CSAPP-labs/LAB3-bomblab/bomb.s

1863 lines
90 KiB
ArmAsm
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

bomb elf32-i386
Disassembly of section .init:
08048724 <_init>:
8048724: 53 push %ebx
8048725: 83 ec 08 sub $0x8,%esp
8048728: e8 23 02 00 00 call 8048950 <__x86.get_pc_thunk.bx>
804872d: 81 c3 d3 38 00 00 add $0x38d3,%ebx
8048733: 8b 83 fc ff ff ff mov -0x4(%ebx),%eax
8048739: 85 c0 test %eax,%eax
804873b: 74 05 je 8048742 <_init+0x1e>
804873d: e8 de 00 00 00 call 8048820 <__gmon_start__@plt>
8048742: 83 c4 08 add $0x8,%esp
8048745: 5b pop %ebx
8048746: c3 ret
Disassembly of section .plt:
08048750 <.plt>:
8048750: ff 35 04 c0 04 08 push 0x804c004
8048756: ff 25 08 c0 04 08 jmp *0x804c008
804875c: 00 00 add %al,(%eax)
...
08048760 <read@plt>:
8048760: ff 25 0c c0 04 08 jmp *0x804c00c
8048766: 68 00 00 00 00 push $0x0
804876b: e9 e0 ff ff ff jmp 8048750 <.plt>
08048770 <fflush@plt>:
8048770: ff 25 10 c0 04 08 jmp *0x804c010
8048776: 68 08 00 00 00 push $0x8
804877b: e9 d0 ff ff ff jmp 8048750 <.plt>
08048780 <fgets@plt>:
8048780: ff 25 14 c0 04 08 jmp *0x804c014
8048786: 68 10 00 00 00 push $0x10
804878b: e9 c0 ff ff ff jmp 8048750 <.plt>
08048790 <signal@plt>:
8048790: ff 25 18 c0 04 08 jmp *0x804c018
8048796: 68 18 00 00 00 push $0x18
804879b: e9 b0 ff ff ff jmp 8048750 <.plt>
080487a0 <sleep@plt>:
80487a0: ff 25 1c c0 04 08 jmp *0x804c01c
80487a6: 68 20 00 00 00 push $0x20
80487ab: e9 a0 ff ff ff jmp 8048750 <.plt>
080487b0 <alarm@plt>:
80487b0: ff 25 20 c0 04 08 jmp *0x804c020
80487b6: 68 28 00 00 00 push $0x28
80487bb: e9 90 ff ff ff jmp 8048750 <.plt>
080487c0 <__stack_chk_fail@plt>:
80487c0: ff 25 24 c0 04 08 jmp *0x804c024
80487c6: 68 30 00 00 00 push $0x30
80487cb: e9 80 ff ff ff jmp 8048750 <.plt>
080487d0 <strcpy@plt>:
80487d0: ff 25 28 c0 04 08 jmp *0x804c028
80487d6: 68 38 00 00 00 push $0x38
80487db: e9 70 ff ff ff jmp 8048750 <.plt>
080487e0 <getenv@plt>:
80487e0: ff 25 2c c0 04 08 jmp *0x804c02c
80487e6: 68 40 00 00 00 push $0x40
80487eb: e9 60 ff ff ff jmp 8048750 <.plt>
080487f0 <puts@plt>:
80487f0: ff 25 30 c0 04 08 jmp *0x804c030
80487f6: 68 48 00 00 00 push $0x48
80487fb: e9 50 ff ff ff jmp 8048750 <.plt>
08048800 <__memmove_chk@plt>:
8048800: ff 25 34 c0 04 08 jmp *0x804c034
8048806: 68 50 00 00 00 push $0x50
804880b: e9 40 ff ff ff jmp 8048750 <.plt>
08048810 <__memcpy_chk@plt>:
8048810: ff 25 38 c0 04 08 jmp *0x804c038
8048816: 68 58 00 00 00 push $0x58
804881b: e9 30 ff ff ff jmp 8048750 <.plt>
08048820 <__gmon_start__@plt>:
8048820: ff 25 3c c0 04 08 jmp *0x804c03c
8048826: 68 60 00 00 00 push $0x60
804882b: e9 20 ff ff ff jmp 8048750 <.plt>
08048830 <exit@plt>:
8048830: ff 25 40 c0 04 08 jmp *0x804c040
8048836: 68 68 00 00 00 push $0x68
804883b: e9 10 ff ff ff jmp 8048750 <.plt>
08048840 <__libc_start_main@plt>:
8048840: ff 25 44 c0 04 08 jmp *0x804c044
8048846: 68 70 00 00 00 push $0x70
804884b: e9 00 ff ff ff jmp 8048750 <.plt>
08048850 <write@plt>:
8048850: ff 25 48 c0 04 08 jmp *0x804c048
8048856: 68 78 00 00 00 push $0x78
804885b: e9 f0 fe ff ff jmp 8048750 <.plt>
08048860 <__isoc99_sscanf@plt>:
8048860: ff 25 4c c0 04 08 jmp *0x804c04c
8048866: 68 80 00 00 00 push $0x80
804886b: e9 e0 fe ff ff jmp 8048750 <.plt>
08048870 <fopen@plt>:
8048870: ff 25 50 c0 04 08 jmp *0x804c050
8048876: 68 88 00 00 00 push $0x88
804887b: e9 d0 fe ff ff jmp 8048750 <.plt>
08048880 <__errno_location@plt>:
8048880: ff 25 54 c0 04 08 jmp *0x804c054
8048886: 68 90 00 00 00 push $0x90
804888b: e9 c0 fe ff ff jmp 8048750 <.plt>
08048890 <__printf_chk@plt>:
8048890: ff 25 58 c0 04 08 jmp *0x804c058
8048896: 68 98 00 00 00 push $0x98
804889b: e9 b0 fe ff ff jmp 8048750 <.plt>
080488a0 <socket@plt>:
80488a0: ff 25 5c c0 04 08 jmp *0x804c05c
80488a6: 68 a0 00 00 00 push $0xa0
80488ab: e9 a0 fe ff ff jmp 8048750 <.plt>
080488b0 <__fprintf_chk@plt>:
80488b0: ff 25 60 c0 04 08 jmp *0x804c060
80488b6: 68 a8 00 00 00 push $0xa8
80488bb: e9 90 fe ff ff jmp 8048750 <.plt>
080488c0 <gethostbyname@plt>:
80488c0: ff 25 64 c0 04 08 jmp *0x804c064
80488c6: 68 b0 00 00 00 push $0xb0
80488cb: e9 80 fe ff ff jmp 8048750 <.plt>
080488d0 <strtol@plt>:
80488d0: ff 25 68 c0 04 08 jmp *0x804c068
80488d6: 68 b8 00 00 00 push $0xb8
80488db: e9 70 fe ff ff jmp 8048750 <.plt>
080488e0 <connect@plt>:
80488e0: ff 25 6c c0 04 08 jmp *0x804c06c
80488e6: 68 c0 00 00 00 push $0xc0
80488eb: e9 60 fe ff ff jmp 8048750 <.plt>
080488f0 <close@plt>:
80488f0: ff 25 70 c0 04 08 jmp *0x804c070
80488f6: 68 c8 00 00 00 push $0xc8
80488fb: e9 50 fe ff ff jmp 8048750 <.plt>
08048900 <__ctype_b_loc@plt>:
8048900: ff 25 74 c0 04 08 jmp *0x804c074
8048906: 68 d0 00 00 00 push $0xd0
804890b: e9 40 fe ff ff jmp 8048750 <.plt>
08048910 <__sprintf_chk@plt>:
8048910: ff 25 78 c0 04 08 jmp *0x804c078
8048916: 68 d8 00 00 00 push $0xd8
804891b: e9 30 fe ff ff jmp 8048750 <.plt>
Disassembly of section .text:
08048920 <_start>:
8048920: 31 ed xor %ebp,%ebp
8048922: 5e pop %esi
8048923: 89 e1 mov %esp,%ecx
8048925: 83 e4 f0 and $0xfffffff0,%esp
8048928: 50 push %eax
8048929: 54 push %esp
804892a: 52 push %edx
804892b: 68 b0 a0 04 08 push $0x804a0b0
8048930: 68 40 a0 04 08 push $0x804a040
8048935: 51 push %ecx
8048936: 56 push %esi
8048937: 68 1d 8a 04 08 push $0x8048a1d
804893c: e8 ff fe ff ff call 8048840 <__libc_start_main@plt>
8048941: f4 hlt
8048942: 66 90 xchg %ax,%ax
8048944: 66 90 xchg %ax,%ax
8048946: 66 90 xchg %ax,%ax
8048948: 66 90 xchg %ax,%ax
804894a: 66 90 xchg %ax,%ax
804894c: 66 90 xchg %ax,%ax
804894e: 66 90 xchg %ax,%ax
08048950 <__x86.get_pc_thunk.bx>:
8048950: 8b 1c 24 mov (%esp),%ebx
8048953: c3 ret
8048954: 66 90 xchg %ax,%ax
8048956: 66 90 xchg %ax,%ax
8048958: 66 90 xchg %ax,%ax
804895a: 66 90 xchg %ax,%ax
804895c: 66 90 xchg %ax,%ax
804895e: 66 90 xchg %ax,%ax
08048960 <deregister_tm_clones>:
8048960: b8 a3 c3 04 08 mov $0x804c3a3,%eax
8048965: 2d a0 c3 04 08 sub $0x804c3a0,%eax
804896a: 83 f8 06 cmp $0x6,%eax
804896d: 77 01 ja 8048970 <deregister_tm_clones+0x10>
804896f: c3 ret
8048970: b8 00 00 00 00 mov $0x0,%eax
8048975: 85 c0 test %eax,%eax
8048977: 74 f6 je 804896f <deregister_tm_clones+0xf>
8048979: 55 push %ebp
804897a: 89 e5 mov %esp,%ebp
804897c: 83 ec 18 sub $0x18,%esp
804897f: c7 04 24 a0 c3 04 08 movl $0x804c3a0,(%esp)
8048986: ff d0 call *%eax
8048988: c9 leave
8048989: c3 ret
804898a: 8d b6 00 00 00 00 lea 0x0(%esi),%esi
08048990 <register_tm_clones>:
8048990: b8 a0 c3 04 08 mov $0x804c3a0,%eax
8048995: 2d a0 c3 04 08 sub $0x804c3a0,%eax
804899a: c1 f8 02 sar $0x2,%eax
804899d: 89 c2 mov %eax,%edx
804899f: c1 ea 1f shr $0x1f,%edx
80489a2: 01 d0 add %edx,%eax
80489a4: d1 f8 sar %eax
80489a6: 75 01 jne 80489a9 <register_tm_clones+0x19>
80489a8: c3 ret
80489a9: ba 00 00 00 00 mov $0x0,%edx
80489ae: 85 d2 test %edx,%edx
80489b0: 74 f6 je 80489a8 <register_tm_clones+0x18>
80489b2: 55 push %ebp
80489b3: 89 e5 mov %esp,%ebp
80489b5: 83 ec 18 sub $0x18,%esp
80489b8: 89 44 24 04 mov %eax,0x4(%esp)
80489bc: c7 04 24 a0 c3 04 08 movl $0x804c3a0,(%esp)
80489c3: ff d2 call *%edx
80489c5: c9 leave
80489c6: c3 ret
80489c7: 89 f6 mov %esi,%esi
80489c9: 8d bc 27 00 00 00 00 lea 0x0(%edi,%eiz,1),%edi
080489d0 <__do_global_dtors_aux>:
80489d0: 80 3d c4 c3 04 08 00 cmpb $0x0,0x804c3c4
80489d7: 75 13 jne 80489ec <__do_global_dtors_aux+0x1c>
80489d9: 55 push %ebp
80489da: 89 e5 mov %esp,%ebp
80489dc: 83 ec 08 sub $0x8,%esp
80489df: e8 7c ff ff ff call 8048960 <deregister_tm_clones>
80489e4: c6 05 c4 c3 04 08 01 movb $0x1,0x804c3c4
80489eb: c9 leave
80489ec: f3 c3 repz ret
80489ee: 66 90 xchg %ax,%ax
080489f0 <frame_dummy>:
80489f0: a1 10 bf 04 08 mov 0x804bf10,%eax
80489f5: 85 c0 test %eax,%eax
80489f7: 74 1f je 8048a18 <frame_dummy+0x28>
80489f9: b8 00 00 00 00 mov $0x0,%eax
80489fe: 85 c0 test %eax,%eax
8048a00: 74 16 je 8048a18 <frame_dummy+0x28>
8048a02: 55 push %ebp
8048a03: 89 e5 mov %esp,%ebp
8048a05: 83 ec 18 sub $0x18,%esp
8048a08: c7 04 24 10 bf 04 08 movl $0x804bf10,(%esp)
8048a0f: ff d0 call *%eax
8048a11: c9 leave
8048a12: e9 79 ff ff ff jmp 8048990 <register_tm_clones>
8048a17: 90 nop
8048a18: e9 73 ff ff ff jmp 8048990 <register_tm_clones>
08048a1d <main>:
8048a1d: 55 push %ebp
8048a1e: 89 e5 mov %esp,%ebp
8048a20: 53 push %ebx
8048a21: 83 e4 f0 and $0xfffffff0,%esp
8048a24: 83 ec 10 sub $0x10,%esp
8048a27: 8b 45 08 mov 0x8(%ebp),%eax
8048a2a: 8b 5d 0c mov 0xc(%ebp),%ebx
8048a2d: 83 f8 01 cmp $0x1,%eax
8048a30: 75 0c jne 8048a3e <main+0x21>
8048a32: a1 a4 c3 04 08 mov 0x804c3a4,%eax
8048a37: a3 cc c3 04 08 mov %eax,0x804c3cc
8048a3c: eb 74 jmp 8048ab2 <main+0x95>
8048a3e: 83 f8 02 cmp $0x2,%eax
8048a41: 75 49 jne 8048a8c <main+0x6f>
8048a43: c7 44 24 04 d0 a0 04 movl $0x804a0d0,0x4(%esp)
8048a4a: 08
8048a4b: 8b 43 04 mov 0x4(%ebx),%eax
8048a4e: 89 04 24 mov %eax,(%esp)
8048a51: e8 1a fe ff ff call 8048870 <fopen@plt>
8048a56: a3 cc c3 04 08 mov %eax,0x804c3cc
8048a5b: 85 c0 test %eax,%eax
8048a5d: 75 53 jne 8048ab2 <main+0x95>
8048a5f: 8b 43 04 mov 0x4(%ebx),%eax
8048a62: 89 44 24 0c mov %eax,0xc(%esp)
