "\377"
.string "U"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377BBB\377\300\300\300\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\353ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\233\233\233\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\221\221\221\377"
.string ""
.string ""
.string "\377B"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\245"
.string ""
.string "\377"
.string ""
.string ""
.string "\377333\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377@"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\246\246\246\377\"\"\"\377"
.string ""
.string ""
.string "\377"
.string "\005"
.string "\377"
.string "\210"
.string "\377"
.string "\372"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\276"
.string "\377"
.string "\037"
.string "\377"
.string ""
.string ""
.ascii "\377\016\016\016\377\214\214\214\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322"
.string "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\225\225\377ppp\377ppp\354ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\233\233\233\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\306\306\306\377\004\004\004\377\005"
.string ""
.string "\377\360"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\364"
.string ""
.string "\377\016"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\257\257\257\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377@"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\314\314\314\377bbb\377\003\003\003\377"
.string ""
.string ""
.string "\377"
.string "("
.string "\377"
.string "\311"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\365"
.string "\377"
.string "f"
.string "\377"
.string "\001"
.string "\377"
.string ""
.string ""
.ascii "\377666\377\270\270\270\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\225\225\377ppp\377ppp\354ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\233\233\233\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377111\377"
.string ""
.string ""
.string "\377\257"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377c"
.string ""
.string "\377"
.string ""
.string ""
.string "\377bbb\377\322\322\322\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377A"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\250\250\250\377$$$\377"
.string ""
.string ""
.string "\377"
.string "\003"
.string "\377"
.string "w"
.string "\377"
.string "\367"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\314"
.string "\377"
.string "*"
.string "\377"
.string ""
.string ""
.ascii "\377\b\b\b\377~~~\377\321\321\321\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\217\217\217\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\225\225\377ppp\377ppp\354ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\233\233\233\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377lll\377"
.string ""
.string ""
.string "\377f"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\311"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\r\r\r\377\304\304\304\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377A"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\320\320\320\377rrr\377\006\007\006\377"
.string ""
.string ""
.string "\377"
.string "\036"
.string "\377"
.string "\273"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\375"
.string "\377"
.string "\214"
.string "\377\001\b\001\377"
.string ""
.string ""
.ascii "\377###\377\251\251\251\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\230\225\225\377ppp\377ppp\354ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\233\233\233\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\247\247\247\377"
.string ""
.string ""
.string "\377\035"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377H"
.string ""
.string "\377"
.string ""
.string ""
.string "\377ccc\377\322\322\322\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377A"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\252\252\252\377&&&\377"
.string ""
.string ""
.string "\377"
.string "\002"
.string "\377"
.string "w"
.string "\377"
.string "\366"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\330"
.string "\377"
.string "6"
.string "\377"
.string ""
.string ""
.ascii "\377\004\004\004\377ppp\377\317\317\317\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\355ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\233\233\233\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\320\320\320\377\027\027\027\377"
.string ""
.string ""
.string "\377\300"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\314"
.string ""
.string "\377W"
.string ""
.string "\3777"
.string ""
.string "\377\211"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\311"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\b\b\b\377\267\267\267\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377B"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\321\321\321\377xxx\377\b\b\b\377"
.string ""
.string ""
.string "\377"
.string "\032"
.string "\377"
.string "\265"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\235"
.string "\377\001\016\001\377"
.string ""
.string ""
.ascii "\377\032\032\032\377\235\235\235\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\355ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\233\233\233\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377iii\377"
.string ""
.string ""
.string "\377X"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\313"
.string ""
.string "\377D"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\316"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377Y"
.string ""
.string "\377"
.string ""
.string ""
.string "\377:::\377\322\322\322\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377B"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\261\261\261\377...\377"
.string ""
.string ""
.string "\377"
.string "\001"
.string "\377"
.string "f"
.string "\377"
.string "\361"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\377"
.string "\343"
.string "\377"
.string "D"
.string "\377"
.string ""
.string ""
.ascii "\377\001\002\001\377bbb\377\313\313\313\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322"
.string "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\355ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\233\233\233\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\275\275\275\377\003\003\003\377\006"
.string ""
.string "\377\310"
.string ""
.string "\377\\"
.string ""
.string "\377\002"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\301"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\347"
.string ""
.string "\377\020"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\200\200\200\377```\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377C"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\233\233\233\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\321\321\321\377~~~\377\n\013\n\377"
.string ""
.string ""
.string "\377"
.string "\b"
.string "\377"
.string "r"
.string "\377"
.string "\236"
.string "\377"
.string "y"
.string "\377"
.string "U"
.string "\377"
.string "0"
.string "\377"
.string "\n"
.string "\377"
.string ""
.string ""
.ascii "\377\022\022\022\377\221\221\221\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\355ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377DDD\377"
.string ""
.string ""
.string "\377\005"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377K"
.string ""
.string "\377\374"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\235"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\b\b\b\377;;;\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377C"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\233\233\233\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\310\310\310\377:::\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377DDD\377\300\300\300\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377qqq\356ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\232\232\232\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\3772"
.string ""
.string "\377\263"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377`"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377C"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\233\233\233\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\210\210\210\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\013\013\013\377)))\377GGG\377eee\377\203\203\203\377\242"
.ascii "\242\242\377\301\301\301\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377qqq\356ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\321\321\321\377\026\026\026\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377/"
.string ""
.string "\377\260"
.string ""
.string "\377\376"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\366"
.string ""
.string "\3775"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\212"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377D"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\311\311\311\377"
.ascii "~~~\377\202\202\202\377\240\240\240\377\277\277\277\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377qqq\356ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\231\231\231\377"
.string ""
.string ""
.string "\377\007"
.string ""
.string "\377\241"
.string ""
.string "\377\376"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\351"
.string ""
.string "\377$"
.string ""
.string "\377"
.string ""
.string ""
.string "\377\225"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377D"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377qqq\356ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377;;;\377"
.string ""
.string ""
.string "\377t"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\344"
.string ""
.string "\377\215"
.string ""
.string "\377\361"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377E"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.string "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\357ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\253\253\253\377\002\001\001\377\007"
.string ""
.string "\377\324"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377E"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\357ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377SSS\377"
.string ""
.string ""
.string "\3773"
.string ""
.string "\377\373"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377E"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\231\231\231\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234"
.ascii "\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\231\225\225\377ppp\377ppp\357ppp\377ppp\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377\234\230\230\377}||\377ppp\377"
.string "\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\306\306\306\377\032\032\032\377"
.string ""
.string ""
.string "\377\203"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377F"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\230\230\230\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322"
.string "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\225\225\377ppp\377ppp\357ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\233\233\233\377\001\001\001\377\006"
.string ""
.string "\377\317"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377G"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\033\033\033\377aaa\377\246\246\246\377\317\317\317\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\312\312\312\377"
.ascii "\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304"
.ascii "\377\304\304\304\377\304\304\304\377\304\304\304\377\304\304"
.ascii "\304\377\304\304\304\377\304\304\304\377\304\304\304\377\304"
.ascii "\304\304\377\304\304\304\377\304\304\304\377\304\304\304\377"
.ascii "\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304"
.ascii "\377\304\304\304\377\304\304\304\377\304\304\304\377\304\304"
.ascii "\304\377\304\304\304\377\304\304\304\377\304\304\304\377\304"
.ascii "\304\304\377\304\304\304\377\304\304\304\377\304\304\304\377"
.ascii "\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304"
.ascii "\377\304\304\304\377\304\304\304\377\304\304\304\377\304\304"
.ascii "\304\377\304\304\304\377\304\304\304\377\304\304\304\377\304"
.ascii "\304\304\377"
.string "\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304\377\304\304\304\377\320\320\320\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\360ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377WWW\377"
.string ""
.string ""
.string "\377\""
.string ""
.string "\377\354"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\251"
.string ""
.string "\377\023"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\006\006\006\377(((\377LLL\377TTT\377TTT\377TTT\377EEE\377111\377\033\033\033\377\030\030\030\377\232\232\232\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\205\205\205\377\004\004\004\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\036\036\036\377\314\314\314\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\360ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\313\313\313\377,,,\377"
.string ""
.string ""
.string "\377C"
.string ""
.string "\377\373"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.ascii "\377"
.string "\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\366"
.string ""
.string "\377\314"
.string ""
.string "\377\362"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\373"
.string ""
.string "\377\273"
.string ""
.string "\377g"
.string ""
.string "\377,"
.string ""
.string "\377\004"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\001\n"
.string "\377\001\021"
.string "\377\001\021"
.string "\377"
.string "\007"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\005"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377"
.string "\006"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\005"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377"
.string "\005"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\006"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377"
.string "\005"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\007"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377"
.string "\004"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\007"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377"
.string "\003"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\b"
.string "\377\001\021"
.string "\377\001\021"
.string "\377\001\021"
.string "\377"
.string "\002"
.string "\377"
.string ""
.string ""
.string "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\360ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\274\274\274\377\024\024\024\377"
.string ""
.string ""
.string "\377o"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\332"
.string ""
.string "\377\""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\036"
.string ""
.string "\377\340"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\371"
.string ""
.string "\377\316"
.string ""
.string "\377\237"
.string ""
.string "\377\231"
.string ""
.string "\377\231"
.string ""
.string "\377\231"
.string ""
.string "\377\245"
.string ""
.string "\377\301"
.string ""
.string "\377u"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\031"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\002"
.string "\377\017\364"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\001\017"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\005"
.string "\377\020\373"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\376"
.string "\377"
.string "\007"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\001\f"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\367"
.string "\377"
.string "\003"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\001\026"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\357"
.string "\377"
.string "\001"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002 "
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\016\346"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\003*"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.string "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\360ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\242\242\242\377\006\005\005\377"
.string ""
.string ""
.string "\377\213"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\365"
.string ""
.string "\377."