8048a66: 8b 03 mov (%ebx),%eax
8048a68: 89 44 24 08 mov %eax,0x8(%esp)
8048a6c: c7 44 24 04 d2 a0 04 movl $0x804a0d2,0x4(%esp)
8048a73: 08
8048a74: c7 04 24 01 00 00 00 movl $0x1,(%esp)
8048a7b: e8 10 fe ff ff call 8048890 <__printf_chk@plt>
8048a80: c7 04 24 08 00 00 00 movl $0x8,(%esp)
8048a87: e8 a4 fd ff ff call 8048830 <exit@plt>
8048a8c: 8b 03 mov (%ebx),%eax
8048a8e: 89 44 24 08 mov %eax,0x8(%esp)
8048a92: c7 44 24 04 ef a0 04 movl $0x804a0ef,0x4(%esp)
8048a99: 08
8048a9a: c7 04 24 01 00 00 00 movl $0x1,(%esp)
8048aa1: e8 ea fd ff ff call 8048890 <__printf_chk@plt>
8048aa6: c7 04 24 08 00 00 00 movl $0x8,(%esp)
8048aad: e8 7e fd ff ff call 8048830 <exit@plt>
8048ab2: e8 9f 06 00 00 call 8049156 <initialize_bomb>
8048ab7: c7 04 24 54 a1 04 08 movl $0x804a154,(%esp)
8048abe: e8 2d fd ff ff call 80487f0 <puts@plt>
8048ac3: c7 04 24 90 a1 04 08 movl $0x804a190,(%esp)
8048aca: e8 21 fd ff ff call 80487f0 <puts@plt>
8048acf: e8 98 07 00 00 call 804926c <read_line>
8048ad4: 89 04 24 mov %eax,(%esp)
8048ad7: e8 b4 00 00 00 call 8048b90 <phase_1>
8048adc: e8 85 08 00 00 call 8049366 <phase_defused>
8048ae1: c7 04 24 bc a1 04 08 movl $0x804a1bc,(%esp)
8048ae8: e8 03 fd ff ff call 80487f0 <puts@plt>
8048aed: e8 7a 07 00 00 call 804926c <read_line>
8048af2: 89 04 24 mov %eax,(%esp)
8048af5: e8 ba 00 00 00 call 8048bb4 <phase_2>
8048afa: e8 67 08 00 00 call 8049366 <phase_defused>
8048aff: c7 04 24 09 a1 04 08 movl $0x804a109,(%esp)
8048b06: e8 e5 fc ff ff call 80487f0 <puts@plt>
8048b0b: e8 5c 07 00 00 call 804926c <read_line>
8048b10: 89 04 24 mov %eax,(%esp)
8048b13: e8 f2 00 00 00 call 8048c0a <phase_3>
8048b18: e8 49 08 00 00 call 8049366 <phase_defused>
8048b1d: c7 04 24 27 a1 04 08 movl $0x804a127,(%esp)
8048b24: e8 c7 fc ff ff call 80487f0 <puts@plt>
8048b29: e8 3e 07 00 00 call 804926c <read_line>
8048b2e: 89 04 24 mov %eax,(%esp)
8048b31: e8 87 02 00 00 call 8048dbd <phase_4>
8048b36: e8 2b 08 00 00 call 8049366 <phase_defused>
8048b3b: c7 04 24 e8 a1 04 08 movl $0x804a1e8,(%esp)
8048b42: e8 a9 fc ff ff call 80487f0 <puts@plt>
8048b47: e8 20 07 00 00 call 804926c <read_line>
8048b4c: 89 04 24 mov %eax,(%esp)
8048b4f: e8 d1 02 00 00 call 8048e25 <phase_5>
8048b54: e8 0d 08 00 00 call 8049366 <phase_defused>
8048b59: c7 04 24 36 a1 04 08 movl $0x804a136,(%esp)
8048b60: e8 8b fc ff ff call 80487f0 <puts@plt>
8048b65: e8 02 07 00 00 call 804926c <read_line>
8048b6a: 89 04 24 mov %eax,(%esp)
8048b6d: e8 3f 03 00 00 call 8048eb1 <phase_6>
8048b72: e8 ef 07 00 00 call 8049366 <phase_defused>
8048b77: b8 00 00 00 00 mov $0x0,%eax
8048b7c: 8b 5d fc mov -0x4(%ebp),%ebx
8048b7f: c9 leave
8048b80: c3 ret
8048b81: 66 90 xchg %ax,%ax
8048b83: 66 90 xchg %ax,%ax
8048b85: 66 90 xchg %ax,%ax
8048b87: 66 90 xchg %ax,%ax
8048b89: 66 90 xchg %ax,%ax
8048b8b: 66 90 xchg %ax,%ax
8048b8d: 66 90 xchg %ax,%ax
8048b8f: 90 nop
08048b90 <phase_1>:
8048b90: 83 ec 1c sub $0x1c,%esp
8048b93: c7 44 24 04 0c a2 04 movl $0x804a20c,0x4(%esp)
8048b9a: 08
8048b9b: 8b 44 24 20 mov 0x20(%esp),%eax
8048b9f: 89 04 24 mov %eax,(%esp)
8048ba2: e8 43 05 00 00 call 80490ea <strings_not_equal>
8048ba7: 85 c0 test %eax,%eax
8048ba9: 74 05 je 8048bb0 <phase_1+0x20>
8048bab: e8 45 06 00 00 call 80491f5 <explode_bomb>
8048bb0: 83 c4 1c add $0x1c,%esp
8048bb3: c3 ret
08048bb4 <phase_2>:
8048bb4: 56 push %esi
8048bb5: 53 push %ebx
8048bb6: 83 ec 34 sub $0x34,%esp
8048bb9: 8d 44 24 18 lea 0x18(%esp),%eax
8048bbd: 89 44 24 04 mov %eax,0x4(%esp)
8048bc1: 8b 44 24 40 mov 0x40(%esp),%eax
8048bc5: 89 04 24 mov %eax,(%esp)
8048bc8: e8 4f 06 00 00 call 804921c <read_six_numbers>
8048bcd: 83 7c 24 18 00 cmpl $0x0,0x18(%esp)
8048bd2: 75 07 jne 8048bdb <phase_2+0x27>
8048bd4: 83 7c 24 1c 01 cmpl $0x1,0x1c(%esp)
8048bd9: 74 1f je 8048bfa <phase_2+0x46>
8048bdb: e8 15 06 00 00 call 80491f5 <explode_bomb>
8048be0: eb 18 jmp 8048bfa <phase_2+0x46>
8048be2: 8b 43 f8 mov -0x8(%ebx),%eax
8048be5: 03 43 fc add -0x4(%ebx),%eax
8048be8: 39 03 cmp %eax,(%ebx)
8048bea: 74 05 je 8048bf1 <phase_2+0x3d>
8048bec: e8 04 06 00 00 call 80491f5 <explode_bomb>
8048bf1: 83 c3 04 add $0x4,%ebx
8048bf4: 39 f3 cmp %esi,%ebx
8048bf6: 75 ea jne 8048be2 <phase_2+0x2e>
8048bf8: eb 0a jmp 8048c04 <phase_2+0x50>
8048bfa: 8d 5c 24 20 lea 0x20(%esp),%ebx
8048bfe: 8d 74 24 30 lea 0x30(%esp),%esi
8048c02: eb de jmp 8048be2 <phase_2+0x2e>
8048c04: 83 c4 34 add $0x34,%esp
8048c07: 5b pop %ebx
8048c08: 5e pop %esi
8048c09: c3 ret
08048c0a <phase_3>:
8048c0a: 83 ec 3c sub $0x3c,%esp
8048c0d: 8d 44 24 2c lea 0x2c(%esp),%eax
8048c11: 89 44 24 10 mov %eax,0x10(%esp)
8048c15: 8d 44 24 27 lea 0x27(%esp),%eax
8048c19: 89 44 24 0c mov %eax,0xc(%esp)
8048c1d: 8d 44 24 28 lea 0x28(%esp),%eax
8048c21: 89 44 24 08 mov %eax,0x8(%esp)
8048c25: c7 44 24 04 5e a2 04 movl $0x804a25e,0x4(%esp)
8048c2c: 08
8048c2d: 8b 44 24 40 mov 0x40(%esp),%eax
8048c31: 89 04 24 mov %eax,(%esp)
8048c34: e8 27 fc ff ff call 8048860 <__isoc99_sscanf@plt>
8048c39: 83 f8 02 cmp $0x2,%eax
8048c3c: 7f 05 jg 8048c43 <phase_3+0x39>
8048c3e: e8 b2 05 00 00 call 80491f5 <explode_bomb>
8048c43: 83 7c 24 28 07 cmpl $0x7,0x28(%esp)
8048c48: 0f 87 f5 00 00 00 ja 8048d43 <phase_3+0x139>
8048c4e: 8b 44 24 28 mov 0x28(%esp),%eax
8048c52: ff 24 85 70 a2 04 08 jmp *0x804a270(,%eax,4)
8048c59: b8 68 00 00 00 mov $0x68,%eax
8048c5e: 81 7c 24 2c 8b 01 00 cmpl $0x18b,0x2c(%esp)
8048c65: 00
8048c66: 0f 84 e1 00 00 00 je 8048d4d <phase_3+0x143>
8048c6c: e8 84 05 00 00 call 80491f5 <explode_bomb>
8048c71: b8 68 00 00 00 mov $0x68,%eax
8048c76: e9 d2 00 00 00 jmp 8048d4d <phase_3+0x143>
8048c7b: b8 66 00 00 00 mov $0x66,%eax
8048c80: 81 7c 24 2c ff 02 00 cmpl $0x2ff,0x2c(%esp)
8048c87: 00
8048c88: 0f 84 bf 00 00 00 je 8048d4d <phase_3+0x143>
8048c8e: e8 62 05 00 00 call 80491f5 <explode_bomb>
8048c93: b8 66 00 00 00 mov $0x66,%eax
8048c98: e9 b0 00 00 00 jmp 8048d4d <phase_3+0x143>
8048c9d: b8 6f 00 00 00 mov $0x6f,%eax
8048ca2: 81 7c 24 2c c7 03 00 cmpl $0x3c7,0x2c(%esp)
8048ca9: 00
8048caa: 0f 84 9d 00 00 00 je 8048d4d <phase_3+0x143>
8048cb0: e8 40 05 00 00 call 80491f5 <explode_bomb>
8048cb5: b8 6f 00 00 00 mov $0x6f,%eax
8048cba: e9 8e 00 00 00 jmp 8048d4d <phase_3+0x143>
8048cbf: b8 6b 00 00 00 mov $0x6b,%eax
8048cc4: 81 7c 24 2c 69 02 00 cmpl $0x269,0x2c(%esp)
8048ccb: 00
8048ccc: 74 7f je 8048d4d <phase_3+0x143>
8048cce: e8 22 05 00 00 call 80491f5 <explode_bomb>
8048cd3: b8 6b 00 00 00 mov $0x6b,%eax
8048cd8: eb 73 jmp 8048d4d <phase_3+0x143>
8048cda: b8 77 00 00 00 mov $0x77,%eax
8048cdf: 83 7c 24 2c 7c cmpl $0x7c,0x2c(%esp)
8048ce4: 74 67 je 8048d4d <phase_3+0x143>
8048ce6: e8 0a 05 00 00 call 80491f5 <explode_bomb>
8048ceb: b8 77 00 00 00 mov $0x77,%eax
8048cf0: eb 5b jmp 8048d4d <phase_3+0x143>
8048cf2: b8 61 00 00 00 mov $0x61,%eax
8048cf7: 81 7c 24 2c bb 02 00 cmpl $0x2bb,0x2c(%esp)
8048cfe: 00
8048cff: 74 4c je 8048d4d <phase_3+0x143>
8048d01: e8 ef 04 00 00 call 80491f5 <explode_bomb>
8048d06: b8 61 00 00 00 mov $0x61,%eax
8048d0b: eb 40 jmp 8048d4d <phase_3+0x143>
8048d0d: b8 76 00 00 00 mov $0x76,%eax
8048d12: 81 7c 24 2c e3 00 00 cmpl $0xe3,0x2c(%esp)
8048d19: 00
8048d1a: 74 31 je 8048d4d <phase_3+0x143>
8048d1c: e8 d4 04 00 00 call 80491f5 <explode_bomb>
8048d21: b8 76 00 00 00 mov $0x76,%eax
8048d26: eb 25 jmp 8048d4d <phase_3+0x143>
8048d28: b8 66 00 00 00 mov $0x66,%eax
8048d2d: 81 7c 24 2c f8 00 00 cmpl $0xf8,0x2c(%esp)
8048d34: 00
8048d35: 74 16 je 8048d4d <phase_3+0x143>
8048d37: e8 b9 04 00 00 call 80491f5 <explode_bomb>
8048d3c: b8 66 00 00 00 mov $0x66,%eax
8048d41: eb 0a jmp 8048d4d <phase_3+0x143>
8048d43: e8 ad 04 00 00 call 80491f5 <explode_bomb>
8048d48: b8 76 00 00 00 mov $0x76,%eax
8048d4d: 3a 44 24 27 cmp 0x27(%esp),%al
8048d51: 74 05 je 8048d58 <phase_3+0x14e>
8048d53: e8 9d 04 00 00 call 80491f5 <explode_bomb>
8048d58: 83 c4 3c add $0x3c,%esp
8048d5b: c3 ret
08048d5c <func4>:
8048d5c: 56 push %esi ;save registers
8048d5d: 53 push %ebx
8048d5e: 83 ec 14 sub $0x14,%esp ;allocate stack
8048d61: 8b 54 24 20 mov 0x20(%esp),%edx ;edx=x
8048d65: 8b 44 24 24 mov 0x24(%esp),%eax ;eax=y
8048d69: 8b 5c 24 28 mov 0x28(%esp),%ebx ;ebx=z
8048d6d: 89 d9 mov %ebx,%ecx ;ecx=z
8048d6f: 29 c1 sub %eax,%ecx ;ecx=z-y
8048d71: 89 ce mov %ecx,%esi ;esi=z-y
8048d73: c1 ee 1f shr $0x1f,%esi ;esi is sign bit of z-y, biased bit
8048d76: 01 f1 add %esi,%ecx ;ecx=z-y+sign(z-y)
8048d78: d1 f9 sar %ecx ;ecx=(z-y)/2
8048d7a: 01 c1 add %eax,%ecx ;ecx=y+(z-y)/2=(y+z)/2?
8048d7c: 39 d1 cmp %edx,%ecx ;(z+y)/2<=x?
8048d7e: 7e 17 jle 8048d97 <func4+0x3b> ;if so, goto 0x8048d97
8048d80: 83 e9 01 sub $0x1,%ecx ;ecx--
8048d83: 89 4c 24 08 mov %ecx,0x8(%esp) ;z(func4)=ecx
8048d87: 89 44 24 04 mov %eax,0x4(%esp) ;y(func4)=eax
8048d8b: 89 14 24 mov %edx,(%esp) ;x(func4)=edx=x
8048d8e: e8 c9 ff ff ff call 8048d5c <func4> ;recursive call
8048d93: 01 c0 add %eax,%eax ;eax=eax+eax (return value)
8048d95: eb 20 jmp 8048db7 <func4+0x5b> ;return eax
8048d97: b8 00 00 00 00 mov $0x0,%eax ;eax=0
8048d9c: 39 d1 cmp %edx,%ecx ;ecx<=x?
8048d9e: 7d 17 jge 8048db7 <func4+0x5b> ;if so, return 0
8048da0: 89 5c 24 08 mov %ebx,0x8(%esp) ;z(func4)=ebx
8048da4: 83 c1 01 add $0x1,%ecx ;ecx++
8048da7: 89 4c 24 04 mov %ecx,0x4(%esp) ;y(func4)=ecx
8048dab: 89 14 24 mov %edx,(%esp) ;x(func4)=edx=x
8048dae: e8 a9 ff ff ff call 8048d5c <func4> ;recursive call
8048db3: 8d 44 00 01 lea 0x1(%eax,%eax,1),%eax ;eax=2*eax+1, return value
8048db7: 83 c4 14 add $0x14,%esp ;restore stack pointer
8048dba: 5b pop %ebx ;restore registers
8048dbb: 5e pop %esi
8048dbc: c3 ret
08048dbd <phase_4>:
8048dbd: 83 ec 2c sub $0x2c,%esp
8048dc0: 8d 44 24 1c lea 0x1c(%esp),%eax
8048dc4: 89 44 24 0c mov %eax,0xc(%esp)
8048dc8: 8d 44 24 18 lea 0x18(%esp),%eax
8048dcc: 89 44 24 08 mov %eax,0x8(%esp)
8048dd0: c7 44 24 04 af a3 04 movl $0x804a3af,0x4(%esp)
8048dd7: 08
8048dd8: 8b 44 24 30 mov 0x30(%esp),%eax
8048ddc: 89 04 24 mov %eax,(%esp)
8048ddf: e8 7c fa ff ff call 8048860 <__isoc99_sscanf@plt>
8048de4: 83 f8 02 cmp $0x2,%eax
8048de7: 75 07 jne 8048df0 <phase_4+0x33>
8048de9: 83 7c 24 18 0e cmpl $0xe,0x18(%esp)
8048dee: 76 05 jbe 8048df5 <phase_4+0x38>
8048df0: e8 00 04 00 00 call 80491f5 <explode_bomb>
8048df5: c7 44 24 08 0e 00 00 movl $0xe,0x8(%esp)
8048dfc: 00
8048dfd: c7 44 24 04 00 00 00 movl $0x0,0x4(%esp)
8048e04: 00
8048e05: 8b 44 24 18 mov 0x18(%esp),%eax
8048e09: 89 04 24 mov %eax,(%esp)
8048e0c: e8 4b ff ff ff call 8048d5c <func4>
8048e11: 85 c0 test %eax,%eax
8048e13: 75 07 jne 8048e1c <phase_4+0x5f>
8048e15: 83 7c 24 1c 00 cmpl $0x0,0x1c(%esp)
8048e1a: 74 05 je 8048e21 <phase_4+0x64>
8048e1c: e8 d4 03 00 00 call 80491f5 <explode_bomb>
8048e21: 83 c4 2c add $0x2c,%esp
8048e24: c3 ret
08048e25 <phase_5>:
8048e25: 53 push %ebx
8048e26: 83 ec 28 sub $0x28,%esp
8048e29: 8b 5c 24 30 mov 0x30(%esp),%ebx
8048e2d: 65 a1 14 00 00 00 mov %gs:0x14,%eax
8048e33: 89 44 24 1c mov %eax,0x1c(%esp)
8048e37: 31 c0 xor %eax,%eax
8048e39: 89 1c 24 mov %ebx,(%esp)
8048e3c: e8 8a 02 00 00 call 80490cb <string_length>
8048e41: 83 f8 06 cmp $0x6,%eax
8048e44: 74 4c je 8048e92 <phase_5+0x6d>
8048e46: e8 aa 03 00 00 call 80491f5 <explode_bomb>
8048e4b: 90 nop
8048e4c: 8d 74 26 00 lea 0x0(%esi,%eiz,1),%esi
8048e50: eb 40 jmp 8048e92 <phase_5+0x6d>
8048e52: 0f b6 14 03 movzbl (%ebx,%eax,1),%edx
8048e56: 83 e2 0f and $0xf,%edx
8048e59: 0f b6 92 90 a2 04 08 movzbl 0x804a290(%edx),%edx
8048e60: 88 54 04 15 mov %dl,0x15(%esp,%eax,1)
8048e64: 83 c0 01 add $0x1,%eax
8048e67: 83 f8 06 cmp $0x6,%eax
8048e6a: 75 e6 jne 8048e52 <phase_5+0x2d>
8048e6c: c6 44 24 1b 00 movb $0x0,0x1b(%esp)
8048e71: c7 44 24 04 67 a2 04 movl $0x804a267,0x4(%esp)
8048e78: 08
8048e79: 8d 44 24 15 lea 0x15(%esp),%eax
8048e7d: 89 04 24 mov %eax,(%esp)
8048e80: e8 65 02 00 00 call 80490ea <strings_not_equal>
8048e85: 85 c0 test %eax,%eax
8048e87: 74 10 je 8048e99 <phase_5+0x74>
8048e89: e8 67 03 00 00 call 80491f5 <explode_bomb>
8048e8e: 66 90 xchg %ax,%ax
8048e90: eb 07 jmp 8048e99 <phase_5+0x74>
8048e92: b8 00 00 00 00 mov $0x0,%eax
8048e97: eb b9 jmp 8048e52 <phase_5+0x2d>
8048e99: 8b 44 24 1c mov 0x1c(%esp),%eax
8048e9d: 65 33 05 14 00 00 00 xor %gs:0x14,%eax
8048ea4: 74 05 je 8048eab <phase_5+0x86>
8048ea6: e8 15 f9 ff ff call 80487c0 <__stack_chk_fail@plt>
8048eab: 83 c4 28 add $0x28,%esp
8048eae: 5b pop %ebx
8048eaf: 90 nop
8048eb0: c3 ret
08048eb1 <phase_6>:
8048eb1: 56 push %esi
8048eb2: 53 push %ebx
8048eb3: 83 ec 44 sub $0x44,%esp
8048eb6: 8d 44 24 10 lea 0x10(%esp),%eax ;read 6 numbers to esp+0x10, set as a
8048eba: 89 44 24 04 mov %eax,0x4(%esp)
8048ebe: 8b 44 24 50 mov 0x50(%esp),%eax
8048ec2: 89 04 24 mov %eax,(%esp)
8048ec5: e8 52 03 00 00 call 804921c <read_six_numbers>
8048eca: be 00 00 00 00 mov $0x0,%esi ;set esi as i, i=0
8048ecf: 8b 44 b4 10 mov 0x10(%esp,%esi,4),%eax ;eax = a[i]
8048ed3: 83 e8 01 sub $0x1,%eax ;eax = a[i] - 1
8048ed6: 83 f8 05 cmp $0x5,%eax ;compare eax with 5
8048ed9: 76 05 jbe 8048ee0 <phase_6+0x2f> ;if a[i] < =5, dont explode
8048edb: e8 15 03 00 00 call 80491f5 <explode_bomb>
8048ee0: 83 c6 01 add $0x1,%esi ;i++
8048ee3: 83 fe 06 cmp $0x6,%esi ;if i < 6, jump to 8048eef
8048ee6: 75 07 jne 8048eef <phase_6+0x3e>
8048ee8: bb 00 00 00 00 mov $0x0,%ebx ;ebx=k=0
8048eed: eb 38 jmp 8048f27 <phase_6+0x76>
8048eef: 89 f3 mov %esi,%ebx ;ebx=j=i
8048ef1: 8b 44 9c 10 mov 0x10(%esp,%ebx,4),%eax ;eax = a[j]
8048ef5: 39 44 b4 0c cmp %eax,0xc(%esp,%esi,4) ;compare a[i-1] and a[j]
8048ef9: 75 05 jne 8048f00 <phase_6+0x4f> ;if a[i-1] == a[j], explode
8048efb: e8 f5 02 00 00 call 80491f5 <explode_bomb>
8048f00: 83 c3 01 add $0x1,%ebx ;j++
8048f03: 83 fb 05 cmp $0x5,%ebx ;if j<=5, jump to 8048ef1
8048f06: 7e e9 jle 8048ef1 <phase_6+0x40>
8048f08: eb c5 jmp 8048ecf <phase_6+0x1e> ;jump to next i of outer loop
8048f0a: 8b 52 08 mov 0x8(%edx),%edx
8048f0d: 83 c0 01 add $0x1,%eax
8048f10: 39 c8 cmp %ecx,%eax
8048f12: 75 f6 jne 8048f0a <phase_6+0x59>
8048f14: eb 05 jmp 8048f1b <phase_6+0x6a>
8048f16: ba 3c c1 04 08 mov $0x804c13c,%edx
8048f1b: 89 54 b4 28 mov %edx,0x28(%esp,%esi,4)
8048f1f: 83 c3 01 add $0x1,%ebx
8048f22: 83 fb 06 cmp $0x6,%ebx
8048f25: 74 17 je 8048f3e <phase_6+0x8d>
8048f27: 89 de mov %ebx,%esi ;esi=k
8048f29: 8b 4c 9c 10 mov 0x10(%esp,%ebx,4),%ecx
8048f2d: 83 f9 01 cmp $0x1,%ecx
8048f30: 7e e4 jle 8048f16 <phase_6+0x65>
8048f32: b8 01 00 00 00 mov $0x1,%eax
8048f37: ba 3c c1 04 08 mov $0x804c13c,%edx
8048f3c: eb cc jmp 8048f0a <phase_6+0x59>
8048f3e: 8b 5c 24 28 mov 0x28(%esp),%ebx
8048f42: 8d 44 24 2c lea 0x2c(%esp),%eax
8048f46: 8d 74 24 40 lea 0x40(%esp),%esi
8048f4a: 89 d9 mov %ebx,%ecx
8048f4c: 8b 10 mov (%eax),%edx
8048f4e: 89 51 08 mov %edx,0x8(%ecx)
8048f51: 83 c0 04 add $0x4,%eax
8048f54: 39 f0 cmp %esi,%eax
8048f56: 74 04 je 8048f5c <phase_6+0xab>
8048f58: 89 d1 mov %edx,%ecx
8048f5a: eb f0 jmp 8048f4c <phase_6+0x9b>
8048f5c: c7 42 08 00 00 00 00 movl $0x0,0x8(%edx)
8048f63: be 05 00 00 00 mov $0x5,%esi
8048f68: 8b 43 08 mov 0x8(%ebx),%eax
8048f6b: 8b 00 mov (%eax),%eax
8048f6d: 39 03 cmp %eax,(%ebx)
8048f6f: 7d 05 jge 8048f76 <phase_6+0xc5>
8048f71: e8 7f 02 00 00 call 80491f5 <explode_bomb>
8048f76: 8b 5b 08 mov 0x8(%ebx),%ebx
8048f79: 83 ee 01 sub $0x1,%esi
8048f7c: 75 ea jne 8048f68 <phase_6+0xb7>
8048f7e: 83 c4 44 add $0x44,%esp
8048f81: 5b pop %ebx
8048f82: 5e pop %esi
8048f83: c3 ret
08048f84 <fun7>:
8048f84: 53 push %ebx
8048f85: 83 ec 18 sub $0x18,%esp
8048f88: 8b 54 24 20 mov 0x20(%esp),%edx
8048f8c: 8b 4c 24 24 mov 0x24(%esp),%ecx
8048f90: 85 d2 test %edx,%edx
8048f92: 74 37 je 8048fcb <fun7+0x47>
8048f94: 8b 1a mov (%edx),%ebx
8048f96: 39 cb cmp %ecx,%ebx
8048f98: 7e 13 jle 8048fad <fun7+0x29>
8048f9a: 89 4c 24 04 mov %ecx,0x4(%esp)
8048f9e: 8b 42 04 mov 0x4(%edx),%eax
8048fa1: 89 04 24 mov %eax,(%esp)
8048fa4: e8 db ff ff ff call 8048f84 <fun7>
8048fa9: 01 c0 add %eax,%eax
8048fab: eb 23 jmp 8048fd0 <fun7+0x4c>
8048fad: b8 00 00 00 00 mov $0x0,%eax
8048fb2: 39 cb cmp %ecx,%ebx
8048fb4: 74 1a je 8048fd0 <fun7+0x4c>
8048fb6: 89 4c 24 04 mov %ecx,0x4(%esp)
8048fba: 8b 42 08 mov 0x8(%edx),%eax
8048fbd: 89 04 24 mov %eax,(%esp)
8048fc0: e8 bf ff ff ff call 8048f84 <fun7>
8048fc5: 8d 44 00 01 lea 0x1(%eax,%eax,1),%eax
8048fc9: eb 05 jmp 8048fd0 <fun7+0x4c>
8048fcb: b8 ff ff ff ff mov $0xffffffff,%eax
8048fd0: 83 c4 18 add $0x18,%esp
8048fd3: 5b pop %ebx
8048fd4: c3 ret
08048fd5 <secret_phase>:
8048fd5: 53 push %ebx
8048fd6: 83 ec 18 sub $0x18,%esp
8048fd9: e8 8e 02 00 00 call 804926c <read_line>
8048fde: c7 44 24 08 0a 00 00 movl $0xa,0x8(%esp)
8048fe5: 00
8048fe6: c7 44 24 04 00 00 00 movl $0x0,0x4(%esp)
8048fed: 00
8048fee: 89 04 24 mov %eax,(%esp)
8048ff1: e8 da f8 ff ff call 80488d0 <strtol@plt>
8048ff6: 89 c3 mov %eax,%ebx
8048ff8: 8d 40 ff lea -0x1(%eax),%eax
8048ffb: 3d e8 03 00 00 cmp $0x3e8,%eax
8049000: 76 05 jbe 8049007 <secret_phase+0x32>
8049002: e8 ee 01 00 00 call 80491f5 <explode_bomb>
8049007: 89 5c 24 04 mov %ebx,0x4(%esp)
804900b: c7 04 24 88 c0 04 08 movl $0x804c088,(%esp)
8049012: e8 6d ff ff ff call 8048f84 <fun7>
8049017: 83 f8 05 cmp $0x5,%eax
804901a: 74 05 je 8049021 <secret_phase+0x4c>
804901c: e8 d4 01 00 00 call 80491f5 <explode_bomb>
8049021: c7 04 24 38 a2 04 08 movl $0x804a238,(%esp)
8049028: e8 c3 f7 ff ff call 80487f0 <puts@plt>
804902d: e8 34 03 00 00 call 8049366 <phase_defused>
8049032: 83 c4 18 add $0x18,%esp
8049035: 5b pop %ebx
8049036: c3 ret
8049037: 66 90 xchg %ax,%ax
8049039: 66 90 xchg %ax,%ax
804903b: 66 90 xchg %ax,%ax
804903d: 66 90 xchg %ax,%ax
804903f: 90 nop
08049040 <sig_handler>:
8049040: 83 ec 1c sub $0x1c,%esp
8049043: c7 04 24 a0 a2 04 08 movl $0x804a2a0,(%esp)
804904a: e8 a1 f7 ff ff call 80487f0 <puts@plt>
804904f: c7 04 24 03 00 00 00 movl $0x3,(%esp)
8049056: e8 45 f7 ff ff call 80487a0 <sleep@plt>