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\217"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\001\022"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\017\357"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\001\b"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\020\371"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\375"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\004"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\363"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\001\016"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\351"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002\030"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\016\337"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002\""
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.string "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\226\226\377ppp\377ppp\361ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\206\206\206\377\002\002\002\377"
.string ""
.string ""
.string "\377\214"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377]"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\274"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.ascii "\377"
.string "\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\001\022"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\017\357"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\001\b"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\020\371"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\375"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\004"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\363"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\001\016"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\351"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002\030"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\016\337"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002\""
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.string "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\226\226\377ppp\377ppp\361ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\214\214\214\377\003\003\003\377"
.string ""
.string ""
.string "\377\202"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\217"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377W"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\001\022"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\017\357"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\001\b"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\020\371"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\375"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\004"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\363"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\001\016"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\351"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002\030"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\016\337"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002\""
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.string "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\226\226\377ppp\377ppp\361ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\202\202\202\377\002\001\001\377"
.string ""
.string ""
.string "\377\207"
.string ""
.string "\377\302"
.string ""
.string "\377\004"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377,"
.string ""
.string "\377\364"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\001\022"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\017\357"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\001\b"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\020\371"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\375"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\004"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\363"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\001\016"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\351"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002\030"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\016\337"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002\""
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.string "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\231\226\226\377ppp\377ppp\361ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\234\234\234\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\203\203\203\377\003\003\003\377"
.string ""
.string ""
.string "\377\026"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\r"
.string ""
.string "\377\325"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "VVV\377"
.string ""
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\001\022"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\017\357"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\001\b"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\020\371"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\375"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\004"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\363"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\001\016"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\351"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002\030"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\016\337"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002\""
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.string "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\362ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\230\230\230\377\f\013\013\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\001"
.string ""
.string "\377\253"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\034"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string "\004"
.string "\377\017\366"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\001\022"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\001\b"
.string "\377\020\374"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\376"
.string "\377\001\t"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\001\016"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\370"
.string "\377"
.string "\005"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002\030"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\361"
.string "\377"
.string "\002"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\002\""
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\351"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\003,"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.string "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\362ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\255\255\255\377\r\r\r\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377d"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\257"
.string ""
.string "\377("
.string ""
.string "\377E"
.string ""
.string "\377\342"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\007o"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\005N"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\006e"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\006X"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\006["
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\006b"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\005Q"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\007l"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\004G"
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\007u"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\004="
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\b\177"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.string "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\362ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\275\275\275\377...\377"
.string ""
.string ""
.string "\377\001"
.string ""
.string "\377r"
.string ""
.string "\377\371"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\351"
.string ""
.string "\377\007"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377t"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\375"
.string "\377\013\250"
.string "\377\n\240"
.string "\377\020\370"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\374"
.string "\377\n\245"
.string "\377\n\242"
.string "\377\020\372"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\373"
.ascii "\377"
.string "\n\243"
.string "\377\n\245"
.string "\377\020\374"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\371"
.string "\377\n\241"
.string "\377\n\247"
.string "\377\020\375"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\367"
.string "\377\n\237"
.string "\377\013\252"
.string "\377\020\376"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\017\364"
.string "\377\n\235"
.string "\377\013\256"
.string "\377\020\376"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.string "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\362ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\317\317\317\377ggg\377\002\002\002\377"
.string ""
.string ""
.string "\377,"
.string ""
.string "\377\302"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\244"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377M"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.string "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\363ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\237\237\237\377\032\032\032\377"
.string ""
.string ""
.string "\377\001"
.string ""