804905b: c7 44 24 04 62 a3 04 movl $0x804a362,0x4(%esp)
8049062: 08
8049063: c7 04 24 01 00 00 00 movl $0x1,(%esp)
804906a: e8 21 f8 ff ff call 8048890 <__printf_chk@plt>
804906f: a1 c0 c3 04 08 mov 0x804c3c0,%eax
8049074: 89 04 24 mov %eax,(%esp)
8049077: e8 f4 f6 ff ff call 8048770 <fflush@plt>
804907c: c7 04 24 01 00 00 00 movl $0x1,(%esp)
8049083: e8 18 f7 ff ff call 80487a0 <sleep@plt>
8049088: c7 04 24 6a a3 04 08 movl $0x804a36a,(%esp)
804908f: e8 5c f7 ff ff call 80487f0 <puts@plt>
8049094: c7 04 24 10 00 00 00 movl $0x10,(%esp)
804909b: e8 90 f7 ff ff call 8048830 <exit@plt>
080490a0 <invalid_phase>:
80490a0: 83 ec 1c sub $0x1c,%esp
80490a3: 8b 44 24 20 mov 0x20(%esp),%eax
80490a7: 89 44 24 08 mov %eax,0x8(%esp)
80490ab: c7 44 24 04 72 a3 04 movl $0x804a372,0x4(%esp)
80490b2: 08
80490b3: c7 04 24 01 00 00 00 movl $0x1,(%esp)
80490ba: e8 d1 f7 ff ff call 8048890 <__printf_chk@plt>
80490bf: c7 04 24 08 00 00 00 movl $0x8,(%esp)
80490c6: e8 65 f7 ff ff call 8048830 <exit@plt>
080490cb <string_length>:
80490cb: 8b 54 24 04 mov 0x4(%esp),%edx
80490cf: 80 3a 00 cmpb $0x0,(%edx)
80490d2: 74 10 je 80490e4 <string_length+0x19>
80490d4: b8 00 00 00 00 mov $0x0,%eax
80490d9: 83 c0 01 add $0x1,%eax
80490dc: 80 3c 02 00 cmpb $0x0,(%edx,%eax,1)
80490e0: 75 f7 jne 80490d9 <string_length+0xe>
80490e2: f3 c3 repz ret
80490e4: b8 00 00 00 00 mov $0x0,%eax
80490e9: c3 ret
080490ea <strings_not_equal>:
80490ea: 57 push %edi
80490eb: 56 push %esi
80490ec: 53 push %ebx
80490ed: 83 ec 04 sub $0x4,%esp
80490f0: 8b 5c 24 14 mov 0x14(%esp),%ebx
80490f4: 8b 74 24 18 mov 0x18(%esp),%esi
80490f8: 89 1c 24 mov %ebx,(%esp)
80490fb: e8 cb ff ff ff call 80490cb <string_length>
8049100: 89 c7 mov %eax,%edi
8049102: 89 34 24 mov %esi,(%esp)
8049105: e8 c1 ff ff ff call 80490cb <string_length>
804910a: ba 01 00 00 00 mov $0x1,%edx
804910f: 39 c7 cmp %eax,%edi
8049111: 75 3a jne 804914d <strings_not_equal+0x63>
8049113: 0f b6 03 movzbl (%ebx),%eax
8049116: 84 c0 test %al,%al
8049118: 74 20 je 804913a <strings_not_equal+0x50>
804911a: 3a 06 cmp (%esi),%al
804911c: 74 08 je 8049126 <strings_not_equal+0x3c>
804911e: 66 90 xchg %ax,%ax
8049120: eb 1f jmp 8049141 <strings_not_equal+0x57>
8049122: 3a 06 cmp (%esi),%al
8049124: 75 22 jne 8049148 <strings_not_equal+0x5e>
8049126: 83 c3 01 add $0x1,%ebx
8049129: 83 c6 01 add $0x1,%esi
804912c: 0f b6 03 movzbl (%ebx),%eax
804912f: 84 c0 test %al,%al
8049131: 75 ef jne 8049122 <strings_not_equal+0x38>
8049133: ba 00 00 00 00 mov $0x0,%edx
8049138: eb 13 jmp 804914d <strings_not_equal+0x63>
804913a: ba 00 00 00 00 mov $0x0,%edx
804913f: eb 0c jmp 804914d <strings_not_equal+0x63>
8049141: ba 01 00 00 00 mov $0x1,%edx
8049146: eb 05 jmp 804914d <strings_not_equal+0x63>
8049148: ba 01 00 00 00 mov $0x1,%edx
804914d: 89 d0 mov %edx,%eax
804914f: 83 c4 04 add $0x4,%esp
8049152: 5b pop %ebx
8049153: 5e pop %esi
8049154: 5f pop %edi
8049155: c3 ret
08049156 <initialize_bomb>:
8049156: 83 ec 1c sub $0x1c,%esp
8049159: c7 44 24 04 40 90 04 movl $0x8049040,0x4(%esp)
8049160: 08
8049161: c7 04 24 02 00 00 00 movl $0x2,(%esp)
8049168: e8 23 f6 ff ff call 8048790 <signal@plt>
804916d: 83 c4 1c add $0x1c,%esp
8049170: c3 ret
08049171 <initialize_bomb_solve>:
8049171: f3 c3 repz ret
08049173 <blank_line>:
8049173: 56 push %esi
8049174: 53 push %ebx
8049175: 83 ec 04 sub $0x4,%esp
8049178: 8b 5c 24 10 mov 0x10(%esp),%ebx
804917c: eb 16 jmp 8049194 <blank_line+0x21>
804917e: e8 7d f7 ff ff call 8048900 <__ctype_b_loc@plt>
8049183: 83 c3 01 add $0x1,%ebx
8049186: 89 f2 mov %esi,%edx
8049188: 0f be f2 movsbl %dl,%esi
804918b: 8b 00 mov (%eax),%eax
804918d: f6 44 70 01 20 testb $0x20,0x1(%eax,%esi,2)
8049192: 74 10 je 80491a4 <blank_line+0x31>
8049194: 0f b6 33 movzbl (%ebx),%esi
8049197: 89 f0 mov %esi,%eax
8049199: 84 c0 test %al,%al
804919b: 75 e1 jne 804917e <blank_line+0xb>
804919d: b8 01 00 00 00 mov $0x1,%eax
80491a2: eb 05 jmp 80491a9 <blank_line+0x36>
80491a4: b8 00 00 00 00 mov $0x0,%eax
80491a9: 83 c4 04 add $0x4,%esp
80491ac: 5b pop %ebx
80491ad: 5e pop %esi
80491ae: c3 ret
080491af <skip>:
80491af: 53 push %ebx
80491b0: 83 ec 18 sub $0x18,%esp
80491b3: a1 cc c3 04 08 mov 0x804c3cc,%eax
80491b8: 89 44 24 08 mov %eax,0x8(%esp)
80491bc: c7 44 24 04 50 00 00 movl $0x50,0x4(%esp)
80491c3: 00
80491c4: a1 c8 c3 04 08 mov 0x804c3c8,%eax
80491c9: 8d 04 80 lea (%eax,%eax,4),%eax
80491cc: c1 e0 04 shl $0x4,%eax
80491cf: 05 e0 c3 04 08 add $0x804c3e0,%eax
80491d4: 89 04 24 mov %eax,(%esp)
80491d7: e8 a4 f5 ff ff call 8048780 <fgets@plt>
80491dc: 89 c3 mov %eax,%ebx
80491de: 85 c0 test %eax,%eax
80491e0: 74 0c je 80491ee <skip+0x3f>
80491e2: 89 04 24 mov %eax,(%esp)
80491e5: e8 89 ff ff ff call 8049173 <blank_line>
80491ea: 85 c0 test %eax,%eax
80491ec: 75 c5 jne 80491b3 <skip+0x4>
80491ee: 89 d8 mov %ebx,%eax
80491f0: 83 c4 18 add $0x18,%esp
80491f3: 5b pop %ebx
80491f4: c3 ret
080491f5 <explode_bomb>:
80491f5: 83 ec 1c sub $0x1c,%esp
80491f8: c7 04 24 83 a3 04 08 movl $0x804a383,(%esp)
80491ff: e8 ec f5 ff ff call 80487f0 <puts@plt>
8049204: c7 04 24 8c a3 04 08 movl $0x804a38c,(%esp)
804920b: e8 e0 f5 ff ff call 80487f0 <puts@plt>
8049210: c7 04 24 08 00 00 00 movl $0x8,(%esp)
8049217: e8 14 f6 ff ff call 8048830 <exit@plt>
0804921c <read_six_numbers>:
804921c: 83 ec 2c sub $0x2c,%esp
804921f: 8b 44 24 34 mov 0x34(%esp),%eax
8049223: 8d 50 14 lea 0x14(%eax),%edx
8049226: 89 54 24 1c mov %edx,0x1c(%esp)
804922a: 8d 50 10 lea 0x10(%eax),%edx
804922d: 89 54 24 18 mov %edx,0x18(%esp)
8049231: 8d 50 0c lea 0xc(%eax),%edx
8049234: 89 54 24 14 mov %edx,0x14(%esp)
8049238: 8d 50 08 lea 0x8(%eax),%edx
804923b: 89 54 24 10 mov %edx,0x10(%esp)
804923f: 8d 50 04 lea 0x4(%eax),%edx
8049242: 89 54 24 0c mov %edx,0xc(%esp)
8049246: 89 44 24 08 mov %eax,0x8(%esp)
804924a: c7 44 24 04 a3 a3 04 movl $0x804a3a3,0x4(%esp)
8049251: 08
8049252: 8b 44 24 30 mov 0x30(%esp),%eax
8049256: 89 04 24 mov %eax,(%esp)
8049259: e8 02 f6 ff ff call 8048860 <__isoc99_sscanf@plt>
804925e: 83 f8 05 cmp $0x5,%eax
8049261: 7f 05 jg 8049268 <read_six_numbers+0x4c>
8049263: e8 8d ff ff ff call 80491f5 <explode_bomb>
8049268: 83 c4 2c add $0x2c,%esp
804926b: c3 ret
0804926c <read_line>:
804926c: 57 push %edi
804926d: 56 push %esi
804926e: 53 push %ebx
804926f: 83 ec 10 sub $0x10,%esp
8049272: e8 38 ff ff ff call 80491af <skip>
8049277: 85 c0 test %eax,%eax
8049279: 75 6c jne 80492e7 <read_line+0x7b>
804927b: a1 a4 c3 04 08 mov 0x804c3a4,%eax
8049280: 39 05 cc c3 04 08 cmp %eax,0x804c3cc
8049286: 75 18 jne 80492a0 <read_line+0x34>
8049288: c7 04 24 b5 a3 04 08 movl $0x804a3b5,(%esp)
804928f: e8 5c f5 ff ff call 80487f0 <puts@plt>
8049294: c7 04 24 08 00 00 00 movl $0x8,(%esp)
804929b: e8 90 f5 ff ff call 8048830 <exit@plt>
80492a0: c7 04 24 d3 a3 04 08 movl $0x804a3d3,(%esp)
80492a7: e8 34 f5 ff ff call 80487e0 <getenv@plt>
80492ac: 85 c0 test %eax,%eax
80492ae: 74 0c je 80492bc <read_line+0x50>
80492b0: c7 04 24 00 00 00 00 movl $0x0,(%esp)
80492b7: e8 74 f5 ff ff call 8048830 <exit@plt>
80492bc: a1 a4 c3 04 08 mov 0x804c3a4,%eax
80492c1: a3 cc c3 04 08 mov %eax,0x804c3cc
80492c6: e8 e4 fe ff ff call 80491af <skip>
80492cb: 85 c0 test %eax,%eax
80492cd: 75 18 jne 80492e7 <read_line+0x7b>
80492cf: c7 04 24 b5 a3 04 08 movl $0x804a3b5,(%esp)
80492d6: e8 15 f5 ff ff call 80487f0 <puts@plt>
80492db: c7 04 24 00 00 00 00 movl $0x0,(%esp)
80492e2: e8 49 f5 ff ff call 8048830 <exit@plt>
80492e7: 8b 15 c8 c3 04 08 mov 0x804c3c8,%edx
80492ed: 8d 1c 92 lea (%edx,%edx,4),%ebx
80492f0: c1 e3 04 shl $0x4,%ebx
80492f3: 81 c3 e0 c3 04 08 add $0x804c3e0,%ebx
80492f9: 89 df mov %ebx,%edi
80492fb: b8 00 00 00 00 mov $0x0,%eax
8049300: b9 ff ff ff ff mov $0xffffffff,%ecx
8049305: f2 ae repnz scas %es:(%edi),%al
8049307: f7 d1 not %ecx
8049309: 83 e9 01 sub $0x1,%ecx
804930c: 83 f9 4e cmp $0x4e,%ecx
804930f: 7e 35 jle 8049346 <read_line+0xda>
8049311: c7 04 24 de a3 04 08 movl $0x804a3de,(%esp)
8049318: e8 d3 f4 ff ff call 80487f0 <puts@plt>
804931d: a1 c8 c3 04 08 mov 0x804c3c8,%eax
8049322: 8d 50 01 lea 0x1(%eax),%edx
8049325: 89 15 c8 c3 04 08 mov %edx,0x804c3c8
804932b: 6b c0 50 imul $0x50,%eax,%eax
804932e: 05 e0 c3 04 08 add $0x804c3e0,%eax
8049333: be f9 a3 04 08 mov $0x804a3f9,%esi
8049338: b9 04 00 00 00 mov $0x4,%ecx
804933d: 89 c7 mov %eax,%edi
804933f: f3 a5 rep movsl %ds:(%esi),%es:(%edi)
8049341: e8 af fe ff ff call 80491f5 <explode_bomb>
8049346: 8d 04 92 lea (%edx,%edx,4),%eax
8049349: c1 e0 04 shl $0x4,%eax
804934c: c6 84 01 df c3 04 08 movb $0x0,0x804c3df(%ecx,%eax,1)
8049353: 00
8049354: 83 c2 01 add $0x1,%edx
8049357: 89 15 c8 c3 04 08 mov %edx,0x804c3c8
804935d: 89 d8 mov %ebx,%eax
804935f: 83 c4 10 add $0x10,%esp