.string "\377_"
.string ""
.string "\377\351"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377_"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\177"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.ascii "\377"
.string "\266\266\266\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\363ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\313\313\313\377ggg\377\006\006\006\377"
.string ""
.string ""
.string "\377\021"
.string ""
.string "\377\201"
.string ""
.string "\377\361"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\033"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\302"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.ascii "\377"
.string "\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.ascii "\377\266\266\266\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\363ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\264\264\264\377:::\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\022"
.string ""
.string "\377\203"
.string ""
.string "\377\362"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\331"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\f"
.string ""
.string "\377\371"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.ascii "\377\266\266\266\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\363ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\241\241\241\377:::\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\n"
.string ""
.string "\377\\"
.string ""
.string "\377\273"
.string ""
.string "\377\375"
.string ""
.string "\377\377"
.string ""
.string "\377\227"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377H"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.ascii "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\364ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\246\246\246\377???\377\002\002\002\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\035"
.string ""
.string "\377u"
.string ""
.string "\377b"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\210"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\t\227"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\020\377"
.string "\377\002\""
.string "\377"
.string ""
.string ""
.ascii "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.string "\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\364ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\270\270\270\377jjj\377\035\035\035\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\003"
.string ""
.string "\377\223"
.string ""
.string "\377\325"
.string ""
.string "\377\345"
.string ""
.string "\377\371"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\377"
.string ""
.string "\377\215"
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377\b\203"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\016\335"
.string "\377\002\035"
.string "\377"
.string ""
.string ""
.ascii "\377\266\266\266\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.string "\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\364ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\321\321\321\377\237\237\237\377```\377###\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377\r"
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377^^^\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377VVV\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\267\267\267\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\220\220\220\377ppp\377\203\202\202\377\234\230\230\377\234\230"
.ascii "\230\377\234\230\230\377\234\230\230\377"
.string "\234\230\230\377\232\226\226\377ppp\377ppp\364ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377\235\235\235\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\273\273\273\377\217\217\217\377kkk\377FFF\377%%%\377\027\027\027\377\013\013\013\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.string "\377"
.string ""
.string ""
.ascii "\377\013\013\013\377\224\224\224\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\225\225\225\377 \377\034\034\034"
.ascii "\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034"
.ascii "\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034"
.ascii "\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377"
.ascii "\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034"
.ascii "\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034"
.ascii "\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034"
.ascii "\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377"
.ascii "\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034"
.ascii "\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034"
.ascii "\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034"
.ascii "\034\034\377\034\034\034\377\034\034\034\377\034\034\034\377"
.ascii "\034\034\034\377\034\034\034\377\034\034\034\377\034\034\034"
.ascii "\377\034\034\034\377\034\034\034\377\034\034\034\377\034\034"
.ascii "\034\377\034\034\034\377\034\034\034\377\034\034\034\377\034"
.ascii "\034\034\377\034\034\034\377\034\034\034\377:::\377\320\320\320"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\220\220\220\377"
.ascii "ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234\230"
.ascii "\230\377\234\230\230\377\234\230\230\377\232\226\226\377ppp\377"
.ascii "ppp\365ppp\377ppp\377\234\230\230\377\234\230\230\377\234\230"
.ascii "\230\377\234\230\230\377\234\230\230\377\234\230\230\377}||\377"
.ascii "ppp\377\235\235\235\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\220\220\220\377ppp\377\203\202\202\377\234\230"
.ascii "\230\377\234\230\230\377\234\230\230\377\234\230\230\377\234"
.ascii "\230\230\377\232\226\226\377ppp\377ppp\365ppp\377ppp\377\234"
.ascii "\230\230\377\234\230\230\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377}||\377ppp\377\236\236\236\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\220\220\220\377ppp\377\203\202"
.ascii "\202\377\234\230\230\377\234\230\230\377\234\230\230\377\234"
.ascii "\230\230\377\234\230\230\377\232\226\226\377ppp\377ppp\365pp"
.ascii "p\377ppp\377\234\230\230\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377}||\377ppp\377"
.ascii "\236\236\236\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\220\220\220"
.ascii "\377ppp\377\203\202\202\377\234\230\230\377\234\230\230\377\234"
.ascii "\230\230\377\234\230\230\377\234\230\230\377\232\226\226\377"
.ascii "ppp\377ppp\365ppp\377ppp\377\234\230\230\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377}||\377ppp\377\236\236\236\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\220\220\220\377ppp\377\203\202\202\377\234\230\230\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\232\227\227\377ppp\377ppp\366ppp\377ppp\377\234\230\230"
.ascii "\377\234\230\230\377\234\230\230\377\234\230\230\377\234\230"
.ascii "\230\377\234\230\230\377|{{\377ppp\377\236\236\236\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\220\220\220\377ppp\377\203\202\202\377"
.ascii "\234\230\230\377\234\230\230\377\234\230\230\377\234\230\230"
.ascii "\377\234\230\230\377\232\227\227\377ppp\377ppp\366ppp\377ppp"
.ascii "\377\234\230\230\377\234\230\230\377\234\230\230\377\230\225"
.ascii "\225\377\206\204\204\377utt\377ppp\377ppp\377\241\241\241\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\222\222\222\377ppp\377ppp\377"
.ascii "wvv\377\210\206\206\377\232\226\226\377\234\230\230\377\234\230"
.ascii "\230\377\232\227\227\377ppp\377ppp\366ppp\377ppp\377\234\230"
.ascii "\230\377\234\230\230\377\212\207\207\377rrr\377ppp\377ppp\377"
.ascii "qqq\377\177\177\177\377\312\312\312\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\303\303\303\377|||\377qqq\377ppp\377ppp\377ttt\377\215\213\213"
.ascii "\377\234\230\230\377\232\227\227\377ppp\377ppp\366ppp\377ppp"
.ascii "\377\233\227\227\377\202\200\200\377ppp\377ppp\377xxx\377\250"
.ascii "\250\250\377\321\321\321\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\321\321\321\377\253\253\253\377www\377ppp\377qqq\377\204"
.ascii "\203\203\377\232\226\226\377ppp\377ppp\366ppp\377ppp\377\202"
.ascii "\200\200\377ppp\377ppp\377\231\231\231\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\321\321\321\377\231\231"
.ascii "\231\377ppp\377ppp\377\204\202\202\377ppp\377ooo\367ppp\377p"
.ascii "pp\377ppp\377ppp\377\252\252\252\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\252\252\252\377ppp\377qqq\377pp"
.ascii "p\377ooo\367ppp\377ppp\377ppp\377\216\216\216\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\220\220\220\377ppp\377ppp\377ooo\367ppp\377ppp\377qqq\377"
.ascii "\317\317\317\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\315\315\315\377qqq\377ppp\377"
.ascii "ooo\372ppp\377ppp\377\211\211\211\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\207\207"
.ascii "\207\377ppp\377ppp\374ppp\377ppp\377\250\250\250\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\246\246\246\377ppp\377"
.ascii "ooo\376ppp\377ppp\377\302\302\302\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\300\300\300\377ppp\377ppp\376ppp\377"
.ascii "ppp\377\317\317\317\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\313\313\313\377"
.ascii "ppp\377ppp\377ppp\374ppp\377\316\316\316\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\315\315\315\377ppp\377qqq\373"
.ascii "ppp\341ppp\377\305\305\305\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\304\304\304\377ppp\377ppp\341ooo\265ppp\377"
.ascii "\260\260\260\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\262\262\262\377ppp\377o"
.ascii "oo\265ooouppp\377\221\221\221\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\224\224\224\377ppp\377qqqxrrr\035ppp\372"
.ascii "qqq\377\303\303\303\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\307\307\307\377sss\377ppp\374qqq\""
.string ""
.string ""
.string ""
.ascii "ooo\227ppp\377\204\204\204\377\317\317\317\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\321\321\321\377\214\214\214\377ppp\377ppp\242"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.ascii "ppp\020ppp\340ppp\377\215\215\215\377\315\315\315\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\320\320\320\377\226\226\226\377ppp\377ppp\354uuu\030"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.ascii "nnn,ppp\354ppp\377\177\177\177\377\275\275\275\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\300\300\300\377\207\207\207\377ppp\377ppp\370ooo>"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.ascii "mmm#qqq\325ppp\377qqq\377\214\214\214\377\261\261\261\377\312"
.ascii "\312\312\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322"
.ascii "\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322"
.ascii "\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377"
.ascii "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322"
.ascii "\377"
.string "\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\322\322\322\377\313\313\313\377\262\262\262\377\220\220\220\377qqq\377ppp\377ppp\344nnn:"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.ascii "ttt\013ooo|ppp\361ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.string "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\365ooo\216mmm\025"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.ascii "qqq\022ooonppp\266ppp\360ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377"
.ascii "ppp\377ppp\377"
.string "ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\377ppp\355ppp\275qqqsmmm\025"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.zero 3
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "jump=%d step=%d\n"
.align 3
.LC1:
.string "####################"
.align 3
.LC2:
.string "%d->%d\n"
.align 3
.LC3:
.string "%d->0\n"
.text
.align 2
.global solve
.type solve, %function
solve:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 28]
strb w1, [sp, 27]
ldr w0, [sp, 28]
str w0, [sp, 40]
str wzr, [sp, 44]
ldrb w0, [sp, 27]
cmp w0, 0
beq .L2
ldr w2, [sp, 40]
ldr w1, [sp, 44]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
.L2:
ldrb w0, [sp, 27]
cmp w0, 0
beq .L4
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl puts
b .L4
.L5:
ldr w0, [sp, 40]
sub w0, w0, #4
str w0, [sp, 40]
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
ldrb w0, [sp, 27]
cmp w0, 0
beq .L4
ldr w2, [sp, 40]
ldr w1, [sp, 44]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
.L4:
ldr w0, [sp, 28]
lsr w1, w0, 31
add w0, w1, w0
asr w0, w0, 1
mov w1, w0
ldr w0, [sp, 40]
cmp w0, w1
bgt .L5
ldr w0, [sp, 40]
cmn w0, #3
bge .L6
mov w0, 0
b .L7
.L6:
ldrb w0, [sp, 27]
cmp w0, 0
beq .L9
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl puts
b .L9
.L10:
ldr w0, [sp, 40]
add w0, w0, 3
str w0, [sp, 40]
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
ldrb w0, [sp, 27]
cmp w0, 0
beq .L9
ldr w2, [sp, 40]
ldr w1, [sp, 44]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
.L9:
ldr w1, [sp, 40]
ldr w0, [sp, 28]
cmp w1, w0
blt .L10
ldr w1, [sp, 40]
ldr w0, [sp, 28]
cmp w1, w0
ble .L11
ldrb w0, [sp, 27]
cmp w0, 0
beq .L12
ldr w2, [sp, 28]
ldr w1, [sp, 40]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
.L12:
ldr w0, [sp, 28]
str w0, [sp, 40]
.L11:
ldrb w0, [sp, 27]
cmp w0, 0
beq .L14
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl puts
b .L14
.L15:
ldr w0, [sp, 40]
sub w0, w0, #4
str w0, [sp, 40]
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
ldrb w0, [sp, 27]
cmp w0, 0
beq .L14
ldr w2, [sp, 40]
ldr w1, [sp, 44]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
.L14:
ldr w0, [sp, 40]
cmp w0, 0
bgt .L15
ldr w0, [sp, 40]
cmp w0, 0
bge .L16
ldrb w0, [sp, 27]
cmp w0, 0
beq .L17
ldr w1, [sp, 40]
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
.L17:
str wzr, [sp, 40]
.L16:
ldrb w0, [sp, 27]
cmp w0, 0
beq .L19
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl puts
b .L19
.L20:
ldr w0, [sp, 40]
add w0, w0, 3
str w0, [sp, 40]
ldr w0, [sp, 44]
add w0, w0, 1
str w0, [sp, 44]
ldrb w0, [sp, 27]
cmp w0, 0
beq .L19
ldr w2, [sp, 40]
ldr w1, [sp, 44]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
.L19:
ldr w1, [sp, 40]
ldr w0, [sp, 28]
cmp w1, w0
blt .L20
ldr w1, [sp, 40]
ldr w0, [sp, 28]
cmp w1, w0
ble .L21
ldrb w0, [sp, 27]
cmp w0, 0
beq .L22
ldr w2, [sp, 28]
ldr w1, [sp, 40]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
.L22:
ldr w0, [sp, 28]
str w0, [sp, 40]
.L21:
ldr w0, [sp, 44]
.L7:
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size solve, .-solve
.section .rodata
.align 3
.LC4:
.string "program.c"
.align 3
.LC5:
.string "jumps < MAX_JUMPS"
.align 3
.LC6:
.string "## Unique solutions for number of jumps."
.align 3
.LC7:
.string "steps=%d, jumps=%02d\n"
.text
.align 2
.global search_space
.type search_space, %function
search_space:
.LFB1:
.cfi_startproc
sub sp, sp, #2448
.cfi_def_cfa_offset 2448
stp x29, x30, [sp]
.cfi_offset 29, -2448
.cfi_offset 30, -2440
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 2440]
mov x1, 0
add x0, sp, 40
mov x1, 1200
mov x2, x1
mov w1, 0
bl memset
add x0, sp, 1240
mov x1, 1200
mov x2, x1
mov w1, 0
bl memset
mov w0, 1
str w0, [sp, 28]
b .L24
.L27:
mov w1, 0
ldr w0, [sp, 28]
bl solve
str w0, [sp, 36]
ldr w0, [sp, 36]
cmp w0, 0
ble .L25
ldr w0, [sp, 36]
cmp w0, 299
ble .L26
adrp x0, __PRETTY_FUNCTION__.0
add x3, x0, :lo12:__PRETTY_FUNCTION__.0
mov w2, 67
adrp x0, .LC4
add x1, x0, :lo12:.LC4
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl __assert_fail
.L26:
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 40
ldr w0, [x1, x0]
add w2, w0, 1
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 40
str w2, [x1, x0]
ldrsw x0, [sp, 36]
lsl x0, x0, 2
add x1, sp, 1240
ldr w2, [sp, 28]
str w2, [x1, x0]
.L25:
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L24:
ldr w0, [sp, 28]
cmp w0, 200
ble .L27
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl puts
str wzr, [sp, 32]
b .L28
.L30:
ldrsw x0, [sp, 32]
lsl x0, x0, 2
add x1, sp, 40
ldr w0, [x1, x0]
cmp w0, 1
bne .L29
ldrsw x0, [sp, 32]
lsl x0, x0, 2
add x1, sp, 1240
ldr w0, [x1, x0]
cmp w0, 0
ble .L29
ldrsw x0, [sp, 32]
lsl x0, x0, 2
add x1, sp, 1240
ldr w0, [x1, x0]
ldr w2, [sp, 32]
mov w1, w0
adrp x0, .LC7
add x0, x0, :lo12:.LC7
bl printf
.L29:
ldr w0, [sp, 32]
add w0, w0, 1
str w0, [sp, 32]
.L28:
ldr w0, [sp, 32]
cmp w0, 299
ble .L30
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 2440]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L31
bl __stack_chk_fail
.L31:
ldp x29, x30, [sp]
add sp, sp, 2448
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size search_space, .-search_space
.align 2
.global main
.type main, %function
main:
.LFB2:
.cfi_startproc
stp x29, x30, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 29, -16
.cfi_offset 30, -8
mov x29, sp
mov w1, 1
mov w0, 112
bl solve
mov w0, 0
ldp x29, x30, [sp], 16
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE2:
.size main, .-main
.section .rodata
.align 3
.type __PRETTY_FUNCTION__.0, %object
.size __PRETTY_FUNCTION__.0, 13
__PRETTY_FUNCTION__.0:
.string "search_space"
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "%ld for %d\n"
.align 3
.LC1:
.string "fork: %m\n"
.align 3
.LC2:
.string "waitpid returned %ld, expected %ld\n"
.align 3
.LC3:
.string "%ld with %d, expected %d\n"
.text
.align 2
.type thread_function, %function
thread_function:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
str x0, [sp, 24]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 72]
mov x1, 0
ldr x0, [sp, 24]
str w0, [sp, 44]
bl fork
str w0, [sp, 48]
ldr w0, [sp, 48]
cmn w0, #1
beq .L2
ldr w0, [sp, 48]
cmp w0, 0
bne .L3
bl getpid
sxtw x0, w0
ldr w2, [sp, 44]
mov x1, x0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
str xzr, [sp, 56]
ldr w1, [sp, 44]
mov w0, 57600
movk w0, 0x5f5, lsl 16
mul w0, w1, w0
sxtw x0, w0
str x0, [sp, 64]
add x0, sp, 56
mov x1, 0
bl nanosleep
ldr w0, [sp, 44]
bl _exit
.L2:
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl printf
mov x0, 1
b .L8
.L3:
add x0, sp, 56
mov w2, 0
mov x1, x0
ldr w0, [sp, 48]
bl waitpid
bl TEMP_FAILURE_RETRY
str w0, [sp, 52]
ldr w1, [sp, 52]
ldr w0, [sp, 48]
cmp w1, w0
beq .L5
ldrsw x0, [sp, 52]
ldrsw x1, [sp, 48]
mov x2, x1
mov x1, x0
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
mov x0, 1
b .L8
.L5:
ldrsw x1, [sp, 48]
ldr w0, [sp, 56]
asr w0, w0, 8
and w0, w0, 255
ldr w3, [sp, 44]
mov w2, w0
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl printf
ldr w0, [sp, 56]
asr w0, w0, 8
and w0, w0, 255
ldr w1, [sp, 44]
cmp w1, w0
beq .L6
mov x0, 1
b .L8
.L6:
mov x0, 0
.L8:
mov x1, x0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 72]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L9
bl __stack_chk_fail
.L9:
mov x0, x1
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size thread_function, .-thread_function
.section .rodata
.align 3
.type t, %object
.size t, 20
t:
.word 7
.word 6
.word 5
.word 4
.word 3
.align 3
.LC4:
.string "attr_init failed"
.align 3
.LC5:
.string "attr_setstacksize failed"
.align 3
.LC6:
.string "creation of thread %d failed\n"
.align 3
.LC7:
.string "attr_destroy failed"
.align 3
.LC8:
.string "join of thread %d failed\n"
.align 3
.LC9:
.string "join %d successful, but child failed\n"
.align 3
.LC10:
.string "join %d successful\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -144]!