8049362: 5b pop %ebx
8049363: 5e pop %esi
8049364: 5f pop %edi
8049365: c3 ret
08049366 <phase_defused>:
8049366: 81 ec 8c 00 00 00 sub $0x8c,%esp
804936c: 65 a1 14 00 00 00 mov %gs:0x14,%eax
8049372: 89 44 24 7c mov %eax,0x7c(%esp)
8049376: 31 c0 xor %eax,%eax
8049378: 83 3d c8 c3 04 08 06 cmpl $0x6,0x804c3c8
804937f: 75 72 jne 80493f3 <phase_defused+0x8d>
8049381: 8d 44 24 2c lea 0x2c(%esp),%eax
8049385: 89 44 24 10 mov %eax,0x10(%esp)
8049389: 8d 44 24 28 lea 0x28(%esp),%eax
804938d: 89 44 24 0c mov %eax,0xc(%esp)
8049391: 8d 44 24 24 lea 0x24(%esp),%eax
8049395: 89 44 24 08 mov %eax,0x8(%esp)
8049399: c7 44 24 04 09 a4 04 movl $0x804a409,0x4(%esp)
80493a0: 08
80493a1: c7 04 24 d0 c4 04 08 movl $0x804c4d0,(%esp)
80493a8: e8 b3 f4 ff ff call 8048860 <__isoc99_sscanf@plt>
80493ad: 83 f8 03 cmp $0x3,%eax
80493b0: 75 35 jne 80493e7 <phase_defused+0x81>
80493b2: c7 44 24 04 12 a4 04 movl $0x804a412,0x4(%esp)
80493b9: 08
80493ba: 8d 44 24 2c lea 0x2c(%esp),%eax
80493be: 89 04 24 mov %eax,(%esp)
80493c1: e8 24 fd ff ff call 80490ea <strings_not_equal>
80493c6: 85 c0 test %eax,%eax
80493c8: 75 1d jne 80493e7 <phase_defused+0x81>
80493ca: c7 04 24 d8 a2 04 08 movl $0x804a2d8,(%esp)
80493d1: e8 1a f4 ff ff call 80487f0 <puts@plt>
80493d6: c7 04 24 00 a3 04 08 movl $0x804a300,(%esp)
80493dd: e8 0e f4 ff ff call 80487f0 <puts@plt>
80493e2: e8 ee fb ff ff call 8048fd5 <secret_phase>
80493e7: c7 04 24 38 a3 04 08 movl $0x804a338,(%esp)
80493ee: e8 fd f3 ff ff call 80487f0 <puts@plt>
80493f3: 8b 44 24 7c mov 0x7c(%esp),%eax
80493f7: 65 33 05 14 00 00 00 xor %gs:0x14,%eax
80493fe: 74 05 je 8049405 <phase_defused+0x9f>
8049400: e8 bb f3 ff ff call 80487c0 <__stack_chk_fail@plt>
8049405: 81 c4 8c 00 00 00 add $0x8c,%esp
804940b: c3 ret
804940c: 66 90 xchg %ax,%ax
804940e: 66 90 xchg %ax,%ax
08049410 <sigalrm_handler>:
8049410: 83 ec 1c sub $0x1c,%esp
8049413: c7 44 24 0c 00 00 00 movl $0x0,0xc(%esp)
804941a: 00
804941b: c7 44 24 08 88 a4 04 movl $0x804a488,0x8(%esp)
8049422: 08
8049423: c7 44 24 04 01 00 00 movl $0x1,0x4(%esp)
804942a: 00
804942b: a1 a0 c3 04 08 mov 0x804c3a0,%eax
8049430: 89 04 24 mov %eax,(%esp)
8049433: e8 78 f4 ff ff call 80488b0 <__fprintf_chk@plt>
8049438: c7 04 24 01 00 00 00 movl $0x1,(%esp)
804943f: e8 ec f3 ff ff call 8048830 <exit@plt>
08049444 <rio_readlineb>:
8049444: 55 push %ebp
8049445: 57 push %edi
8049446: 56 push %esi
8049447: 53 push %ebx
8049448: 83 ec 3c sub $0x3c,%esp
804944b: 89 d5 mov %edx,%ebp
804944d: 83 f9 01 cmp $0x1,%ecx
8049450: 0f 86 d0 00 00 00 jbe 8049526 <rio_readlineb+0xe2>
8049456: 89 c3 mov %eax,%ebx
8049458: 89 4c 24 1c mov %ecx,0x1c(%esp)
804945c: c7 44 24 10 01 00 00 movl $0x1,0x10(%esp)
8049463: 00
8049464: 8d 78 0c lea 0xc(%eax),%edi
8049467: eb 33 jmp 804949c <rio_readlineb+0x58>
8049469: c7 44 24 08 00 20 00 movl $0x2000,0x8(%esp)
8049470: 00
8049471: 89 7c 24 04 mov %edi,0x4(%esp)
8049475: 8b 03 mov (%ebx),%eax
8049477: 89 04 24 mov %eax,(%esp)
804947a: e8 e1 f2 ff ff call 8048760 <read@plt>
804947f: 89 43 04 mov %eax,0x4(%ebx)
8049482: 85 c0 test %eax,%eax
8049484: 79 0f jns 8049495 <rio_readlineb+0x51>
8049486: e8 f5 f3 ff ff call 8048880 <__errno_location@plt>
804948b: 83 38 04 cmpl $0x4,(%eax)
804948e: 74 0c je 804949c <rio_readlineb+0x58>
8049490: e9 a3 00 00 00 jmp 8049538 <rio_readlineb+0xf4>
8049495: 85 c0 test %eax,%eax
8049497: 74 6e je 8049507 <rio_readlineb+0xc3>
8049499: 89 7b 08 mov %edi,0x8(%ebx)
804949c: 8b 73 04 mov 0x4(%ebx),%esi
804949f: 85 f6 test %esi,%esi
80494a1: 7e c6 jle 8049469 <rio_readlineb+0x25>
80494a3: 85 f6 test %esi,%esi
80494a5: 0f 95 c0 setne %al
80494a8: 0f b6 c0 movzbl %al,%eax
80494ab: 89 44 24 14 mov %eax,0x14(%esp)
80494af: 8b 4b 08 mov 0x8(%ebx),%ecx
80494b2: c7 44 24 0c 01 00 00 movl $0x1,0xc(%esp)
80494b9: 00
80494ba: 89 44 24 08 mov %eax,0x8(%esp)
80494be: 89 4c 24 18 mov %ecx,0x18(%esp)
80494c2: 89 4c 24 04 mov %ecx,0x4(%esp)
80494c6: 8d 54 24 2f lea 0x2f(%esp),%edx
80494ca: 89 14 24 mov %edx,(%esp)
80494cd: e8 3e f3 ff ff call 8048810 <__memcpy_chk@plt>
80494d2: 8b 4c 24 18 mov 0x18(%esp),%ecx
80494d6: 8b 54 24 14 mov 0x14(%esp),%edx
80494da: 01 d1 add %edx,%ecx
80494dc: 89 4b 08 mov %ecx,0x8(%ebx)
80494df: 29 d6 sub %edx,%esi
80494e1: 89 73 04 mov %esi,0x4(%ebx)
80494e4: 83 fa 01 cmp $0x1,%edx
80494e7: 75 11 jne 80494fa <rio_readlineb+0xb6>
80494e9: 83 c5 01 add $0x1,%ebp
80494ec: 0f b6 44 24 2f movzbl 0x2f(%esp),%eax
80494f1: 88 45 ff mov %al,-0x1(%ebp)
80494f4: 3c 0a cmp $0xa,%al
80494f6: 75 1a jne 8049512 <rio_readlineb+0xce>
80494f8: eb 34 jmp 804952e <rio_readlineb+0xea>
80494fa: 83 7c 24 14 00 cmpl $0x0,0x14(%esp)
80494ff: 75 3e jne 804953f <rio_readlineb+0xfb>
8049501: 8b 44 24 10 mov 0x10(%esp),%eax
8049505: eb 04 jmp 804950b <rio_readlineb+0xc7>
8049507: 8b 44 24 10 mov 0x10(%esp),%eax
804950b: 83 f8 01 cmp $0x1,%eax
804950e: 75 1e jne 804952e <rio_readlineb+0xea>
8049510: eb 34 jmp 8049546 <rio_readlineb+0x102>
8049512: 83 44 24 10 01 addl $0x1,0x10(%esp)
8049517: 8b 44 24 1c mov 0x1c(%esp),%eax
804951b: 39 44 24 10 cmp %eax,0x10(%esp)
804951f: 74 0d je 804952e <rio_readlineb+0xea>
8049521: e9 76 ff ff ff jmp 804949c <rio_readlineb+0x58>
8049526: c7 44 24 10 01 00 00 movl $0x1,0x10(%esp)
804952d: 00
804952e: c6 45 00 00 movb $0x0,0x0(%ebp)
8049532: 8b 44 24 10 mov 0x10(%esp),%eax
8049536: eb 13 jmp 804954b <rio_readlineb+0x107>
8049538: b8 ff ff ff ff mov $0xffffffff,%eax
804953d: eb 0c jmp 804954b <rio_readlineb+0x107>
804953f: b8 ff ff ff ff mov $0xffffffff,%eax
8049544: eb 05 jmp 804954b <rio_readlineb+0x107>
8049546: b8 00 00 00 00 mov $0x0,%eax
804954b: 83 c4 3c add $0x3c,%esp
804954e: 5b pop %ebx
804954f: 5e pop %esi
8049550: 5f pop %edi
8049551: 5d pop %ebp
8049552: c3 ret
08049553 <submitr>:
8049553: 55 push %ebp
8049554: 57 push %edi
8049555: 56 push %esi
8049556: 53 push %ebx
8049557: 81 ec 7c a0 00 00 sub $0xa07c,%esp
804955d: 8b b4 24 90 a0 00 00 mov 0xa090(%esp),%esi
8049564: 8b 84 24 98 a0 00 00 mov 0xa098(%esp),%eax
804956b: 89 44 24 28 mov %eax,0x28(%esp)
804956f: 8b 84 24 9c a0 00 00 mov 0xa09c(%esp),%eax
8049576: 89 44 24 2c mov %eax,0x2c(%esp)
804957a: 8b 84 24 a0 a0 00 00 mov 0xa0a0(%esp),%eax
8049581: 89 44 24 30 mov %eax,0x30(%esp)
8049585: 8b 9c 24 a4 a0 00 00 mov 0xa0a4(%esp),%ebx
804958c: 8b 84 24 a8 a0 00 00 mov 0xa0a8(%esp),%eax
8049593: 89 44 24 34 mov %eax,0x34(%esp)
8049597: 65 a1 14 00 00 00 mov %gs:0x14,%eax
804959d: 89 84 24 6c a0 00 00 mov %eax,0xa06c(%esp)
80495a4: 31 c0 xor %eax,%eax
80495a6: c7 44 24 4c 00 00 00 movl $0x0,0x4c(%esp)
80495ad: 00
80495ae: c7 44 24 08 00 00 00 movl $0x0,0x8(%esp)
80495b5: 00
80495b6: c7 44 24 04 01 00 00 movl $0x1,0x4(%esp)
80495bd: 00
80495be: c7 04 24 02 00 00 00 movl $0x2,(%esp)
80495c5: e8 d6 f2 ff ff call 80488a0 <socket@plt>
80495ca: 89 c5 mov %eax,%ebp
80495cc: 85 c0 test %eax,%eax
80495ce: 79 52 jns 8049622 <submitr+0xcf>
80495d0: 8b 44 24 34 mov 0x34(%esp),%eax
80495d4: c7 00 45 72 72 6f movl $0x6f727245,(%eax)
80495da: c7 40 04 72 3a 20 43 movl $0x43203a72,0x4(%eax)
80495e1: c7 40 08 6c 69 65 6e movl $0x6e65696c,0x8(%eax)
80495e8: c7 40 0c 74 20 75 6e movl $0x6e752074,0xc(%eax)
80495ef: c7 40 10 61 62 6c 65 movl $0x656c6261,0x10(%eax)
80495f6: c7 40 14 20 74 6f 20 movl $0x206f7420,0x14(%eax)
80495fd: c7 40 18 63 72 65 61 movl $0x61657263,0x18(%eax)
8049604: c7 40 1c 74 65 20 73 movl $0x73206574,0x1c(%eax)
804960b: c7 40 20 6f 63 6b 65 movl $0x656b636f,0x20(%eax)
8049612: 66 c7 40 24 74 00 movw $0x74,0x24(%eax)
8049618: b8 ff ff ff ff mov $0xffffffff,%eax
804961d: e9 37 06 00 00 jmp 8049c59 <submitr+0x706>
8049622: 89 34 24 mov %esi,(%esp)
8049625: e8 96 f2 ff ff call 80488c0 <gethostbyname@plt>
804962a: 85 c0 test %eax,%eax
804962c: 75 6c jne 804969a <submitr+0x147>
804962e: 8b 44 24 34 mov 0x34(%esp),%eax
8049632: c7 00 45 72 72 6f movl $0x6f727245,(%eax)
8049638: c7 40 04 72 3a 20 44 movl $0x44203a72,0x4(%eax)
804963f: c7 40 08 4e 53 20 69 movl $0x6920534e,0x8(%eax)
8049646: c7 40 0c 73 20 75 6e movl $0x6e752073,0xc(%eax)
804964d: c7 40 10 61 62 6c 65 movl $0x656c6261,0x10(%eax)
8049654: c7 40 14 20 74 6f 20 movl $0x206f7420,0x14(%eax)
804965b: c7 40 18 72 65 73 6f movl $0x6f736572,0x18(%eax)
8049662: c7 40 1c 6c 76 65 20 movl $0x2065766c,0x1c(%eax)
8049669: c7 40 20 73 65 72 76 movl $0x76726573,0x20(%eax)
8049670: c7 40 24 65 72 20 61 movl $0x61207265,0x24(%eax)
8049677: c7 40 28 64 64 72 65 movl $0x65726464,0x28(%eax)
804967e: 66 c7 40 2c 73 73 movw $0x7373,0x2c(%eax)
8049684: c6 40 2e 00 movb $0x0,0x2e(%eax)
8049688: 89 2c 24 mov %ebp,(%esp)
804968b: e8 60 f2 ff ff call 80488f0 <close@plt>
8049690: b8 ff ff ff ff mov $0xffffffff,%eax
8049695: e9 bf 05 00 00 jmp 8049c59 <submitr+0x706>