.cfi_def_cfa_offset 144
.cfi_offset 29, -144
.cfi_offset 30, -136
mov x29, sp
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 136]
mov x1, 0
str wzr, [sp, 20]
add x0, sp, 72
bl pthread_attr_init
cmp w0, 0
beq .L11
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl puts
mov w0, 1
b .L23
.L11:
add x0, sp, 72
mov x1, 1048576
bl pthread_attr_setstacksize
cmp w0, 0
beq .L13
adrp x0, .LC5
add x0, x0, :lo12:.LC5
bl puts
mov w0, 1
b .L23
.L13:
str wzr, [sp, 16]
b .L14
.L16:
add x1, sp, 32
ldrsw x0, [sp, 16]
lsl x0, x0, 3
add x4, x1, x0
adrp x0, t
add x0, x0, :lo12:t
ldrsw x1, [sp, 16]
ldr w0, [x0, x1, lsl 2]
sxtw x0, w0
mov x3, x0
adrp x0, thread_function
add x2, x0, :lo12:thread_function
mov x1, 0
mov x0, x4
bl pthread_create
cmp w0, 0
beq .L15
ldr w1, [sp, 16]
adrp x0, .LC6
add x0, x0, :lo12:.LC6
bl printf
mov w0, 1
bl exit
.L15:
ldr w0, [sp, 16]
add w0, w0, 1
str w0, [sp, 16]
.L14:
ldr w0, [sp, 16]
cmp w0, 4
ble .L16
add x0, sp, 72
bl pthread_attr_destroy
cmp w0, 0
beq .L17
adrp x0, .LC7
add x0, x0, :lo12:.LC7
bl puts
mov w0, 1
b .L23
.L17:
str wzr, [sp, 16]
b .L18
.L22:
ldrsw x0, [sp, 16]
lsl x0, x0, 3
add x1, sp, 32
ldr x0, [x1, x0]
add x1, sp, 24
bl pthread_join
cmp w0, 0
beq .L19
ldr w1, [sp, 16]
adrp x0, .LC8
add x0, x0, :lo12:.LC8
bl printf
mov w0, 1
str w0, [sp, 20]
b .L20
.L19:
ldr x0, [sp, 24]
cmp x0, 0
beq .L21
ldr w1, [sp, 16]
adrp x0, .LC9
add x0, x0, :lo12:.LC9
bl printf
mov w0, 1
str w0, [sp, 20]
b .L20
.L21:
ldr w1, [sp, 16]
adrp x0, .LC10
add x0, x0, :lo12:.LC10
bl printf
.L20:
ldr w0, [sp, 16]
add w0, w0, 1
str w0, [sp, 16]
.L18:
ldr w0, [sp, 16]
cmp w0, 4
ble .L22
ldr w0, [sp, 20]
.L23:
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 136]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L24
bl __stack_chk_fail
.L24:
mov w0, w1
ldp x29, x30, [sp], 144
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "%d\n"
.text
.align 2
.global max
.type max, %function
max:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str w0, [sp, 28]
str w1, [sp, 24]
ldr w1, [sp, 28]
ldr w0, [sp, 24]
sub w1, w1, w0
ldr w2, [sp, 28]
ldr w0, [sp, 24]
sub w0, w2, w0
asr w0, w0, 31
and w0, w1, w0
ldr w1, [sp, 28]
sub w0, w1, w0
mov w1, w0
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size max, .-max
.align 2
.global main
.type main, %function
main:
.LFB1:
.cfi_startproc
stp x29, x30, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 29, -16
.cfi_offset 30, -8
mov x29, sp
mov w1, 20
mov w0, 10
bl max
mov w0, 0
ldp x29, x30, [sp], 16
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE1:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global prog
.bss
.align 3
.type prog, %object
.size prog, 8
prog:
.zero 8
.section .rodata
.align 3
.LC0:
.string "%s: %s\n"
.text
.align 2
.global error
.type error, %function
error:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x4, [x0]
adrp x0, prog
add x0, x0, :lo12:prog
ldr x0, [x0]
ldr x3, [sp, 24]
mov x2, x0
adrp x0, .LC0
add x1, x0, :lo12:.LC0
mov x0, x4
bl fprintf
mov w0, 1
bl exit
.cfi_endproc
.LFE6:
.size error, .-error
.section .rodata
.align 3
.LC1:
.string "fread"
.align 3
.LC2:
.string "failed gzclose"
.text
.align 2
.global gz_compress
.type gz_compress, %function
gz_compress:
.LFB7:
.cfi_startproc
mov x12, 16432
sub sp, sp, x12
.cfi_def_cfa_offset 16432
stp x29, x30, [sp]
.cfi_offset 29, -16432
.cfi_offset 30, -16424
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 16424]
mov x1, 0
.L7:
add x0, sp, 40
ldr x3, [sp, 24]
mov x2, 16384
mov x1, 1
bl fread
str w0, [sp, 36]
ldr x0, [sp, 24]
bl ferror
cmp w0, 0
beq .L3
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl perror
mov w0, 1
bl exit
.L3:
ldr w0, [sp, 36]
cmp w0, 0
beq .L11
ldr w1, [sp, 36]
add x0, sp, 40
mov w2, w1
mov x1, x0
ldr x0, [sp, 16]
bl gzwrite
mov w1, w0
ldr w0, [sp, 36]
cmp w0, w1
beq .L7
add x0, sp, 32
mov x1, x0
ldr x0, [sp, 16]
bl gzerror
bl error
b .L7
.L11:
nop
ldr x0, [sp, 24]
bl fclose
ldr x0, [sp, 16]
bl gzclose
cmp w0, 0
beq .L12
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl error
.L12:
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 16424]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L9
bl __stack_chk_fail
.L9:
ldp x29, x30, [sp]
mov x12, 16432
add sp, sp, x12
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size gz_compress, .-gz_compress
.section .rodata
.align 3
.LC3:
.string "failed fwrite"
.align 3
.LC4:
.string "failed fclose"
.text
.align 2
.global gz_uncompress
.type gz_uncompress, %function
gz_uncompress:
.LFB8:
.cfi_startproc
mov x12, 16432
sub sp, sp, x12
.cfi_def_cfa_offset 16432
stp x29, x30, [sp]
.cfi_offset 29, -16432
.cfi_offset 30, -16424