804969a: 8d 74 24 50 lea 0x50(%esp),%esi
804969e: c7 44 24 50 00 00 00 movl $0x0,0x50(%esp)
80496a5: 00
80496a6: c7 44 24 54 00 00 00 movl $0x0,0x54(%esp)
80496ad: 00
80496ae: c7 44 24 58 00 00 00 movl $0x0,0x58(%esp)
80496b5: 00
80496b6: c7 44 24 5c 00 00 00 movl $0x0,0x5c(%esp)
80496bd: 00
80496be: 66 c7 44 24 50 02 00 movw $0x2,0x50(%esp)
80496c5: c7 44 24 0c 0c 00 00 movl $0xc,0xc(%esp)
80496cc: 00
80496cd: 8b 50 0c mov 0xc(%eax),%edx
80496d0: 89 54 24 08 mov %edx,0x8(%esp)
80496d4: 8b 40 10 mov 0x10(%eax),%eax
80496d7: 8b 00 mov (%eax),%eax
80496d9: 89 44 24 04 mov %eax,0x4(%esp)
80496dd: 8d 44 24 54 lea 0x54(%esp),%eax
80496e1: 89 04 24 mov %eax,(%esp)
80496e4: e8 17 f1 ff ff call 8048800 <__memmove_chk@plt>
80496e9: 0f b7 84 24 94 a0 00 movzwl 0xa094(%esp),%eax
80496f0: 00
80496f1: 66 c1 c8 08 ror $0x8,%ax
80496f5: 66 89 44 24 52 mov %ax,0x52(%esp)
80496fa: c7 44 24 08 10 00 00 movl $0x10,0x8(%esp)
8049701: 00
8049702: 89 74 24 04 mov %esi,0x4(%esp)
8049706: 89 2c 24 mov %ebp,(%esp)
8049709: e8 d2 f1 ff ff call 80488e0 <connect@plt>
804970e: 85 c0 test %eax,%eax
8049710: 79 5e jns 8049770 <submitr+0x21d>
8049712: 8b 44 24 34 mov 0x34(%esp),%eax
8049716: c7 00 45 72 72 6f movl $0x6f727245,(%eax)
804971c: c7 40 04 72 3a 20 55 movl $0x55203a72,0x4(%eax)
8049723: c7 40 08 6e 61 62 6c movl $0x6c62616e,0x8(%eax)
804972a: c7 40 0c 65 20 74 6f movl $0x6f742065,0xc(%eax)
8049731: c7 40 10 20 63 6f 6e movl $0x6e6f6320,0x10(%eax)
8049738: c7 40 14 6e 65 63 74 movl $0x7463656e,0x14(%eax)
804973f: c7 40 18 20 74 6f 20 movl $0x206f7420,0x18(%eax)
8049746: c7 40 1c 74 68 65 20 movl $0x20656874,0x1c(%eax)
804974d: c7 40 20 73 65 72 76 movl $0x76726573,0x20(%eax)
8049754: 66 c7 40 24 65 72 movw $0x7265,0x24(%eax)
804975a: c6 40 26 00 movb $0x0,0x26(%eax)
804975e: 89 2c 24 mov %ebp,(%esp)
8049761: e8 8a f1 ff ff call 80488f0 <close@plt>
8049766: b8 ff ff ff ff mov $0xffffffff,%eax
804976b: e9 e9 04 00 00 jmp 8049c59 <submitr+0x706>
8049770: ba ff ff ff ff mov $0xffffffff,%edx
8049775: 89 df mov %ebx,%edi
8049777: b8 00 00 00 00 mov $0x0,%eax
804977c: 89 d1 mov %edx,%ecx
804977e: f2 ae repnz scas %es:(%edi),%al
8049780: f7 d1 not %ecx
8049782: 89 ce mov %ecx,%esi
8049784: 8b 7c 24 28 mov 0x28(%esp),%edi
8049788: 89 d1 mov %edx,%ecx
804978a: f2 ae repnz scas %es:(%edi),%al
804978c: 89 4c 24 38 mov %ecx,0x38(%esp)
8049790: 8b 7c 24 2c mov 0x2c(%esp),%edi
8049794: 89 d1 mov %edx,%ecx
8049796: f2 ae repnz scas %es:(%edi),%al
8049798: f7 d1 not %ecx
804979a: 89 4c 24 3c mov %ecx,0x3c(%esp)
804979e: 8b 7c 24 30 mov 0x30(%esp),%edi
80497a2: 89 d1 mov %edx,%ecx
80497a4: f2 ae repnz scas %es:(%edi),%al
80497a6: 8b 44 24 3c mov 0x3c(%esp),%eax
80497aa: 2b 44 24 38 sub 0x38(%esp),%eax
80497ae: 29 c8 sub %ecx,%eax
80497b0: 89 c2 mov %eax,%edx
80497b2: 8d 44 76 fd lea -0x3(%esi,%esi,2),%eax
80497b6: 8d 44 02 7b lea 0x7b(%edx,%eax,1),%eax
80497ba: 3d 00 20 00 00 cmp $0x2000,%eax
80497bf: 76 77 jbe 8049838 <submitr+0x2e5>
80497c1: 8b 44 24 34 mov 0x34(%esp),%eax
80497c5: c7 00 45 72 72 6f movl $0x6f727245,(%eax)
80497cb: c7 40 04 72 3a 20 52 movl $0x52203a72,0x4(%eax)
80497d2: c7 40 08 65 73 75 6c movl $0x6c757365,0x8(%eax)
80497d9: c7 40 0c 74 20 73 74 movl $0x74732074,0xc(%eax)
80497e0: c7 40 10 72 69 6e 67 movl $0x676e6972,0x10(%eax)
80497e7: c7 40 14 20 74 6f 6f movl $0x6f6f7420,0x14(%eax)
80497ee: c7 40 18 20 6c 61 72 movl $0x72616c20,0x18(%eax)
80497f5: c7 40 1c 67 65 2e 20 movl $0x202e6567,0x1c(%eax)
80497fc: c7 40 20 49 6e 63 72 movl $0x72636e49,0x20(%eax)
8049803: c7 40 24 65 61 73 65 movl $0x65736165,0x24(%eax)
804980a: c7 40 28 20 53 55 42 movl $0x42555320,0x28(%eax)
8049811: c7 40 2c 4d 49 54 52 movl $0x5254494d,0x2c(%eax)
8049818: c7 40 30 5f 4d 41 58 movl $0x58414d5f,0x30(%eax)
804981f: c7 40 34 42 55 46 00 movl $0x465542,0x34(%eax)
8049826: 89 2c 24 mov %ebp,(%esp)
8049829: e8 c2 f0 ff ff call 80488f0 <close@plt>
804982e: b8 ff ff ff ff mov $0xffffffff,%eax
8049833: e9 21 04 00 00 jmp 8049c59 <submitr+0x706>
8049838: 8d 94 24 60 20 00 00 lea 0x2060(%esp),%edx
804983f: b9 00 08 00 00 mov $0x800,%ecx
8049844: b8 00 00 00 00 mov $0x0,%eax
8049849: 89 d7 mov %edx,%edi
804984b: f3 ab rep stos %eax,%es:(%edi)
804984d: 89 df mov %ebx,%edi
804984f: b9 ff ff ff ff mov $0xffffffff,%ecx
8049854: f2 ae repnz scas %es:(%edi),%al
8049856: f7 d1 not %ecx
8049858: 83 e9 01 sub $0x1,%ecx
804985b: 89 ce mov %ecx,%esi
804985d: 0f 84 0f 04 00 00 je 8049c72 <submitr+0x71f>
8049863: 89 d7 mov %edx,%edi
8049865: 0f b6 03 movzbl (%ebx),%eax
8049868: 3c 2a cmp $0x2a,%al
804986a: 74 21 je 804988d <submitr+0x33a>
804986c: 8d 50 d3 lea -0x2d(%eax),%edx
804986f: 80 fa 01 cmp $0x1,%dl
8049872: 76 19 jbe 804988d <submitr+0x33a>
8049874: 3c 5f cmp $0x5f,%al
8049876: 74 15 je 804988d <submitr+0x33a>
8049878: 8d 50 d0 lea -0x30(%eax),%edx
804987b: 80 fa 09 cmp $0x9,%dl
804987e: 76 0d jbe 804988d <submitr+0x33a>
8049880: 89 c2 mov %eax,%edx
8049882: 83 e2 df and $0xffffffdf,%edx
8049885: 83 ea 41 sub $0x41,%edx
8049888: 80 fa 19 cmp $0x19,%dl
804988b: 77 07 ja 8049894 <submitr+0x341>
804988d: 8d 57 01 lea 0x1(%edi),%edx
8049890: 88 07 mov %al,(%edi)
8049892: eb 6d jmp 8049901 <submitr+0x3ae>
8049894: 3c 20 cmp $0x20,%al
8049896: 75 08 jne 80498a0 <submitr+0x34d>
8049898: 8d 57 01 lea 0x1(%edi),%edx
804989b: c6 07 2b movb $0x2b,(%edi)
804989e: eb 61 jmp 8049901 <submitr+0x3ae>
80498a0: 8d 50 e0 lea -0x20(%eax),%edx
80498a3: 80 fa 5f cmp $0x5f,%dl
80498a6: 76 08 jbe 80498b0 <submitr+0x35d>
80498a8: 3c 09 cmp $0x9,%al
80498aa: 0f 85 2d 04 00 00 jne 8049cdd <submitr+0x78a>
80498b0: 0f b6 c0 movzbl %al,%eax
80498b3: 89 44 24 10 mov %eax,0x10(%esp)
80498b7: c7 44 24 0c 94 a5 04 movl $0x804a594,0xc(%esp)
80498be: 08
80498bf: c7 44 24 08 08 00 00 movl $0x8,0x8(%esp)
80498c6: 00
80498c7: c7 44 24 04 01 00 00 movl $0x1,0x4(%esp)
80498ce: 00
80498cf: 8d 84 24 60 80 00 00 lea 0x8060(%esp),%eax
80498d6: 89 04 24 mov %eax,(%esp)
80498d9: e8 32 f0 ff ff call 8048910 <__sprintf_chk@plt>
80498de: 0f b6 84 24 60 80 00 movzbl 0x8060(%esp),%eax
80498e5: 00
80498e6: 88 07 mov %al,(%edi)
80498e8: 0f b6 84 24 61 80 00 movzbl 0x8061(%esp),%eax
80498ef: 00
80498f0: 88 47 01 mov %al,0x1(%edi)
80498f3: 8d 57 03 lea 0x3(%edi),%edx
80498f6: 0f b6 84 24 62 80 00 movzbl 0x8062(%esp),%eax
80498fd: 00
80498fe: 88 47 02 mov %al,0x2(%edi)
8049901: 83 c3 01 add $0x1,%ebx
8049904: 83 ee 01 sub $0x1,%esi
8049907: 0f 84 65 03 00 00 je 8049c72 <submitr+0x71f>
804990d: 89 d7 mov %edx,%edi
804990f: e9 51 ff ff ff jmp 8049865 <submitr+0x312>
8049914: 89 5c 24 08 mov %ebx,0x8(%esp)
8049918: 89 74 24 04 mov %esi,0x4(%esp)
804991c: 89 2c 24 mov %ebp,(%esp)
804991f: e8 2c ef ff ff call 8048850 <write@plt>
8049924: 85 c0 test %eax,%eax
8049926: 7f 0f jg 8049937 <submitr+0x3e4>
8049928: e8 53 ef ff ff call 8048880 <__errno_location@plt>
804992d: 83 38 04 cmpl $0x4,(%eax)
8049930: 75 0f jne 8049941 <submitr+0x3ee>
8049932: b8 00 00 00 00 mov $0x0,%eax
8049937: 01 c6 add %eax,%esi
8049939: 29 c3 sub %eax,%ebx
804993b: 75 d7 jne 8049914 <submitr+0x3c1>
804993d: 85 ff test %edi,%edi
804993f: 79 62 jns 80499a3 <submitr+0x450>
8049941: 8b 44 24 34 mov 0x34(%esp),%eax
8049945: c7 00 45 72 72 6f movl $0x6f727245,(%eax)
804994b: c7 40 04 72 3a 20 43 movl $0x43203a72,0x4(%eax)
8049952: c7 40 08 6c 69 65 6e movl $0x6e65696c,0x8(%eax)
8049959: c7 40 0c 74 20 75 6e movl $0x6e752074,0xc(%eax)
8049960: c7 40 10 61 62 6c 65 movl $0x656c6261,0x10(%eax)
8049967: c7 40 14 20 74 6f 20 movl $0x206f7420,0x14(%eax)
804996e: c7 40 18 77 72 69 74 movl $0x74697277,0x18(%eax)
8049975: c7 40 1c 65 20 74 6f movl $0x6f742065,0x1c(%eax)
804997c: c7 40 20 20 74 68 65 movl $0x65687420,0x20(%eax)
8049983: c7 40 24 20 73 65 72 movl $0x72657320,0x24(%eax)
804998a: c7 40 28 76 65 72 00 movl $0x726576,0x28(%eax)
8049991: 89 2c 24 mov %ebp,(%esp)
8049994: e8 57 ef ff ff call 80488f0 <close@plt>
8049999: b8 ff ff ff ff mov $0xffffffff,%eax
804999e: e9 b6 02 00 00 jmp 8049c59 <submitr+0x706>
80499a3: 89 ac 24 60 80 00 00 mov %ebp,0x8060(%esp)
80499aa: c7 84 24 64 80 00 00 movl $0x0,0x8064(%esp)
80499b1: 00 00 00 00
80499b5: 8d 84 24 6c 80 00 00 lea 0x806c(%esp),%eax
80499bc: 89 84 24 68 80 00 00 mov %eax,0x8068(%esp)
80499c3: b9 00 20 00 00 mov $0x2000,%ecx
80499c8: 8d 54 24 60 lea 0x60(%esp),%edx
80499cc: 8d 84 24 60 80 00 00 lea 0x8060(%esp),%eax
80499d3: e8 6c fa ff ff call 8049444 <rio_readlineb>
80499d8: 85 c0 test %eax,%eax
80499da: 7f 76 jg 8049a52 <submitr+0x4ff>
80499dc: 8b 44 24 34 mov 0x34(%esp),%eax
80499e0: c7 00 45 72 72 6f movl $0x6f727245,(%eax)
80499e6: c7 40 04 72 3a 20 43 movl $0x43203a72,0x4(%eax)
80499ed: c7 40 08 6c 69 65 6e movl $0x6e65696c,0x8(%eax)
80499f4: c7 40 0c 74 20 75 6e movl $0x6e752074,0xc(%eax)
80499fb: c7 40 10 61 62 6c 65 movl $0x656c6261,0x10(%eax)
8049a02: c7 40 14 20 74 6f 20 movl $0x206f7420,0x14(%eax)
8049a09: c7 40 18 72 65 61 64 movl $0x64616572,0x18(%eax)
8049a10: c7 40 1c 20 66 69 72 movl $0x72696620,0x1c(%eax)
8049a17: c7 40 20 73 74 20 68 movl $0x68207473,0x20(%eax)
8049a1e: c7 40 24 65 61 64 65 movl $0x65646165,0x24(%eax)
8049a25: c7 40 28 72 20 66 72 movl $0x72662072,0x28(%eax)
8049a2c: c7 40 2c 6f 6d 20 73 movl $0x73206d6f,0x2c(%eax)
8049a33: c7 40 30 65 72 76 65 movl $0x65767265,0x30(%eax)
8049a3a: 66 c7 40 34 72 00 movw $0x72,0x34(%eax)
8049a40: 89 2c 24 mov %ebp,(%esp)
8049a43: e8 a8 ee ff ff call 80488f0 <close@plt>
8049a48: b8 ff ff ff ff mov $0xffffffff,%eax
8049a4d: e9 07 02 00 00 jmp 8049c59 <submitr+0x706>
8049a52: 8d 84 24 60 60 00 00 lea 0x6060(%esp),%eax
8049a59: 89 44 24 10 mov %eax,0x10(%esp)
8049a5d: 8d 44 24 4c lea 0x4c(%esp),%eax
8049a61: 89 44 24 0c mov %eax,0xc(%esp)
8049a65: 8d 84 24 60 40 00 00 lea 0x4060(%esp),%eax
8049a6c: 89 44 24 08 mov %eax,0x8(%esp)
8049a70: c7 44 24 04 9b a5 04 movl $0x804a59b,0x4(%esp)
8049a77: 08
8049a78: 8d 44 24 60 lea 0x60(%esp),%eax
8049a7c: 89 04 24 mov %eax,(%esp)
8049a7f: e8 dc ed ff ff call 8048860 <__isoc99_sscanf@plt>
8049a84: 8b 44 24 4c mov 0x4c(%esp),%eax
8049a88: 3d c8 00 00 00 cmp $0xc8,%eax
8049a8d: 0f 84 cb 00 00 00 je 8049b5e <submitr+0x60b>
8049a93: 8d 94 24 60 60 00 00 lea 0x6060(%esp),%edx
8049a9a: 89 54 24 14 mov %edx,0x14(%esp)
8049a9e: 89 44 24 10 mov %eax,0x10(%esp)
8049aa2: c7 44 24 0c ac a4 04 movl $0x804a4ac,0xc(%esp)
8049aa9: 08
8049aaa: c7 44 24 08 ff ff ff movl $0xffffffff,0x8(%esp)
8049ab1: ff
8049ab2: c7 44 24 04 01 00 00 movl $0x1,0x4(%esp)
8049ab9: 00
8049aba: 8b 44 24 34 mov 0x34(%esp),%eax
8049abe: 89 04 24 mov %eax,(%esp)
8049ac1: e8 4a ee ff ff call 8048910 <__sprintf_chk@plt>
8049ac6: 89 2c 24 mov %ebp,(%esp)
8049ac9: e8 22 ee ff ff call 80488f0 <close@plt>
8049ace: b8 ff ff ff ff mov $0xffffffff,%eax
8049ad3: e9 81 01 00 00 jmp 8049c59 <submitr+0x706>
8049ad8: b9 00 20 00 00 mov $0x2000,%ecx
8049add: 8d 54 24 60 lea 0x60(%esp),%edx
8049ae1: 8d 84 24 60 80 00 00 lea 0x8060(%esp),%eax
8049ae8: e8 57 f9 ff ff call 8049444 <rio_readlineb>
8049aed: 85 c0 test %eax,%eax
8049aef: 7f 6d jg 8049b5e <submitr+0x60b>
8049af1: 8b 44 24 34 mov 0x34(%esp),%eax
8049af5: c7 00 45 72 72 6f movl $0x6f727245,(%eax)
8049afb: c7 40 04 72 3a 20 43 movl $0x43203a72,0x4(%eax)
8049b02: c7 40 08 6c 69 65 6e movl $0x6e65696c,0x8(%eax)
8049b09: c7 40 0c 74 20 75 6e movl $0x6e752074,0xc(%eax)
8049b10: c7 40 10 61 62 6c 65 movl $0x656c6261,0x10(%eax)
8049b17: c7 40 14 20 74 6f 20 movl $0x206f7420,0x14(%eax)
8049b1e: c7 40 18 72 65 61 64 movl $0x64616572,0x18(%eax)
8049b25: c7 40 1c 20 68 65 61 movl $0x61656820,0x1c(%eax)
8049b2c: c7 40 20 64 65 72 73 movl $0x73726564,0x20(%eax)
8049b33: c7 40 24 20 66 72 6f movl $0x6f726620,0x24(%eax)
8049b3a: c7 40 28 6d 20 73 65 movl $0x6573206d,0x28(%eax)
8049b41: c7 40 2c 72 76 65 72 movl $0x72657672,0x2c(%eax)
8049b48: c6 40 30 00 movb $0x0,0x30(%eax)
8049b4c: 89 2c 24 mov %ebp,(%esp)
8049b4f: e8 9c ed ff ff call 80488f0 <close@plt>
8049b54: b8 ff ff ff ff mov $0xffffffff,%eax
8049b59: e9 fb 00 00 00 jmp 8049c59 <submitr+0x706>
8049b5e: 80 7c 24 60 0d cmpb $0xd,0x60(%esp)
8049b63: 0f 85 6f ff ff ff jne 8049ad8 <submitr+0x585>
8049b69: 80 7c 24 61 0a cmpb $0xa,0x61(%esp)
8049b6e: 0f 85 64 ff ff ff jne 8049ad8 <submitr+0x585>
8049b74: 80 7c 24 62 00 cmpb $0x0,0x62(%esp)
8049b79: 0f 85 59 ff ff ff jne 8049ad8 <submitr+0x585>
8049b7f: b9 00 20 00 00 mov $0x2000,%ecx
8049b84: 8d 54 24 60 lea 0x60(%esp),%edx
8049b88: 8d 84 24 60 80 00 00 lea 0x8060(%esp),%eax
8049b8f: e8 b0 f8 ff ff call 8049444 <rio_readlineb>
8049b94: 85 c0 test %eax,%eax
8049b96: 7f 74 jg 8049c0c <submitr+0x6b9>
8049b98: 8b 44 24 34 mov 0x34(%esp),%eax
8049b9c: c7 00 45 72 72 6f movl $0x6f727245,(%eax)
8049ba2: c7 40 04 72 3a 20 43 movl $0x43203a72,0x4(%eax)
8049ba9: c7 40 08 6c 69 65 6e movl $0x6e65696c,0x8(%eax)
8049bb0: c7 40 0c 74 20 75 6e movl $0x6e752074,0xc(%eax)
8049bb7: c7 40 10 61 62 6c 65 movl $0x656c6261,0x10(%eax)
8049bbe: c7 40 14 20 74 6f 20 movl $0x206f7420,0x14(%eax)
8049bc5: c7 40 18 72 65 61 64 movl $0x64616572,0x18(%eax)
8049bcc: c7 40 1c 20 73 74 61 movl $0x61747320,0x1c(%eax)
8049bd3: c7 40 20 74 75 73 20 movl $0x20737574,0x20(%eax)
8049bda: c7 40 24 6d 65 73 73 movl $0x7373656d,0x24(%eax)
8049be1: c7 40 28 61 67 65 20 movl $0x20656761,0x28(%eax)
8049be8: c7 40 2c 66 72 6f 6d movl $0x6d6f7266,0x2c(%eax)
8049bef: c7 40 30 20 73 65 72 movl $0x72657320,0x30(%eax)
8049bf6: c7 40 34 76 65 72 00 movl $0x726576,0x34(%eax)
8049bfd: 89 2c 24 mov %ebp,(%esp)
8049c00: e8 eb ec ff ff call 80488f0 <close@plt>
8049c05: b8 ff ff ff ff mov $0xffffffff,%eax
8049c0a: eb 4d jmp 8049c59 <submitr+0x706>
8049c0c: 8d 44 24 60 lea 0x60(%esp),%eax
8049c10: 89 44 24 04 mov %eax,0x4(%esp)
8049c14: 8b 74 24 34 mov 0x34(%esp),%esi
8049c18: 89 34 24 mov %esi,(%esp)
8049c1b: e8 b0 eb ff ff call 80487d0 <strcpy@plt>
8049c20: 89 2c 24 mov %ebp,(%esp)
8049c23: e8 c8 ec ff ff call 80488f0 <close@plt>
8049c28: 0f b6 06 movzbl (%esi),%eax
8049c2b: ba 4f 00 00 00 mov $0x4f,%edx
8049c30: 29 c2 sub %eax,%edx
8049c32: 75 1b jne 8049c4f <submitr+0x6fc>
8049c34: 8b 44 24 34 mov 0x34(%esp),%eax
8049c38: 0f b6 40 01 movzbl 0x1(%eax),%eax
8049c3c: ba 4b 00 00 00 mov $0x4b,%edx
8049c41: 29 c2 sub %eax,%edx
8049c43: 75 0a jne 8049c4f <submitr+0x6fc>
8049c45: 8b 44 24 34 mov 0x34(%esp),%eax
8049c49: 0f b6 50 02 movzbl 0x2(%eax),%edx
8049c4d: f7 da neg %edx
8049c4f: 85 d2 test %edx,%edx
8049c51: 0f 95 c0 setne %al
8049c54: 0f b6 c0 movzbl %al,%eax
8049c57: f7 d8 neg %eax
8049c59: 8b 8c 24 6c a0 00 00 mov 0xa06c(%esp),%ecx
8049c60: 65 33 0d 14 00 00 00 xor %gs:0x14,%ecx
8049c67: 0f 84 ef 00 00 00 je 8049d5c <submitr+0x809>
8049c6d: e9 e5 00 00 00 jmp 8049d57 <submitr+0x804>
8049c72: 8d 84 24 60 20 00 00 lea 0x2060(%esp),%eax
8049c79: 89 44 24 1c mov %eax,0x1c(%esp)
8049c7d: 8b 44 24 30 mov 0x30(%esp),%eax
8049c81: 89 44 24 18 mov %eax,0x18(%esp)
8049c85: 8b 44 24 2c mov 0x2c(%esp),%eax
8049c89: 89 44 24 14 mov %eax,0x14(%esp)
8049c8d: 8b 44 24 28 mov 0x28(%esp),%eax
8049c91: 89 44 24 10 mov %eax,0x10(%esp)
8049c95: c7 44 24 0c dc a4 04 movl $0x804a4dc,0xc(%esp)
8049c9c: 08
8049c9d: c7 44 24 08 00 20 00 movl $0x2000,0x8(%esp)
8049ca4: 00
8049ca5: c7 44 24 04 01 00 00 movl $0x1,0x4(%esp)
8049cac: 00
8049cad: 8d 7c 24 60 lea 0x60(%esp),%edi
8049cb1: 89 3c 24 mov %edi,(%esp)
8049cb4: e8 57 ec ff ff call 8048910 <__sprintf_chk@plt>
8049cb9: b8 00 00 00 00 mov $0x0,%eax
8049cbe: b9 ff ff ff ff mov $0xffffffff,%ecx
8049cc3: f2 ae repnz scas %es:(%edi),%al
8049cc5: f7 d1 not %ecx
8049cc7: 83 e9 01 sub $0x1,%ecx
8049cca: 89 cf mov %ecx,%edi
8049ccc: 0f 84 d1 fc ff ff je 80499a3 <submitr+0x450>
8049cd2: 89 cb mov %ecx,%ebx
8049cd4: 8d 74 24 60 lea 0x60(%esp),%esi
8049cd8: e9 37 fc ff ff jmp 8049914 <submitr+0x3c1>
8049cdd: 8b 4c 24 34 mov 0x34(%esp),%ecx
8049ce1: 89 cf mov %ecx,%edi
8049ce3: be 28 a5 04 08 mov $0x804a528,%esi
8049ce8: b8 43 00 00 00 mov $0x43,%eax
8049ced: f6 c1 01 test $0x1,%cl
8049cf0: 74 16 je 8049d08 <submitr+0x7b5>
8049cf2: 0f b6 05 28 a5 04 08 movzbl 0x804a528,%eax
8049cf9: 88 01 mov %al,(%ecx)
8049cfb: 8d 79 01 lea 0x1(%ecx),%edi
8049cfe: be 29 a5 04 08 mov $0x804a529,%esi
8049d03: b8 42 00 00 00 mov $0x42,%eax
8049d08: f7 c7 02 00 00 00 test $0x2,%edi
8049d0e: 74 0f je 8049d1f <submitr+0x7cc>
8049d10: 0f b7 16 movzwl (%esi),%edx
8049d13: 66 89 17 mov %dx,(%edi)
8049d16: 83 c7 02 add $0x2,%edi
8049d19: 83 c6 02 add $0x2,%esi
8049d1c: 83 e8 02 sub $0x2,%eax
8049d1f: 89 c1 mov %eax,%ecx
8049d21: c1 e9 02 shr $0x2,%ecx
8049d24: f3 a5 rep movsl %ds:(%esi),%es:(%edi)
8049d26: ba 00 00 00 00 mov $0x0,%edx
8049d2b: a8 02 test $0x2,%al
8049d2d: 74 0b je 8049d3a <submitr+0x7e7>
8049d2f: 0f b7 16 movzwl (%esi),%edx
8049d32: 66 89 17 mov %dx,(%edi)
8049d35: ba 02 00 00 00 mov $0x2,%edx
8049d3a: a8 01 test $0x1,%al
8049d3c: 74 07 je 8049d45 <submitr+0x7f2>
8049d3e: 0f b6 04 16 movzbl (%esi,%edx,1),%eax
8049d42: 88 04 17 mov %al,(%edi,%edx,1)
8049d45: 89 2c 24 mov %ebp,(%esp)
8049d48: e8 a3 eb ff ff call 80488f0 <close@plt>
8049d4d: b8 ff ff ff ff mov $0xffffffff,%eax
8049d52: e9 02 ff ff ff jmp 8049c59 <submitr+0x706>
8049d57: e8 64 ea ff ff call 80487c0 <__stack_chk_fail@plt>
8049d5c: 81 c4 7c a0 00 00 add $0xa07c,%esp
8049d62: 5b pop %ebx
8049d63: 5e pop %esi
8049d64: 5f pop %edi
8049d65: 5d pop %ebp
8049d66: c3 ret
08049d67 <init_timeout>:
8049d67: 53 push %ebx
8049d68: 83 ec 18 sub $0x18,%esp
8049d6b: 8b 5c 24 20 mov 0x20(%esp),%ebx
8049d6f: 85 db test %ebx,%ebx
8049d71: 74 26 je 8049d99 <init_timeout+0x32>