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 16424]
mov x1, 0
.L18:
add x0, sp, 40
mov w2, 16384
mov x1, x0
ldr x0, [sp, 24]
bl gzread
str w0, [sp, 36]
ldr w0, [sp, 36]
cmp w0, 0
bge .L14
add x0, sp, 32
mov x1, x0
ldr x0, [sp, 24]
bl gzerror
bl error
.L14:
ldr w0, [sp, 36]
cmp w0, 0
beq .L23
ldr w0, [sp, 36]
uxtw x1, w0
add x0, sp, 40
ldr x3, [sp, 16]
mov x2, x1
mov x1, 1
bl fwrite
mov w1, w0
ldr w0, [sp, 36]
cmp w0, w1
beq .L18
adrp x0, .LC3
add x0, x0, :lo12:.LC3
bl error
b .L18
.L23:
nop
ldr x0, [sp, 16]
bl fclose
cmp w0, 0
beq .L19
adrp x0, .LC4
add x0, x0, :lo12:.LC4
bl error
.L19:
ldr x0, [sp, 24]
bl gzclose
cmp w0, 0
beq .L24
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl error
.L24:
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 16424]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L21
bl __stack_chk_fail
.L21:
ldp x29, x30, [sp]
mov x12, 16432
add sp, sp, x12
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size gz_uncompress, .-gz_uncompress
.section .rodata
.align 3
.LC5:
.string "rb"
.align 3
.LC6:
.string "%s: can't gzopen %s\n"
.text
.align 2
.global file_compress
.type file_compress, %function
file_compress:
.LFB9:
.cfi_startproc
sub sp, sp, #1088
.cfi_def_cfa_offset 1088
stp x29, x30, [sp]
.cfi_offset 29, -1088
.cfi_offset 30, -1080
mov x29, sp
str x0, [sp, 24]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 1080]
mov x1, 0
add x0, sp, 56
ldr x1, [sp, 24]
bl strcpy
add x0, sp, 56
bl strlen
mov x1, x0
add x0, sp, 56
add x0, x0, x1
mov w1, 26414
movk w1, 0x7a, lsl 16
str w1, [x0]
adrp x0, .LC5
add x1, x0, :lo12:.LC5
ldr x0, [sp, 24]
bl fopen
str x0, [sp, 40]
ldr x0, [sp, 40]
cmp x0, 0
bne .L26
ldr x0, [sp, 24]
bl perror
mov w0, 1
bl exit
.L26:
add x0, sp, 56
ldr x1, [sp, 16]
bl gzopen
str x0, [sp, 48]
ldr x0, [sp, 48]
cmp x0, 0
bne .L27
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x4, [x0]
adrp x0, prog
add x0, x0, :lo12:prog
ldr x0, [x0]
add x1, sp, 56
mov x3, x1
mov x2, x0
adrp x0, .LC6
add x1, x0, :lo12:.LC6
mov x0, x4
bl fprintf
mov w0, 1
bl exit
.L27:
ldr x1, [sp, 48]
ldr x0, [sp, 40]
bl gz_compress
ldr x0, [sp, 24]
bl unlink
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 1080]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L28
bl __stack_chk_fail
.L28:
ldp x29, x30, [sp]
add sp, sp, 1088
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE9:
.size file_compress, .-file_compress
.section .rodata
.align 3
.LC7:
.string ".gz"
.align 3
.LC8:
.string "wb"
.text
.align 2
.global file_uncompress
.type file_uncompress, %function
file_uncompress:
.LFB10:
.cfi_startproc
sub sp, sp, #1104
.cfi_def_cfa_offset 1104
stp x29, x30, [sp]
.cfi_offset 29, -1104
.cfi_offset 30, -1096
mov x29, sp
str x0, [sp, 24]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 1096]
mov x1, 0
ldr x0, [sp, 24]
bl strlen
str w0, [sp, 36]
add x0, sp, 72
ldr x1, [sp, 24]
bl strcpy
ldr w0, [sp, 36]
cmp w0, 3
bls .L30
ldr w0, [sp, 36]
sub x0, x0, #3
ldr x1, [sp, 24]
add x2, x1, x0
adrp x0, .LC7
add x1, x0, :lo12:.LC7
mov x0, x2
bl strcmp
cmp w0, 0
bne .L30
ldr x0, [sp, 24]
str x0, [sp, 40]
add x0, sp, 72
str x0, [sp, 48]
ldr w0, [sp, 36]
sub w0, w0, #3
uxtw x0, w0
ldr x1, [sp, 48]
add x0, x1, x0
strb wzr, [x0]
b .L31
.L30:
ldr x0, [sp, 24]
str x0, [sp, 48]
add x0, sp, 72
str x0, [sp, 40]
ldr x0, [sp, 40]
bl strlen
mov x1, x0
ldr x0, [sp, 40]
add x0, x0, x1
mov w1, 26414
movk w1, 0x7a, lsl 16
str w1, [x0]
.L31:
adrp x0, .LC5
add x1, x0, :lo12:.LC5
ldr x0, [sp, 40]
bl gzopen
str x0, [sp, 56]
ldr x0, [sp, 56]
cmp x0, 0
bne .L32
adrp x0, :got:stderr
ldr x0, [x0, #:got_lo12:stderr]
ldr x4, [x0]
adrp x0, prog
add x0, x0, :lo12:prog
ldr x0, [x0]
ldr x3, [sp, 40]
mov x2, x0
adrp x0, .LC6
add x1, x0, :lo12:.LC6
mov x0, x4
bl fprintf
mov w0, 1
bl exit
.L32:
adrp x0, .LC8
add x1, x0, :lo12:.LC8
ldr x0, [sp, 48]
bl fopen
str x0, [sp, 64]
ldr x0, [sp, 64]
cmp x0, 0
bne .L33
ldr x0, [sp, 24]
bl perror
mov w0, 1
bl exit
.L33:
ldr x1, [sp, 64]
ldr x0, [sp, 56]
bl gz_uncompress
ldr x0, [sp, 40]
bl unlink
nop
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x2, [sp, 1096]
ldr x1, [x0]
subs x2, x2, x1
mov x1, 0
beq .L34
bl __stack_chk_fail
.L34:
ldp x29, x30, [sp]
add sp, sp, 1104
.cfi_restore 29
.cfi_restore 30
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE10:
.size file_uncompress, .-file_uncompress
.section .rodata
.align 3
.LC9:
.string "wb6 "
.align 3
.LC10:
.string "-d"
.align 3
.LC11:
.string "-f"
.align 3
.LC12:
.string "-h"
.align 3
.LC13:
.string "-r"
.align 3
.LC14:
.string "can't gzdopen stdin"
.align 3
.LC15:
.string "can't gzdopen stdout"
.text
.align 2
.global main
.type main, %function
main:
.LFB11:
.cfi_startproc
stp x29, x30, [sp, -80]!
.cfi_def_cfa_offset 80
.cfi_offset 29, -80
.cfi_offset 30, -72
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 72]
mov x1, 0
str wzr, [sp, 36]
add x2, sp, 48
adrp x0, .LC9
add x1, x0, :lo12:.LC9
mov x0, x2
ldr w2, [x1]
str w2, [x0]
ldrb w1, [x1, 4]
strb w1, [x0, 4]
ldr x0, [sp, 16]
ldr x1, [x0]
adrp x0, prog
add x0, x0, :lo12:prog
str x1, [x0]
ldr w0, [sp, 28]
sub w0, w0, #1
str w0, [sp, 28]
ldr x0, [sp, 16]
add x0, x0, 8
str x0, [sp, 16]
b .L36
.L43:
ldr x0, [sp, 16]
ldr x2, [x0]
adrp x0, .LC10
add x1, x0, :lo12:.LC10
mov x0, x2
bl strcmp
cmp w0, 0
bne .L37
mov w0, 1
str w0, [sp, 36]
b .L38
.L37:
ldr x0, [sp, 16]
ldr x2, [x0]
adrp x0, .LC11
add x1, x0, :lo12:.LC11
mov x0, x2
bl strcmp
cmp w0, 0
bne .L39
mov w0, 102
strb w0, [sp, 51]
b .L38
.L39:
ldr x0, [sp, 16]
ldr x2, [x0]
adrp x0, .LC12
add x1, x0, :lo12:.LC12
mov x0, x2
bl strcmp
cmp w0, 0
bne .L40
mov w0, 104
strb w0, [sp, 51]
b .L38
.L40:
ldr x0, [sp, 16]
ldr x2, [x0]
adrp x0, .LC13
add x1, x0, :lo12:.LC13
mov x0, x2
bl strcmp
cmp w0, 0
bne .L41
mov w0, 82
strb w0, [sp, 51]
b .L38
.L41:
ldr x0, [sp, 16]
ldr x0, [x0]
ldrb w0, [x0]
cmp w0, 45
bne .L42
ldr x0, [sp, 16]
ldr x0, [x0]
add x0, x0, 1
ldrb w0, [x0]
cmp w0, 48
bls .L42
ldr x0, [sp, 16]
ldr x0, [x0]
add x0, x0, 1
ldrb w0, [x0]
cmp w0, 57
bhi .L42
ldr x0, [sp, 16]
ldr x0, [x0]
add x0, x0, 2
ldrb w0, [x0]
cmp w0, 0
bne .L42
ldr x0, [sp, 16]
ldr x0, [x0]
ldrb w0, [x0, 1]
strb w0, [sp, 50]
.L38:
ldr w0, [sp, 28]
sub w0, w0, #1
str w0, [sp, 28]
ldr x0, [sp, 16]
add x0, x0, 8
str x0, [sp, 16]
.L36:
ldr w0, [sp, 28]
cmp w0, 0
bgt .L43
.L42:
ldrb w0, [sp, 51]
cmp w0, 32
bne .L44
strb wzr, [sp, 51]
.L44:
ldr w0, [sp, 28]
cmp w0, 0
bne .L45
ldr w0, [sp, 36]
cmp w0, 0
beq .L46
adrp x0, :got:stdin
ldr x0, [x0, #:got_lo12:stdin]
ldr x0, [x0]
bl fileno
mov w2, w0
adrp x0, .LC5
add x1, x0, :lo12:.LC5
mov w0, w2
bl gzdopen
str x0, [sp, 40]
ldr x0, [sp, 40]
cmp x0, 0
bne .L47
adrp x0, .LC14
add x0, x0, :lo12:.LC14
bl error
.L47:
adrp x0, :got:stdout
ldr x0, [x0, #:got_lo12:stdout]
ldr x0, [x0]
mov x1, x0
ldr x0, [sp, 40]
bl gz_uncompress
b .L48
.L46:
adrp x0, :got:stdout
ldr x0, [x0, #:got_lo12:stdout]
ldr x0, [x0]
bl fileno
mov w2, w0
add x0, sp, 48
mov x1, x0
mov w0, w2
bl gzdopen
str x0, [sp, 40]
ldr x0, [sp, 40]
cmp x0, 0
bne .L49
adrp x0, .LC15
add x0, x0, :lo12:.LC15
bl error
.L49:
adrp x0, :got:stdin
ldr x0, [x0, #:got_lo12:stdin]
ldr x0, [x0]
ldr x1, [sp, 40]
bl gz_compress
b .L48
.L45:
ldr w0, [sp, 36]
cmp w0, 0
beq .L50
ldr x0, [sp, 16]
ldr x0, [x0]
bl file_uncompress
b .L51
.L50:
ldr x0, [sp, 16]
ldr x0, [x0]
add x1, sp, 48
bl file_compress
.L51:
ldr x0, [sp, 16]
add x0, x0, 8
str x0, [sp, 16]
ldr w0, [sp, 28]
sub w0, w0, #1
str w0, [sp, 28]
ldr w0, [sp, 28]
cmp w0, 0
bne .L45
.L48:
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 72]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L53
bl __stack_chk_fail
.L53:
mov w0, w1
ldp x29, x30, [sp], 80
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE11:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.global PKEY_Photo_PhotometricInterpretationText
.section .rodata
.align 3
.type PKEY_Photo_PhotometricInterpretationText, %object
.size PKEY_Photo_PhotometricInterpretationText, 24
PKEY_Photo_PhotometricInterpretationText:
.xword 2182363094
.hword -24917
.hword 18277
.ascii "\245\211;\034\273\322*a"
.zero 4
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.type gnome_userkeyslot_active_png, %object
.size gnome_userkeyslot_active_png, 1487
gnome_userkeyslot_active_png:
.string "\211PNG\r\n\032\n"
.string ""
.string ""
.string "\rIHDR"
.string ""
.string ""
.string " "
.string ""
.string ""
.string " \b\003"
.string ""
.string ""
.string "D\244\212\306"
.string ""
.string ""
.string "\001sRGB"
.string "\256\316\034\351"
.string ""
.string "\002\210PLTE\271SS"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "K"
.string ""
.string "v"
.string ""
.string ""
.string ""
.string ""
.string "K"
.string ""
.string ""
.string ""
.string ""
.string "^"
.string ""
.string ""
.string ""
.string ""
.string "B"
.string ""
.string ""
.string ""
.string ""
.string "K"
.string ""
.string ""
.string ""
.string ""
.string "Q"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "("
.string ""
.string "K"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "Q"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "K"
.string ""
.string "L"
.string ""
.string "K"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "K"
.string ""
.string "L"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "K"
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string ""
.string "K"
.string ""
.string "L"
.string ""
.string "L"
.string ""
.string ""
.string ""
.string ""
.string "K"
.string ""
.string ""
.string ""
.string ""
.string "\022"
.string ""
.string "K"
.string ""
.string "\001"
.string ""
.string "\r"
.string ""
.string "\t"
.string ""
.string "\033"
.string ""
.string "K"
.string ""
.string "L"
.string ""
.string "K"
.string ""
.string "K"
.string ""
.string "I"
.string ""
.string "N"
.string ""
.string "N"
.string ""
.string "N"
.string ""
.string "L"
.string ""
.string ":"
.string ""
.string "\030"
.string ""
.string "\036"
.string ""
.string "-"
.string ""
.string "Q"
.string ""
.string "P"
.string ""
.string "N"
.string ""
.string "Q"
.string ""
.string "N"
.string ""
.string "."
.string ""
.string "2"
.string ""
.string "6"
.string ""
.string "S"
.string ""
.string "E"
.string ""
.string "Q"
.string ""
.string "Q"
.string ""
.string "7"
.string ""
.string "Q"
.string ""
.string "7"
.string ""
.string "S"
.string ""
.string "S"
.string ""
.string "Q"
.string ""
.string "I"
.string ""
.string "Q"
.string ""
.string "P"
.string ""
.string "T"
.string ""
.string "S"
.string ""
.string "Q"
.string ""
.string "Q"
.string ""
.string "S"
.string ""
.string "S"
.string ""
.string "Q"
.string ""
.string "I"
.string ""
.string "Q"
.string ""
.string "E"
.string ""
.string "L"
.string ""
.string "P"
.string ""
.string "L"
.string ""
.string "Q"
.string ""
.string "P"
.string ""
.string "Q"
.string ""
.string "N"
.string ""
.string "Q"
.string ""
.string "L"
.string ""
.string "N"
.string ""
.string "Q"
.string ""
.string "N"
.string ""
.string "V"
.string ""
.string "["
.string ""
.string "e"
.string ""
.string "N"
.string ""
.string "Q"
.string ""
.string "T"
.string ""
.string "m"
.string ""
.string "L"
.string ""
.string "N"
.string ""
.string "Q"
.string ""
.string "T"
.string ""
.string "Y"
.string ""
.string "r"
.string ""
.string "P"
.string ""
.string "`"
.string ""
.string "i"
.string ""
.string "\200"