8049d73: c7 44 24 04 10 94 04 movl $0x8049410,0x4(%esp)
8049d7a: 08
8049d7b: c7 04 24 0e 00 00 00 movl $0xe,(%esp)
8049d82: e8 09 ea ff ff call 8048790 <signal@plt>
8049d87: 85 db test %ebx,%ebx
8049d89: b8 00 00 00 00 mov $0x0,%eax
8049d8e: 0f 48 d8 cmovs %eax,%ebx
8049d91: 89 1c 24 mov %ebx,(%esp)
8049d94: e8 17 ea ff ff call 80487b0 <alarm@plt>
8049d99: 83 c4 18 add $0x18,%esp
8049d9c: 5b pop %ebx
8049d9d: c3 ret
08049d9e <init_driver>:
8049d9e: 57 push %edi
8049d9f: 56 push %esi
8049da0: 53 push %ebx
8049da1: 83 ec 40 sub $0x40,%esp
8049da4: 8b 74 24 50 mov 0x50(%esp),%esi
8049da8: 65 a1 14 00 00 00 mov %gs:0x14,%eax
8049dae: 89 44 24 3c mov %eax,0x3c(%esp)
8049db2: 31 c0 xor %eax,%eax
8049db4: c7 44 24 04 01 00 00 movl $0x1,0x4(%esp)
8049dbb: 00
8049dbc: c7 04 24 0d 00 00 00 movl $0xd,(%esp)
8049dc3: e8 c8 e9 ff ff call 8048790 <signal@plt>
8049dc8: c7 44 24 04 01 00 00 movl $0x1,0x4(%esp)
8049dcf: 00
8049dd0: c7 04 24 1d 00 00 00 movl $0x1d,(%esp)
8049dd7: e8 b4 e9 ff ff call 8048790 <signal@plt>
8049ddc: c7 44 24 04 01 00 00 movl $0x1,0x4(%esp)
8049de3: 00
8049de4: c7 04 24 1d 00 00 00 movl $0x1d,(%esp)
8049deb: e8 a0 e9 ff ff call 8048790 <signal@plt>
8049df0: c7 44 24 08 00 00 00 movl $0x0,0x8(%esp)
8049df7: 00
8049df8: c7 44 24 04 01 00 00 movl $0x1,0x4(%esp)
8049dff: 00
8049e00: c7 04 24 02 00 00 00 movl $0x2,(%esp)
8049e07: e8 94 ea ff ff call 80488a0 <socket@plt>
8049e0c: 89 c3 mov %eax,%ebx
8049e0e: 85 c0 test %eax,%eax
8049e10: 79 4e jns 8049e60 <init_driver+0xc2>
8049e12: c7 06 45 72 72 6f movl $0x6f727245,(%esi)
8049e18: c7 46 04 72 3a 20 43 movl $0x43203a72,0x4(%esi)
8049e1f: c7 46 08 6c 69 65 6e movl $0x6e65696c,0x8(%esi)
8049e26: c7 46 0c 74 20 75 6e movl $0x6e752074,0xc(%esi)
8049e2d: c7 46 10 61 62 6c 65 movl $0x656c6261,0x10(%esi)
8049e34: c7 46 14 20 74 6f 20 movl $0x206f7420,0x14(%esi)
8049e3b: c7 46 18 63 72 65 61 movl $0x61657263,0x18(%esi)
8049e42: c7 46 1c 74 65 20 73 movl $0x73206574,0x1c(%esi)
8049e49: c7 46 20 6f 63 6b 65 movl $0x656b636f,0x20(%esi)
8049e50: 66 c7 46 24 74 00 movw $0x74,0x24(%esi)
8049e56: b8 ff ff ff ff mov $0xffffffff,%eax
8049e5b: e9 33 01 00 00 jmp 8049f93 <init_driver+0x1f5>
8049e60: c7 04 24 ac a5 04 08 movl $0x804a5ac,(%esp)
8049e67: e8 54 ea ff ff call 80488c0 <gethostbyname@plt>
8049e6c: 85 c0 test %eax,%eax
8049e6e: 75 68 jne 8049ed8 <init_driver+0x13a>
8049e70: c7 06 45 72 72 6f movl $0x6f727245,(%esi)
8049e76: c7 46 04 72 3a 20 44 movl $0x44203a72,0x4(%esi)
8049e7d: c7 46 08 4e 53 20 69 movl $0x6920534e,0x8(%esi)
8049e84: c7 46 0c 73 20 75 6e movl $0x6e752073,0xc(%esi)
8049e8b: c7 46 10 61 62 6c 65 movl $0x656c6261,0x10(%esi)
8049e92: c7 46 14 20 74 6f 20 movl $0x206f7420,0x14(%esi)
8049e99: c7 46 18 72 65 73 6f movl $0x6f736572,0x18(%esi)
8049ea0: c7 46 1c 6c 76 65 20 movl $0x2065766c,0x1c(%esi)
8049ea7: c7 46 20 73 65 72 76 movl $0x76726573,0x20(%esi)
8049eae: c7 46 24 65 72 20 61 movl $0x61207265,0x24(%esi)
8049eb5: c7 46 28 64 64 72 65 movl $0x65726464,0x28(%esi)
8049ebc: 66 c7 46 2c 73 73 movw $0x7373,0x2c(%esi)
8049ec2: c6 46 2e 00 movb $0x0,0x2e(%esi)
8049ec6: 89 1c 24 mov %ebx,(%esp)
8049ec9: e8 22 ea ff ff call 80488f0 <close@plt>
8049ece: b8 ff ff ff ff mov $0xffffffff,%eax
8049ed3: e9 bb 00 00 00 jmp 8049f93 <init_driver+0x1f5>
8049ed8: 8d 7c 24 2c lea 0x2c(%esp),%edi
8049edc: c7 44 24 2c 00 00 00 movl $0x0,0x2c(%esp)
8049ee3: 00
8049ee4: c7 44 24 30 00 00 00 movl $0x0,0x30(%esp)
8049eeb: 00
8049eec: c7 44 24 34 00 00 00 movl $0x0,0x34(%esp)
8049ef3: 00
8049ef4: c7 44 24 38 00 00 00 movl $0x0,0x38(%esp)
8049efb: 00
8049efc: 66 c7 44 24 2c 02 00 movw $0x2,0x2c(%esp)
8049f03: c7 44 24 0c 0c 00 00 movl $0xc,0xc(%esp)
8049f0a: 00
8049f0b: 8b 50 0c mov 0xc(%eax),%edx
8049f0e: 89 54 24 08 mov %edx,0x8(%esp)
8049f12: 8b 40 10 mov 0x10(%eax),%eax
8049f15: 8b 00 mov (%eax),%eax
8049f17: 89 44 24 04 mov %eax,0x4(%esp)
8049f1b: 8d 44 24 30 lea 0x30(%esp),%eax
8049f1f: 89 04 24 mov %eax,(%esp)
8049f22: e8 d9 e8 ff ff call 8048800 <__memmove_chk@plt>
8049f27: 66 c7 44 24 2e 3b 6e movw $0x6e3b,0x2e(%esp)
8049f2e: c7 44 24 08 10 00 00 movl $0x10,0x8(%esp)
8049f35: 00
8049f36: 89 7c 24 04 mov %edi,0x4(%esp)
8049f3a: 89 1c 24 mov %ebx,(%esp)
8049f3d: e8 9e e9 ff ff call 80488e0 <connect@plt>
8049f42: 85 c0 test %eax,%eax
8049f44: 79 37 jns 8049f7d <init_driver+0x1df>
8049f46: c7 44 24 10 ac a5 04 movl $0x804a5ac,0x10(%esp)
8049f4d: 08
8049f4e: c7 44 24 0c 6c a5 04 movl $0x804a56c,0xc(%esp)
8049f55: 08
8049f56: c7 44 24 08 ff ff ff movl $0xffffffff,0x8(%esp)
8049f5d: ff
8049f5e: c7 44 24 04 01 00 00 movl $0x1,0x4(%esp)
8049f65: 00
8049f66: 89 34 24 mov %esi,(%esp)
8049f69: e8 a2 e9 ff ff call 8048910 <__sprintf_chk@plt>
8049f6e: 89 1c 24 mov %ebx,(%esp)
8049f71: e8 7a e9 ff ff call 80488f0 <close@plt>
8049f76: b8 ff ff ff ff mov $0xffffffff,%eax
8049f7b: eb 16 jmp 8049f93 <init_driver+0x1f5>
8049f7d: 89 1c 24 mov %ebx,(%esp)
8049f80: e8 6b e9 ff ff call 80488f0 <close@plt>
8049f85: 66 c7 06 4f 4b movw $0x4b4f,(%esi)
8049f8a: c6 46 02 00 movb $0x0,0x2(%esi)
8049f8e: b8 00 00 00 00 mov $0x0,%eax
8049f93: 8b 4c 24 3c mov 0x3c(%esp),%ecx
8049f97: 65 33 0d 14 00 00 00 xor %gs:0x14,%ecx
8049f9e: 74 05 je 8049fa5 <init_driver+0x207>
8049fa0: e8 1b e8 ff ff call 80487c0 <__stack_chk_fail@plt>
8049fa5: 83 c4 40 add $0x40,%esp
8049fa8: 5b pop %ebx
8049fa9: 5e pop %esi
8049faa: 5f pop %edi
8049fab: c3 ret
08049fac <driver_post>:
8049fac: 53 push %ebx
8049fad: 83 ec 28 sub $0x28,%esp
8049fb0: 8b 44 24 30 mov 0x30(%esp),%eax
8049fb4: 8b 5c 24 3c mov 0x3c(%esp),%ebx
8049fb8: 83 7c 24 38 00 cmpl $0x0,0x38(%esp)
8049fbd: 74 2c je 8049feb <driver_post+0x3f>
8049fbf: 8b 44 24 34 mov 0x34(%esp),%eax
8049fc3: 89 44 24 08 mov %eax,0x8(%esp)
8049fc7: c7 44 24 04 bf a5 04 movl $0x804a5bf,0x4(%esp)
8049fce: 08
8049fcf: c7 04 24 01 00 00 00 movl $0x1,(%esp)
8049fd6: e8 b5 e8 ff ff call 8048890 <__printf_chk@plt>
8049fdb: 66 c7 03 4f 4b movw $0x4b4f,(%ebx)
8049fe0: c6 43 02 00 movb $0x0,0x2(%ebx)
8049fe4: b8 00 00 00 00 mov $0x0,%eax
8049fe9: eb 4d jmp 804a038 <driver_post+0x8c>
8049feb: 85 c0 test %eax,%eax
8049fed: 74 3b je 804a02a <driver_post+0x7e>
8049fef: 80 38 00 cmpb $0x0,(%eax)
8049ff2: 74 36 je 804a02a <driver_post+0x7e>
8049ff4: 89 5c 24 18 mov %ebx,0x18(%esp)
8049ff8: 8b 54 24 34 mov 0x34(%esp),%edx
8049ffc: 89 54 24 14 mov %edx,0x14(%esp)
804a000: c7 44 24 10 d6 a5 04 movl $0x804a5d6,0x10(%esp)
804a007: 08
804a008: 89 44 24 0c mov %eax,0xc(%esp)
804a00c: c7 44 24 08 da a5 04 movl $0x804a5da,0x8(%esp)
804a013: 08
804a014: c7 44 24 04 6e 3b 00 movl $0x3b6e,0x4(%esp)
804a01b: 00
804a01c: c7 04 24 ac a5 04 08 movl $0x804a5ac,(%esp)
804a023: e8 2b f5 ff ff call 8049553 <submitr>
804a028: eb 0e jmp 804a038 <driver_post+0x8c>
804a02a: 66 c7 03 4f 4b movw $0x4b4f,(%ebx)
804a02f: c6 43 02 00 movb $0x0,0x2(%ebx)
804a033: b8 00 00 00 00 mov $0x0,%eax
804a038: 83 c4 28 add $0x28,%esp
804a03b: 5b pop %ebx
804a03c: c3 ret
804a03d: 66 90 xchg %ax,%ax
804a03f: 90 nop
0804a040 <__libc_csu_init>:
804a040: 55 push %ebp
804a041: 57 push %edi
804a042: 31 ff xor %edi,%edi
804a044: 56 push %esi
804a045: 53 push %ebx
804a046: e8 05 e9 ff ff call 8048950 <__x86.get_pc_thunk.bx>
804a04b: 81 c3 b5 1f 00 00 add $0x1fb5,%ebx
804a051: 83 ec 1c sub $0x1c,%esp
804a054: 8b 6c 24 30 mov 0x30(%esp),%ebp
804a058: 8d b3 0c ff ff ff lea -0xf4(%ebx),%esi
804a05e: e8 c1 e6 ff ff call 8048724 <_init>
804a063: 8d 83 08 ff ff ff lea -0xf8(%ebx),%eax
804a069: 29 c6 sub %eax,%esi
804a06b: c1 fe 02 sar $0x2,%esi
804a06e: 85 f6 test %esi,%esi
804a070: 74 27 je 804a099 <__libc_csu_init+0x59>
804a072: 8d b6 00 00 00 00 lea 0x0(%esi),%esi
804a078: 8b 44 24 38 mov 0x38(%esp),%eax
804a07c: 89 2c 24 mov %ebp,(%esp)
804a07f: 89 44 24 08 mov %eax,0x8(%esp)
804a083: 8b 44 24 34 mov 0x34(%esp),%eax
804a087: 89 44 24 04 mov %eax,0x4(%esp)
804a08b: ff 94 bb 08 ff ff ff call *-0xf8(%ebx,%edi,4)
804a092: 83 c7 01 add $0x1,%edi
804a095: 39 f7 cmp %esi,%edi
804a097: 75 df jne 804a078 <__libc_csu_init+0x38>
804a099: 83 c4 1c add $0x1c,%esp
804a09c: 5b pop %ebx
804a09d: 5e pop %esi
804a09e: 5f pop %edi
804a09f: 5d pop %ebp
804a0a0: c3 ret
804a0a1: eb 0d jmp 804a0b0 <__libc_csu_fini>
804a0a3: 90 nop
804a0a4: 90 nop
804a0a5: 90 nop
804a0a6: 90 nop
804a0a7: 90 nop
804a0a8: 90 nop
804a0a9: 90 nop
804a0aa: 90 nop
804a0ab: 90 nop
804a0ac: 90 nop
804a0ad: 90 nop
804a0ae: 90 nop
804a0af: 90 nop
0804a0b0 <__libc_csu_fini>:
804a0b0: f3 c3 repz ret
Disassembly of section .fini:
0804a0b4 <_fini>:
804a0b4: 53 push %ebx
804a0b5: 83 ec 08 sub $0x8,%esp
804a0b8: e8 93 e8 ff ff call 8048950 <__x86.get_pc_thunk.bx>
804a0bd: 81 c3 43 1f 00 00 add $0x1f43,%ebx
804a0c3: 83 c4 08 add $0x8,%esp
804a0c6: 5b pop %ebx
804a0c7: c3 ret