.string ""
.string "\202\002\002m"
.string ""
.string "\201\001\001N"
.string ""
.string "L"
.string ""
.string "N"
.string ""
.string "^"
.string ""
.string "\212\013\013\203\003\003\211\n\nC"
.string ""
.string "L"
.string ""
.string "Q"
.string ""
.string "\203\003\003\207\007\007\214\r\rL"
.string ""
.string "^"
.string ""
.string "\206\006\006\223\026\026Y"
.string ""
.string "\230\035\035I"
.string ""
.string "\213\f\f\216\020\020\222\025\025\223\026\026\244..I"
.string ""
.string "K"
.string ""
.string "L"
.string ""
.string "N"
.string ""
.string "P"
.string ""
.string "Q"
.string ""
.string "T"
.string ""
.string "X"
.string ""
.string "Y"
.string ""
.string "["
.string ""
.string "d"
.string ""
.string "g"
.string ""
.string "i"
.string ""
.string "o"
.string ""
.string "r"
.string ""
.string "|"
.string ""
.string "\203\003\003\205\005\005\206\006\006\210\t\t\211\n\n\212\013\013\213\f\f\215\016\016\216\020\020\217\021\021\221\023\023\223\026\026\224\027\027\226\032\032\227\033\033\230\035\035\231\036\036\232 \233!!\234\"\"\235$$\236%%\237''\240((\241**\242++\244..\24500\24622\24733\25055\25177\25288\253::\254<<\256??\257AA\260BB\261DD\262FF\263HH\264JJ\266MM\267OO\366\364\211\026"
.string ""
.string ""
.string "\234tRNS"
.string "\001\002\003\003\003\004\004\005\005\006\006\007\007\t\t\n\013\013\f\016\017\020\020\022\024\025\026\030\031\033\033\035\036\037 !$%*,...28;<?BEMOUUY_acgosuv\202\206\210\213\224\225\225\227\231\235\240\240\242\242\244\245\257\261\264\266\267\273\302\314\321\324\326\327\333\334\335\336\336\341\343\344\346\350\351\352\353\354\361\362\362\363\363\363\363\364\364\364\364\365\365\365\365\365\365\366\366\366\366\366\367\367\370\371\371\371\371\372\372\373\373\373\373\373\373\374\374\374\374\375\375\376\376\376\376\376\376\270^\244<"
.string ""
.string "\002MIDAT8Om\322\301O\023Q\020\006\360o\336\356\322\335Z(\320\032\"\222@HLE\250\"\002\212&\304\203\t'\274`\342\237\351\301\013\007\274\030\0235\020\220 (r\020\001\203$\224\322B\331n\267o>\017\005\301\3259\316\374\362\276\231\344\271\270R\271BwW\357\316a\365St\331s\257\314\307&\362S\231\240\266\371\355\326\322\327\377\201\231\342LN\304\004\371\251\217=\371w\377\202GCs\036`\214\250yx\027\345\365$\350\037\177n\324\b\214\3002U8\3349I\200B_\240\016"
.string "\202\200\216m\215\274O\200\374}\nU\024B%9\275\231\210p\207\323\326!\325(H\245\006\235\t0p*VDA\003X\252\372\305\004\330\315X\252\200\242B*\031n$@\264\361 \245\240\021"
.string "\204\"<J"
.string "\224\326\307-H\021\020Tg\3450\t6\357\024=\025\n"
.string "P>\357}I\202\357\313\375\243TB"
.string "\032{\272ZN\202\201Ag/\027\220\024q*e\355[\211\377\006#\323\303\267\312\007A\312O\205\365z\344\017\235\312|\355*\270\367td\362(\220z\r\204:\276\353\2770\356|\345\022\004\023/\2038\243\024kU\214\353\004\235v\356Ui\341\022\214\337L\307\342dM\330h\002\306\363s\302\346l\343\307\326\005\350\031\235\215\0018]\351\272\265\342\371\201\022\326\353\031\375\003n\367:\r\030"
.string "\3015\241@\t"
.string "\215\351\375\342\3329\350~\334\304I\026"
.string "\325\bH\002 5\333u\361B&\3203\017\004"
.string "\005@\222\fS:\271x\001\nma\345\006)\004( H\250w\334\225\311\237\003\3633\256y\004\325\020h}:\205\251\245S\332\002\322Q\2525\263\024B\005h\345Sa\252\331\252c\341\002^\272\364\341\211P\r@\021"
.string "$\024\332\346.\327\202S\270\200\353\036\357\212\327\204\032JkS\222d\273\255\354\271B\027hj\274\361\366Y\312\222\255"
.string ""
.string "p\304\211_\257U\224p\201f=*/T{&|\327\234\217\3018\\\f\227\266\317\352\200\013hU:\032o\256\257v\f\266_\200h\273\364\353\240zR\215[g6\216\"\377x_p\265H\033\205\021\201\337\211a3\262\030\225\005v"
.string ""
.string ""
.string ""
.ascii "IEND\256B`\202"
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "\n %d - %c"
.text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
mov w0, 65
str w0, [sp, 28]
b .L2
.L5:
ldr w0, [sp, 28]
cmp w0, 90
ble .L3
ldr w0, [sp, 28]
cmp w0, 96
ble .L4
.L3:
ldr w2, [sp, 28]
ldr w1, [sp, 28]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
.L4:
ldr w0, [sp, 28]
add w0, w0, 1
str w0, [sp, 28]
.L2:
ldr w0, [sp, 28]
cmp w0, 122
ble .L5
mov w0, 0
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global main
.type main, %function
main:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -16]!
.cfi_def_cfa_offset 16
.cfi_offset 29, -16
.cfi_offset 30, -8
mov x29, sp
.L2:
mov w1, 0
mov w0, -1
bl setmotor
mov w1, 50
mov w0, -2
bl setmotor
b .L2
.cfi_endproc
.LFE0:
.size main, .-main
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.align 2
.global foo
.type foo, %function
foo:
.LFB0:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str d0, [sp, 24]
ldr d1, [sp, 24]
fmov d0, 2.0e+0
fadd d0, d1, d0
bl sqrt
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE0:
.size foo, .-foo
``` |
### Human: Write a random program in ARM assembly### Assistant: ``` .text
.section .rodata
.align 3
.LC0:
.string "Digite o numero para a somatoria: "
.align 3
.LC1:
.string "%i"
.text
.align 2
.global Num
.type Num, %function
Num:
.LFB6:
.cfi_startproc
stp x29, x30, [sp, -32]!
.cfi_def_cfa_offset 32
.cfi_offset 29, -32
.cfi_offset 30, -24
mov x29, sp
str x0, [sp, 24]
adrp x0, .LC0
add x0, x0, :lo12:.LC0
bl printf
ldr x1, [sp, 24]
adrp x0, .LC1
add x0, x0, :lo12:.LC1
bl __isoc99_scanf
nop
ldp x29, x30, [sp], 32
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE6:
.size Num, .-Num
.align 2
.global rec
.type rec, %function
rec:
.LFB7:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 28]
ldr w0, [sp, 28]
cmp w0, 1
bne .L3
mov w0, 1
b .L4
.L3:
ldr w0, [sp, 28]
sub w0, w0, #1
bl rec
mov w1, w0
ldr w0, [sp, 28]
add w0, w0, w1
str w0, [sp, 44]
ldr w0, [sp, 44]
.L4:
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE7:
.size rec, .-rec
.section .rodata
.align 3
.LC2:
.string "\nO Somatorio dos numeros de 1 ate N \303\251 %d\n"
.text
.align 2
.global main
.type main, %function
main:
.LFB8:
.cfi_startproc
stp x29, x30, [sp, -48]!
.cfi_def_cfa_offset 48
.cfi_offset 29, -48
.cfi_offset 30, -40
mov x29, sp
str w0, [sp, 28]
str x1, [sp, 16]
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x1, [x0]
str x1, [sp, 40]
mov x1, 0
add x0, sp, 32
bl Num
ldr w0, [sp, 32]
str w0, [sp, 36]
ldr w0, [sp, 32]
bl rec
str w0, [sp, 36]
ldr w1, [sp, 36]
adrp x0, .LC2
add x0, x0, :lo12:.LC2
bl printf
mov w0, 0
mov w1, w0
adrp x0, :got:__stack_chk_guard
ldr x0, [x0, #:got_lo12:__stack_chk_guard]
ldr x3, [sp, 40]
ldr x2, [x0]
subs x3, x3, x2
mov x2, 0
beq .L7
bl __stack_chk_fail
.L7:
mov w0, w1
ldp x29, x30, [sp], 48
.cfi_restore 30
.cfi_restore 29
.cfi_def_cfa_offset 0
ret
.cfi_endproc
.LFE8:
.size main, .-main
``` |